}, 0x14}}, 0x0) 05:56:34 executing program 0: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000380)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0) 05:56:34 executing program 2: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_open_procfs$userns(0xffffffffffffffff, &(0x7f0000000d40)) 05:56:34 executing program 1: pipe2$watch_queue(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) bind$rds(r0, 0x0, 0x0) 05:56:34 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x58d, 0x0) mmap$snddsp_control(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x1, 0x10, r0, 0x83000000) 05:56:34 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000), &(0x7f0000000040)={'fscrypt:', @desc2}, &(0x7f0000000080)={0x0, "52a27c13ebb431fa0c69dd3664cc1ab7357b6a968f954e6ea3890884aee2fb2c11b6bbc3356ae45ccf15a90edc4025cdcd40da1df4d0dab370a96449fb509e53"}, 0x48, 0xfffffffffffffffc) [ 243.226297][ T3656] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 243.416238][ T3656] usb 4-1: device descriptor read/64, error 18 [ 243.686240][ T3656] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 243.876223][ T3656] usb 4-1: device descriptor read/64, error 18 [ 243.998072][ T3656] usb usb4-port1: attempt power cycle [ 244.406214][ T3656] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 244.496401][ T3656] usb 4-1: Invalid ep0 maxpacket: 0 [ 244.646347][ T3656] usb 4-1: new high-speed USB device number 20 using dummy_hcd [ 244.736487][ T3656] usb 4-1: Invalid ep0 maxpacket: 0 [ 244.741902][ T3656] usb usb4-port1: unable to enumerate USB device 05:56:37 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_tcp_TLS_TX(0xffffffffffffffff, 0x6, 0x1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a85320, 0x0) pipe2$watch_queue(&(0x7f0000000500), 0x80) 05:56:37 executing program 1: select(0x40, &(0x7f0000000000)={0x9}, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 05:56:37 executing program 2: request_key(&(0x7f0000000500)='rxrpc\x00', &(0x7f0000000540)={'syz', 0x0}, &(0x7f0000000580)='\x00', 0xfffffffffffffffe) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, 0x0, 0x0) 05:56:37 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x2, 0x0, @private}, 0x10) socket(0x0, 0x0, 0x0) syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) connect$unix(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:56:37 executing program 4: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x26400) 05:56:37 executing program 1: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000080), 0x0) close(r0) 05:56:37 executing program 4: openat$mice(0xffffffffffffff9c, 0x0, 0xc0) 05:56:37 executing program 0: msgsnd(0x0, &(0x7f0000000100), 0x8, 0x0) 05:56:37 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000000a00)=[{{&(0x7f0000000180)=@sco={0x1f, @none}, 0x80, &(0x7f0000000480)=[{0x0}, {0x0}, {0x0}], 0x3, &(0x7f00000004c0)=[@timestamping={{0x14}}, @txtime={{0x18}}], 0x30}}], 0x1, 0x0) 05:56:37 executing program 3: bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={0x0, 0x0, 0x28}, 0x10) 05:56:37 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000380), 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, 0x0) 05:56:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f0000000200)) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000140)="f30f11f8baa10066edb800088ec065f021919d61360f01cabaf80c66b818d4e88f66efbafc0c66ed8398736e8cbaf80c66b8ae3ff28f66efbafc0cb83e8feff30f0966b9e90200000f32", 0x4a}], 0x1, 0x0, &(0x7f00000002c0)=[@cr4={0x1, 0x150240}], 0x1) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:56:37 executing program 4: r0 = gettid() syz_open_procfs(r0, 0x0) r1 = syz_clone(0xc0000000, &(0x7f0000000080)="96976097edafd958f314e91dba03b1f910598dd81c8f69a1412a81159917a5ec14a774e4c1fac1e226f9ee8e7b4937b7a8077573d3a43e761284abfaab0aed28e32e336d78d12c68620488bc2d0ca75763a72d497c1bd8a77963797a536b3570969f35ae585185e3110e57f2d380c52af857608952", 0x75, &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140)="577083233a80cd5ce0558e333c54fe752fb1bb8d9e643ce48eae05b6ef197d531b4628ec081ee32305d050f3302e6b80e91aaa29635a9a7b20ae5c4442f0ed94ff1f2e7d77b52617c4c0d7ef02a93b2f4be07645a75381e559e87d22dc08714abcbd7a1735ba77d348736cca6d3b339fc779f981f00d3e28c53c647689507d4db8a73ad6ad78160d8cc31d30a318833fd606d1a4f59364079618f1bce9") gettid() syz_open_procfs(r1, &(0x7f0000000040)='sched\x00') 05:56:37 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x17, 0x3, &(0x7f00000001c0)=@framed, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:56:37 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x2, 0x0, @private}, 0x10) socket(0x0, 0x0, 0x0) syz_open_dev$vim2m(&(0x7f0000000000), 0x0, 0x2) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:56:37 executing program 2: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000080)={[{@mode}]}) [ 246.097284][ T27] audit: type=1400 audit(1649138197.898:247): avc: denied { read } for pid=6088 comm="syz-executor.0" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 [ 246.123525][ T6092] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 05:56:37 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40a85321, &(0x7f0000000100)) 05:56:37 executing program 3: getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000380)={0x3, &(0x7f0000000340)=[{}, {0x20}, {0x6}]}) [ 246.165513][ T27] audit: type=1400 audit(1649138197.898:248): avc: denied { open } for pid=6088 comm="syz-executor.0" path="/dev/kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 05:56:38 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) shutdown(r0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) r1 = dup(r0) recvmmsg$unix(r1, &(0x7f0000002280)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}], 0x65e, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) 05:56:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x1ff, 0x0, 0x1, 0x2000, &(0x7f0000001000/0x2000)=nil}) [ 246.296440][ T27] audit: type=1400 audit(1649138197.898:249): avc: denied { ioctl } for pid=6088 comm="syz-executor.0" path="/dev/kvm" dev="devtmpfs" ino=84 ioctlcmd=0xae01 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 05:56:38 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000001180)=[{&(0x7f0000000000)="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", 0xba4, 0x25c}]) 05:56:38 executing program 4: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='fdinfo/3\x00') [ 246.376227][ T6099] ISOFS: Unable to identify CD-ROM format. [ 246.424145][ T27] audit: type=1326 audit(1649138198.058:250): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=6103 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc25ec89049 code=0x0 05:56:38 executing program 0: io_setup(0x0, &(0x7f0000000100)) [ 246.472054][ T6119] loop1: detected capacity change from 0 to 7 05:56:38 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x40045431, 0x0) 05:56:38 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x2, 0x0, @private}, 0x10) socket(0x0, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:56:38 executing program 2: semtimedop(0x0, &(0x7f0000000200)=[{0x0, 0x39}, {}], 0x2, &(0x7f0000000240)) 05:56:38 executing program 0: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x44000) 05:56:38 executing program 2: syz_mount_image$tmpfs(&(0x7f0000001bc0), &(0x7f0000001c00)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002380)) 05:56:38 executing program 3: ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000080)={'sit0\x00', 0x0}) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000880)) [ 246.608511][ T2963] Dev loop1: unable to read RDB block 7 [ 246.640755][ T2963] loop1: unable to read partition table 05:56:38 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, 0x0) [ 246.660425][ T2963] loop1: partition table beyond EOD, truncated [ 246.677721][ T6119] Dev loop1: unable to read RDB block 7 [ 246.700007][ T6119] loop1: unable to read partition table 05:56:38 executing program 0: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000380), 0x0) 05:56:38 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x5ed639353099c52b, 0x0) [ 246.730518][ T6119] loop1: partition table beyond EOD, truncated [ 246.758786][ T2963] Dev loop1: unable to read RDB block 7 [ 246.765474][ T6119] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 246.774167][ T2963] loop1: unable to read partition table [ 246.793752][ T2963] loop1: partition table beyond EOD, truncated 05:56:38 executing program 1: semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000000)=""/150) 05:56:38 executing program 2: syz_open_dev$MSR(&(0x7f0000000300), 0x0, 0x0) 05:56:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000100)={'ip6_vti0\x00', 0x0}) 05:56:38 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x2, 0x0, @private}, 0x10) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:56:38 executing program 3: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000000)='cpuset.cpu_exclusive\x00', 0x2, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000340), 0xffffffffffffffff) syz_genetlink_get_family_id$nl80211(&(0x7f0000000840), 0xffffffffffffffff) socket$packet(0x11, 0x2, 0x300) 05:56:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0xc018aec0, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x2000, &(0x7f0000001000/0x2000)=nil}) 05:56:38 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7f) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8912, &(0x7f0000000080)={'wlan1\x00'}) [ 246.920216][ T27] audit: type=1400 audit(1649138198.718:251): avc: denied { read } for pid=6145 comm="syz-executor.2" name="msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 05:56:38 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) getpid() r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=@base={0xa, 0x12e, 0x1, 0x9}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480), &(0x7f0000000200), 0x67f, r0}, 0x38) 05:56:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000140)="f30f11f8baa10066edb800088ec065f021919d61360f01cabaf80c66b818d4e88f66efbafc0c66ed8398736e8cbaf80c66b8ae3ff28f66efbafc0cb83e8feff30f0966b9e90200000f32", 0x4a}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:56:38 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 247.031725][ T27] audit: type=1400 audit(1649138198.718:252): avc: denied { open } for pid=6145 comm="syz-executor.2" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 05:56:38 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) sendmsg$NL80211_CMD_DEL_STATION(0xffffffffffffffff, &(0x7f0000001400)={0x0, 0x0, 0x0}, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000001440)=""/176) 05:56:38 executing program 2: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='net/vlan/config\x00') syz_open_procfs(0xffffffffffffffff, &(0x7f0000000340)='net/raw6\x00') 05:56:39 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) [ 247.184448][ T27] audit: type=1400 audit(1649138198.978:253): avc: denied { write } for pid=6163 comm="syz-executor.3" name="kvm" dev="devtmpfs" ino=84 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:kvm_device_t tclass=chr_file permissive=1 05:56:39 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x3, &(0x7f00000001c0)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:56:39 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0), 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000200)) 05:56:39 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) getpid() r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=@base={0xa, 0x12e, 0x1, 0x9}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480), &(0x7f0000000200), 0x67f, r0}, 0x38) 05:56:39 executing program 2: gettid() syz_clone(0xc0000000, 0x0, 0x0, &(0x7f0000000000), &(0x7f0000000100), &(0x7f0000000140)) gettid() 05:56:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000140)="f30f11f8baa10066edb800088ec065f021919d61360f01cabaf80c66b818d4e88f66efbafc0c66ed8398736e8cbaf80c66b8ae3ff28f66efbafc0cb83e8feff30f0966b9e90200000f32", 0x4a}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:56:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000140)="f30f11f8baa10066edb800088ec065f021919d61360f01cabaf80c66b818d4e88f66efbafc0c66ed8398736e8cbaf80c66b8ae3ff28f66efbafc0cb83e8feff30f0966b9e90200000f32", 0x4a}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:56:39 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1e, &(0x7f0000000080)=0x400000001, 0x4) connect$inet6(r1, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) 05:56:39 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) getpid() r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=@base={0xa, 0x12e, 0x1, 0x9}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480), &(0x7f0000000200), 0x67f, r0}, 0x38) 05:56:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000140)="f30f11f8baa10066edb800088ec065f021919d61360f01cabaf80c66b818d4e88f66efbafc0c66ed8398736e8cbaf80c66b8ae3ff28f66efbafc0cb83e8feff30f0966b9e90200000f32", 0x4a}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:56:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000140)="f30f11f8baa10066edb800088ec065f021919d61360f01cabaf80c66b818d4e88f66efbafc0c66ed8398736e8cbaf80c66b8ae3ff28f66efbafc0cb83e8feff30f0966b9e90200000f32", 0x4a}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:56:40 executing program 2: ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(0xffffffffffffffff, 0xc01064bd, &(0x7f0000000140)={0x0}) syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) bpf$BPF_GET_MAP_INFO(0xf, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) 05:56:42 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:56:42 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000140)="f30f11f8baa10066edb800088ec065f021919d61360f01cabaf80c66b818d4e88f66efbafc0c66ed8398736e8cbaf80c66b8ae3ff28f66efbafc0cb83e8feff30f0966b9e90200000f32", 0x4a}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:56:42 executing program 2: socketpair(0x3, 0x0, 0x0, &(0x7f00000000c0)) ioctl$VHOST_SET_OWNER(0xffffffffffffffff, 0xaf01, 0x0) 05:56:42 executing program 4: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x0, 0x0) getpid() r0 = bpf$MAP_CREATE(0x0, &(0x7f0000001d80)=@base={0xa, 0x12e, 0x1, 0x9}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480), &(0x7f0000000200), 0x67f, r0}, 0x38) 05:56:42 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x4, &(0x7f0000000740)=[{&(0x7f00000000c0)="de", 0x1, 0x10001}, {&(0x7f0000000100)='6', 0x1}, {&(0x7f00000001c0)='6', 0x1}, {0x0}], 0x0, &(0x7f0000000840)={[{@size={'size', 0x3d, [0x36, 0x0]}}]}) 05:56:42 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r1, r2, &(0x7f0000001000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000140)="f30f11f8baa10066edb800088ec065f021919d61360f01cabaf80c66b818d4e88f66efbafc0c66ed8398736e8cbaf80c66b8ae3ff28f66efbafc0cb83e8feff30f0966b9e90200000f32", 0x4a}], 0x1, 0x0, &(0x7f00000002c0), 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:56:42 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x4, &(0x7f0000000740)=[{&(0x7f00000000c0)="de", 0x1, 0x10001}, {&(0x7f0000000100)='6', 0x1}, {&(0x7f00000001c0)='6', 0x1}, {0x0}], 0x0, &(0x7f0000000840)={[{@size={'size', 0x3d, [0x36, 0x0]}}]}) 05:56:42 executing program 2: syz_usb_connect(0x2, 0x3d, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x33, 0x93, 0xb5, 0x8, 0x45e, 0x416, 0x91c0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xf8, 0x42, 0xe4, 0x0, [], [{{0x9, 0x5, 0xe, 0x3, 0x10, 0x8, 0x0, 0x0, [@uac_iso={0x7}]}}, {}]}}]}}]}}, 0x0) [ 250.271935][ T6217] loop0: detected capacity change from 0 to 256 [ 250.433184][ T6233] loop0: detected capacity change from 0 to 256 05:56:42 executing program 3: semtimedop(0x0, &(0x7f0000000200)=[{0x0, 0x39}], 0x1, &(0x7f0000000240)) 05:56:42 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:56:42 executing program 3: ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x0) syz_usb_connect$printer(0x5, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x9, [{{0x9, 0x4, 0x0, 0x0, 0x21, 0x7, 0x1, 0x0, 0x4, "", {{{0x9, 0x5, 0x1, 0x2, 0x8, 0x0, 0x4, 0x7f}}, [{{0x9, 0x5, 0x82, 0x2, 0x40, 0x8, 0x80, 0x97}}]}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0xc, &(0x7f0000000100)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0x3, 0x8, 0xfffa}]}, 0x5, [{0x0, 0x0}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x140a}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x416}}, {0xd4, &(0x7f0000000200)=@string={0xd4, 0x3, "de3924b833b9a9c8f0db16cc7fce1e34f68708c12f2be9863cdd1c51a4f027138852e63d9232781fc687428e810c3e6d24a64f24c00467bceceebbc9d5b26b85324c4294398fdf3d84fb8bed00015cefb07df0ed9729dd37305a9accc0a98bab72fabded7797ef8471669e8e53adfa0720c6385aed647bb788a97a3438e04d1d9435a12d69ef413f9ad6d0a903df849d0c8ad2aaef4f2625d765535ed852c1f56d1cc9b2f03b6764b8f7bdbf5cb83d9601bfaaac7950fc2a0a512227c7a341362849b47dfa388e146678e60b7e4f9f8f8cec"}}, {0x4, &(0x7f0000000300)=@lang_id={0x4, 0x3, 0x860}}]}) 05:56:42 executing program 4: semget(0x0, 0x0, 0x2d0) [ 250.636307][ T3315] usb 3-1: new full-speed USB device number 7 using dummy_hcd 05:56:42 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x4, &(0x7f0000000740)=[{&(0x7f00000000c0)="de", 0x1, 0x10001}, {&(0x7f0000000100)='6', 0x1}, {&(0x7f00000001c0)='6', 0x1}, {0x0}], 0x0, &(0x7f0000000840)={[{@size={'size', 0x3d, [0x36, 0x0]}}]}) 05:56:42 executing program 1: syz_open_dev$vcsn(&(0x7f0000000300), 0x0, 0x540) 05:56:42 executing program 1: syz_open_dev$vcsn(&(0x7f0000000080), 0x0, 0x521400) 05:56:42 executing program 4: syz_mount_image$iso9660(&(0x7f0000000080), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000400)={[{}, {@session}]}) [ 250.803672][ T6246] loop0: detected capacity change from 0 to 256 05:56:42 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0xc0603d06, &(0x7f0000000180)) 05:56:42 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x4, &(0x7f0000000740)=[{&(0x7f00000000c0)="de", 0x1, 0x10001}, {&(0x7f0000000100)='6', 0x1}, {&(0x7f00000001c0)='6', 0x1}, {0x0}], 0x0, &(0x7f0000000840)={[{@size={'size', 0x3d, [0x36, 0x0]}}]}) [ 250.899485][ T3963] I/O error, dev loop0, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 250.920066][ T6251] ISOFS: Unable to identify CD-ROM format. 05:56:42 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x2, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00000001c0)={0x5, 0x0, 0x0, 0x0, "43f6b50cabe1191f94fcf862be9fe383450c4a0ea5bb5e709316399bea162146"}) [ 250.948486][ T27] audit: type=1400 audit(1649138202.748:254): avc: denied { ioctl } for pid=6252 comm="syz-executor.1" path="/dev/ptp0" dev="devtmpfs" ino=1069 ioctlcmd=0x3d06 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:clock_device_t tclass=chr_file permissive=1 [ 250.999669][ T3657] usb 4-1: new high-speed USB device number 21 using dummy_hcd [ 251.026988][ T3315] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 251.061923][ T6256] loop0: detected capacity change from 0 to 256 [ 251.206409][ T3315] usb 3-1: New USB device found, idVendor=045e, idProduct=0416, bcdDevice=91.c0 [ 251.232252][ T3315] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 251.259134][ T3315] usb 3-1: Product: syz [ 251.267657][ T3315] usb 3-1: Manufacturer: syz [ 251.272419][ T3315] usb 3-1: SerialNumber: syz [ 251.286257][ T3657] usb 4-1: Using ep0 maxpacket: 16 [ 251.290739][ T3315] usb 3-1: config 0 descriptor?? [ 251.506427][ T3657] usb 4-1: too many endpoints for config 1 interface 0 altsetting 0: 33, using maximum allowed: 30 [ 251.517319][ T3657] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 8 [ 251.527036][ T3657] usb 4-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 64 [ 251.537011][ T3657] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 33 [ 251.542673][ T6] usb 3-1: USB disconnect, device number 7 [ 251.866343][ T3657] usb 4-1: string descriptor 0 read error: -22 [ 251.872785][ T3657] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 251.882084][ T3657] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 251.916480][ T6238] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 251.923358][ T6238] raw-gadget gadget: fail, usb_ep_enable returned -22 05:56:43 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:56:43 executing program 4: ioctl$DRM_IOCTL_MODE_GETPROPBLOB(0xffffffffffffffff, 0xc01064ac, 0x0) 05:56:43 executing program 1: syz_clone(0xc0000000, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)) [ 252.141779][ T3657] usb 4-1: USB disconnect, device number 21 05:56:44 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PTP_PIN_GETFUNC(r0, 0x40043d0d, 0x0) 05:56:44 executing program 2: syz_usb_connect(0x2, 0x3d, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x33, 0x93, 0xb5, 0x8, 0x45e, 0x416, 0x91c0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xf8, 0x42, 0xe4, 0x0, [], [{{0x9, 0x5, 0xe, 0x3, 0x10, 0x8, 0x0, 0x0, [@uac_iso={0x7}]}}, {}]}}]}}]}}, 0x0) 05:56:44 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_DISABLE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x58, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_PUBL={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x42}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x800}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x7fffffff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0xa83f}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x400}]}]}, 0x58}, 0x1, 0x0, 0x0, 0xc000}, 0x80) 05:56:44 executing program 0: r0 = syz_open_dev$MSR(&(0x7f0000000300), 0x0, 0x0) ioctl$X86_IOC_RDMSR_REGS(r0, 0xc02063a0, &(0x7f0000000340)=[0x0, 0x15]) 05:56:44 executing program 3: syz_mount_image$iso9660(&(0x7f00000001c0), &(0x7f0000000200)='./file1\x00', 0x0, 0x0, &(0x7f0000000680), 0x5000, &(0x7f0000000740)) 05:56:44 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001200)={[{}]}) 05:56:44 executing program 4: unshare(0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00000003c0)={0xa, 0x4e22, 0x0, @empty}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000000)=0x101, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00000000c0)={0xa, 0x4e22, 0x4, @loopback, 0x2}, 0x1c) unshare(0x20000000) getpeername$inet6(r0, 0x0, 0x0) setsockopt$inet_msfilter(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x1) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f00000001c0)=0xc) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x80) unshare(0x0) unshare(0x14000080) bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x11, 0x8, &(0x7f0000000200)=@framed={{0x18, 0x0, 0x0, 0x0, 0x401, 0x0, 0x0, 0x0, 0x1ff}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x401}, @btf_id={0x18, 0x1, 0x3, 0x0, 0x3}, @ldst={0x1, 0x0, 0x3, 0xa, 0x8, 0xfffffffffffffff8, 0x1}]}, &(0x7f0000000240)='syzkaller\x00', 0x101, 0xe8, &(0x7f0000000280)=""/232, 0x40f00, 0x15, '\x00', 0x0, 0xc, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x9}, 0x8, 0x10, 0x0}, 0x80) [ 252.694685][ T27] audit: type=1400 audit(1649138204.488:255): avc: denied { ioctl } for pid=6268 comm="syz-executor.0" path="/dev/cpu/0/msr" dev="devtmpfs" ino=87 ioctlcmd=0x63a0 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:cpu_device_t tclass=chr_file permissive=1 05:56:44 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r0 = pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone3(&(0x7f0000000300)={0x40800000, &(0x7f0000000000)=0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000080), {0x18}, &(0x7f0000000140)=""/245, 0xf5, &(0x7f0000000240)=""/140, &(0x7f00000000c0)=[0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0], 0x7, {r0}}, 0x58) pidfd_send_signal(r1, 0x7, 0xfffffffffffffffc, 0x0) 05:56:44 executing program 4: pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_clone3(&(0x7f0000000300)={0x40800000, 0x0, 0x0, 0x0, {0x18}, 0x0, 0x0, 0x0, 0x0}, 0x58) [ 252.814374][ T27] audit: type=1400 audit(1649138204.608:256): avc: denied { name_bind } for pid=6275 comm="syz-executor.4" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=tcp_socket permissive=1 [ 252.922046][ T27] audit: type=1400 audit(1649138204.608:257): avc: denied { node_bind } for pid=6275 comm="syz-executor.4" src=20002 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=tcp_socket permissive=1 [ 252.956377][ T3657] usb 3-1: new full-speed USB device number 8 using dummy_hcd [ 253.366440][ T3657] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 253.566564][ T3657] usb 3-1: New USB device found, idVendor=045e, idProduct=0416, bcdDevice=91.c0 [ 253.575762][ T3657] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.583937][ T3657] usb 3-1: Product: syz [ 253.590170][ T3657] usb 3-1: Manufacturer: syz [ 253.594929][ T3657] usb 3-1: SerialNumber: syz [ 253.614418][ T3657] usb 3-1: config 0 descriptor?? [ 253.889784][ T6] usb 3-1: USB disconnect, device number 8 05:56:46 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:56:46 executing program 1: gettid() syz_open_procfs(0x0, 0x0) syz_clone(0xc0000000, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x0) 05:56:46 executing program 3: syz_open_dev$vcsn(&(0x7f0000000180), 0x0, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000380), 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f00000003c0)={{0x0, 0x9}, 'port1\x00'}) 05:56:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000002500)={0x0, 0x0, &(0x7f00000024c0)={&(0x7f0000002480)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 05:56:46 executing program 4: pipe(&(0x7f00000000c0)) socket$nl_generic(0x10, 0x3, 0x10) clock_gettime(0x0, &(0x7f0000000340)={0x0}) pselect6(0x40, &(0x7f0000000280)={0xe420}, 0x0, &(0x7f0000000300)={0x9}, &(0x7f0000000380)={r0}, 0x0) 05:56:46 executing program 2: syz_usb_connect(0x2, 0x3d, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x33, 0x93, 0xb5, 0x8, 0x45e, 0x416, 0x91c0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xf8, 0x42, 0xe4, 0x0, [], [{{0x9, 0x5, 0xe, 0x3, 0x10, 0x8, 0x0, 0x0, [@uac_iso={0x7}]}}, {}]}}]}}]}}, 0x0) 05:56:46 executing program 4: io_cancel(0x0, 0x0, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) 05:56:46 executing program 0: syz_mount_image$nfs4(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x9d000, &(0x7f0000000440)) 05:56:46 executing program 3: syz_clone(0x118000, 0x0, 0x0, 0x0, 0x0, 0x0) 05:56:47 executing program 3: gettid() syz_clone(0x18004000, 0x0, 0x0, 0x0, &(0x7f0000000140), 0x0) 05:56:47 executing program 4: mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 05:56:47 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={0x0, &(0x7f0000000080)=""/250, 0xffff7f, 0xfa, 0x1}, 0x20) [ 255.272140][ T27] audit: type=1400 audit(1649138207.068:258): avc: denied { read } for pid=6301 comm="syz-executor.4" name="renderD128" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 255.358099][ T27] audit: type=1400 audit(1649138207.068:259): avc: denied { open } for pid=6301 comm="syz-executor.4" path="/dev/dri/renderD128" dev="devtmpfs" ino=623 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dri_device_t tclass=chr_file permissive=1 [ 255.426213][ T3658] usb 3-1: new full-speed USB device number 9 using dummy_hcd [ 255.479193][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.485592][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 [ 255.846339][ T3658] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 256.036300][ T3658] usb 3-1: New USB device found, idVendor=045e, idProduct=0416, bcdDevice=91.c0 [ 256.046020][ T3658] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 256.054531][ T3658] usb 3-1: Product: syz [ 256.058971][ T3658] usb 3-1: Manufacturer: syz [ 256.063562][ T3658] usb 3-1: SerialNumber: syz [ 256.076037][ T3658] usb 3-1: config 0 descriptor?? [ 256.336975][ T3659] usb 3-1: USB disconnect, device number 9 05:56:49 executing program 1: syz_clone(0x9010000, 0x0, 0x0, 0x0, 0x0, 0x0) 05:56:49 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0xc0189436, &(0x7f0000000140)) 05:56:49 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000240)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x4, [@enum={0x0, 0x2, 0x0, 0x6, 0x4, [{0x2}, {0x8}]}]}, {0x0, [0x0, 0x61]}}, &(0x7f0000000180)=""/138, 0x38, 0x8a, 0x1}, 0x20) 05:56:49 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f00000000c0)={0x0, @in={{0x2, 0x0, @empty}}}, &(0x7f0000000180)=0x90) 05:56:49 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:56:49 executing program 2: syz_usb_connect(0x2, 0x3d, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x33, 0x93, 0xb5, 0x8, 0x45e, 0x416, 0x91c0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xf8, 0x42, 0xe4, 0x0, [], [{{0x9, 0x5, 0xe, 0x3, 0x10, 0x8, 0x0, 0x0, [@uac_iso={0x7}]}}, {}]}}]}}]}}, 0x0) 05:56:50 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f00000019c0)=[@in6={0xa, 0x0, 0x0, @empty}], 0x1c) 05:56:50 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) mmap$dsp(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x2000005, 0x11, r0, 0x0) 05:56:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 05:56:50 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000240), 0x8) 05:56:50 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const]}}, &(0x7f0000000300)=""/212, 0x26, 0xd4, 0x1}, 0x20) 05:56:50 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x89a0, &(0x7f00000002c0)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @default, @bpq0, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast]}) 05:56:50 executing program 3: openat$fb0(0xffffffffffffff9c, &(0x7f0000000580), 0x104c0, 0x0) [ 258.343678][ T27] audit: type=1400 audit(1649138210.138:260): avc: denied { connect } for pid=6327 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 05:56:50 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_int(r0, 0x0, 0x29, 0x0, &(0x7f0000000040)) 05:56:50 executing program 1: setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) [ 258.417518][ T27] audit: type=1400 audit(1649138210.138:261): avc: denied { name_connect } for pid=6327 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:port_t tclass=sctp_socket permissive=1 05:56:50 executing program 1: openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0), 0x4002, 0x0) [ 258.476367][ T6] usb 3-1: new full-speed USB device number 10 using dummy_hcd [ 258.499036][ T27] audit: type=1400 audit(1649138210.168:262): avc: denied { map } for pid=6328 comm="syz-executor.0" path="/proc/6328/net/pfkey" dev="proc" ino=4026532950 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 258.593224][ T27] audit: type=1400 audit(1649138210.168:263): avc: denied { execute } for pid=6328 comm="syz-executor.0" path="/proc/6328/net/pfkey" dev="proc" ino=4026532950 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:proc_net_t tclass=file permissive=1 [ 258.857163][ T6] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 259.026416][ T6] usb 3-1: New USB device found, idVendor=045e, idProduct=0416, bcdDevice=91.c0 [ 259.035515][ T6] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 259.043954][ T6] usb 3-1: Product: syz [ 259.048425][ T6] usb 3-1: Manufacturer: syz [ 259.053163][ T6] usb 3-1: SerialNumber: syz [ 259.070146][ T6] usb 3-1: config 0 descriptor?? [ 259.329706][ T3315] usb 3-1: USB disconnect, device number 10 05:56:53 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:56:53 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f00000001c0), 0xe) 05:56:53 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x2, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r2, &(0x7f0000000080), &(0x7f0000000180)=@udp, 0x2}, 0x20) 05:56:53 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1d, &(0x7f0000000000), 0x4) 05:56:53 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045204, 0x0) 05:56:53 executing program 2: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) ioctl$VIDIOC_STREAMON(r0, 0xc0145608, &(0x7f00000000c0)) 05:56:53 executing program 0: pipe2(&(0x7f0000000b80)={0xffffffffffffffff}, 0x0) read$fb(r0, &(0x7f0000000140)=""/234, 0xea) 05:56:53 executing program 3: setresuid(0xee01, 0xee01, 0x0) syz_80211_inject_frame(0x0, 0x0, 0x0) 05:56:53 executing program 1: mmap$fb(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 261.286973][ T27] audit: type=1400 audit(1649138213.088:264): avc: denied { ioctl } for pid=6346 comm="syz-executor.2" path="/dev/video36" dev="devtmpfs" ino=953 ioctlcmd=0x5608 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:v4l_device_t tclass=chr_file permissive=1 05:56:53 executing program 4: bpf$BPF_BTF_LOAD(0x6, &(0x7f0000000180)={0x0, 0x0, 0x7a}, 0x20) 05:56:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae03, 0x0) ioctl$KVM_GET_PIT(r1, 0xc048ae65, 0x0) 05:56:53 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040), 0x7, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f0000000100)={0x3, @vbi}) [ 261.417740][ T27] audit: type=1400 audit(1649138213.088:265): avc: denied { ioctl } for pid=6345 comm="syz-executor.0" path="socket:[40692]" dev="sockfs" ino=40692 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 05:56:56 executing program 4: r0 = syz_open_dev$video(&(0x7f0000000040), 0x7, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x3, @vbi={0x0, 0x0, 0x0, 0x0, [], [], 0x2}}) 05:56:56 executing program 1: bpf$BPF_BTF_LOAD(0x3, 0x0, 0x0) 05:56:56 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000400), 0x0, 0x0) ioctl$VIDIOC_STREAMOFF(r0, 0x40045613, &(0x7f0000000140)=0x1) 05:56:56 executing program 3: syz_open_dev$mouse(&(0x7f0000000100), 0x6, 0x20241) 05:56:56 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:56:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 05:56:56 executing program 1: clock_getres(0x50653edbb069d22d, 0x0) 05:56:56 executing program 0: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x29, 0x0, 0x0, 0x0) 05:56:56 executing program 3: mmap$fb(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x5, 0x30, 0xffffffffffffffff, 0x0) 05:56:56 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040), 0x7, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000100)={0x3, @win={{}, 0x0, 0x0, &(0x7f0000000080)={{0x0, 0x545}}, 0x3, 0x0}}) 05:56:56 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$dsp(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000440)="0611addc26a002562ed7cc46a2c45b67", 0x10) 05:56:56 executing program 3: setresuid(0xee01, 0xee01, 0x0) syz_init_net_socket$rose(0xb, 0x5, 0x0) 05:56:56 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x2, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r2, &(0x7f0000000080), &(0x7f0000000180)=@udp}, 0x20) getsockname$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000240)=0x14) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, 0x0) 05:56:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, &(0x7f0000000040)) 05:56:56 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000200)=@userptr={0x0, 0x9, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "cfe2adb5"}, 0x0, 0x2, {&(0x7f0000000080)}}) 05:56:56 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000100)={0x0, 0x1, &(0x7f0000000000)=[0x0], &(0x7f0000000040), &(0x7f0000000080), 0x0}) [ 264.758084][ T27] audit: type=1400 audit(1649138216.558:266): avc: denied { read } for pid=6397 comm="syz-executor.3" name="fb0" dev="devtmpfs" ino=626 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 264.791726][ T27] audit: type=1400 audit(1649138216.578:267): avc: denied { open } for pid=6397 comm="syz-executor.3" path="/dev/fb0" dev="devtmpfs" ino=626 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 [ 264.824830][ T27] audit: type=1400 audit(1649138216.578:268): avc: denied { ioctl } for pid=6397 comm="syz-executor.3" path="/dev/fb0" dev="devtmpfs" ino=626 ioctlcmd=0x4605 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:framebuf_device_t tclass=chr_file permissive=1 05:56:59 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:56:59 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ip6tnl0\x00', 0x0}) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x1, 0x2, 0x6, 0x2, 0x0, 0xffffffffffffffff, 0x0, '\x00', r1}, 0x48) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r2, &(0x7f0000000080), &(0x7f0000000180)=@udp}, 0x20) 05:56:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x14, &(0x7f0000000000), 0x4) 05:56:59 executing program 4: openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x40000, 0x0) 05:56:59 executing program 0: r0 = socket(0xa, 0x3, 0x1) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000000)) 05:56:59 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000400), 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000340)=@userptr={0x0, 0xc, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8666894e"}, 0x0, 0x2, {0x0}}) 05:56:59 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000000200), 0x0, 0x2) ioctl$VIDIOC_S_FMT(r0, 0xc0189436, &(0x7f0000000240)={0x0, @raw_data="f4f5be28f0605e4a047a6cd74e7ca1b873cd558ff5972087ba80a5f5e4fc0eeb6e21a48dbfbdccda2ba47b7d6092584741643a5e79abfb6d29fe2d6331583301573069e8ab89f861eb96143f80e3ae511d51a8ac4f5c4e2e1b089b17db8b6c9f73e1569aa2bafe275fd425b68562fc87ef8138e7ca9fab4318e563187fa90933db7d2a82b3b5af7822a0ad829b44c7a0fc46f3b34f86b051f3410911cc3ca2e557a6b9c468f7c55c81e695cd1b47e7a7d51948ab7ecec6b115b020248104dac258892e197cc3abce"}) 05:56:59 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x3a) 05:56:59 executing program 0: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000180), 0xffffffffffffffff) 05:56:59 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080), 0x14400, 0x0) 05:56:59 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x800c5012, &(0x7f0000000140)) 05:56:59 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xd, 0x0, 0x0) [ 267.724909][ T27] audit: type=1400 audit(1649138219.518:269): avc: denied { connect } for pid=6412 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 05:57:02 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10004, 0x0) 05:57:02 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040), 0x7, 0x0) ioctl$VIDIOC_ENUMINPUT(r0, 0xc050561a, &(0x7f0000000080)={0x2, "3f1c17d75001483a0acc9df33feab5a201acd296029e70b1b82e16caf645bf66"}) 05:57:02 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r0, 0xc018937b, &(0x7f0000000040)=ANY=[]) 05:57:02 executing program 1: msgget(0x2, 0x7cb) 05:57:02 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x2}, 0x48) 05:57:02 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, 0x0, &(0x7f0000000100)) 05:57:02 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r0, 0x4610, &(0x7f0000000040)={0xc, 0x1}) 05:57:02 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000000c0)={0x356, 0x264, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x818431f1911e9a8d}) 05:57:02 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$FBIOGETCMAP(r0, 0x4604, &(0x7f0000000280)={0xffff, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:57:02 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000), 0x329040, 0x0) 05:57:02 executing program 1: openat$fb0(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) 05:57:02 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000580), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000000c0)={0x17a0, 0x80, 0x0, 0x0, 0xb3, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x2}) 05:57:03 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10004, 0x0) 05:57:03 executing program 1: syz_open_dev$sndpcmc(&(0x7f0000000040), 0x0, 0x6000) 05:57:03 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0xd7) 05:57:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x10}]}}, &(0x7f0000000300)=""/212, 0x26, 0xd4, 0x1}, 0x20) 05:57:03 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000000c0)={0x356, 0x264, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x818431f1911e9a8d}) 05:57:03 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) 05:57:03 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000400), 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(0xffffffffffffffff, 0x4610, &(0x7f0000000040)={0x0, 0x1}) ioctl$VIDIOC_STREAMON(r0, 0xc0205649, &(0x7f0000000040)) 05:57:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x2}]}}, &(0x7f0000000300)=""/212, 0x26, 0xd4, 0x1}, 0x20) 05:57:03 executing program 1: syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)) 05:57:03 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) mmap$dsp(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) mmap$dsp(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x0, 0x1b031, 0xffffffffffffffff, 0x0) 05:57:03 executing program 3: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40085203, &(0x7f0000000080)=0xfdfdffff) 05:57:03 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x7, 0x6, 0x5}, 0x10) 05:57:04 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10004, 0x0) 05:57:04 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000000c0)={0x356, 0x264, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x818431f1911e9a8d}) 05:57:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, 0x0, &(0x7f00000000c0)) 05:57:04 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 05:57:04 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$dsp(&(0x7f0000000000/0x1000)=nil, 0x7fffdffff000, 0x0, 0x10, r0, 0xfffffdff07000000) 05:57:04 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) mmap$dsp(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f000000c000/0x3000)=nil, 0x3) 05:57:04 executing program 1: io_setup(0x8, &(0x7f0000000000)) io_setup(0x101, &(0x7f0000000040)=0x0) io_destroy(r0) 05:57:04 executing program 3: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x5411, &(0x7f0000000280)) 05:57:04 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) read$dsp(r0, &(0x7f0000000040)=""/210, 0xd2) mmap$dsp(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x12, r0, 0x0) 05:57:04 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='+\x00') 05:57:04 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000000c0)={0x356, 0x264, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x818431f1911e9a8d}) 05:57:04 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000000), &(0x7f0000000040)=0x4) [ 272.715633][ T6493] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 05:57:05 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:57:05 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) recvfrom$phonet(r0, 0x0, 0x0, 0xa, 0x0, 0x0) 05:57:05 executing program 3: syz_open_dev$vcsn(&(0x7f0000000000), 0x659, 0x182) 05:57:05 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, &(0x7f00000002c0)) 05:57:05 executing program 4: syz_open_dev$usbfs(&(0x7f0000000480), 0xd8, 0x0) 05:57:05 executing program 0: syz_open_dev$vcsn(&(0x7f0000001c00), 0x0, 0x0) 05:57:05 executing program 1: connect$phonet_pipe(0xffffffffffffffff, 0x0, 0x0) [ 273.440433][ T27] audit: type=1400 audit(1649138225.238:270): avc: denied { getopt } for pid=6503 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=phonet_socket permissive=1 05:57:05 executing program 3: setsockopt$bt_BT_DEFER_SETUP(0xffffffffffffffff, 0x112, 0x7, &(0x7f0000000040), 0xffffffffffffff09) 05:57:05 executing program 2: pselect6(0x40, &(0x7f0000000080), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x3938700}, &(0x7f00000001c0)={&(0x7f0000000180)={[0x25]}, 0x8}) 05:57:05 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='wlan1\x00', 0x10) 05:57:05 executing program 0: io_setup(0x20, &(0x7f0000000000)=0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) io_submit(r0, 0x1, &(0x7f0000000280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0x0, 0x0, 0x3}]) 05:57:05 executing program 1: ioctl$sock_rose_SIOCRSCLRRT(0xffffffffffffffff, 0x89e4) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_CON2FBMAP(r1, 0x4610, &(0x7f0000000300)={0x29, 0x2}) ioctl$FBIO_WAITFORVSYNC(r0, 0x40044620, 0x0) openat$fb0(0xffffffffffffff9c, 0x0, 0x210000, 0x0) mmap$fb(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 273.549284][ T27] audit: type=1400 audit(1649138225.268:271): avc: denied { read } for pid=6505 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 05:57:08 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto$inet(r0, &(0x7f0000000000)="3f04", 0x2, 0x0, &(0x7f00000000c0)={0x2, 0x0, @rand_addr=0x64010102}, 0x10) 05:57:08 executing program 4: syz_open_dev$vcsn(&(0x7f0000000000), 0x7893, 0x1) 05:57:08 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000040), 0x7, 0x0) ioctl$VIDIOC_S_CROP(r0, 0x4014563c, &(0x7f00000004c0)) 05:57:08 executing program 0: move_pages(0x0, 0x2, &(0x7f0000000080)=[&(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil], 0x0, &(0x7f0000000100), 0x0) 05:57:08 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:57:08 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000), 0x659, 0x182) write$fb(r0, 0x0, 0x0) 05:57:08 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, 0x0) 05:57:08 executing program 4: bpf$ITER_CREATE(0x21, 0xffffffffffffffff, 0xbf) 05:57:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000240), &(0x7f0000000280)=0x4) 05:57:08 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, 0x0, 0x0) 05:57:08 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x4800) 05:57:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000140)={0x0, 0x1, "f0"}, &(0x7f0000000200)=0x9) 05:57:08 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000000c0)={0x356, 0x264, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000}) 05:57:08 executing program 4: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x1, 0x0) ioctl$SNDCTL_DSP_GETOPTR(r0, 0x5001, 0x0) 05:57:08 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000040), 0x0, 0x0) ioctl$VIDIOC_S_FMT(r0, 0x4020940d, &(0x7f0000000100)={0x3, @vbi}) [ 276.709444][ T27] audit: type=1400 audit(1649138228.508:272): avc: denied { ioctl } for pid=6547 comm="syz-executor.0" path="socket:[42015]" dev="sockfs" ino=42015 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 276.734629][ C1] vkms_vblank_simulate: vblank timer overrun 05:57:08 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:57:11 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) open$dir(&(0x7f0000002000)='./file0/file0\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000004680)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000002300)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000006a40)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x4, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000004400)='./file0/file0\x00', 0x185842, 0x0) 05:57:11 executing program 2: pipe2(&(0x7f0000000b80)={0xffffffffffffffff}, 0x0) read$fb(r0, 0x0, 0x0) 05:57:11 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, &(0x7f0000000240), &(0x7f0000000280)=0x4) 05:57:11 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_rose_SIOCADDRT(r0, 0x89b1, &(0x7f00000002c0)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x0, @default, @bpq0, 0x0, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast]}) 05:57:11 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:57:11 executing program 3: r0 = socket(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8916, &(0x7f0000000000)={'wlan0\x00'}) 05:57:11 executing program 3: syz_genetlink_get_family_id$devlink(&(0x7f0000002080), 0xffffffffffffffff) 05:57:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) syz_genetlink_get_family_id$ieee802154(0x0, 0xffffffffffffffff) 05:57:11 executing program 2: syz_genetlink_get_family_id$tipc(0x0, 0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 05:57:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x3, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000340)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(aes-generic)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r2, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000000000000a12, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000080), 0xffffffffffffffff) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000180)) 05:57:11 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) pselect6(0x40, &(0x7f0000000040)={0x8}, 0x0, 0x0, 0x0, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)={0x14, 0x0, 0x2, 0x201}, 0x14}}, 0x0) [ 279.744586][ T27] audit: type=1400 audit(1649138231.538:273): avc: denied { read write } for pid=6570 comm="syz-executor.1" name="fuse" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 279.768174][ C1] vkms_vblank_simulate: vblank timer overrun [ 279.785695][ T6576] fuse: Bad value for 'fd' 05:57:11 executing program 1: semctl$GETVAL(0x0, 0x7936d43081f91c1a, 0xc, 0x0) [ 279.821691][ T27] audit: type=1400 audit(1649138231.578:274): avc: denied { open } for pid=6570 comm="syz-executor.1" path="/dev/fuse" dev="devtmpfs" ino=98 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 279.845240][ C1] vkms_vblank_simulate: vblank timer overrun [ 279.901865][ T27] audit: type=1800 audit(1649138231.648:275): pid=6572 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=1159 res=0 errno=0 05:57:11 executing program 1: syz_mount_image$ocfs2(0x0, 0x0, 0x0, 0x3, &(0x7f0000000c80)=[{&(0x7f0000000880)="ae", 0x1}, {&(0x7f0000000980)="d765", 0x2, 0xffffffff}, {&(0x7f0000000b80)="f1", 0x1, 0xffff}], 0x0, 0x0) [ 279.957713][ T27] audit: type=1400 audit(1649138231.698:276): avc: denied { setopt } for pid=6578 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 279.988895][ T27] audit: type=1400 audit(1649138231.698:277): avc: denied { accept } for pid=6578 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=alg_socket permissive=1 [ 280.010097][ T27] audit: type=1400 audit(1649138231.738:278): avc: denied { create } for pid=6590 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 280.032363][ T27] audit: type=1400 audit(1649138231.828:279): avc: denied { write } for pid=6590 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 05:57:11 executing program 3: syz_mount_image$udf(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000240)='2', 0x1}], 0x0, &(0x7f0000000480)) [ 280.055069][ T6601] loop1: detected capacity change from 0 to 264192 05:57:11 executing program 1: syz_mount_image$udf(&(0x7f00000001c0), 0x0, 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f0000000480)) 05:57:11 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f00000004c0)={&(0x7f0000000480)='./file0\x00'}, 0x10) syz_mount_image$ocfs2(&(0x7f0000000800), &(0x7f0000000840)='./file0\x00', 0x0, 0x0, &(0x7f0000000c80), 0x0, &(0x7f0000000d00)={[{'^:'}]}) [ 280.180291][ T6607] (syz-executor.2,6607,1):ocfs2_parse_options:1462 ERROR: Unrecognized mount option "^:" or missing value [ 280.218804][ T6607] (syz-executor.2,6607,0):ocfs2_fill_super:1185 ERROR: status = -22 [ 280.253912][ T6605] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 280.288519][ T6605] UDF-fs: Scanning with blocksize 512 failed [ 280.305359][ T6605] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 280.337454][ T6605] UDF-fs: Scanning with blocksize 1024 failed [ 280.362932][ T6605] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 280.384503][ T6605] UDF-fs: Scanning with blocksize 2048 failed [ 280.396949][ T6605] UDF-fs: warning (device loop3): udf_load_vrs: No VRS found [ 280.404359][ T6605] UDF-fs: Scanning with blocksize 4096 failed 05:57:14 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:57:14 executing program 1: syz_mount_image$udf(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 05:57:14 executing program 4: syz_mount_image$ocfs2(0x0, 0x0, 0x0, 0x2, &(0x7f0000000c80)=[{&(0x7f0000000880)="ae", 0x1}, {&(0x7f0000000980)="d7", 0x1, 0xffffffff}], 0x0, 0x0) 05:57:14 executing program 2: syz_mount_image$udf(0x0, 0x0, 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f00000002c0)="9e", 0x1, 0xe3cb}], 0x0, 0x0) 05:57:14 executing program 3: openat$full(0xffffff9c, 0x0, 0x202940, 0x0) 05:57:14 executing program 0: socket$inet_mptcp(0x2, 0x1, 0x106) openat$full(0xffffff9c, 0x0, 0x202940, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000d40), 0x400, 0x0) 05:57:14 executing program 3: syz_mount_image$udf(&(0x7f00000001c0), 0x0, 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000240)='2', 0x1}], 0x0, &(0x7f0000000480)) [ 282.804398][ T6620] loop4: detected capacity change from 0 to 264192 [ 282.822925][ T6619] loop2: detected capacity change from 0 to 227 05:57:14 executing program 1: syz_mount_image$ocfs2(0x0, 0x0, 0x0, 0x2, &(0x7f0000000c80)=[{&(0x7f0000000880)="ae", 0x1}, {&(0x7f0000000980)="d765", 0x2, 0xffffffff}], 0x0, 0x0) [ 282.864041][ T27] audit: type=1400 audit(1649138234.658:280): avc: denied { append } for pid=6615 comm="syz-executor.0" name="hwrng" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 05:57:14 executing program 0: ioctl$sock_inet6_udp_SIOCINQ(0xffffffffffffffff, 0x541b, 0x0) syz_mount_image$udf(&(0x7f00000001c0), 0x0, 0x0, 0x1, &(0x7f0000000440)=[{&(0x7f0000000240)='2', 0x1, 0x9}], 0x0, &(0x7f0000000480)={[], [{@context={'context', 0x3d, 'system_u'}}, {@subj_user={'subj_user', 0x3d, '/dev/hwrng\x00'}}]}) socket$inet_mptcp(0x2, 0x1, 0x106) 05:57:14 executing program 4: socket(0x0, 0x0, 0x0) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) 05:57:14 executing program 2: unshare(0x6c060000) r0 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="34000000050100007f000000c357306864929d1f58c9903cb5a40842f7a0a870c842f81707cf622bd31c7f33a7ffc07af13916281a080e0797e15955e99103e10000000c0000000201000000100000380000000201000000000000e442c9c4d00102769b60e53400fa873dba77d6eacbf2fa7fee8768694c404c268cb3c24c4476fc9c260000000c0000001501000000000000180000008400000004000000cffb006f45865f9f5f0000007c000000af67ad36afc1369c"], 0x118}}], 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYRES32=r2, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca0000"], 0x140}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x14e24, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xa8cb41cf581cba21}, 0xc, 0x0}, 0x14) 05:57:14 executing program 3: clock_gettime(0x0, &(0x7f0000000800)) [ 282.992738][ T6627] loop1: detected capacity change from 0 to 264192 05:57:17 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:57:17 executing program 1: clock_gettime(0x2, &(0x7f0000001e00)) 05:57:17 executing program 0: syz_io_uring_setup(0x6f37, &(0x7f00000006c0), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000740), 0x0) syz_io_uring_setup(0x38c7, &(0x7f0000000580), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000600), &(0x7f0000000640)) 05:57:17 executing program 3: pselect6(0x40, &(0x7f0000000340), 0x0, 0xfffffffffffffffe, 0x0, 0x0) 05:57:17 executing program 4: userfaultfd(0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000480)='GPL\x00', 0x7fffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:57:17 executing program 2: unshare(0x6c060000) r0 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="34000000050100007f000000c357306864929d1f58c9903cb5a40842f7a0a870c842f81707cf622bd31c7f33a7ffc07af13916281a080e0797e15955e99103e10000000c0000000201000000100000380000000201000000000000e442c9c4d00102769b60e53400fa873dba77d6eacbf2fa7fee8768694c404c268cb3c24c4476fc9c260000000c0000001501000000000000180000008400000004000000cffb006f45865f9f5f0000007c000000af67ad36afc1369c"], 0x118}}], 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYRES32=r2, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca0000"], 0x140}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x14e24, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xa8cb41cf581cba21}, 0xc, 0x0}, 0x14) 05:57:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x18, 0x3, &(0x7f0000000400)=@framed, &(0x7f0000000480)='GPL\x00', 0x7fffffff, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:57:17 executing program 3: syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000400), 0xffffffffffffffff) [ 285.881381][ T6649] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability 05:57:17 executing program 0: r0 = openat$procfs(0xffffff9c, &(0x7f0000000340)='/proc/mdstat\x00', 0x0, 0x0) recvmsg$unix(r0, 0x0, 0x0) 05:57:17 executing program 4: openat$tcp_mem(0xffffff9c, &(0x7f0000000d40)='/proc/sys/net/ipv4/tcp_rmem\x00', 0x1, 0x0) 05:57:17 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f00000017c0)={0x0, 0x0, 0x18}, 0x10) 05:57:17 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x36) r0 = socket(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) mkdir(&(0x7f0000000200)='./file0/file1\x00', 0x0) 05:57:20 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:57:20 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000140)) timer_settime(0x0, 0x1, &(0x7f00000001c0)={{}, {0x77359400}}, 0x0) 05:57:20 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={0x0}}, 0x0) 05:57:20 executing program 4: getpgid(0xffffffffffffffff) syz_read_part_table(0xd9cd, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="86bda2389d0570b826fb4043b21dc5086f0c5fcbdeb4d08a69aeb5b50d809e726a3f22533c0bb7a3306b66513b9b1610be2145ee0544de405c049c3b09cea698e0c41f8e8be7b4f7ea40b15dc55c44c03ab0ed4266a888f5191f1b7719d1646e926b8493ab89546fea0eb1068f0dcb2f3aa79fb0d40eed7f7f3fb85693f129523accf2093efd062dc6ced081cf7a7429ad243d8299", 0x95, 0x9}, {&(0x7f00000000c0)="ec2e3a8a47f3eb075c17b702f8c085a713fd414aab84a353666f4fbbe37976402d783303c77c956c6eec936022bdf2fdcdf1d0a32eb662b091cf3d04707e7ee50b5da8bc60f18f0524d854aa8dc645b52832023bbea4076023967e28c8c2cfb095155ca71e5c900974b702171f6bb1e209e7bde1c687f6ab1651ab1050399aa830e05f36d614cb5264b4c4430b1d830954979c909d40", 0x96, 0x401}]) 05:57:20 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x36) r0 = socket(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) mkdir(&(0x7f0000000200)='./file0/file1\x00', 0x0) 05:57:20 executing program 2: unshare(0x6c060000) r0 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="34000000050100007f000000c357306864929d1f58c9903cb5a40842f7a0a870c842f81707cf622bd31c7f33a7ffc07af13916281a080e0797e15955e99103e10000000c0000000201000000100000380000000201000000000000e442c9c4d00102769b60e53400fa873dba77d6eacbf2fa7fee8768694c404c268cb3c24c4476fc9c260000000c0000001501000000000000180000008400000004000000cffb006f45865f9f5f0000007c000000af67ad36afc1369c"], 0x118}}], 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYRES32=r2, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca0000"], 0x140}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x14e24, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xa8cb41cf581cba21}, 0xc, 0x0}, 0x14) 05:57:20 executing program 1: clock_gettime(0x0, &(0x7f0000001e00)) 05:57:20 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@bloom_filter={0x1e, 0x0, 0x0, 0x0, 0x424}, 0x48) 05:57:20 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x36) r0 = socket(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) mkdir(&(0x7f0000000200)='./file0/file1\x00', 0x0) [ 289.002248][ T6675] loop4: detected capacity change from 0 to 108 05:57:20 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000180)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0x40305829, 0x20000000) 05:57:20 executing program 4: getpgid(0xffffffffffffffff) syz_read_part_table(0xd9cd, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="86bda2389d0570b826fb4043b21dc5086f0c5fcbdeb4d08a69aeb5b50d809e726a3f22533c0bb7a3306b66513b9b1610be2145ee0544de405c049c3b09cea698e0c41f8e8be7b4f7ea40b15dc55c44c03ab0ed4266a888f5191f1b7719d1646e926b8493ab89546fea0eb1068f0dcb2f3aa79fb0d40eed7f7f3fb85693f129523accf2093efd062dc6ced081cf7a7429ad243d8299", 0x95, 0x9}, {&(0x7f00000000c0)="ec2e3a8a47f3eb075c17b702f8c085a713fd414aab84a353666f4fbbe37976402d783303c77c956c6eec936022bdf2fdcdf1d0a32eb662b091cf3d04707e7ee50b5da8bc60f18f0524d854aa8dc645b52832023bbea4076023967e28c8c2cfb095155ca71e5c900974b702171f6bb1e209e7bde1c687f6ab1651ab1050399aa830e05f36d614cb5264b4c4430b1d830954979c909d40", 0x96, 0x401}]) 05:57:21 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="4101000000000000000002", @ANYRES32, @ANYBLOB="a1"], 0x24}}, 0x0) [ 289.175009][ T27] audit: type=1400 audit(1649138240.968:281): avc: denied { ioctl } for pid=6687 comm="syz-executor.1" path="net:[4026533265]" dev="nsfs" ino=4026533265 ioctlcmd=0x5829 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 289.265871][ T6692] loop4: detected capacity change from 0 to 108 [ 289.304974][ T6694] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 289.354766][ T3963] I/O error, dev loop4, sector 32 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 05:57:23 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:57:23 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000007c0)={0x0, {0x2, 0x0, @local}, {0x2, 0x0, @remote}, {0x2, 0x0, @multicast1}, 0x204}) 05:57:23 executing program 3: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000001c0)='cgroup2\x00', 0x0, 0x0) prctl$PR_SET_SECUREBITS(0x1c, 0x36) r0 = socket(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) mkdir(&(0x7f0000000200)='./file0/file1\x00', 0x0) 05:57:23 executing program 1: syz_genetlink_get_family_id$nl80211(0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f00000005c0)=@base={0x0, 0x0, 0xbb6, 0x0, 0x0, 0x1}, 0x48) bpf$PROG_LOAD(0x5, 0x0, 0x0) syz_clone(0xa4000000, &(0x7f0000000180), 0x0, 0x0, 0x0, 0x0) socketpair(0x0, 0x0, 0x40, 0x0) 05:57:23 executing program 4: getpgid(0xffffffffffffffff) syz_read_part_table(0xd9cd, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="86bda2389d0570b826fb4043b21dc5086f0c5fcbdeb4d08a69aeb5b50d809e726a3f22533c0bb7a3306b66513b9b1610be2145ee0544de405c049c3b09cea698e0c41f8e8be7b4f7ea40b15dc55c44c03ab0ed4266a888f5191f1b7719d1646e926b8493ab89546fea0eb1068f0dcb2f3aa79fb0d40eed7f7f3fb85693f129523accf2093efd062dc6ced081cf7a7429ad243d8299", 0x95, 0x9}, {&(0x7f00000000c0)="ec2e3a8a47f3eb075c17b702f8c085a713fd414aab84a353666f4fbbe37976402d783303c77c956c6eec936022bdf2fdcdf1d0a32eb662b091cf3d04707e7ee50b5da8bc60f18f0524d854aa8dc645b52832023bbea4076023967e28c8c2cfb095155ca71e5c900974b702171f6bb1e209e7bde1c687f6ab1651ab1050399aa830e05f36d614cb5264b4c4430b1d830954979c909d40", 0x96, 0x401}]) 05:57:23 executing program 2: unshare(0x6c060000) r0 = socket(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="34000000050100007f000000c357306864929d1f58c9903cb5a40842f7a0a870c842f81707cf622bd31c7f33a7ffc07af13916281a080e0797e15955e99103e10000000c0000000201000000100000380000000201000000000000e442c9c4d00102769b60e53400fa873dba77d6eacbf2fa7fee8768694c404c268cb3c24c4476fc9c260000000c0000001501000000000000180000008400000004000000cffb006f45865f9f5f0000007c000000af67ad36afc1369c"], 0x118}}], 0x1, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYRES32=r2, @ANYBLOB="00000000ffffffff000000f6090001006e6574656d00000010010200ca0000"], 0x140}}, 0x0) r3 = socket$inet6(0xa, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x14e24, 0x0, @empty}, 0x1c) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) sendmmsg(r3, &(0x7f00000092c0), 0x4ff, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0xa8cb41cf581cba21}, 0xc, 0x0}, 0x14) 05:57:23 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x80045301, &(0x7f0000000100)) 05:57:23 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0x8004500b, &(0x7f0000000040)) [ 292.060374][ T6702] loop4: detected capacity change from 0 to 108 05:57:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x2c, r1, 0x1, 0x0, 0x0, {0x5}, [@ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}]}, 0x2c}}, 0x0) 05:57:24 executing program 4: getpgid(0xffffffffffffffff) syz_read_part_table(0xd9cd, 0x2, &(0x7f0000000180)=[{&(0x7f0000000000)="86bda2389d0570b826fb4043b21dc5086f0c5fcbdeb4d08a69aeb5b50d809e726a3f22533c0bb7a3306b66513b9b1610be2145ee0544de405c049c3b09cea698e0c41f8e8be7b4f7ea40b15dc55c44c03ab0ed4266a888f5191f1b7719d1646e926b8493ab89546fea0eb1068f0dcb2f3aa79fb0d40eed7f7f3fb85693f129523accf2093efd062dc6ced081cf7a7429ad243d8299", 0x95, 0x9}, {&(0x7f00000000c0)="ec2e3a8a47f3eb075c17b702f8c085a713fd414aab84a353666f4fbbe37976402d783303c77c956c6eec936022bdf2fdcdf1d0a32eb662b091cf3d04707e7ee50b5da8bc60f18f0524d854aa8dc645b52832023bbea4076023967e28c8c2cfb095155ca71e5c900974b702171f6bb1e209e7bde1c687f6ab1651ab1050399aa830e05f36d614cb5264b4c4430b1d830954979c909d40", 0x96, 0x401}]) 05:57:24 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:57:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000000), 0x4) 05:57:24 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_KEY_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:57:24 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg$unix(r0, &(0x7f0000005280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002041, 0x0) [ 292.299040][ T6718] loop4: detected capacity change from 0 to 108 05:57:24 executing program 1: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000280)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}}, 0x24) 05:57:24 executing program 0: syz_emit_ethernet(0x86, &(0x7f0000000000)={@broadcast, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback, @private}, {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "919ce13b8bd3bd29fa24dcd29158aea4d67b4ca55e9055c0923d23d34b2373f8", "322fbb3b9323d6b7f98cdf51126c6501", {"738c74f961f95ee96401b8fe38999787", "26953dbf7145c0d9bca041ae7ea4ddd1"}}}}}}}, 0x0) 05:57:24 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) [ 292.544499][ T27] audit: type=1400 audit(1649138244.338:282): avc: denied { create } for pid=6730 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 [ 292.609853][ T27] audit: type=1400 audit(1649138244.358:283): avc: denied { bind } for pid=6730 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rxrpc_socket permissive=1 05:57:24 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:57:24 executing program 3: syz_emit_ethernet(0x66, &(0x7f0000000500)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "68eb34", 0x30, 0x3a, 0x0, @mcast1, @ipv4={'\x00', '\xff\xff', @multicast1}, {[], @dest_unreach={0x1, 0x0, 0x0, 0x0, '\x00', {0x0, 0x6, "7e8a80", 0x0, 0x0, 0x0, @dev, @dev}}}}}}}, 0x0) 05:57:24 executing program 4: syz_emit_ethernet(0x1220, &(0x7f00000002c0)=ANY=[@ANYBLOB="bbbbbbbbbbbb0180c2000001812b"], 0x0) 05:57:24 executing program 1: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/net\x00') ioctl$NS_GET_USERNS(r0, 0x541b, 0x20000000) 05:57:24 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x0, 0x0, 0x0, 0x0, 0x888, 0x1}, 0x48) 05:57:24 executing program 2: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x5451, 0x0) 05:57:24 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x7, &(0x7f0000000000)=0x5, 0x4) 05:57:24 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000600)={@broadcast, @broadcast, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @loopback}, {0x0, 0x0, 0x0, @loopback}}}}}, 0x0) 05:57:24 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x19, &(0x7f0000000200)={0xfffffff7}, 0xc) [ 292.872116][ T27] audit: type=1400 audit(1649138244.668:284): avc: denied { getattr } for pid=6739 comm="syz-executor.1" path="net:[4026533265]" dev="nsfs" ino=4026533265 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 05:57:24 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x14, r1, 0x1}, 0x14}}, 0x0) 05:57:24 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x19, 0x0, 0x0, 0x4, 0x0, 0x1}, 0x48) 05:57:24 executing program 0: syz_emit_ethernet(0x1220, &(0x7f0000000000)=ANY=[@ANYBLOB="bbbbcdbbbbbb018000001000080049"], 0x0) [ 292.991902][ T27] audit: type=1400 audit(1649138244.758:285): avc: denied { ioctl } for pid=6745 comm="syz-executor.2" path="socket:[41692]" dev="sockfs" ino=41692 ioctlcmd=0x5451 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ax25_socket permissive=1 05:57:24 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:57:24 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x43, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x4, 0x370, 0xffffffff, 0x0, 0xf8, 0x0, 0xffffffff, 0xffffffff, 0x380, 0x380, 0x380, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'dummy0\x00', 'nr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "9fbf8ac76830153c21525db5db76a7b8f3701788ef224951650d53433139"}}}, {{@ipv6={@private2, @ipv4, [], [], 'bond_slave_0\x00', 'team0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "bfd2c6285f14c505b876c06493972bb64a39a251be403746014589d1cb82"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) 05:57:24 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0xc0189436, &(0x7f00000001c0)={{0x2, 0x0, @multicast1}, {0x0, @random="dab030c07692"}, 0x0, {0x2, 0x0, @remote}, 'vxcan1\x00'}) 05:57:24 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000040)={@broadcast, @empty, @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xac, 0x14, 0x14, 0x36}, @dev}}}}}, 0x0) 05:57:24 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000000)={@remote, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "211e70", 0x10, 0x11, 0x0, @private1, @mcast2, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 05:57:24 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x81, &(0x7f0000000240)={'filter\x00', 0x0, 0x0, 0x0, [], 0x1, &(0x7f00000001c0)=[{}], 0x0}, &(0x7f00000002c0)=0x78) 05:57:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_TYPE={0x5}, @FOU_ATTR_REMCSUM_NOPARTIAL={0x4}]}, 0x28}}, 0x0) 05:57:24 executing program 3: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x541b, &(0x7f0000000000)={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0xee00}) 05:57:25 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x60, 0x0, 0x0) 05:57:25 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f0000000980)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2040) 05:57:25 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x1, 0xa965, 0x5d89, 0x4, 0x40}, 0x48) 05:57:25 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x83, &(0x7f0000000240)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000002c0)=0x78) [ 293.291797][ T27] audit: type=1400 audit(1649138245.088:286): avc: denied { read } for pid=6775 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 05:57:25 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:57:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x14, r1, 0xe6af5b39fbc03f7d, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 05:57:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, r1, 0x1, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 05:57:25 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x0, @any, 0x0, 0x1}, 0xe) 05:57:25 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_PHY={0x8}]}, 0x1c}}, 0x0) 05:57:25 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000080)=@base={0x2, 0x0, 0x0, 0x4}, 0x48) 05:57:25 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x60, &(0x7f0000000200), 0xc) 05:57:25 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x88, 0xa, 0x0, &(0x7f00000002c0)) 05:57:25 executing program 1: socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r1, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0, r0) 05:57:25 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000180), 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, "43f6b50cabe1191f94fcf862be9fe383450c4a0ea5bb5e709316399bea162146"}) [ 293.446597][ T27] audit: type=1400 audit(1649138245.248:287): avc: denied { bind } for pid=6788 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 05:57:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x10, &(0x7f0000000200), 0xc) 05:57:25 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind(r0, &(0x7f0000000000)=@vsock={0x28, 0x0, 0x0, @local}, 0x80) 05:57:25 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:57:25 executing program 4: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25ADDUID(r0, 0x8906, 0x0) 05:57:25 executing program 0: r0 = socket$inet(0x2, 0x3, 0x9) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, 0x0) 05:57:25 executing program 1: socketpair(0x10, 0x2, 0x2, &(0x7f0000000300)) 05:57:25 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, &(0x7f0000000000)={@multicast1, @broadcast}, 0xc) [ 293.650346][ T27] audit: type=1400 audit(1649138245.448:288): avc: denied { bind } for pid=6808 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 05:57:25 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x0, 0x82, &(0x7f0000000240)={'filter\x00', 0x0, 0x0, 0x0, [], 0x0, 0x0, 0x0}, &(0x7f00000002c0)=0x78) 05:57:25 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x1800, @any, 0x6}, 0xe) 05:57:25 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e27, @dev}, {0x2, 0x4e21, @broadcast}, {0x2, 0x0, @remote}, 0x264, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x8000000000}) setsockopt$inet_int(r0, 0x0, 0x21, &(0x7f0000000000)=0x5, 0x4) 05:57:25 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x15, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x4, 0x370, 0xffffffff, 0x0, 0xf8, 0x0, 0xffffffff, 0xffffffff, 0x380, 0x380, 0x380, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'dummy0\x00', 'nr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "9fbf8ac76830153c21525db5db76a7b8f3701788ef224951650d53433139"}}}, {{@ipv6={@private2, @ipv4, [], [], 'bond_slave_0\x00', 'team0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "bfd2c6285f14c505b876c06493972bb64a39a251be403746014589d1cb82"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) 05:57:25 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000140)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 05:57:25 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448d2, &(0x7f0000000380)={0x7, 0x0, 'Vsw'}) 05:57:25 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 05:57:28 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:57:28 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f0000000140)=0x8, 0x4) 05:57:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x46, 0x0, 0x0) 05:57:28 executing program 4: syz_emit_ethernet(0x2a, &(0x7f0000000040)={@broadcast, @link_local, @void, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @rand_addr=0x64010100, @dev}, {0x0, 0x0, 0x0, @loopback}}}}}, 0x0) 05:57:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x8, 0x0, 0x0) 05:57:28 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSARP(r0, 0x8953, &(0x7f00000001c0)={{0x2, 0x0, @multicast1}, {0x0, @random="dab030c07692"}, 0x0, {0x2, 0x0, @remote}, 'vxcan1\x00'}) 05:57:28 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_PEER_REMOVE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)={0x24, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x5}]}]}, 0x24}}, 0x0) 05:57:28 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0x4}, 0x6) write$binfmt_misc(r0, &(0x7f0000000080)={'syz0'}, 0xb8) 05:57:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x2c, r1, 0x1, 0x0, 0x0, {0xa}, [@ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}]}]}, 0x2c}}, 0x0) 05:57:28 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x5, 0x0, 0x0, 0x4}, 0x48) 05:57:28 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0xc, &(0x7f0000000200)={0xfffffff7}, 0xc) 05:57:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x36, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x4, 0x370, 0xffffffff, 0x0, 0xf8, 0x0, 0xffffffff, 0xffffffff, 0x380, 0x380, 0x380, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'dummy0\x00', 'nr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "9fbf8ac76830153c21525db5db76a7b8f3701788ef224951650d53433139"}}}, {{@ipv6={@private2, @ipv4, [], [], 'bond_slave_0\x00', 'team0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "bfd2c6285f14c505b876c06493972bb64a39a251be403746014589d1cb82"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) [ 296.909090][ T27] audit: type=1400 audit(1649138248.708:289): avc: denied { write } for pid=6846 comm="syz-executor.2" path="socket:[41873]" dev="sockfs" ino=41873 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=bluetooth_socket permissive=1 [ 298.516261][ T3659] Bluetooth: hci4: command 0x0406 tx timeout [ 298.516312][ T3656] Bluetooth: hci1: command 0x0406 tx timeout [ 298.522355][ T3659] Bluetooth: hci0: command 0x0406 tx timeout [ 298.528658][ T3656] Bluetooth: hci5: command 0x0406 tx timeout 05:57:31 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:57:31 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, &(0x7f00000000c0), 0x4) 05:57:31 executing program 2: syz_emit_ethernet(0xfc0, &(0x7f0000000000)={@random="9c24390e958b", @broadcast, @val={@void}, {@mpls_uc={0x8847, {[], @ipv6=@udp={0x0, 0x6, "69b719", 0xf86, 0x11, 0x0, @private2, @private0, {[], {0x0, 0x0, 0xf86, 0x0, @opaque="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"}}}}}}}, 0x0) 05:57:31 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="41010000000000000000020000000800", @ANYBLOB="a1"], 0x24}}, 0x0) 05:57:31 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x7ffff000}}, 0x0) 05:57:31 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2a, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x4, 0x370, 0xffffffff, 0x0, 0xf8, 0x0, 0xffffffff, 0xffffffff, 0x380, 0x380, 0x380, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'dummy0\x00', 'nr0\x00'}, 0x0, 0xa8, 0xd0}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "9fbf8ac76830153c21525db5db76a7b8f3701788ef224951650d53433139"}}}, {{@ipv6={@private2, @ipv4, [], [], 'bond_slave_0\x00', 'team0\x00'}, 0x0, 0xa8, 0xe8}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "bfd2c6285f14c505b876c06493972bb64a39a251be403746014589d1cb82"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) 05:57:31 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_WPAN_PHY_NETNS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_WPAN_DEV={0xc}]}, 0x20}}, 0x0) 05:57:31 executing program 2: syz_emit_ethernet(0xe, &(0x7f00000001c0)={@local, @dev, @void, {@generic={0x888e}}}, 0x0) 05:57:31 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000300)={@link_local, @multicast, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "eeeb67", 0x18, 0x3a, 0x0, @rand_addr=' \x01\x00', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[@hopopts], @ndisc_ra}}}}}, 0x0) 05:57:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_int(r0, 0x0, 0x31, 0x0, 0x0) [ 299.986324][ T6868] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 05:57:31 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x10, &(0x7f0000000000)={0x0, {{0x2, 0x0, @multicast1}}}, 0x90) 05:57:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_CMD_GET_LINKS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)={0x24, r1, 0x1, 0x0, 0x0, {{}, {0x0, 0xb}, {0x8}}}, 0x24}}, 0x0) 05:57:34 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) 05:57:34 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$sock_buf(r0, 0x1, 0xa, 0x0, &(0x7f0000000140)) 05:57:34 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f0000000480)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) 05:57:34 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)={0x34, r0, 0x1, 0x0, 0x0, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}]}]}, 0x34}}, 0x0) 05:57:34 executing program 1: syz_emit_ethernet(0x1220, &(0x7f0000000000)=ANY=[@ANYBLOB="bbdea0bbbbbb0180c200000181002e000800491354189b970e"], 0x0) 05:57:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r0, 0x11, 0xb, 0x0, &(0x7f00000002c0)) 05:57:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@newtaction={0x7ec4, 0x30, 0x0, 0x0, 0x0, {}, [{0x348, 0x1, [@m_gact={0xb4, 0x0, 0x0, 0x0, {{0x9}, {0x40, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc}, @TCA_GACT_PARMS={0x18}, @TCA_GACT_PARMS={0x18}]}, {0x49, 0x6, "f392b4ff29e5f9110ae69c9ce1c6e9238a53eb79bf5e76e3ab536e3eef6bfff085bddbecbd2edba31fffd2ba00676e755e733835b9481b3d3053e86bd75b560ab89f4a59bf"}, {0xc}, {0xc}}}, @m_ife={0x134, 0x0, 0x0, 0x0, {{0x8}, {0x10, 0x2, 0x0, 0x1, [@TCA_IFE_DMAC={0xa, 0x3, @dev}]}, {0xfd, 0x6, "b5c068d1dcdd8b61b0415ba364d44cc793e05dd4ed4b3bb0693a67b3cca1242985267435321a9a7ecb4bb99bb0dab6a7128b4a1814619d8dfe45b62e093ae80a2fc60056c3d538d26aa323f7aaabaab522fe8beeed2426c5580a4b6a88faec47be204f9182abc59f7130ce31afcb9483187019db63187b8c1a93788e7c7191883ad3f11711bec91a276cd26edd24b11b8409af64e4a4f74ecdbbccda1b7af625962c9f150710547550b208fcb4a9884f34a55eb986ae01bd627ed31b15d79ba7725b0a7f4e7ea27ab17dcbb16647819fd10c652101957dcdd7a274bf089e6ce6ac52a286ee0aec0ebf6650feb326a475755d5f4d78150f8617"}, {0xc}, {0xc}}}, @m_sample={0x15c, 0x0, 0x0, 0x0, {{0xb}, {0x44, 0x2, 0x0, 0x1, [@TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_TRUNC_SIZE={0x8}, @TCA_SAMPLE_PARMS={0x18}]}, {0xed, 0x6, "f1e4b598406caa893da42cd9b9b03311cc642bcc469d07d94cd4e735f2526c29ae60d171cb0bc94f79f835451a6633c76ed7608f7868e81e16893e44eb924292c83fe3a1f517ab914e5a033f323790d614a9c08ef445d2fa705d6666716698e3174bbd9d7643b7fb2dc7aa815dca5c90fef6f42dfa570eb0ec0eda9fe4d250197c5f1f321577f58dae0d8dec365cd30f4fbe7e6e7a6ab3fe7a4b81f24d844306a91f720de71473913488672b4db6bf4686ca5e6c9ed0c53eb6473ddfae82d7a45f974c2f0082b2cd83b09f27edfd3dc012e4e472ca2e8c1b1f290b1fd4b015e6f89b1bebed85b6505e"}, {0xc}, {0xc}}}]}, {0x209c, 0x1, [@m_ife={0x11c, 0x0, 0x0, 0x0, {{0x8}, {0x20, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}]}, {0xd5, 0x6, "c704035b6d2b575f2e10aa241fcbcc94c76d0a82ed266889a81bb1a4684e821882f5704848fbefb4eb44ff83d54842a1a7f4f6fba6060748a24b0a16ada0b762ef1977afd2030d21ef78f5c8a8c4e52893a9b8de8f9e3c20e92ce87fafe19203911f90a827aab4efdabfb7e7503d26d311fa0962cd75d54a7b5e37153d6a6de15423df36f2d7ad5bb518d14d223a2db2dfbf1ca8551588f3d0bef03852b9b7c9f3362cba9c5e0fc32e8b65cb4dda33e7e7b9076de0515d8a9759580919e585b48b85e3e39bbf6039191485dc7e540e0556"}, {0xc}, {0xc}}}, @m_ife={0x10f0, 0x0, 0x0, 0x0, {{0x8}, {0xc8, 0x2, 0x0, 0x1, [@TCA_IFE_PARMS={0x1c}, @TCA_IFE_METALST={0x28, 0x6, [@IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_SKBMARK={0x8}, @IFE_META_PRIO={0x4, 0x3, @void}, @IFE_META_TCINDEX={0x4, 0x5, @void}, @IFE_META_SKBMARK={0x8}, @IFE_META_PRIO={0x8}]}, @TCA_IFE_DMAC={0xa, 0x3, @broadcast}, @TCA_IFE_DMAC={0xa, 0x3, @local}, @TCA_IFE_DMAC={0xa, 0x3, @link_local}, @TCA_IFE_SMAC={0xa, 0x4, @random="bae4affbbe84"}, @TCA_IFE_PARMS={0x1c}, @TCA_IFE_SMAC={0xa, 0x4, @dev}, @TCA_IFE_PARMS={0x1c}, @TCA_IFE_SMAC={0xa, 0x4, @broadcast}]}, {0x1001, 0x6, "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"}, {0xc}, {0xc}}}, @m_skbmod={0xd4, 0x0, 0x0, 0x0, {{0xb}, {0x28, 0x2, 0x0, 0x1, [@TCA_SKBMOD_SMAC={0xa, 0x4, @remote}, @TCA_SKBMOD_DMAC={0xa, 0x3, @dev}, @TCA_SKBMOD_DMAC={0xa, 0x3, @remote}]}, {0x81, 0x6, "9c3ea03febf2907dea772330c1bf41ce28ea0be9dd7a2e58b51ef01021d1a6a9ac01c99333f2ecb5ce2489b5bc957c2ddca2dea1d6487ce773e0c0b6ede01b0bbc0e5de6dd4cd41eae6044247ec88224292fe690b32b7eda1f113a4dcf4d7be262197fd4e31eb33c90fde4a68bd9fa9f917bac4dfff0505f424b4ee439"}, {0xc}, {0xc}}}, @m_skbedit={0x80, 0x0, 0x0, 0x0, {{0xc}, {0xc, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8}]}, {0x49, 0x6, "1b3a4976c765493c89128c1d06872b8acfa129a1009cfef375e47a1846f0e917ec6f8312edae6f27edc430555207449ea03f248b37bc74393e41dc2cb023e16b439cb91f7e"}, {0xc}, {0xc}}}, @m_simple={0x14c, 0x0, 0x0, 0x0, {{0xb}, {0x24, 0x2, 0x0, 0x1, [@TCA_DEF_PARMS={0x18}, @TCA_DEF_DATA={0x8, 0x3, ':%@\x00'}]}, {0xfd, 0x6, "2b0a0a5805624285551abedefb01cd5143e889fa1164887a5fdfe19abd486045259d11aeb4b90eab3a8675c90b798e984078938c22d80b6c27da14792c4925b2d60fe541ba645d2b6448721a9c4d7e43d27517cd3447a54e43739be3d5a89f1000598f3c327bc2dbafd31a594cf586438ff1b6e13e6ea487328176e6ceb8414d52168ca5e523089abbbd54545036a0fd88ea9e5d15dec0796a75fd4c8bd9197e220efab7d9bb46ded8c58eb26026c99c0f7007e644d97253a377c7367d4ebc604ded8af882373d20b692de79c2276ce5db25ba4825057d076853ac81d3e8ea842bdad6d8dfe6a0d4c19e7b604dd7c37ff02ba474d3a3d40f48"}, {0xc}, {0xc}}}, @m_police={0x940, 0x0, 0x0, 0x0, {{0xb}, {0x89c, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE={0x404}, @TCA_POLICE_RESULT={0x8}], [@TCA_POLICE_RATE={0x404}, @TCA_POLICE_RESULT={0x8}]]}, {0x79, 0x6, "7e70802bd257614f6acebceb165ff4a67bc8b200dd8a8c055bd67d428bf901faee93d63d6c028e53708226b9916ee144dc177a42f144826d0cf23ad7282df9c9175dddb5d1e239126863c6bc8ffa42317627af15172016ae3d93e3ecba5055cbebc1bbebebfefa960f1e9f9cd78f7b7aefbdef97ee"}, {0xc}, {0xc}}}, @m_ipt={0xd0, 0x0, 0x0, 0x0, {{0x8}, {0x14, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8}, @TCA_IPT_HOOK={0x8}]}, {0x95, 0x6, "a78ec9bdecb9e2544a910b74f4ffd4a778ae1675b6cd6685b61c6166be4af9e6bad310e72d2f44f9634f1e9fef30919cac292b137bb021c413d46901d17744a9c51eb66f332a898c3b2c4c63f277316feb47ff6e5578b05e43ab9b4c6c9a4c09115d5ac2a6b16f605057e6780e76b7a4a50f260e2e330a195e81333a8c81fa720bc422684e21641fdeb3aab4f91a476704"}, {0xc}, {0xc}}}, @m_mpls={0xac, 0x0, 0x0, 0x0, {{0x9}, {0x14, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5}, @TCA_MPLS_TTL={0x5}]}, {0x6d, 0x6, "0a69576c6286497ed25b9fc8c6fffaeb32fd7feb264cc37c4e4dd18a649d5e5e91e0337eaedec4408d3e1f51f1add9e2a08026d8ea3e42fe4d73dbae1ff1cec60dd0edefb39a875b539d1f5d0767f21e61c36da9e840622a04c4eded004452804f0efe2c90ccb4feff"}, {0xc}, {0xc}}}, @m_ct={0x130, 0x0, 0x0, 0x0, {{0x7}, {0x28, 0x2, 0x0, 0x1, [@TCA_CT_NAT_PORT_MAX={0x6}, @TCA_CT_NAT_IPV6_MIN={0x14, 0xb, @loopback}, @TCA_CT_ZONE={0x6}]}, {0xe1, 0x6, "ac0691eed16441c8b039c742c7e0e890b3873f8520a33d825867e85b2408b452af2c5a08ec8aedfa3817f41d4f0f93698beff7b61c87a055723d653d3adc0d01f36457aff11c11950de6218961baf8cf2a292182b9a7eb504f4199d39d476083b2ebf9e5c80c9e8bc32353f8c83c8f7afc8ca6018680e79227d9cf6216145d3992b7da8fd1d3d579b2025beb01156f50811c60bfc2d18fbca65a3f78fe0769689399bdb10f54575d49a9ed13b197020b357eb608064095c5a56f73ef151f5cc41d3fa5cf0fcd615e033143129da72e24b52fc76c8da14bf16d47ba8551"}, {0xc}, {0xc}}}]}, {0x45ec, 0x1, [@m_vlan={0xec, 0x0, 0x0, 0x0, {{0x9}, {0x4}, {0xbd, 0x6, "5cf3e07d7dd5979682f738e46351ce030c34f4a6ff70f50bea3cf0aee098ba67b3509f1cc6a612fde848bddfc8637e9f677ae29a66ae5bc197c763a1707056985d413c80e65121fde134fe5b0785a93f6ea283234469e9bdbdc73fa86bb3f419b920db2c8413509d8c2311ff2e8674b7858d2c2f3a21afa11cfccb6b4a93123a52f1ae07968f3ea0232ca0f931a0bc212a8151ed27ca172e331505252c9b18c6ce68637ecbba31fa7aa320c6f73ae53bfb9f69940f963b84ee"}, {0xc}, {0xc}}}, @m_skbedit={0x15c, 0x0, 0x0, 0x0, {{0xc}, {0x4c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_QUEUE_MAPPING={0x6}, @TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_PRIORITY={0x8}, @TCA_SKBEDIT_PRIORITY={0x8}]}, {0xe5, 0x6, "770947cd6eb7b662c6926dc69dcf6692d0222ac2a9650c2640162f27038fbca96c684d3535709e3e97c53a061c7d960721107d24e656a94ff68f3931a88570203c455605b687ac4f363113c183935bb4f154ab7270e171027f82569ff9cae2794a80535c6493c6cf853dc674bec07774b6f82b109696172217164d584913c76ca0a3c17990b1f9cb616aa1fbed80cb5d9c483b533bfe69e839fc40b841995e0d175e4b50e03cb98fa7d4bec4149f1e1061d5f76794a5037ab62b13bcbb16d972583f692194480df5d263e5ced7d3de2a2e364a3a670719ddb1b225b360339f5405"}, {0xc}, {0xc}}}, @m_gact={0x170, 0x0, 0x0, 0x0, {{0x9}, {0x58, 0x2, 0x0, 0x1, [@TCA_GACT_PARMS={0x18}, @TCA_GACT_PARMS={0x18}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc}]}, {0xed, 0x6, "5c4e195d4eab5708ce511df80164d39ca9a2f5deed36631d522d9dfe3e216d53595f2c767adc160b11373333c89ab6fff9db1ab0cb6a07fecf29f1ee4012106eca7dea7cf74049488a30c59473656484c51fa54a21b286d3c1846ec32b7ac00a04e26a0699deddddeb885580a046f57bd94f085bc8a5323256b07d24717cbfa86e625543f428159a67eb4bd42e46a1ac5c40576f4852013c36c6931752d958ae21d171569dad6751caf3de1595db55d86f7504b3b5987f1487de51448bbd7e4f8086cfa7d31665b6a6aa2f845d2abac39ae195d7a84535f30d3b4b20f2fa29ebadbfa2eb81372155e8"}, {0xc}, {0xc}}}, @m_pedit={0x2c78, 0x0, 0x0, 0x0, {{0xa}, {0x2bb4, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS_EX={0xee0, 0x4, {{{}, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}]}}}, @TCA_PEDIT_PARMS_EX={0xe80, 0x4, {{{}, 0x0, 0x0, [{}, {}, {}, {}]}}}, @TCA_PEDIT_PARMS_EX={0xe50, 0x4, {{{}, 0x0, 0x0, [{}, {}]}}}]}, {0x99, 0x6, "056e2b09796061ab418b8cd236a7c87d3e666a04aa8b5e403f2664b7ba41b7edfca8f1922595105035c31ac034a06fd82ed8600499326a32397a9f70c15911cc396330206d0352212940134949f365e4d2afda84cec7b93ab07a36695bcfad5e47cfd0a104ba722a691fa6d657325a800b09d0843190b8986c328714af05af67f6c316c7229a0ecda6ba79fc5c97087fb44ff79137"}, {0xc}, {0xc}}}, @m_nat={0x130, 0x0, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @loopback, @empty}}]}, {0xdd, 0x6, "4ab0c437aaae6417920fe1af54f5569588f10e244c714ba0c4ae9468c29742f84591f197b323b356229339bbb3801c1f80da2ee37315cce61d0af282ca975d3e88c0239e26de99840a425b3604c731a7ae74c7779b8abcb435fd9e8c371a61b020c8ba7928ac10852b1d0668e634e49dcfeb14124ddf59659486b1104e629eeadebbff792088cdbd9bd3df339d0668ad8b3605770d49c5ada8b5f238455efc08e7d6775e760d9feacb30998fe3d804ebbbf3ea6d07f91543cf49eed7ef8deb850b45c2bca69df86caf8dd019fdf3830fda087e86b7db7c26c7"}, {0xc}, {0xc}}}, @m_ctinfo={0x11c, 0x0, 0x0, 0x0, {{0xb}, {0x1c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ZONE={0x6}, @TCA_CTINFO_PARMS_DSCP_MASK={0x8}, @TCA_CTINFO_ZONE={0x6}]}, {0xd5, 0x6, "ecbff1c118173fe9383698e6140d250462e34415fe4f752ab21ffc7fed48cf7a204f7cc30b970d17c356d2acd7b2d2e935ca1e532d8241244fb02410e26148fa550a6e60f1bde1e7df052444b3671f4bd233d98a585111b8ef3c0faeb2220439efbf9dab20988cf83d6b5206509b92d04d240f30d90381b69314d30cde9786ec3a9faa787cfe284825b391572a366c18f7e562c92fc92bde79e28348bdd79a9577b835c033c5be06b349a79dec3255dbe6c77618c8618c5564274b57738f19aa8daf166f73e9594e9bcdaed5b15866cde3"}, {0xc}, {0xc}}}, @m_ipt={0x160, 0x0, 0x0, 0x0, {{0x8}, {0xd4, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8}, @TCA_IPT_TARG={0xb5, 0x6, {0x0, 'mangle\x00', 0x0, 0x0, "9bfaa38c94502e776ff0968a851e1bf06885e7af38ca9b45c3598621639620df78826bbf9123d4a3a67aa56b52571fa17cba00b66b764fa29c673cf8f811e285578de07ae54b73a2bd2cce33fd331d63d56a923ea27e7b0702af45d95bb66e7303a8b4e345dcec98db05b38d0c4e64d529662cb1fcc6d45ccef3074afe26912091724f5be63147601767e5"}}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_INDEX={0x8}]}, {0x65, 0x6, "356b88012eb405ffc51f229af8dc1c1b9e4b87e12baadd992fde2c5aaa1860453e121a237aa3ba926d06a616af70d9a8a784fbbd73c78f3b66e54473c3614ff76aa126d0764a2613d8b915961372fb76bb10af6200001d566ae664b9e5daeacfe6"}, {0xc}, {0xc}}}, @m_pedit={0x1d8, 0x0, 0x0, 0x0, {{0xa}, {0x170, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x16c, 0x5, 0x0, 0x1, [{0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x3c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x2c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0xc, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x4c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x14, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x2c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}, {0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}]}]}, {0x3d, 0x6, "21cd0c40a0de70424755007234c8bc6b180d0551c53d04d0aa5769fdaa8207c55d7be9e22ae7396c53fc0062eff847d6d0f7272de99f5fe001"}, {0xc}, {0xc}}}, @m_tunnel_key={0x1034, 0x0, 0x0, 0x0, {{0xf}, {0x4}, {0x1001, 0x6, "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"}, {0xc}, {0xc}}}]}, {0x1360, 0x1, [@m_vlan={0xc8, 0x0, 0x0, 0x0, {{0x9}, {0x54, 0x2, 0x0, 0x1, [@TCA_VLAN_PUSH_VLAN_PRIORITY={0x5}, @TCA_VLAN_PUSH_VLAN_ID={0x6}, @TCA_VLAN_PARMS={0x1c}, @TCA_VLAN_PUSH_VLAN_PROTOCOL={0x6}, @TCA_VLAN_PARMS={0x1c}]}, {0x49, 0x6, "c3dc8f133f195fbd7c11774752b3a183c7c9514f87347aed1fb6c98366da33249beacd83fccf81e42ccacce7f3ad380892cc117e9ab65e4f7ce4b1c5a2bb24b4a0432ff0fa"}, {0xc}, {0xc}}}, @m_mpls={0x174, 0x0, 0x0, 0x0, {{0x9}, {0xb8, 0x2, 0x0, 0x1, [@TCA_MPLS_TTL={0x5}, @TCA_MPLS_TC={0x5}, @TCA_MPLS_PARMS={0x1c}, @TCA_MPLS_TTL={0x5}, @TCA_MPLS_PARMS={0x1c}, @TCA_MPLS_TC={0x5}, @TCA_MPLS_PARMS={0x1c}, @TCA_MPLS_PARMS={0x1c}, @TCA_MPLS_PARMS={0x1c}, @TCA_MPLS_BOS={0x5}]}, {0x91, 0x6, "a23de2e22c4a084f541f0e44bbdd468df11e5e2833b0eec1371d9bc6690ddac9bb8ada415bd8b39025bbe22080ff7d39062ce6584e2540141840e91c296c306cf9bc217b78bf1a459908389876cae66f0181d603560444c21c28e2d4b3f3707a9b3d3391bbcf8163beed338c9a1ba84c12e5733b75ce6bf0cd9cfbc94aa5a4a87bc29cf799262232e3688be2f5"}, {0xc}, {0xc}}}, @m_police={0x91c, 0x0, 0x0, 0x0, {{0xb}, {0x8b8, 0x2, 0x0, 0x1, [[@TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_RATE64={0xc}, @TCA_POLICE_PEAKRATE64={0xc}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_TBF={0x3c}, @TCA_POLICE_AVRATE={0x8}], [@TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_RESULT={0x8}]]}, {0x39, 0x6, "ed0f64d99a9e027952cebe359895b6a3d419ec8f800d2e1c5396f1042a88f9e18a4d76b4182527ca05cd6a5ea00ea42d3a97d27158"}, {0xc}, {0xc}}}, @m_bpf={0x140, 0x0, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_OPS_LEN={0x6}, @TCA_ACT_BPF_PARMS={0x18}]}, {0xed, 0x6, "3c01f4042938d273ff0c9613bcba5bf78b04bd407af1896b02b112310d48bf7a58bd43b65dcf857ea2a8db8c67bf2ca990a1f4bc0fe27fc815c39cc4514163d3ee306c12f9ee0f41abe312fd87bab68fdc58afb5e708e07d01d321c2505dcb47c350ce1070db3f406dcdeabb4d17d882a2329eff172751c0c0f5f426d384253945333110550b2dd38975357c4abe905786ae2cfaee9a58e17a73adba27b7b92dd8182458c5a4a2fc6d5d4762d894a2b1ced577b0a2f958c3f88b09d15104352964e5d98f4542b7e1c2bc08c87f9bb0c9d07f76c377a3425675b4573019cf5ea6ddd0cb2d6d29e7cb47"}, {0xc}, {0xc}}}, @m_tunnel_key={0xd8, 0x0, 0x0, 0x0, {{0xf}, {0x1c, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_DST_PORT={0x6}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6}]}, {0x8d, 0x6, "7d9666d934ea19728db0031edb2152331fcd36b7b316c6611ec3c5426fba19dc6f11a07373cb469d079640daeda2221a0da2e4c6d3d417785091a98968fda2adb23c203128de8c5d27dc8f85c05d7d890503ab4e36de89294467de71271f591b7269f0bb8a209508f335b63979fc98c87fc2e90cf2ec87543f1d4145408887dc5aec335b6dac3c7233"}, {0xc}, {0xc}}}, @m_pedit={0xc4, 0x0, 0x0, 0x0, {{0xa}, {0x60, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x5c, 0x5, 0x0, 0x1, [{0x1c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}]}, {0x3c, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}]}, {0x39, 0x6, "863086a195939bfd1a6793ab860f54f6f7e11cd7f2a94eed3fc6cd282b55e5fbbd8f9db807b77e8441cf3ffd521bc74812871fecfd"}, {0xc}, {0xc}}}, @m_tunnel_key={0x17c, 0x0, 0x0, 0x0, {{0xf}, {0x5c, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c}, @TCA_TUNNEL_KEY_PARMS={0x1c}, @TCA_TUNNEL_KEY_NO_CSUM={0x5}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8}, @TCA_TUNNEL_KEY_NO_CSUM={0x5}, @TCA_TUNNEL_KEY_ENC_DST_PORT={0x6}]}, {0xf1, 0x6, "120cfaf570b54ac334065b03711b2cf02b6ffae5524bbf922e19e6d7022b690ad659a594035eca88d37a5ed9e83eb0c37507049efd7d7afe91c0cefeafe3e2d7aa7b08117b131b2a4869dee6ba9ae3468cd60df85d16033df9e2fca218ebf2845b98269e43633ba79e3b397ea1c0eee9c9bf9621ed492b3310b1195e5c3242a581ffbd6903fb3ce2394c1ef1c82078e175acf8b345c1c0450af8632c2e65f3fa6bf2138850009f4a65f892a55f31ae8a8834c85aa41f78be82b7bcc531784ea178dcae7eb41f97233eee3a740ba584239878353812e3654a49368d2b7a63ddff0d2fb98979dcd1058002fcea6d"}, {0xc}, {0xc}}}, @m_tunnel_key={0x134, 0x0, 0x0, 0x0, {{0xf}, {0xc, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_IPV4_DST={0x8, 0x4, @dev}]}, {0xf9, 0x6, "5c464c535704da71e89fa5a1006b0e92be09ab5be94e3699767dbba0f78a4dec973517f1549f45767ed5c5e39cbd01227021404afbbdad433133cb9cdb20896be839b7729a5b1fa370089c67659b957f02f0b1c2596a9ff386344de0a48b4a677735c8c3f4aaf402d00b7060c2e34a7dd2ec088f68436423e7f1cb5d5c7962887a6321b22742223bcbc38cac71c04c50a4a559700e2c6a88450251059f1ce7739fb74b0afbd31fc1d461481829f8ad4bf255a8621bcfabd5f093c5e09c0c2492f0013af2bf794aac2cdcaf452a1a5c7525a2c4901c34b2d13c6e89b34c0f6398099d709c8e3c5d62bb9e42842df89d9c6ea706237a"}, {0xc}, {0xc}}}, @m_ctinfo={0x118, 0x0, 0x0, 0x0, {{0xb}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CTINFO_ZONE={0x6}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8}, @TCA_CTINFO_ACT={0x18}, @TCA_CTINFO_PARMS_DSCP_STATEMASK={0x8}, @TCA_CTINFO_ZONE={0x6}]}, {0xb1, 0x6, "beffc4bb737d9f825c60c4ca1234a79663ea2af0d5fcf3eee0ded712ce1a5451059973f3e8471a8350d0a9672d15c542d41fb21b24358f853f73992a3b488d4a9c8c78255dcc6a9de8656620246d45181ff037952abaa6da1e356aef4de23c5a7036e4576b88211ac05a36cd068affdb974dc0394d90c0db5de27b2f1fbd078b63b909b20be72aeb3ed7f69733b6b77bfa561d697079e68bc13b050ce78bc5287fc7205af3c7fadf7e51cf080b"}, {0xc}, {0xc}}}, @m_bpf={0x160, 0x0, 0x0, 0x0, {{0x8}, {0xa0, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_PARMS={0x18}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS={0x2c, 0x4, [{}, {}, {}, {}, {}]}, @TCA_ACT_BPF_OPS={0xc, 0x4, [{}]}, @TCA_ACT_BPF_FD={0x8}, @TCA_ACT_BPF_OPS={0x14, 0x4, [{}, {}]}, @TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_PARMS={0x18}]}, {0x99, 0x6, "1a38176901ceaf40479572485141e75781698826f9c30de8cd70e7ce7f1e7db50e7694a9ae2fd50c510afccfb9915a36ff9eaabfba6afafba51976a5ad60ee360bd937d4deb68c0c4a98952ddeca2d2185adbb8bbb3e338bbf309e03782e649c4f5407f40e8d7036c05c518ba8af699a643b752f7ca5030c4e46d6f2a31f1db900e70dba452e5fc6a182893e7fcaf8c7d3b5d2a633"}, {0xc}, {0xc}}}]}, {0x180, 0x1, [@m_gact={0x150, 0x0, 0x0, 0x0, {{0x9}, {0x28, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc}]}, {0xfd, 0x6, "c9e1973561c1dffee73145c3f52b441a9c2f9a8340e213d0959689d68a9b61f3e5204c2dce27b81dc79597048b24ecd0a12b19684b1bc7b0ff133aed904d3c2129d6bea2c7c3f85a21ec6c0c21ffbf030fcd10b9f05a16e7d31ed9477bddfb66fceb3c4f69b5ca2b3e49caa7cff2dce6813a152797e42e6ea52158e827a64d900a9632787eb0c4eecd5d874b4b8580aa10361e760f4803baf67103fc69382a2489e7b75ae415b65929a47e238991e8d44f307978eab2a38f7fd98ac51f318c3e371b91316d2dac87d70af2e95b95036d753679db442bbbb168541c530281d76cc4748efbffb09b0437bd6e0f257cdb28180775744dcef157ed"}, {0xc}, {0xc}}}, @m_ife={0x2c, 0x0, 0x0, 0x0, {{0x8}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x7ec4}}, 0x0) 05:57:34 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) 05:57:34 executing program 2: msgctl$MSG_INFO(0x0, 0xc, 0x0) msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000100)=""/44) 05:57:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) 05:57:34 executing program 0: add_key(&(0x7f0000000000)='big_key\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) setreuid(0x0, 0x0) [ 303.067995][ T27] audit: type=1400 audit(1649138254.868:290): avc: denied { ioctl } for pid=6888 comm="syz-executor.3" path="socket:[42627]" dev="sockfs" ino=42627 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_generic_socket permissive=1 05:57:35 executing program 2: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) [ 303.234147][ T27] audit: type=1400 audit(1649138254.868:291): avc: denied { write } for pid=6890 comm="syz-executor.4" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=rds_socket permissive=1 05:57:35 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) 05:57:35 executing program 1: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000), 0x6001, 0x0) 05:57:35 executing program 4: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, 0x0, 0x20000001) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000f00)={0x0, 0x0, 0x0}, 0x0) ioctl$DRM_IOCTL_SYNCOBJ_FD_TO_HANDLE_FD(0xffffffffffffffff, 0xc01064c2, 0x0) 05:57:35 executing program 3: socket$inet6(0xa, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000640)="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", 0xfe0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) syz_open_dev$sndmidi(&(0x7f0000000080), 0x0, 0x141101) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) accept$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000100)=0x1c) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000180)={0x0, r3/1000+10000}, 0x10) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) 05:57:35 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f0000001540)='W', 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r1, 0x540a, 0x1) 05:57:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000540)={&(0x7f0000000480), 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) 05:57:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) 05:57:35 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 05:57:35 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f0000001540)='W', 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r1, 0x540a, 0x1) 05:57:35 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000dc0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000e80)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0xec1) [ 303.481227][ T27] audit: type=1400 audit(1649138255.278:292): avc: denied { bind } for pid=6917 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=sctp_socket permissive=1 05:57:35 executing program 2: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={0x14}, 0x14}}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000900), 0x0, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, 0x0, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000c00), 0x0, 0x0) [ 303.581545][ T27] audit: type=1400 audit(1649138255.278:293): avc: denied { name_bind } for pid=6917 comm="syz-executor.3" src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 05:57:35 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) 05:57:35 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f0000001540)='W', 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r1, 0x540a, 0x1) 05:57:35 executing program 2: syz_open_dev$vcsn(&(0x7f0000000000), 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x14, 0xe, 0x6, 0x3}, 0x14}}, 0x0) openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000900), 0x20100, 0x0) 05:57:35 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_io_uring_setup(0x6b8d, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000080)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 303.731601][ T27] audit: type=1400 audit(1649138255.278:294): avc: denied { node_bind } for pid=6917 comm="syz-executor.3" saddr=::1 src=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:node_t tclass=sctp_socket permissive=1 [ 303.820792][ T27] audit: type=1400 audit(1649138255.298:295): avc: denied { name_connect } for pid=6917 comm="syz-executor.3" dest=20003 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:unreserved_port_t tclass=sctp_socket permissive=1 [ 303.846487][ T14] usb 5-1: new high-speed USB device number 5 using dummy_hcd 05:57:36 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f0000001540)='W', 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r1, 0x540a, 0x1) 05:57:36 executing program 2: set_mempolicy(0x0, &(0x7f00000000c0), 0x8001) 05:57:36 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0xff01) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10004, 0x0) 05:57:36 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = syz_io_uring_setup(0x6b8d, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f00000001c0)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r2, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) socket$inet6_tcp(0xa, 0x1, 0x0) syz_io_uring_submit(r2, r3, &(0x7f0000000080)=@IORING_OP_FADVISE={0x18, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x45f5, 0x0, 0x0, 0x0, 0x0) [ 304.246933][ T14] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 304.260320][ T14] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 304.272688][ T14] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 304.300127][ T14] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 304.820967][ T14] wacom 0003:056A:0331.0002: unknown main item tag 0x0 [ 304.833200][ T14] wacom 0003:056A:0331.0002: hidraw0: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.4-1/input0 [ 306.096222][ T14] usb 5-1: reset high-speed USB device number 5 using dummy_hcd [ 306.961514][ T3656] usb 5-1: USB disconnect, device number 5 05:57:39 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 05:57:39 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0xa, 0x4e21, 0x0, @remote, 0x9}, 0x1c) 05:57:39 executing program 3: socket$inet6(0xa, 0x0, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r1 = dup(r0) setsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0xd3, &(0x7f0000000640)="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", 0xfe0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) syz_open_dev$sndmidi(&(0x7f0000000080), 0x0, 0x141101) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) accept$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000100)=0x1c) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f0000000580)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x3fc, 0x0, 0x32}, 0x9c) bind$inet6(r2, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r2, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_timeval(0xffffffffffffffff, 0x1, 0x14, &(0x7f0000000180)={0x0, r3/1000+10000}, 0x10) write$6lowpan_enable(0xffffffffffffffff, &(0x7f0000000000)='0', 0xfffffd2c) 05:57:39 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f0000001540)='W', 0x1) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 05:57:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0xff01) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10004, 0x0) 05:57:39 executing program 1: request_key(&(0x7f0000002d40)='dns_resolver\x00', 0x0, 0x0, 0xfffffffffffffffe) 05:57:39 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETAW(r1, 0x5407, 0x0) 05:57:39 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@mpol={'mpol', 0x3d, {'prefer'}}}]}) [ 307.641859][ T6983] tmpfs: Bad value for 'mpol' 05:57:39 executing program 1: sigaltstack(&(0x7f0000000000)={0x0, 0x2}, 0x0) 05:57:39 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0xff01) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10004, 0x0) 05:57:39 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00'}) 05:57:39 executing program 1: syz_mount_image$tmpfs(&(0x7f0000001040), &(0x7f0000001080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001180)={[{@mpol={'mpol', 0x3d, {'interleave', '=static', @void}}}], [{@smackfstransmute={'smackfstransmute', 0x3d, '--/N-'}}]}) [ 307.816247][ T14] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 307.967630][ T6997] tmpfs: Unknown parameter 'smackfstransmute' [ 308.186270][ T14] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 308.203445][ T14] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 308.216288][ T14] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 308.225359][ T14] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 308.749879][ T14] wacom 0003:056A:0331.0003: unknown main item tag 0x0 [ 308.756271][ T3657] Bluetooth: hci2: command 0x0406 tx timeout [ 308.759449][ T14] wacom 0003:056A:0331.0003: hidraw0: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.4-1/input0 [ 308.763201][ T3657] Bluetooth: hci3: command 0x0406 tx timeout [ 310.026229][ T6] usb 5-1: reset high-speed USB device number 6 using dummy_hcd [ 310.891041][ T14] usb 5-1: USB disconnect, device number 6 05:57:43 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000000)) 05:57:43 executing program 2: r0 = msgget(0x1, 0x204) msgctl$IPC_RMID(r0, 0x0) 05:57:43 executing program 5: pipe(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0xff01) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10004, 0x0) 05:57:43 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f0000001540)='W', 0x1) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 05:57:43 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 05:57:43 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000001580)=ANY=[]) 05:57:43 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1, 0x12, "a3e8f40922098229"}) 05:57:43 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002140), 0x0, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f00000023c0), r0) 05:57:43 executing program 2: request_key(&(0x7f0000002d40)='dns_resolver\x00', &(0x7f0000002d80)={'syz', 0x2}, 0x0, 0xfffffffffffffffe) 05:57:43 executing program 2: r0 = gettid() r1 = gettid() r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = epoll_create(0x80) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, r2, &(0x7f0000000080)={r3}) 05:57:43 executing program 3: futex(&(0x7f0000000000)=0x2, 0x4, 0x0, 0x0, &(0x7f0000002100), 0x0) 05:57:43 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000240)=ANY=[]) 05:57:43 executing program 5: pipe(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0xff01) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10004, 0x0) [ 311.700151][ T7026] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 311.756212][ T6] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 312.126354][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 312.137584][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 312.147709][ T6] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 312.157004][ T6] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 312.648484][ T6] wacom 0003:056A:0331.0004: unknown main item tag 0x0 [ 312.658464][ T6] wacom 0003:056A:0331.0004: hidraw0: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.4-1/input0 [ 313.916213][ T3675] usb 5-1: reset high-speed USB device number 7 using dummy_hcd [ 314.779475][ T6] usb 5-1: USB disconnect, device number 7 05:57:47 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 05:57:47 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 05:57:47 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) read$FUSE(r0, &(0x7f0000000180)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f00000021c0)={0x2020}, 0x2020) 05:57:47 executing program 3: shmat(0x0, &(0x7f0000400000/0xc00000)=nil, 0xc800) 05:57:47 executing program 5: pipe(0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0xff01) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x10004, 0x0) 05:57:47 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f0000001540)='W', 0x1) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 05:57:47 executing program 3: io_uring_setup(0x1a14, &(0x7f0000000340)={0x0, 0x0, 0x4}) [ 315.332601][ T7038] loop2: detected capacity change from 0 to 16 05:57:47 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f0000002180)='ns/mnt\x00') [ 315.410634][ T27] audit: type=1400 audit(1649138267.198:296): avc: denied { mount } for pid=7034 comm="syz-executor.2" name="/" dev="loop2" ino=1 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 05:57:47 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSBRK(r1, 0x8953, 0x0) 05:57:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x206f) [ 315.489625][ T27] audit: type=1800 audit(1649138267.268:297): pid=7038 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048592 res=0 errno=0 05:57:47 executing program 1: socketpair$nbd(0x3, 0x1, 0x0, &(0x7f0000000040)) 05:57:47 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x206f) [ 315.564400][ T27] audit: type=1800 audit(1649138267.358:298): pid=7053 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048592 res=0 errno=0 [ 315.660119][ T27] audit: type=1800 audit(1649138267.398:299): pid=7053 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048592 res=0 errno=0 [ 315.718546][ T27] audit: type=1400 audit(1649138267.518:300): avc: denied { unmount } for pid=3622 comm="syz-executor.2" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:dosfs_t tclass=filesystem permissive=1 [ 315.766422][ T3657] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 316.148262][ T3657] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 316.159825][ T3657] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 316.171206][ T3657] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 316.181276][ T3657] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 316.699650][ T3657] wacom 0003:056A:0331.0005: unknown main item tag 0x0 [ 316.707961][ T3657] wacom 0003:056A:0331.0005: hidraw0: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.4-1/input0 [ 316.917177][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 316.923580][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 [ 317.906271][ T920] usb 5-1: reset high-speed USB device number 8 using dummy_hcd [ 318.799906][ T3657] usb 5-1: USB disconnect, device number 8 05:57:51 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 05:57:51 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:57:51 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 05:57:51 executing program 1: syz_io_uring_setup(0x0, &(0x7f0000000100), &(0x7f0000e33000/0x8000)=nil, &(0x7f0000b72000/0xa000)=nil, 0x0, 0x0) syz_io_uring_setup(0x589e, &(0x7f0000000100)={0x0, 0x0, 0x2, 0x2, 0x144}, &(0x7f0000e33000/0x8000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000000300)) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_SEND={0x1a, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x4}, 0x5) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f00000006c0)={0x18, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="05630440031266b76a95d3ae00000006730440010000000563044001000000"], 0x47, 0x0, &(0x7f0000000640)="92e258d1de71547a9093be88ffc694a7af2d2028b8dc0891135767660abd5196ab183e61972532e2283f3ab34152bf00d1604c135483082d2c657d686b480b5b3be1c03f365acd"}) syz_io_uring_setup(0x4c43, &(0x7f0000000340)={0x0, 0x42b0, 0x0, 0x3, 0x29}, &(0x7f0000820000/0x3000)=nil, &(0x7f0000c6d000/0x3000)=nil, &(0x7f00000003c0), 0x0) syz_io_uring_setup(0x589e, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x144}, &(0x7f0000e33000/0x8000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000000300)=0x0) syz_io_uring_submit(0x0, r0, 0x0, 0x2) r1 = openat$btrfs_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$KDFONTOP_COPY(r1, 0x4b72, &(0x7f0000000a00)={0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) socket$nl_netfilter(0x10, 0x3, 0xc) 05:57:51 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 05:57:51 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r1, 0x540a, 0x1) 05:57:51 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r1, 0x540a, 0x1) [ 319.355054][ T7065] loop2: detected capacity change from 0 to 16 [ 319.372279][ T7070] loop3: detected capacity change from 0 to 16 [ 319.412154][ T27] audit: type=1800 audit(1649138271.208:301): pid=7070 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=1048593 res=0 errno=0 05:57:51 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 05:57:51 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r1, 0x540a, 0x1) [ 319.545583][ T27] audit: type=1800 audit(1649138271.238:302): pid=7065 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048594 res=0 errno=0 05:57:51 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write(r0, &(0x7f0000001540)='W', 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r1, 0x540a, 0x1) [ 319.588216][ T7080] loop1: detected capacity change from 0 to 16 05:57:51 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) getsockname$packet(r0, 0x0, 0x0) [ 319.632306][ T27] audit: type=1800 audit(1649138271.328:303): pid=7077 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=1048593 res=0 errno=0 05:57:51 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) [ 319.703941][ T27] audit: type=1800 audit(1649138271.328:304): pid=7077 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=1048593 res=0 errno=0 [ 319.746019][ T3657] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 319.777974][ T27] audit: type=1800 audit(1649138271.368:305): pid=7065 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048594 res=0 errno=0 [ 319.864078][ T7087] loop2: detected capacity change from 0 to 16 [ 320.209392][ T3657] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 320.221112][ T3657] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 320.243319][ T3657] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 320.253340][ T3657] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 320.733173][ T3657] wacom 0003:056A:0331.0006: unknown main item tag 0x0 [ 320.741832][ T3657] wacom 0003:056A:0331.0006: hidraw0: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.4-1/input0 [ 321.916239][ T3658] usb 5-1: reset high-speed USB device number 9 using dummy_hcd [ 322.829543][ T3657] usb 5-1: USB disconnect, device number 9 05:57:55 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 05:57:55 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002140), 0x0, 0x0) fanotify_mark(r0, 0x2, 0x48000000, r1, 0x0) 05:57:55 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write(r0, &(0x7f0000001540)='W', 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r1, 0x540a, 0x1) 05:57:55 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000600)={0x1, &(0x7f00000005c0)=[{0x6}]}) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 05:57:55 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 05:57:55 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:57:55 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) write(r0, &(0x7f0000001540)='W', 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r1, 0x540a, 0x1) [ 323.377305][ T7097] loop2: detected capacity change from 0 to 16 [ 323.378209][ T27] kauditd_printk_skb: 7 callbacks suppressed [ 323.378224][ T27] audit: type=1400 audit(1649138275.178:313): avc: denied { watch } for pid=7096 comm="syz-executor.3" path="/dev/hwrng" dev="devtmpfs" ino=83 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:random_device_t tclass=chr_file permissive=1 05:57:55 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000dc0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0xc, 0x0, &(0x7f0000000e40)) 05:57:55 executing program 1: socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000080)) [ 323.512415][ T27] audit: type=1800 audit(1649138275.258:314): pid=7097 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048597 res=0 errno=0 05:57:55 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write(r0, &(0x7f00000003c0)="a75d0ccdd17d22706c32a8f55ba4418f37c112319b067a1c265435d40fe9c37b8afc", 0x22) 05:57:55 executing program 0: ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) write(0xffffffffffffffff, &(0x7f0000001540)='W', 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x1) [ 323.551109][ T27] audit: type=1326 audit(1649138275.298:315): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7091 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fd3ef689049 code=0x0 [ 323.584129][ T27] audit: type=1800 audit(1649138275.368:316): pid=7105 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048597 res=0 errno=0 [ 323.653877][ T27] audit: type=1800 audit(1649138275.448:317): pid=7097 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048597 res=0 errno=0 05:57:55 executing program 1: openat$udambuf(0xffffffffffffff9c, &(0x7f0000000140), 0x2) [ 323.766440][ T14] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 324.127175][ T14] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 324.138121][ T14] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 324.149164][ T14] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 324.159315][ T14] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 324.649602][ T14] wacom 0003:056A:0331.0007: unknown main item tag 0x0 [ 324.658987][ T14] wacom 0003:056A:0331.0007: hidraw0: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.4-1/input0 [ 325.916301][ T14] usb 5-1: reset high-speed USB device number 10 using dummy_hcd [ 326.791382][ T3675] usb 5-1: USB disconnect, device number 10 05:57:59 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 05:57:59 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, &(0x7f0000000580)) r1 = syz_open_dev$vcsa(&(0x7f00000005c0), 0x0, 0x501001) connect$unix(r1, &(0x7f0000000600)=@file={0x0, './file0\x00'}, 0x6e) openat$ptp0(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) clock_gettime(0x0, &(0x7f0000001b40)) recvmmsg$unix(r0, &(0x7f0000001b00)=[{{&(0x7f00000007c0), 0x6e, 0x0, 0x0, &(0x7f0000001a80)=[@rights={{0x28, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c}}], 0x48}}], 0x1, 0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f0000002000), 0x0, 0x1, 0x0) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002080), 0x0, 0x0) ioctl$PTP_SYS_OFFSET_PRECISE(r2, 0xc0403d08, &(0x7f00000020c0)) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000002140)={'syztnl1\x00', &(0x7f0000002100)={'tunl0\x00', 0x0, 0x1, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x3, 0x3, 0x14, 0x67, 0x0, 0x1, 0x0, 0x0, @dev={0xac, 0x14, 0x14, 0x2f}, @rand_addr=0x64010101}}}}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f0000002180)) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) 05:57:59 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:57:59 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_TIMEOUT(r0, 0x0, 0x48a, 0x0, 0x0) 05:57:59 executing program 0: ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) write(0xffffffffffffffff, &(0x7f0000001540)='W', 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x1) 05:57:59 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x401ffc000) 05:57:59 executing program 0: ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) write(0xffffffffffffffff, &(0x7f0000001540)='W', 0x1) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x1) 05:57:59 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000000c0), 0x0) 05:57:59 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1000000, &(0x7f00000002c0)={[{@size={'size', 0x3d, [0x78]}}]}) [ 327.350235][ T7129] loop2: detected capacity change from 0 to 16 [ 327.427697][ T27] audit: type=1800 audit(1649138279.228:318): pid=7129 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048598 res=0 errno=0 05:57:59 executing program 3: syz_clone(0x1c202000, 0x0, 0x0, 0x0, 0x0, 0x0) [ 327.489656][ T7138] tmpfs: Bad value for 'size' 05:57:59 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) write(r0, &(0x7f0000001540)='W', 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r1, 0x540a, 0x1) 05:57:59 executing program 1: msgctl$IPC_INFO(0x0, 0x3, 0x0) msgctl$IPC_RMID(0x0, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000002100), 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, r0, 0x8000000) eventfd2(0x0, 0x0) [ 327.513135][ T27] audit: type=1800 audit(1649138279.298:319): pid=7129 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048598 res=0 errno=0 [ 327.606105][ T27] audit: type=1800 audit(1649138279.298:320): pid=7129 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048598 res=0 errno=0 [ 327.706345][ T3675] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 328.066402][ T3675] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 328.077357][ T3675] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 328.087626][ T3675] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 328.097156][ T3675] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 328.588473][ T3675] wacom 0003:056A:0331.0008: unknown main item tag 0x0 [ 328.603238][ T3675] wacom 0003:056A:0331.0008: hidraw0: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.4-1/input0 [ 329.876355][ T14] usb 5-1: reset high-speed USB device number 11 using dummy_hcd [ 330.782534][ T3675] usb 5-1: USB disconnect, device number 11 05:58:03 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 05:58:03 executing program 3: r0 = fanotify_init(0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000040), 0x71, 0x420000) syz_mount_image$msdos(&(0x7f0000000080), &(0x7f00000000c0)='./file0/file0/file0\x00', 0x9, 0x6, &(0x7f0000001440)=[{&(0x7f0000000100)="903f9d8973751b833d21cd812cbf5082ad698d67d998b4a1a04b2774c5f99bd7f172ef61c918426c8ef93735eb0099953491a464c6d821a9dfad1c254c98fae23455075a02e91a9faaafe27522aa436abc3e4129a81f15a0", 0x58, 0xff6b}, {&(0x7f0000000180)="6629ae8a72fc30354ad53b53262a68d3ae40437f2a7aac7c00e22f2a303daa6351275f8d1bdefd190ce4b856ad07aed0c6e2b4adfad5866372de02c5cb2d692845aaf76fa61ce5649fe4a011accbad470179d4cad010e363d81c7b6d7a173ff5f19f2b5b9890b1d22540fb891d6ffd23af275ad66cc6853bfd7447baa2b7bd777c47912802a6329e1d9a32d493a8a969aeacc7a8aea2959f19930652e693e19e106bb55a6eaf1da874", 0xa9, 0x4}, {&(0x7f0000000280)="0350ab99cd5de13c62d2f4c62f3b5f68b2d1b0625f12d961fb3e3f81d07296f9d59ed7403db6cfe93cb533dd2ab73383c361646189598010742731689269e7e6a395208e76d66c732b0050a5618c0739c1eccdb0b51bbef83b8421b406063ce71dacc50a47be16f316f50f4097c265f75a10d39ea232046f9f1bc7b583367af69cba0cda00a5ef368c2fac2405", 0x8d, 0x7}, {&(0x7f0000000340)="b10bff4fdecde1efb5ce565d1a9668f3865c6f0cd34f3661663450dbccba6c726e2ec5c8428d37255939a2", 0x2b, 0xffffffffffff1ef7}, {&(0x7f0000000380)="3dbc0a157ba557329ce618e78936dad2290bae8ef430af7cf8cd9f34c423b21db91e16648ddfd1e7113e7ea7bbb2d6a34ffc98419f5d49241325ed20d9eb4669e2b379813633fd70b3e2bf43ef6217d8357113e2204a64d0dc15a841d99d7e4b2096462cbaf84c64fa1e8d11b4d9ed0a8a3c499502c8e2b888590bc17b86023ac00136b71b370f77f41f", 0x8a, 0x3}, {&(0x7f0000000440)="8f3a3fe476cb1a28111ca5e407ada526005a0e2cf335cc67828966e394da51aa474e74fdd51a6e3afd2b4334a0cd5de9e09d204745ca0d6d563a3583b2631f65f49d25c8d62c5fe22a2fdb0ab94fb0d15eaa2503414613f0ec11d553a48f64d1c803d4cf3d4dac8e638410a17609e271ea5bcc5cb3b57d21e524cda5201cb826673112ff1941b570b659c55afa1a229a4bfc97ea3dbe4dd9e82f96312085c5444b162f723b901c7b23164d28d34ddbcbcada46e1f0685050c8a6fef3306efc21f838f6a8dc4ce5ae62af156a956e936f4c32751f69e888cc996e89cd81d23a7ae6fdb360a0b257752367edc55de2ad8c1dce52e517b6fca691d58044de0fff4f47f0b0c6e4858c170d600e77b17b53d85af1c6461d38b7e7d9c63763dd4332c7db07614b1310e29171c9477cd6abcf61eade11daf42f2a41d9a05e48a340e9259e63d39a3de185194756e024ba3f93cc89f917d7d61b8525da0888b8e9fd9b5de5b417f75dcac5d68ba23c865fa3de439fa9f28a9e94aac725cb7797fee615b5c021bc329104914adb51963bd4e6e4fab39e576c38bc705b2d5215f15ba31ef65288b8a100b963a50c8515af19aabb9f177422dd0130c1cbf81ce4ec5d97718de984f85d467d472237dae57c9beb20d3c547348fea7caa2fd375d5038b6f5ad9d92fe6eea09f1c863c4c514911703452521c6fc643c1fdbb46007d950637802cd83e649812d2af490a8cf30e5692e9ed59d12cfa5be74e6ecf96ba19382d0156121af2fdfd396fc65fcde60f6018a85f07a5ae3e04b1f30bc8683dee7530eb73fb9c720475376076699e6df920c11f486d7e62b591345f6e515295307742f32306c8dd8ea3f04496427fed90668f249cb8f4e00a2d2a32485ff185d160b04d259214a7c7a50dcfa7f368ff18655ccff553e16901fc9e71e78511d5489ff34bd898d9662d98979e9b8a085ccf410c747ca0778cfae813a950b7e1d9ba3e7e7c83a2ec44602aadbe245009be5bf540085ce9b5e0ab12c49e2d460480069853118705d7464ed09fec608898d0cf1dae09a5d5701923adee7905b5d37e72ced6b48069828eaa565f3d20d2932950e2e2034b061f205400632278ef087f247c53b4e126507a09464196b01ee5004f87cb9c4e8887395ce686050935e99b67e19b938f5dbb054ef15c261772b52d9bd123bd09414d828aba72ddf24be9e34c09201066391d44463b1d4b6dcf5fca47accb1a4d15cd0ffac65ad81d5c79e3cad39957ffa31a3ff41b0fbba412a76e5b7c30123704a3ee9cf7cf4fa84851b0a3584e816e59267ba6e381b8b93e65358f8833bfd5d2afb13d481dbd79a313c146ccdc6a5a31b76feac5aee934f2f368385d1dc21b2d9577e3f4d575e3f0c7a0bc420bf6c97da6e872b0a40e7a7edd4054ec7d4dc5265c437f0a40fb1ab29e8a2b723ca45c2e8e1219dc1193858acb82981c8a75ccf58b5f90db182b353db78086e8546fecd0ff7c67d248855953d5841a0f9c2779285bdf6486f0706926f3e88cbfe1a5757d6f76dafc020c42568732acd716eee5accc814910ef186c17ef4a34d3514f9547a6e5945c6abbe77e3ef739def20e69386618a02e898c1b0389790274ad222d6708ca0d34362138eb438944e37cf95ea4525843a60e1b840c4f95e38b67a40dd477a763d35845b847b64bd0647797eeecbbdc0ddb43f0090cd495add17b56c69daf3d542d8cb3fff990a428d6f178224e12c29d14f7f6492677c4c9e9ab43542fd45d1cf0c47d684cf0e00519110049aae7a7e510218b938b5426e0483856e59f8d89dc17a8dc86230f6dcb37e7b944d4bb88fa2c86614a666385c117980e18b839ec8a3d993d7b3ffb1276c6f1b059a2b1ab8f2b7075cc5ed3db1d6d21242c516fa9b0047251f902f6c2063ac8877be6979223c87508c216d5f901828c9657673b76d8a84d10ea0040402d16d69d56b568fbe6f77ee2abf0fd63748c93d334b9b2705ee2c43aaa0104d900ce10fcabb4a164b093393f572187aa6ae0760b561aaaa04a9fcc258d3939eb67064970e65b560162d6b04a91a12a0254f075ded00c3102172a27b0c069d61b4179ecc96c93adaa03af06aa1079dd5b78c22df01c3d8d07ddadd09b08f094d341f9fbe247f71d7055ec3f6dc5b9fc9338549a805a6f268d8b67c8dacaf9c1e4ae13080d289550cad2f9d4227f9ae4553aa8a141eafc44a54da916bb533ecf9ce3ded9b43bad2f1de160b37d2e43dfb75481bcbb2eff8a235b333aebf4a99f28c89abbe74b8995eeb3f1ff8c04978c213542de25b509f8b06f345cfa938e996d158bf8588ce2c7cb51f0d3834da281c6288186c26d5531d0cd2e7dd8358074177211b40cfc8f9917f64f522d609eea9098e273867a1a2b7b60b39f7c95de54338281ce5cb7229bf3b139b7393d7d846ebeb955dfb88c41eb5dcc9197c8", 0x6c8, 0x3}], 0x4042, &(0x7f0000001580)=ANY=[@ANYBLOB="6e6f646f74732c646f74732c736d61636b66737472616e736d7574653d273a302c686173682c00c046d5f43ec2513958259e1155e2549945316bb8af8091a53337f4503f3919f34d9896ff0c09bcb9d45ae997045f1fe17a3704ee07fce75e27da23344dfcf501934b7553e7aebd63e5857f77af52ebc8"]) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f000005d380)={0x6bad, [], 0x0, "b52928fe18716a"}) 05:58:03 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x401ffc000) 05:58:03 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040), 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000200)) 05:58:03 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) write(r0, &(0x7f0000001540)='W', 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r1, 0x540a, 0x1) 05:58:03 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) [ 331.325610][ T27] audit: type=1400 audit(1649138283.118:321): avc: denied { read } for pid=7152 comm="syz-executor.1" name="sg0" dev="devtmpfs" ino=699 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 [ 331.358711][ T7154] loop2: detected capacity change from 0 to 16 [ 331.384533][ T7155] loop3: detected capacity change from 0 to 16158 05:58:03 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x0) write(r0, &(0x7f0000001540)='W', 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r1, 0x540a, 0x1) 05:58:03 executing program 1: r0 = socket$inet(0x2, 0x3, 0x4e) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSBRK(r1, 0x5409, 0x0) 05:58:03 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000002200)={0x0, @multicast1, @loopback}, &(0x7f0000002240)=0xc) [ 331.423940][ T27] audit: type=1400 audit(1649138283.178:322): avc: denied { open } for pid=7152 comm="syz-executor.1" path="/dev/sg0" dev="devtmpfs" ino=699 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 05:58:03 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) write(0xffffffffffffffff, &(0x7f0000001540)='W', 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r1, 0x540a, 0x1) 05:58:03 executing program 1: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 331.543689][ T27] audit: type=1800 audit(1649138283.248:323): pid=7154 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048599 res=0 errno=0 05:58:03 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) write$P9_RREADLINK(0xffffffffffffffff, 0x0, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x401ffc000) [ 331.625340][ T27] audit: type=1800 audit(1649138283.328:324): pid=7154 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048599 res=0 errno=0 [ 331.670801][ T27] audit: type=1800 audit(1649138283.338:325): pid=7154 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048599 res=0 errno=0 [ 331.746204][ T6] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 331.748740][ T7176] loop2: detected capacity change from 0 to 16 [ 331.789499][ T27] audit: type=1800 audit(1649138283.588:326): pid=7176 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048600 res=0 errno=0 [ 331.850381][ T27] audit: type=1800 audit(1649138283.648:327): pid=7176 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048600 res=0 errno=0 [ 331.877143][ T27] audit: type=1800 audit(1649138283.648:328): pid=7176 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048600 res=0 errno=0 [ 332.116399][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 332.128120][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 332.138032][ T6] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 332.147168][ T6] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 332.640864][ T6] wacom 0003:056A:0331.0009: unknown main item tag 0x0 [ 332.650402][ T6] wacom 0003:056A:0331.0009: hidraw0: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.4-1/input0 [ 333.836234][ T6] usb 5-1: reset high-speed USB device number 12 using dummy_hcd [ 334.719457][ T3656] usb 5-1: USB disconnect, device number 12 05:58:07 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) write(0xffffffffffffffff, &(0x7f0000001540)='W', 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r1, 0x540a, 0x1) 05:58:07 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000), 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000040)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0xfffff000}]}) 05:58:07 executing program 1: r0 = socket(0x11, 0x3, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f00000005c0)={&(0x7f0000000480), 0xc, &(0x7f0000000580)={0x0, 0xb4}}, 0x0) 05:58:07 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 05:58:07 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 05:58:07 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:58:07 executing program 1: r0 = io_uring_setup(0x6d7b, &(0x7f0000000000)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, 0x0, 0x1) 05:58:07 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000dc0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000e80)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0x1001) [ 335.303946][ T7187] loop2: detected capacity change from 0 to 16 05:58:07 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) write(0xffffffffffffffff, &(0x7f0000001540)='W', 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r1, 0x540a, 0x1) [ 335.339158][ T27] audit: type=1800 audit(1649138287.138:329): pid=7187 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048601 res=0 errno=0 05:58:07 executing program 3: mq_open(&(0x7f0000000000)='.$+$\\\x00', 0x0, 0x0, 0x0) 05:58:07 executing program 1: socketpair$nbd(0x2, 0x2, 0x0, &(0x7f0000000080)) [ 335.427599][ T27] audit: type=1800 audit(1649138287.218:330): pid=7193 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048601 res=0 errno=0 05:58:07 executing program 3: socket$inet(0x2, 0x10, 0x0) 05:58:07 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x401ffc000) 05:58:07 executing program 1: timer_create(0x3, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{}, {0x77359400}}, &(0x7f00000000c0)) 05:58:07 executing program 3: socketpair$nbd(0x2, 0xa, 0x0, &(0x7f0000000080)) 05:58:07 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, 0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r1, 0x540a, 0x1) [ 335.576281][ T3675] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 335.645891][ T7213] loop2: detected capacity change from 0 to 16 [ 335.956259][ T3675] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 335.967345][ T3675] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 335.977317][ T3675] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 335.986552][ T3675] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 336.479665][ T3675] wacom 0003:056A:0331.000A: unknown main item tag 0x0 [ 336.491676][ T3675] wacom 0003:056A:0331.000A: hidraw0: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.4-1/input0 [ 337.746189][ T3675] usb 5-1: reset high-speed USB device number 13 using dummy_hcd [ 338.610141][ T3656] usb 5-1: USB disconnect, device number 13 05:58:10 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, 0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r1, 0x540a, 0x1) 05:58:10 executing program 3: keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffff9) 05:58:10 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSBRK(r1, 0xc0189436, 0x0) 05:58:10 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x401ffc000) 05:58:10 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 05:58:10 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x0, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:58:10 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSBRK(r1, 0x5451, 0x0) 05:58:10 executing program 1: r0 = io_uring_setup(0x6d7b, &(0x7f0000000000)) msgctl$IPC_INFO(0x0, 0x3, 0x0) r1 = eventfd2(0x0, 0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000002180)=r1, 0x1) 05:58:11 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, 0x0, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r1, 0x540a, 0x1) [ 339.177585][ T7221] loop2: detected capacity change from 0 to 16 05:58:11 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSBRK(r1, 0x8914, 0x0) [ 339.255444][ T27] kauditd_printk_skb: 4 callbacks suppressed [ 339.255462][ T27] audit: type=1800 audit(1649138291.048:335): pid=7232 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1177 res=0 errno=0 05:58:11 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f0000001540), 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r1, 0x540a, 0x1) 05:58:11 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) ioctl$TIOCCONS(r0, 0x541d) 05:58:11 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000080)) timer_create(0x0, 0x0, &(0x7f0000000180)) timer_delete(0x0) [ 339.354204][ T27] audit: type=1800 audit(1649138291.148:336): pid=7232 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1177 res=0 errno=0 05:58:11 executing program 3: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000040)='rxrpc\x00', 0x0) [ 339.442782][ T27] audit: type=1800 audit(1649138291.178:337): pid=7232 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1177 res=0 errno=0 05:58:11 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f0000001540), 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r1, 0x540a, 0x1) [ 339.486765][ T3656] usb 5-1: new high-speed USB device number 14 using dummy_hcd 05:58:11 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x401ffc000) [ 339.758778][ T7251] loop2: detected capacity change from 0 to 16 [ 339.779370][ T27] audit: type=1800 audit(1649138291.578:338): pid=7251 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048603 res=0 errno=0 [ 339.818615][ T27] audit: type=1800 audit(1649138291.618:339): pid=7251 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048603 res=0 errno=0 [ 339.820418][ T7251] syz-executor.2: attempt to access beyond end of device [ 339.820418][ T7251] loop2: rw=524288, want=128, limit=16 [ 339.841129][ T27] audit: type=1800 audit(1649138291.618:340): pid=7251 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048603 res=0 errno=0 [ 339.861563][ T7251] syz-executor.2: attempt to access beyond end of device [ 339.861563][ T7251] loop2: rw=0, want=56, limit=16 [ 339.888633][ T7251] syz-executor.2: attempt to access beyond end of device [ 339.888633][ T7251] loop2: rw=0, want=56, limit=16 [ 339.901620][ T7251] syz-executor.2: attempt to access beyond end of device [ 339.901620][ T7251] loop2: rw=0, want=56, limit=16 [ 339.915188][ T7251] syz-executor.2: attempt to access beyond end of device [ 339.915188][ T7251] loop2: rw=0, want=56, limit=16 [ 339.928143][ T7251] syz-executor.2: attempt to access beyond end of device [ 339.928143][ T7251] loop2: rw=0, want=56, limit=16 [ 339.940541][ T7251] syz-executor.2: attempt to access beyond end of device [ 339.940541][ T7251] loop2: rw=0, want=56, limit=16 [ 339.952933][ T7251] syz-executor.2: attempt to access beyond end of device [ 339.952933][ T7251] loop2: rw=0, want=56, limit=16 [ 339.965384][ T3656] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 339.965724][ T7251] syz-executor.2: attempt to access beyond end of device [ 339.965724][ T7251] loop2: rw=0, want=56, limit=16 [ 339.977034][ T3656] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 339.997049][ T7251] syz-executor.2: attempt to access beyond end of device [ 339.997049][ T7251] loop2: rw=0, want=56, limit=16 [ 340.000332][ T3656] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 340.020365][ T3656] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 340.519774][ T3656] wacom 0003:056A:0331.000B: unknown main item tag 0x0 [ 340.541048][ T3656] wacom 0003:056A:0331.000B: hidraw0: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.4-1/input0 [ 341.806210][ T3656] usb 5-1: reset high-speed USB device number 14 using dummy_hcd [ 342.668197][ T6] usb 5-1: USB disconnect, device number 14 05:58:14 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 05:58:14 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000dc0)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/4\x00') 05:58:14 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSBRK(r1, 0x5450, 0x0) 05:58:14 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f0000001540), 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r1, 0x540a, 0x1) 05:58:15 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x401ffc000) 05:58:15 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:58:15 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000600)={0x2, &(0x7f00000005c0)=[{0x0, 0x0, 0x0, 0x9}, {0x6}]}) [ 343.231675][ T7261] loop2: detected capacity change from 0 to 16 05:58:15 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f0000000140)={@val, @val, @llc={@snap={0x0, 0x0, "e6", "92f6c0", 0x0, "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"}}}, 0x1000) 05:58:15 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f0000001540)='W', 0x1) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) [ 343.324108][ T27] audit: type=1800 audit(1649138295.118:341): pid=7268 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1158 res=0 errno=0 05:58:15 executing program 1: syz_io_uring_setup(0x5fc9, &(0x7f0000000240), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) [ 343.384015][ T27] audit: type=1326 audit(1649138295.178:342): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=root:sysadm_r:sysadm_t pid=7270 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fc25ec89049 code=0x0 05:58:15 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0xd000, &(0x7f0000000440)) [ 343.421712][ T27] audit: type=1800 audit(1649138295.218:343): pid=7268 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1158 res=0 errno=0 05:58:15 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x3, &(0x7f0000001440)=[{&(0x7f0000000100)="90", 0x1, 0xff6b}, {&(0x7f0000000340)="b1", 0x1, 0xffffffffffff1ef7}, {&(0x7f0000000380)='=', 0x1}], 0x0, 0x0) [ 343.556204][ T3675] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 343.570589][ T7282] loop3: detected capacity change from 0 to 16158 [ 343.926311][ T3675] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 343.937337][ T3675] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 343.947659][ T3675] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 343.958801][ T3675] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 344.448380][ T3675] wacom 0003:056A:0331.000C: unknown main item tag 0x0 [ 344.458906][ T3675] wacom 0003:056A:0331.000C: hidraw0: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.4-1/input0 [ 345.746731][ T3675] usb 5-1: reset high-speed USB device number 15 using dummy_hcd [ 345.936146][ T3675] usb 5-1: device descriptor read/64, error 2 [ 346.206275][ T3675] usb 5-1: reset high-speed USB device number 15 using dummy_hcd 05:58:18 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 05:58:18 executing program 3: r0 = gettid() r1 = gettid() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x4, 0xffffffffffffffff, 0x0) 05:58:18 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000003c0)) 05:58:18 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x401ffc000) 05:58:18 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f0000001540)='W', 0x1) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 05:58:18 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:58:18 executing program 3: r0 = fanotify_init(0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000002140), 0x0, 0x0) fanotify_mark(r0, 0x2, 0x48000000, r1, &(0x7f0000002180)='./file0\x00') 05:58:18 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x2, 0x0, &(0x7f0000000e40)=0x40) [ 347.033692][ T7294] loop2: detected capacity change from 0 to 16 05:58:18 executing program 3: socket(0x11, 0x3, 0x5f87) [ 347.092528][ T27] audit: type=1800 audit(1649138298.888:344): pid=7294 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048604 res=0 errno=0 05:58:19 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x401ffc000) 05:58:19 executing program 1: shmget(0x0, 0x3000, 0x54000611, &(0x7f0000ffa000/0x3000)=nil) [ 347.193860][ T27] audit: type=1800 audit(1649138298.938:345): pid=7294 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048604 res=0 errno=0 05:58:19 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv2(r0, &(0x7f0000001540)=[{&(0x7f0000000040)=""/212, 0xd4}], 0x1, 0x0, 0x0, 0x0) [ 347.333987][ T7313] loop2: detected capacity change from 0 to 16 [ 347.368834][ T27] audit: type=1800 audit(1649138299.168:346): pid=7313 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048605 res=0 errno=0 [ 347.376192][ T3675] usb 5-1: device descriptor read/64, error -71 [ 347.462993][ T27] audit: type=1800 audit(1649138299.258:347): pid=7315 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048605 res=0 errno=0 [ 347.666144][ T3675] usb 5-1: reset high-speed USB device number 15 using dummy_hcd [ 349.616201][ T6] usb 5-1: reset high-speed USB device number 15 using dummy_hcd 05:58:21 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 05:58:21 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = gettid() r2 = gettid() r3 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000000)={r3}) 05:58:21 executing program 1: r0 = gettid() r1 = gettid() kcmp$KCMP_EPOLL_TFD(r0, r1, 0x5, 0xffffffffffffffff, 0x0) 05:58:21 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x401ffc000) 05:58:21 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f0000001540)='W', 0x1) syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x1) 05:58:21 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, 0x0, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:58:21 executing program 1: syz_emit_ethernet(0x42, &(0x7f0000000180)=ANY=[@ANYBLOB="0000000000000002000000000806"], 0x0) [ 350.087471][ T7323] loop2: detected capacity change from 0 to 16 05:58:21 executing program 3: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0/file0/file0\x00', 0x0, 0x5, &(0x7f0000001440)=[{&(0x7f0000000100)="903f9d8973751b833d21cd812cbf5082ad698d67d998b4a1a04b2774c5f99bd7f172ef61c918426c8ef93735eb0099953491a464c6d821a9dfad1c254c98fae23455075a02e91a9faaafe27522aa436abc3e4129a8", 0x55, 0xff6b}, {&(0x7f0000000180)="6629ae8a72fc30354ad53b53262a68d3ae40437f2a7aac7c00e22f2a303daa6351275f8d1bdefd190ce4b856ad07aed0c6e2b4adfad5866372de02c5cb2d692845aaf76fa61ce5649fe4a011accbad470179d4cad010e363d81c7b6d7a173ff5f19f2b", 0x63, 0x4}, {&(0x7f0000000280), 0x0, 0x7}, {&(0x7f0000000340)="b1", 0x1, 0xffffffffffff1ef7}, {&(0x7f0000000380)='=', 0x1}], 0x4042, &(0x7f0000001580)=ANY=[@ANYBLOB="6e6f646f74732c646f74732c736d61636b66737472616e736d7574653d273a302c686173682c00c046d5f43ec2513958259e1155e2549945316bb8af8091a53337f4503f3919f34d9896ff0c09bcb9d45ae997045f1fe17a3704"]) [ 350.132470][ T27] audit: type=1800 audit(1649138301.928:348): pid=7323 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048606 res=0 errno=0 05:58:22 executing program 1: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, &(0x7f0000000040)='rxrpc\x00', &(0x7f00000000c0)='/dev/vcs\x00') [ 350.227756][ T7338] loop3: detected capacity change from 0 to 16158 05:58:22 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x401ffc000) 05:58:22 executing program 3: memfd_create(&(0x7f0000000100)='#/@}\x00', 0x4) 05:58:22 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x300}, 0x0) [ 350.411545][ T7346] loop2: detected capacity change from 0 to 16 [ 350.444577][ T27] audit: type=1800 audit(1649138302.238:349): pid=7346 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048607 res=0 errno=0 [ 350.526314][ T6] usb 5-1: device descriptor read/64, error -71 [ 350.796174][ T6] usb 5-1: reset high-speed USB device number 15 using dummy_hcd [ 352.886188][ T3675] usb 5-1: reset high-speed USB device number 15 using dummy_hcd 05:58:24 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 05:58:24 executing program 3: socketpair(0x10, 0x3, 0x0, &(0x7f0000001140)) 05:58:24 executing program 1: syz_mount_image$msdos(&(0x7f0000000080), 0x0, 0x0, 0x2, &(0x7f0000001440)=[{0x0}, {0x0}], 0x0, &(0x7f0000001580)=ANY=[]) 05:58:24 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x401ffc000) 05:58:24 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f0000001540)='W', 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r1, 0x540a, 0x0) 05:58:24 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200), 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:58:25 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x3, &(0x7f0000001440)=[{&(0x7f0000000180)='f', 0x1}, {&(0x7f0000000280)="03", 0x1}, {&(0x7f0000000340)="b1", 0x1, 0xffffffffffff1ef7}], 0x0, 0x0) [ 353.170269][ T7358] loop2: detected capacity change from 0 to 16 05:58:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x20, 0x15, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x0, 0x2, 'syz0\x00'}]}, 0x33fe0}}, 0x0) [ 353.220666][ T27] audit: type=1800 audit(1649138305.018:350): pid=7358 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048608 res=0 errno=0 05:58:25 executing program 1: socketpair$nbd(0x1, 0x5, 0x0, &(0x7f0000000080)) 05:58:25 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x401ffc000) 05:58:25 executing program 1: syz_open_dev$vcsa(&(0x7f00000005c0), 0x0, 0x501001) 05:58:25 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSBRK(r1, 0x5411, 0x0) [ 353.325526][ T7367] loop3: detected capacity change from 0 to 16158 [ 353.430290][ T7373] loop2: detected capacity change from 0 to 16 [ 353.448184][ T27] audit: type=1800 audit(1649138305.248:351): pid=7373 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048609 res=0 errno=0 [ 353.526200][ T27] audit: type=1800 audit(1649138305.288:352): pid=7373 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048609 res=0 errno=0 [ 353.590706][ T3675] usb 5-1: device descriptor read/64, error -71 [ 353.656202][ T27] audit: type=1800 audit(1649138305.288:353): pid=7373 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048609 res=0 errno=0 [ 353.866173][ T3675] usb 5-1: reset high-speed USB device number 15 using dummy_hcd [ 354.693247][ T3658] usb 5-1: USB disconnect, device number 15 05:58:27 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 05:58:27 executing program 1: r0 = syz_io_uring_setup(0x7243, &(0x7f0000000040), &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000140)) ioctl$FIGETBSZ(r0, 0x2, &(0x7f0000000180)) 05:58:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000040)) 05:58:27 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x401ffc000) 05:58:27 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f0000001540)='W', 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r1, 0x540a, 0x0) [ 355.434183][ T7382] loop2: detected capacity change from 0 to 16 [ 355.440523][ T27] audit: type=1400 audit(1649138307.228:354): avc: denied { getopt } for pid=7378 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 355.505788][ T27] audit: type=1400 audit(1649138307.238:355): avc: denied { getattr } for pid=7377 comm="syz-executor.1" path="anon_inode:[io_uring]" dev="anon_inodefs" ino=43711 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:sysadm_t tclass=anon_inode permissive=1 [ 355.555526][ T27] audit: type=1800 audit(1649138307.288:356): pid=7382 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048610 res=0 errno=0 [ 355.593659][ T27] audit: type=1800 audit(1649138307.338:357): pid=7382 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048610 res=0 errno=0 [ 355.616645][ T27] audit: type=1800 audit(1649138307.338:358): pid=7382 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048610 res=0 errno=0 [ 355.796283][ T3658] usb 5-1: new high-speed USB device number 16 using dummy_hcd 05:58:27 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200), 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:58:27 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x100, 0xf2b, 0x3519, 0x1, 0x12, "a3e8f40922098229"}) 05:58:27 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000580)={{}, {0x0, r0+10000000}}, 0x0) timer_gettime(0x0, &(0x7f00000002c0)) 05:58:27 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r0 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r0, 0x0) r1 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x401ffc000) 05:58:28 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000080)) clock_gettime(0x0, &(0x7f0000000540)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000580)={{}, {0x0, r0+10000000}}, 0x0) timer_gettime(0x0, &(0x7f00000002c0)) 05:58:28 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000dc0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x8, 0x0, &(0x7f0000000e40)) [ 356.176570][ T7390] loop2: detected capacity change from 0 to 16 [ 356.208225][ T3658] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 356.230891][ T3658] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 05:58:28 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r0, 0x540a, 0x0) write(r0, &(0x7f0000001540)='W', 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TCXONC(r1, 0x540a, 0x0) [ 356.264041][ T27] audit: type=1800 audit(1649138308.058:359): pid=7390 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048611 res=0 errno=0 [ 356.296904][ T3658] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 356.354385][ T3658] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 356.860606][ T3658] wacom 0003:056A:0331.000D: unknown main item tag 0x0 [ 356.871159][ T3658] wacom 0003:056A:0331.000D: hidraw0: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.4-1/input0 [ 357.060974][ T3658] usb 5-1: USB disconnect, device number 16 05:58:29 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB='v'], 0x58}}, 0x0) 05:58:29 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80000005) r1 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r1, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x401ffc000) 05:58:29 executing program 3: r0 = epoll_create(0x7) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0x0, 0x0, 0x0) 05:58:29 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 05:58:29 executing program 0: syz_emit_ethernet(0x42, 0x0, 0x0) [ 357.807887][ T7411] loop2: detected capacity change from 0 to 16 [ 358.116252][ T3659] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 358.476343][ T3659] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 358.487378][ T3659] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 358.498389][ T3659] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 358.507727][ T3659] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 358.999595][ T3659] wacom 0003:056A:0331.000E: unknown main item tag 0x0 [ 359.008003][ T3659] wacom 0003:056A:0331.000E: hidraw0: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.4-1/input0 05:58:30 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200), 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:58:30 executing program 3: socketpair$nbd(0x2, 0x2, 0x3, &(0x7f0000000080)) 05:58:30 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x18, 0xa, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_EXPRESSIONS={0x4}]}, 0x18}}, 0x0) 05:58:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000000200), r0) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 05:58:30 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80000005) r1 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r1, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x401ffc000) 05:58:31 executing program 0: request_key(&(0x7f0000002d40)='dns_resolver\x00', &(0x7f0000002d80)={'syz', 0x2}, &(0x7f0000002dc0)='U}', 0xfffffffffffffffe) [ 359.213226][ T3659] usb 5-1: USB disconnect, device number 17 [ 359.225006][ T7422] loop2: detected capacity change from 0 to 16 05:58:31 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x14, 0x19, 0xa, 0x201}, 0x14}}, 0x0) 05:58:31 executing program 0: syz_mount_image$tmpfs(&(0x7f0000001040), &(0x7f0000001080)='./file0\x00', 0x0, 0x0, 0x0, 0x3031442c255498d8, &(0x7f0000001180)) [ 359.319496][ T27] kauditd_printk_skb: 5 callbacks suppressed [ 359.319512][ T27] audit: type=1800 audit(1649138311.118:365): pid=7422 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048613 res=0 errno=0 05:58:31 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000300)={'netpci0\x00', 0x500}) 05:58:31 executing program 1: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f0000001440)=[{&(0x7f0000000340)="b1", 0x1, 0xffffffffffff1ef7}, {&(0x7f0000000380)='=', 0x1}], 0x0, 0x0) [ 359.461019][ T27] audit: type=1800 audit(1649138311.158:366): pid=7422 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048613 res=0 errno=0 [ 359.530560][ T7438] loop1: detected capacity change from 0 to 16158 [ 359.549197][ T27] audit: type=1800 audit(1649138311.158:367): pid=7422 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048613 res=0 errno=0 [ 359.712961][ T3963] I/O error, dev loop1, sector 16000 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 05:58:31 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, 0xffffffffffffffff, 0x0) 05:58:31 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x20, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x0, 0x2, 'syz0\x00'}]}, 0x20}}, 0x0) [ 359.965207][ T7440] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 360.256283][ T6] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 360.616276][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 360.627526][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 360.637376][ T6] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 360.646472][ T6] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 361.138472][ T6] wacom 0003:056A:0331.000F: unknown main item tag 0x0 [ 361.151864][ T6] wacom 0003:056A:0331.000F: hidraw0: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.4-1/input0 05:58:34 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:58:34 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80000005) r1 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r1, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x401ffc000) 05:58:34 executing program 3: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000010c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r1, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003740)={&(0x7f0000001ac0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0100000000000000000017000000040001801400018008000100", @ANYRES32=0x0], 0x2c}}, 0x0) 05:58:34 executing program 1: select(0x40, &(0x7f0000000500), &(0x7f0000000540)={0x3}, 0x0, 0x0) 05:58:34 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x20, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x0, 0x2, 'syz0\x00'}]}, 0x20}}, 0x0) 05:58:34 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$NFNL_MSG_ACCT_GET(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000440)={0x14}, 0x14}}, 0x0) [ 362.304734][ T7448] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 362.307847][ T7449] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 362.326393][ T7451] loop2: detected capacity change from 0 to 16 05:58:34 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x80000005) r1 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r1, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x401ffc000) 05:58:34 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSBRK(r1, 0x8981, 0x0) [ 362.376193][ T27] audit: type=1800 audit(1649138314.168:368): pid=7451 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048614 res=0 errno=0 [ 362.406188][ T3656] usb 5-1: reset high-speed USB device number 18 using dummy_hcd 05:58:34 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSBRK(r1, 0x8940, 0x0) [ 362.433544][ T27] audit: type=1800 audit(1649138314.178:369): pid=7451 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048614 res=0 errno=0 05:58:34 executing program 1: syz_io_uring_setup(0xc36, &(0x7f00000001c0)={0x0, 0x0, 0x60}, &(0x7f0000800000/0x800000)=nil, &(0x7f0000adc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 362.470906][ T27] audit: type=1800 audit(1649138314.178:370): pid=7451 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048614 res=0 errno=0 [ 362.502254][ T7456] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=1793 sclass=netlink_tcpdiag_socket pid=7456 comm=syz-executor.1 [ 362.624430][ T7464] loop2: detected capacity change from 0 to 16 05:58:34 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, 0xffffffffffffffff, 0x0) 05:58:34 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSBRK(r1, 0xc0045878, 0x0) 05:58:34 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000dc0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x7, 0x0, &(0x7f0000000e40)) 05:58:34 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:58:34 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000010c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r1, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003740)={&(0x7f0000001ac0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0100000000000000000017000000040001801400018008", @ANYRES32=0x0, @ANYBLOB='\b'], 0x2c}}, 0x0) 05:58:34 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x80000005) r1 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r1, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x401ffc000) 05:58:34 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x9) write(r0, &(0x7f0000000080)="c9", 0x1) 05:58:34 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000000)="ced554fb8097fa4c", 0x8) 05:58:34 executing program 0: msgrcv(0x0, 0x0, 0x0, 0x3, 0x800) [ 363.033300][ T7472] loop2: detected capacity change from 0 to 16 05:58:34 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000200)) 05:58:35 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x80000005) r1 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r1, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x401ffc000) 05:58:35 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000dc0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x23, 0x0, &(0x7f0000000e40)) [ 363.280410][ T7488] loop2: detected capacity change from 0 to 16 [ 363.366209][ T3656] usb 5-1: device descriptor read/64, error -71 [ 363.636742][ T3656] usb 5-1: reset high-speed USB device number 18 using dummy_hcd [ 364.685930][ T3659] usb 5-1: USB disconnect, device number 18 05:58:37 executing program 3: msgctl$IPC_RMID(0x0, 0x0) syz_clone3(&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x57) r0 = gettid() syz_clone3(&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f00000000c0)=[r0], 0x1}, 0x58) pidfd_open(r0, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000), 0x6, 0x400100) ioctl$SG_GET_LOW_DMA(r1, 0x227a, &(0x7f0000000040)) 05:58:37 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(0xffffffffffffffff, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:58:37 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f0000000080)={'syz0', "131f080a39ad94c79cccea5699f4ade3df458d2c3445d04e1bcf7e2cc008de335ce6efb8e0c7e5cdc036f037c88e392c2e5ff34a2d2e4d00a3482b7b5dc5529ff29a944fb3d9fb90c1d96849983d9d3f"}, 0x54) 05:58:37 executing program 0: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000001c0)='ns/net\x00') 05:58:37 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, 0xffffffffffffffff, 0x0) 05:58:37 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 05:58:37 executing program 0: syz_io_uring_setup(0x626f, &(0x7f00000000c0)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 05:58:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, 0xa, 0xa, 0x301, 0x0, 0x0, {0x5, 0x0, 0x1}, [@NFTA_SET_GC_INTERVAL={0x8}, @NFTA_SET_FLAGS={0x32}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xeb}]}, 0x40}}, 0x0) [ 365.441593][ T27] audit: type=1400 audit(1649138317.238:371): avc: denied { read } for pid=7495 comm="syz-executor.0" dev="nsfs" ino=4026532844 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 365.463611][ T7498] loop2: detected capacity change from 0 to 16 [ 365.532469][ T27] audit: type=1400 audit(1649138317.238:372): avc: denied { open } for pid=7495 comm="syz-executor.0" path="net:[4026532844]" dev="nsfs" ino=4026532844 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 05:58:37 executing program 3: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, r0, 0x0, &(0x7f00000000c0)='/dev/vcs\x00') 05:58:37 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) preadv2(r0, &(0x7f00000005c0)=[{&(0x7f0000000380)=""/38, 0x26}], 0x1, 0x0, 0x0, 0x6) [ 365.579366][ T7509] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 05:58:37 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:58:37 executing program 1: syz_io_uring_setup(0x1000c36, &(0x7f00000001c0), &(0x7f0000800000/0x800000)=nil, &(0x7f0000c34000/0x3000)=nil, &(0x7f0000000040), &(0x7f0000000000)) [ 365.645822][ T27] audit: type=1400 audit(1649138317.308:373): avc: denied { checkpoint_restore } for pid=7491 comm="syz-executor.3" capability=40 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=capability2 permissive=1 [ 365.727311][ T27] audit: type=1800 audit(1649138317.318:374): pid=7498 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1174 res=0 errno=0 05:58:37 executing program 3: getresuid(&(0x7f0000000240), &(0x7f0000000180), 0x0) 05:58:37 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x18, 0x0, 0x2, 0x101, 0x0, 0x0, {}, [@CTA_EXPECT_TUPLE={0x4}]}, 0x18}}, 0x0) 05:58:37 executing program 1: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) ioctl$KDFONTOP_COPY(r0, 0x4b72, 0x0) io_setup(0x8001, &(0x7f0000000040)) [ 365.762270][ T27] audit: type=1800 audit(1649138317.368:375): pid=7510 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1174 res=0 errno=0 [ 365.766390][ T3656] usb 5-1: new high-speed USB device number 19 using dummy_hcd 05:58:37 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000180), 0xfffffffffffffdef) [ 365.883806][ T27] audit: type=1800 audit(1649138317.388:376): pid=7510 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1174 res=0 errno=0 [ 365.967342][ T27] audit: type=1400 audit(1649138317.728:377): avc: denied { read } for pid=7524 comm="syz-executor.1" name="btrfs-control" dev="devtmpfs" ino=1114 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 366.007934][ T27] audit: type=1400 audit(1649138317.728:378): avc: denied { open } for pid=7524 comm="syz-executor.1" path="/dev/btrfs-control" dev="devtmpfs" ino=1114 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 366.041469][ T27] audit: type=1400 audit(1649138317.728:379): avc: denied { ioctl } for pid=7524 comm="syz-executor.1" path="/dev/btrfs-control" dev="devtmpfs" ino=1114 ioctlcmd=0x4b72 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 [ 366.226899][ T3656] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 366.237980][ T3656] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 366.247826][ T3656] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 366.256962][ T3656] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 366.768105][ T3656] wacom 0003:056A:0331.0010: unknown main item tag 0x0 [ 366.781543][ T3656] wacom 0003:056A:0331.0010: hidraw0: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.4-1/input0 [ 368.046145][ T3656] usb 5-1: reset high-speed USB device number 19 using dummy_hcd 05:58:40 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 05:58:40 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 05:58:40 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000dc0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x25, 0x0, &(0x7f0000000e40)) 05:58:40 executing program 0: syz_open_dev$loop(&(0x7f0000000000), 0x0, 0x40800) 05:58:40 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:58:40 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={[{@mpol={'mpol', 0x3d, {'prefer', '', @val={0x3a, [0xf1ee3162eee739ba]}}}}]}) [ 368.606001][ T7535] tmpfs: Bad value for 'mpol' 05:58:40 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_pktinfo(r0, 0x0, 0x8, 0x0, &(0x7f0000002240)) 05:58:40 executing program 0: ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xa) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) socket(0x0, 0x80000, 0x0) getresgid(0x0, 0x0, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000600)={0x2, &(0x7f00000005c0)=[{0x0, 0x8, 0x4, 0x9}, {0x6}]}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000b00)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000b80), 0x0, &(0x7f0000000bc0), 0x0, 0x10}, 0x0) [ 368.644573][ T7538] loop2: detected capacity change from 0 to 16 05:58:40 executing program 1: r0 = io_uring_setup(0x5824, &(0x7f0000000000)) fcntl$dupfd(r0, 0x0, r0) [ 368.715115][ T27] audit: type=1800 audit(1649138320.508:380): pid=7538 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1157 res=0 errno=0 05:58:40 executing program 3: syz_io_uring_setup(0x33f1, &(0x7f00000002c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 05:58:40 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, 0x0, 0x0) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:58:40 executing program 1: syz_io_uring_setup(0x5fc9, &(0x7f0000000240), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) [ 369.196413][ T3656] usb 5-1: device descriptor read/64, error -71 [ 369.466229][ T3656] usb 5-1: reset high-speed USB device number 19 using dummy_hcd [ 370.290014][ T3658] usb 5-1: USB disconnect, device number 19 05:58:42 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 05:58:42 executing program 3: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x100010, r0, 0x10000000) 05:58:42 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) getsockopt$sock_timeval(r0, 0x1, 0x42, 0x0, &(0x7f0000000040)) 05:58:42 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:58:42 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 05:58:42 executing program 0: add_key$keyring(&(0x7f0000000000), 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000000)='trusted\x00', 0x0, 0x0, 0x0, r0) 05:58:42 executing program 0: r0 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000140), &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$clear(0x7, r0) 05:58:42 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000340)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) [ 371.024881][ T7568] loop2: detected capacity change from 0 to 16 05:58:42 executing program 1: socketpair$nbd(0x3, 0x1, 0x0, &(0x7f0000000080)) 05:58:42 executing program 0: process_madvise(0xffffffffffffffff, &(0x7f0000000300)=[{&(0x7f0000000000)="f6face61b364ed07810596d046d2fbfa09d776de3be2e7fb2bd58e20977f903ca60c2cf615cba6117f54d0886612c8f4b8ec3ca0e3a30caaff609eee09000000000000007063aa886ab9aa07d3dc55e05027f4c521c273c4992b3c5df54dd5da5fcd4fb9222affe8b73ecd378575e818aee3ea1b5ce02fe608d8146bbf7e90d820bbfb45b103303e8581e9206d2af6394b7c42e19c3d995f344b0f440aef9f95ff4f080f8a0cb3d9dcf0ba895bf2dcd70b88f8e700750141ef0f07c6e692", 0xbe}, {&(0x7f00000000c0)="f0539fd96ea495d68587ab25cea136f1954642d0c9a896b75fc0134ab4e5c1c9a6b19b5683b3b85c8ecd0596f52b2fc6fce818235bb1393ddf7cbc9013cb7cc2ad42c319e2f835b7729047bff99b79433e98e3e207892b6f0977ca30c9a2f81a10adf900d3b16fd5fc09b4af9b8c4d652ec44857974750c65581213f05e96d545305412083002122c225e555d16476ef8bcaa3a47d554e4753a3ec2de1eef3", 0xffffffb7}, {&(0x7f0000000180)="6af4bc8cec3c066fe6c923e96e2f221825e62463a895bd7db5d847c8b457d2d20dd4d3b287c2c9b686a5ef39ebb6d142acd8a67e12adba12d1cd8760304b018619818d7d4cab1703b926d29dcd1c9c075f0e89", 0x53}, {&(0x7f00000006c0)="89f5cac83faebd909ed02c17276e43763b6252eb84a2326155e222af36166dafd5b06d0000000000000000f87455918ece6904957599182e77ca117af706c7a13bd3efbd348b446cc49201661f142400c8f82aa644026c951c289f623529c91fc4d14c46fcfc511778e775f806fbadfd9b6c97156eb61abc06913df1b630905b71bdc356b17e132f70b0b6bd3380c1f5fb4cdab4e10db0d06c46535e1e5b526c96c4dae0c7ac77daed357b07b02838c283cd439939d4b7df44bddfa7dfb624da482066f5ebaede607a3ee9113ce298b078067db69c970084c98fbaf4afdd249c092c1615798fd336ab8aae74ba9bda228dbd27614f", 0xfffffffffffffec5}, {&(0x7f0000000200)="eabf28dcf8cbd2ee8f4cdcb7b7c1cb2707655960907b5c182df08d36e3fc6646e3c8a13c", 0x11}], 0x4, 0xa, 0x0) [ 371.114843][ T27] kauditd_printk_skb: 3 callbacks suppressed [ 371.114861][ T27] audit: type=1800 audit(1649138322.908:384): pid=7568 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1156 res=0 errno=0 05:58:43 executing program 3: r0 = syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = gettid() kcmp$KCMP_EPOLL_TFD(r1, r0, 0x3, 0xffffffffffffffff, 0x0) 05:58:43 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write(r0, &(0x7f00000003c0)="a75d07", 0x200003c3) [ 371.245462][ T27] audit: type=1800 audit(1649138323.038:385): pid=7578 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1156 res=0 errno=0 [ 371.354417][ T27] audit: type=1800 audit(1649138323.038:386): pid=7578 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1156 res=0 errno=0 [ 371.386523][ T6] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 371.786227][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 371.786267][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 371.786306][ T6] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 371.786336][ T6] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 372.270803][ T6] wacom 0003:056A:0331.0011: item fetching failed at offset 0/1 [ 372.279095][ T6] wacom 0003:056A:0331.0011: parse failed [ 372.284846][ T6] wacom: probe of 0003:056A:0331.0011 failed with error -22 [ 372.474671][ T3658] usb 5-1: USB disconnect, device number 20 05:58:44 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 05:58:44 executing program 0: fanotify_mark(0xffffffffffffffff, 0x2, 0x48000000, 0xffffffffffffffff, 0x0) 05:58:44 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:58:44 executing program 3: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0/file0/file0\x00', 0x0, 0x5, &(0x7f0000001440)=[{&(0x7f0000000100)="90", 0x1, 0xff6b}, {&(0x7f0000000180)='f', 0x1}, {&(0x7f0000000280)="03", 0x1}, {&(0x7f0000000340)="b1", 0x1, 0xffffffffffff1ef7}, {&(0x7f0000000380)='=', 0x1}], 0x0, 0x0) 05:58:44 executing program 2: chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 05:58:44 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSBRK(r1, 0x5411, 0x0) [ 373.214837][ T27] audit: type=1800 audit(1649138325.008:387): pid=7596 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1179 res=0 errno=0 [ 373.216403][ T7591] loop3: detected capacity change from 0 to 16158 05:58:45 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000002140), 0x400, 0x0) 05:58:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000020cb7d"], 0x14}}, 0x0) 05:58:45 executing program 3: r0 = syz_io_uring_setup(0x589e, &(0x7f0000000100), &(0x7f0000e33000/0x8000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000180), &(0x7f0000000300)) syz_io_uring_setup(0x4c43, &(0x7f0000000340)={0x0, 0x0, 0x36, 0x0, 0x0, 0x0, r0}, &(0x7f0000820000/0x3000)=nil, &(0x7f0000c6d000/0x3000)=nil, &(0x7f00000003c0), &(0x7f0000000400)) [ 373.346414][ T27] audit: type=1800 audit(1649138325.138:388): pid=7598 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1179 res=0 errno=0 05:58:45 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r0, 0xc038943b, 0x0) 05:58:45 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x206800, &(0x7f0000000380)) 05:58:45 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) [ 373.400155][ T27] audit: type=1400 audit(1649138325.158:389): avc: denied { create } for pid=7601 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 373.421937][ T27] audit: type=1800 audit(1649138325.158:390): pid=7598 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1179 res=0 errno=0 [ 373.524400][ T27] audit: type=1400 audit(1649138325.168:391): avc: denied { write } for pid=7601 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_crypto_socket permissive=1 [ 373.586648][ T6] usb 5-1: new high-speed USB device number 21 using dummy_hcd [ 373.946219][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 373.957501][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 373.967865][ T6] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 373.977289][ T6] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 374.468455][ T6] wacom 0003:056A:0331.0012: item fetching failed at offset 0/1 [ 374.476775][ T6] wacom 0003:056A:0331.0012: parse failed [ 374.482537][ T6] wacom: probe of 0003:056A:0331.0012 failed with error -22 [ 374.674632][ T3658] usb 5-1: USB disconnect, device number 21 05:58:47 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 05:58:47 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSBRK(r1, 0x80108906, 0x0) 05:58:47 executing program 1: syz_genetlink_get_family_id$smc(&(0x7f0000000540), 0xffffffffffffffff) shmat(0x0, &(0x7f0000ff7000/0x9000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffd000/0x3000)=nil, 0x5000) 05:58:47 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x3134}, 0x0) 05:58:47 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:58:47 executing program 2: chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 05:58:47 executing program 3: socketpair$nbd(0xf, 0x3, 0x0, &(0x7f0000000080)) [ 375.409487][ T27] audit: type=1800 audit(1649138327.208:392): pid=7623 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1174 res=0 errno=0 05:58:47 executing program 0: socketpair$nbd(0x2, 0x1, 0x0, &(0x7f0000000040)) [ 375.496281][ T27] audit: type=1800 audit(1649138327.278:393): pid=7626 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1174 res=0 errno=0 05:58:47 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:58:47 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, 0x0) 05:58:47 executing program 0: socketpair(0x1, 0x0, 0x0, &(0x7f0000000080)) 05:58:47 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_NEW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000009c0)={0x28, 0x0, 0x2, 0x201, 0x0, 0x0, {}, [@CTA_EXPECT_HELP_NAME={0xb, 0x6, 'amanda\x00'}, @CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_MASK={0x4}]}, 0x28}}, 0x0) [ 375.776390][ T3658] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 376.146246][ T3658] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 376.157184][ T3658] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 376.168433][ T3658] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 376.177846][ T3658] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 376.669630][ T3658] wacom 0003:056A:0331.0013: item fetching failed at offset 0/1 [ 376.678987][ T3658] wacom 0003:056A:0331.0013: parse failed [ 376.684739][ T3658] wacom: probe of 0003:056A:0331.0013 failed with error -22 [ 376.870643][ T6] usb 5-1: USB disconnect, device number 22 05:58:49 executing program 0: syz_open_dev$vcsa(0x0, 0x0, 0x0) syz_io_uring_setup(0x626f, &(0x7f00000000c0)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), 0x0) syz_io_uring_setup(0x5fc9, &(0x7f0000000240), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) 05:58:49 executing program 1: io_uring_setup(0x1a14, &(0x7f0000000340)) 05:58:49 executing program 3: syz_genetlink_get_family_id$team(&(0x7f0000000680), 0xffffffffffffffff) 05:58:49 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:58:49 executing program 2: chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 05:58:49 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 05:58:49 executing program 3: getsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, 0x0, 0x0) 05:58:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000c80)=ANY=[@ANYBLOB="2c000000040a01010000000000000000000000000c00024000000000000000000900010073797a30ef"], 0x2c}}, 0x0) [ 377.625145][ T27] kauditd_printk_skb: 1 callbacks suppressed [ 377.625163][ T27] audit: type=1800 audit(1649138329.418:395): pid=7652 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1177 res=0 errno=0 05:58:49 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)={[{@nr_blocks={'nr_blocks', 0x3d, [0x31]}}]}) 05:58:49 executing program 0: ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0xa) [ 377.743514][ T27] audit: type=1800 audit(1649138329.538:396): pid=7657 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1177 res=0 errno=0 05:58:49 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) flock(r0, 0x5) [ 377.806725][ T27] audit: type=1800 audit(1649138329.538:397): pid=7657 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1177 res=0 errno=0 05:58:49 executing program 3: r0 = epoll_create(0x7) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0x0, &(0x7f0000000140)={[0xfffffffffffffd62]}, 0x8) 05:58:49 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:58:49 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000380), 0x0) socket$nl_generic(0x10, 0x3, 0x10) 05:58:49 executing program 1: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) 05:58:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) write(r0, &(0x7f0000000080)="c9", 0x1) [ 377.946281][ T6] usb 5-1: new high-speed USB device number 23 using dummy_hcd 05:58:49 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) [ 378.114890][ T7683] loop2: detected capacity change from 0 to 16 [ 378.134104][ T27] audit: type=1800 audit(1649138329.928:398): pid=7683 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1166 res=0 errno=0 [ 378.237451][ T27] audit: type=1800 audit(1649138330.038:399): pid=7684 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1166 res=0 errno=0 [ 378.265751][ T27] audit: type=1800 audit(1649138330.058:400): pid=7684 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1166 res=0 errno=0 [ 378.326345][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 378.337383][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 378.347630][ T6] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 378.358502][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 378.358839][ T6] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 378.364914][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 [ 378.546933][ T3963] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 378.869837][ T6] wacom 0003:056A:0331.0014: item fetching failed at offset 0/1 [ 378.878104][ T6] wacom 0003:056A:0331.0014: parse failed [ 378.883859][ T6] wacom: probe of 0003:056A:0331.0014 failed with error -22 [ 379.076536][ T3675] usb 5-1: USB disconnect, device number 23 05:58:51 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 05:58:51 executing program 0: syz_mount_image$msdos(0x0, &(0x7f00000000c0)='./file0/file0/file0\x00', 0x0, 0x6, &(0x7f0000001440)=[{&(0x7f0000000100)="90", 0x1, 0xff6b}, {&(0x7f0000000180)='f', 0x1}, {&(0x7f0000000280)="03", 0x1}, {&(0x7f0000000340)="b1", 0x1, 0xffffffffffff1ef7}, {0x0}, {&(0x7f0000000440)="8f", 0x1}], 0x0, 0x0) 05:58:51 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000dc0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x19, 0x0, &(0x7f0000000e40)) 05:58:51 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSBRK(r1, 0x8903, 0x1ffff000) 05:58:51 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) [ 379.805223][ T7689] loop0: detected capacity change from 0 to 16158 [ 379.817353][ T7692] loop2: detected capacity change from 0 to 16 05:58:51 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = fcntl$dupfd(r0, 0x0, r0) syz_genetlink_get_family_id$batadv(&(0x7f0000000000), r1) 05:58:51 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000dc0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x6, 0x0, &(0x7f0000000e40)) [ 379.869036][ T27] audit: type=1800 audit(1649138331.668:401): pid=7692 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1182 res=0 errno=0 [ 379.965738][ T27] audit: type=1800 audit(1649138331.758:402): pid=7697 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1182 res=0 errno=0 [ 380.058214][ T27] audit: type=1800 audit(1649138331.768:403): pid=7697 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1182 res=0 errno=0 [ 380.095768][ T27] audit: type=1400 audit(1649138331.888:404): avc: denied { read } for pid=7696 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 [ 380.151784][ T3675] usb 5-1: new high-speed USB device number 24 using dummy_hcd [ 380.566280][ T3675] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 380.577387][ T3675] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 380.587540][ T3675] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 380.597005][ T3675] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:58:52 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:58:52 executing program 1: gettid() r0 = syz_clone(0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0), 0x0, 0x0) r1 = gettid() kcmp$KCMP_EPOLL_TFD(r1, r0, 0x3, 0xffffffffffffffff, 0x0) 05:58:52 executing program 3: ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000600)={0x2, &(0x7f00000005c0)=[{0x0, 0x8, 0x4, 0x9}, {0x6}]}) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000c00)={&(0x7f0000000b00)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000000b80), 0x0, &(0x7f0000000bc0), 0x0, 0x10}, 0x10) 05:58:52 executing program 0: prlimit64(0x0, 0x6, &(0x7f0000000000), 0x0) syz_clone3(&(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 05:58:52 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) [ 380.965342][ T7710] loop2: detected capacity change from 0 to 16 [ 381.093812][ T3675] wacom 0003:056A:0331.0015: item fetching failed at offset 0/1 [ 381.107331][ T3675] wacom 0003:056A:0331.0015: parse failed [ 381.119331][ T3675] wacom: probe of 0003:056A:0331.0015 failed with error -22 [ 381.292442][ T6] usb 5-1: USB disconnect, device number 24 [ 381.364866][ T3707] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 05:58:53 executing program 4: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r0 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(0xffffffffffffffff) read$hidraw(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) 05:58:53 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002e00), 0x2, 0x0) syz_fuse_handle_req(r0, &(0x7f0000002e40)="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", 0x2000, &(0x7f0000009600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:58:53 executing program 1: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000740), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000780)) 05:58:53 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 05:58:53 executing program 3: r0 = syz_open_dev$vcsa(0x0, 0x71, 0x420000) r1 = syz_mount_image$msdos(&(0x7f0000000080), &(0x7f00000000c0)='./file0/file0/file0\x00', 0x9, 0x6, &(0x7f0000001440)=[{&(0x7f0000000100)="903f9d8973751b833d21cd812cbf5082ad698d67d998b4a1a04b2774c5f99bd7f172ef61c918426c8ef93735eb0099953491a464c6d821a9dfad1c254c98fae23455075a02e91a9faaafe27522aa436abc3e4129a8", 0x55, 0xff6b}, {&(0x7f0000000180)="6629ae8a72fc30354ad53b53262a68d3ae40437f2a7aac7c00e22f2a303daa6351275f8d1bdefd190ce4b856ad07aed0c6e2b4adfad5866372de02c5cb2d692845aaf76fa61ce5649fe4a011accbad470179d4cad010e363d81c7b6d7a173ff5f19f2b5b9890b1d22540fb891d6ffd23af275ad66cc6853bfd7447baa2b7bd777c47912802a6329e1d9a32d493a8a969aeacc7a8aea2959f19930652e693e19e106bb55a6eaf1da874d0590fa146d42d01c05fb62d088945cca3b531267e3ec58155e9ff573cca7d395ad8b27c4cbda599f2", 0xd2, 0x4}, {&(0x7f0000000280)="0350ab99cd5de13c62d2f4c62f3b5f68b2d1b0625f12d961fb3e3f81d07296f9d59ed7403db6cfe93cb533dd2ab73383c361646189598010742731689269e7e6a395208e76d6", 0x46}, {&(0x7f0000000340)="b1", 0x1, 0xffffffffffff1ef7}, {&(0x7f0000000380)}, {&(0x7f0000000440)}], 0x0, &(0x7f0000001580)=ANY=[]) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f000005c380)={0x0, 0x0, "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", "370cd7cb271f0a1d16893368d78bc2ba23fc4c98ae21d1923230210b1a12d71a2f0ac408171c358ae0fa88c79b9e5c86a1f9c43b371a57f7ba18589fcd50a9ad63c88778da07ac8c9fc0b0953a7fa3bf262490c9cd38bd9cccb146968de94b19cf65b525fc8dc5c01ef550f96090f1c0e1fbc7e843fad2da60d59b6700b309da2b94dfb6846c7a575a6be3bb3f30c759194a1b77f45cd9f6dfb3299c4a5d7b3d7b173089b3b1d5f3eb5710aad2689ca8ea6838f783fade2f5b7b83a5bed5bc83d69692ec613c2cf8e58c99d11b7f413d7364691e413f1c7947bdd3f67b26921fd7220df1f874793e31189984db2711e0ffab80eb61e83d8ff2b6f6c27b0d1c33e31e634f27a606de96bb17a9181f3f7a61fb37b5d7fc0749fe798c8a4f1e2aa04c9853a8f1580f1ce572b548da174218dcc47f11abef195a4492ad42f60a3975e268c5e0ed52b659be45e094a952b89584720b036645f02796cd95e51b68a33dd4e88daded6f63cd803696688b57584965a4a09c1148127fa13cda5fd2a0e9849b2796f549bb53cabe058e66c0e4d7217e06d8ed01219e7e607dec904c5b621fee7bdb5bb96a4986a013ebb245859b9c9d06ab3f29295d467e3773ecadae83156976df7bc33e6464d5ded152285bf470371f6574237f84a0d6f367c6c597566222ad3a63c7d3849c7359accfa3b23355071549e0ffc2539c9fb08ed4c2802ca1c122c163fa512b91e0a84cfba0faac1105fc81e56e51859cff663ba103b9699b5d602fc13340c3a256d1223f9333b318cc567408742c6bcc32195d6ef1cb47815c2fb9a6ebfb8502dc49580b1083c32fa0e7c38698ff8da4d0cf95c59a1384efa15b3d3322706307b1c9356c71de23c63a21813bcebf0296fea142b07a637288532aadb7b846d3f2792a0476fd2f278b7d5f62cd0fa1b20de317a55cb76a923ae9067fb2f4aead3d3e11122710f01a89437e45a99476061537e6aa789b909f6b02532ca8cdeeea7c3cce30d37d9f6e6411315e22769619c43a7145d10632361f0516d6e9e19dd7df0bb9afa7f68df070ad3e242fbfa0ca64509df5f62c1eefae6c389ffc92d5b63ff4af5a603d5f29160af919445ed880860c644e0bd15c7d83a897e9e2229a4a6b299837562145f7dd00c67f710050b90a6029c79e6626528b3bda486d7ded6b9de5cc9d389603ab472ddd1b1b8f298a78b8d30cd4192cb7a74d0336eb2d9ede2460e779ade5d98de5ead810152f2aba61803d54848b9b7e6f5f8eca7294dedbe809b4ea1dc8bc7b4e4cd23c59a7d1a11884276dfa8137a40af4423f5020c6fa7053c4ac4eaf6fff17acf509e5f8e5d6430bd3f62e90b42eef72d02b3318f844874cce4e36d0f3da050fa2ef3df1df6d8bb9172e037467230a8ba826a8ddc960d8cac9d705b6dd53b426dd04d70a801c375cf84afc0259acdeec8999de9a08276a783b4f3a7cc8bb8db51877c825f01b3576679c080fc075938ce975dd82c23d5564ddb77767c5cdb4a30d0c0c62a63b205e905efcee77a81a8a3a29464485ed2d630df86b50997b5aa084bb4730d18a0a4d73a160b9c2a46d69ee40156cbaba6b2105ceadcec53ebca3cfe9a53db23add8a9c897d674f75ea461a9a4455f2cc1033a37de7b83eb44bc5d4973e9f00ab0e016623dce80f3dd87e067928542cd47d62dd337d7d446645f2b8c8d750ae6bcb40e8894662335ea172ea282c565bed870d413f680cb37b6811f30cfaf21b8e43288e7ec999427c2d2fbd5aa883c5d1e7b6bd8e2c329cf2a06aee75364a90d744ef6f258f6f49173dbaa590f885b8bd5a486f1f5aec1de2ef5c32322e54a01d5f5022b3eacb1b33bde0e1c044b60f6c5804a73a19a77e2587c5eb0bec749c8777c7a9afbda99de5d2cb79f7eeaa398647da0e38558adee85658af6ae9e70fea3dca5903258a4048e7923f804d1ce7107eb9a8d4debfe3d8ae6783329eeeed40c7cf6f119f094c49e6548cb20c3f871d6376c1f3aac25e2c75b1c58b9a950ffd2d39fa42e40d0bcaf0260e41142c0a9d90da9f9fb9df94566ab699220851dfa58d516eb24caa34ebb44929a3f5762ed2cbb3ba966e20f018497a83ff585610bd6ec561c6ca048b22daf7dc65a1d8ce0498f712ac47851590c8006c16017a25dd560f23b70f64d7a7e7e3aa3f96fc45012b089bbdd4fe6f60c432c48b89de5bfcc92e3f9db00f1a0d54c088654b2699286a2d9f5984dea521435fd01eb124249b256f32abaf80cb89b12fec94e9b6d47451409faf669afd520cafcf51026ec671e23f240a3bae36bdd4dff28d04f10e7963781a947fed45cefdff0a07a63d381c87e556b1e49f34766598dc60b5612b43a4a586e67865d600ecf4609914b37aa77cf4d5bee1226b79b6b0da0cd020823c613a3265927d89666a74e15571e5b614eb037bff587b8301bf58f6af8fc20c4ac693201b8012e8f18f8332cee1a8b10c5d673c37febd95db5f6314c8554b2320f01242497e09b8d7e8ae8e1a04a283dc05fe1bef9456c3ee0fcf7a946a2d4ea3403343a03554cb1c999fab818f456710421491e220075d10d3af5af0e1e4cce3090a6ea7aa638a831f48cd835766b5dc50f9ac68f2c65ad35100ba79a276f60b51e3fe5edd4b736bf3a0a522de798e1863c0662e1eafb23a0cb140c8d7ba2c21ba515f7ff65891261a061121e2a50f6dc9862c05609b2103afdec04fbeb6aa90202e206f5962c4bb3c50a3c9d551e8a30a4e554490154ba8cc66eb4f434e39c1828a2d2a48c00ac2d1661ac4f3df0bc007bb3d57efd3c570f8aaf52f7258f535ce93d85abe3c533268428b959d7c03d41a35a4bf25cc5cce451c353e0d68c615831e5be7fa5de90a8c24efaf5d6448505aeb5427578ad3a8fef6efa2470e3f14b7a49ed4ce28ad2ea4a8f283e649d3dcf4aee5904a6a407f66c243a1f8be1733c3fcaa00031020a68a57afb346f1a23aa86bd139ab3586647afbad6f5c266a4dd463a5f3ee085723d4bd16bbf3c7544c1b759b0dc2b5f25a4e9ddf3b1f237bb921ff7e3a2c8d10766cd13dc9a733b7f54ff9ef0f8e1166e6e6a26c5c477bcd799a69dfb0e306bd64637ffd7273e252d00052d9cfef24eb76ea28e58d7fa9c539e4a9fdbbde8d6757589bb7edbd0abf1c01a79568d97f7edfa1c4f41fb502586e38214fbd4535a1c37003b29c6dab747c1a2445bcf9f3b2b9ca45a340f6c9bfa87aa01c1d25fccd48c2a6b649f18810420a58dd3c0a65d6a0bb6731bfcfe0a0a98a8d50e7a4e0f03e1ddf4c6187fe232a1833a4f64f522a6d879b588145f293996f14ca66a2335bd00298912449a9cb759b0033a9bd99eb7f0a9f1f04fe6912934cebb54f42640d6e130816b111e003704bef523949b2f666f34f5181e9426b94805e15d0628dd28cfafa1f6f808634bdcdb2e29e42899ee326c7c21eae7316c100bea199721895862eb426c4c3fc581e7246d1d2763eda0e651df89fe969eda4b3feb1b71b6390df168f4ac3060ec229f94ad71c6a90c7740999638ea8e92c796d60268cc16ba598e6b3e5d6c5c57022f46526b059673851a130527052173c95ab3b939e1fbeafef096e0e7892df6dcaf6cfe4ac3370a599aeaef5fa982b4a92cd378325fd1527a807d52b249fdaa0a764c8e540ba6a51e9e9120fbfba7d33f1bef08e6232a38492af1230f6fe49c6adcf13d4f033ff01a0ec37d79f8c0fbe4e93f6e82d06a7a478a4f94e7c6846ba6d7ea0120dda160d0b6503ab5dc050f4bb15eac42062f7e09a0ee5d237cabc1e5f4366ee603ba20c384f3d9c172d98baf7b978b2e6ae6230293ad57a091050adbe2cd1f74dcff87d1081db2382ea2e492d821839bfdace62afcb7bd8ec673db508194e0c736c0ebedf7cf5cb6ae781c7e329778404aa7a07344646620bc25fdf7b735d70b59d27518c3a52102d52933f0a8bd3150ab616cc9bd09fa2c553a5e73de7850b83c20b349917eefb8e2258185173f48ac33a9ac8fe34669bb30458474c39629f5ca47bf5c96cfbf5e127f849d9c9b4862a765c2dc1ec9bae7c6a2ffa4e1503ad8756e55c4fd7535327bfbef1404eeb30faed0047c446a281c9279d52c8a67033f293dc485fe0d5b91e5c09f045facf87b6edcb552aebb264335be37b0ceeb9e014728c6468356767182a5e568d740ecc919396720ed0e062e6c1f90d55f8ed21707f9ae23ac85ada787322e4f9a9e2213ab1dc679019988d3562ed9e951cd5518371d03455fe1dfdc22ed3d236672f1f6e013e9ab8d99b644cf11b3f95960c16c68d495e2efb0864117ed820df3914f6e3cd33ad80416116d329abb1b2515da68c49912531b9c93f8b2f41499b3c983c26e752ea4a2962b2029ce582129b4b11f554020fd19798f5439c30d2b5ad60ee60c84a13db7d52d2baa6971a3d3ef064e092aeadcff23f0c0194a7c4a589a9a1cc4505d466bee6cce6072c88e8103398636b929af6733c9c19f4723020002a963007bb844f340bfa58f9fdb1540ddf1042213fb53e3dfa721fb08fd43afd7c1c13b7f71f147a665d6561f10c25a149ff009095375f46a880eff67f47a14be01a28182313863417d643be2d8f629abceffb51bfe8cd93c4f64e8656a8b47fe1f6b47b526b433ad054c77e4c32169c558f5b110d76eaf676b292e4ab13f80e49f2c429be729803761174612b974db13161c5db4b432f5c64e3010173d834ca8b1c805bab40f0ad91b5a6c9e54a63ea480ca934a5326640f5cc998464c9ab8a204fbc6f5b365618faa4b7a37cac45121d158c881ad74e2e8d7f254de6a2a61154fa1bf65e4a7e6e95055fa77ce4ac2a942d64d8799fec55ba75ee3e1f7efcdc9af7d2fe3391ce5d0eefa1713bbe6a83a0873bacfc85f14b2aed215042d67a09940a869e4f01a1daec77dc4eaaddea3daa0472f91447f767ce8e1d2352325b10d243ec00d85a7e02c771a78c4848ee127ed3ae056082f35ced35334cae7289312273ddc7a6e9d37ff8f852310163976d60f56941dfbaa1aaa2e87f26d4daa72569e722f1841c47ca585c748bf2000ce530b9715f0bf83bf2deee85974625412fd26b13a243dc5cc7e99a46efa009f5091c0f8e518f013e0eaa54e4799c1bb1920ab70de8cf5d0b01a541bdb5c3fa60b7a0e6dd05cd8a325f7d0b2290c35ce65a0800e3c0369a18af4560a9d0ff98f303b7e144ad1c8f0348ad2034a0f017204567bb14b7c2c4c94e08bc11d4c0321947ee8f4bd40e05286752528cd243f06cca72014f85bfd802441de594b86b7f146a6d749c344c1ff3e1e7ee0b8312506794df774978ce7b06de33b4954aac3a428ea936ae7f9acfcdba9fe0661abc684918a8afdb698ab0b7ff56462e30fd0380694264941c7ce527cdf117a8e1063c60148a74ad6160f33507"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005d380)={0x0, [], 0x0, "b52928fe18716a"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f000005e380)={0x0, 0x0, "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", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000060580)={0x0, 0x0, "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", "625a28d4368872de21ce15a5e4162f6aa305ca600ea7b8495577ef266fc7589d192e2fbcc09ef75e3a9435ae82a97c09a93eac3387c6019198e93185306a531c3650b4818872a5c884ade46dc2e08e727fcc557f8aac339a35f538a9cf7dd88e670152ce6f16df2dd6e17eed675a55aafd88190efa22bcb1eb6906102ab8a83f8688a4fd76c2a2d38e57da725bc9177c5f90177eb7475ade101b3f272adf624a0d6649fa4d3116962b6aa08c88075a614e2cae84aa87762884b385d83675a61b5bc0671f9e1a39254f14449493a1eeb6f57863c5c7922f4db5672c4bfd0a640a69decbba39a31f9e97e49c14c5c54b96d25856005bcc55cb4c58a3cfb0ee9df3f941ef47496538c7bc22af47b638aa3c9bbe70d489c767e35b5f68c60d1e8039e78efa04015120eaac49bb9bcec208c49957813585eee4c9417f12f0a4bbe9a8483d302c121455dd8ab53ec00f855bf0ae2e8179c565566418b754da27b4ef90317ec8089bc8db64b8708cf618512c9c77d719ed9b557e2b9f8ebfbe49f4e83053efcfba04042877ab39ed6d425ad35e69c5e87d45bef2a7747bb433dea75d9331d525711e58ba93b968d65eae437e0167fe5ce939117522f6c186953e8ce6bd2d7215c6ba72091eff94fd1e5a8f635e622ef4c6bdf5df1118f8da34d5ad83d40c6bdc55c56a5ccd7004c10189bd123eb1b0ff7fd2984e7c24394bffa90bfca488e542aaaf4616addc25ff7858fc1c4b168b7c08c23321633c102785b9c1db996765aecde1f44680ea2e172a443ae5028fc72a90592f41f73eb08bd6e2fd765a0e767abb2a0570a41ac6c2aa30ff7028b837ba1e111ca34f5d0ce81bffece4be4ad703b702384478332d5c39f0571f9295fbded7b0531230dca896fbbe70ef46cba693d98c92b4b9bfd53c4167c6fd926eff2257800695c060ddbf1dd796760aae1d4671efeb86775458e877146c1add608755b01e52f2ef89f212a5dc87d2e502b9cccbff183e4b0474afeef09337e34547800fe97723f58806a528d703cee9e7062b6a885fc96d69f36b36feed2ae26523e9939d1f496ce9b02cece1ec0820a5faab4db0e82e7ae7c5c6d407036c4bd0376aed31256f9b6161fe35edff18780c7eab1a23fb59717780a4bb26a778d012cb2b755f1042fbe816791435a8454fe05b82633379cdd8dbdbc4509c2e9448b36576d5887fd0bdfcbd967298cdf36a6aa77e04844ae460720d539f54a928807cbbac8c7e6a1c9fd79bf46a57719107219000e028d13dbf79984365bec635889d4cdb19c7715bf639d2c5e0fc506f46cf9f2c356cd6e320769f9dcea33286253830970cd7464f9f2fa933102c04fd4b5c288ff179f9b7ab5f15e92af7082349bd1ba768217e43ded9c332f8e3d9c38ad31501851412eecf2f7573e882aa6238afcf8470297b063de91e2749dd5c805bb88b9408ec57b202d5bf0edb2f5fed6f1f01e4e45e250b243b6e5b0461eec099bde5fd255f3b446f305f8058c5515d7aa600446810030d726a52b57a68a97c843cef21f0e0bbdeb300aa1803d147e7f7ffe0da54fb82f5f21227da6d5b99d31d2ef60f261c9f2dace2fc35ef6fb51809f5e7b04038a6ae207099920d602f438fe62a888d81c4ea06ceeec638a53d7320ce4b20590f6ac87b6f046e2663352143ff1708061e381576bdfb7cf5e06d79277e8abe3e521025412c5ebb9dba88f0d1fc3be89a441bbe83cd8ce224684b9693463bff40448b299353f610a79be74eeff051f533fad63703b316059abee16b3289f66c828ba9d34fadef934b7ef8b41156f541745cb0f35b96d2953cb6f73ae1e20d3bb35ade473bf4e765ea620145f029eccde3fc9c710f98eb5c4b9798d105e13ef5e79c8330cc75d587575c943b4581d26bcdc8d9717665d588b467938be1a72583bf102928c8632c96faefda688df1ab2d8a3c29fcddb7d8fce271c8e4a35498e3414c8b3a8f0ee03123ee882d2488a002d43c911825a01455b8b5d800555b11a0e89dc3c0d31d4802fbe0eb8c547b50af54d3dd42a35633550b54f77dd4a976ed9086eff51233536e15c2d3d8e4cefd8e42883670984e80fd0f46e2086c8da8c7670461bb951fc1f63a95f952b823461b2811824aa32b975ccf6ed070eb3ccc6abca456cc70d578f602eb2d273ad2b52bd8586eca49ee4abd367d041eed41ed0118baac4f2305c9e2c240b343960a72feb4ad1189a650dd115cf3864b020cd154ee62407b4ad3cbe33f255b22a51be3c309f98b536042e9bd0901beccea1505439449cf165a948c1f6610e8ee436d3c2e6f17c32cfd877208c559dd4a888ed68f8bb0474e384b13dd5ed03161a28952be437c91fb6bee8e39f7744c02d425cc0912d749038277568ebe62315c3d457d0280a37c77c17d364bd443c8e28c3555a4abd6c8cf55cb31a1b1a42714accab99c0a30b39cd70e6943decadbddcdcb7f3ec7e83756e032e18d5d3f8972ee971536482cef688984e5f99b780819210443a02a92d9feb9a89abdbf048f146f0344d388f5bacc896c526dd7706554a6c591f37de87eb0f6a8a9e778bf6dd61a282a884634782f1cafe8ed4a0dd74689d109b24340d7a5dd9d6185ac4442753b5301044fc499432e61d865a220918eac9b87654eb3cdda004fd5343c02b6cf23df56799f453c2bac2d2ac9d55d4bc9d151a8ef894e5efe21e4ed5d6ac69fcd73745cba8b282157e623a75e74f7a23743e07e395ac7ac5d714176e6958baf9184a6919ad1ec49c06958000af651ed130362c83c12aacc44dbee13303bafac55d43762e0e1d5d3a5872dc814127989cb6845aefae9966a43aab8408c3166f800656ece537a59015cf7f5879a423640dfce0038fdd40cedc285d187e1da86055d9471b3987308d57d55edfda612b78264bde5f1d55978eacd00dddb6730aa484923a353d37cb45816fe77a5b92e5bc7da63c3f0928ca8f00e4edda5238243608f69d0ec32c4c58a7ad174f930f47cb42db108bebea9a6910a19a757db50cf48cb6162c760bebd7d16c94b0c0cb24121a31111e16f344c945f30760fec0989a0e1d344505d9c9ad8054ffff64a50f112a1d944c84b1ccca36c2ab106e784d01a475226a48833e51b0da05aff80e854589aa68aea25e3a002a455f677661bde3f318040913854d5d6c9cc4df6d98918f934e4aac7ee9029230bf19a0a26e444db2c55ba03f1767a91d63139f137017e69cd253277e02bc45d83d44e8445fc74927d244c02b9a15083ae40bb1d5c25a2689292e9165f6e3cd82a49878faf4a3acb2e2e7682fb050d14c1db6a20b9320b881615a2e11abcb30a3948e00403f8b8ceb67278fa39be7b107a9334d7419b8b5d8294ad7117c49dc444226b32b93584902331f6db47b364721a776b152f4bb624ee90f25644493d6d73be733385cb20173ccc3b9928a4ad7bb10f19645afae0cf2ab3ddf6939d7440b6a2b184a28e93674ef5db491810b60fd2ce0217a807155fc6e2da8cf33b00c01b5c758f3b829e237b7afd048a6b20ccafd17fbf4dc466a71182292f1a86b2d4f8aeb9ab61a029e66ca840645317b2800a2e98f97f1d867c1e0dd4f45eb923d80217a72086c2b10fed74b6cc49cc7484c6dbd4597a96e98796e0ed8815636d955e9d53ec580bd1f73cc9f4caf73441e25f57119ba129d4063473dc706b917050bf7a1bf6521f2a0bee84e3f65b73bd10022ecf7a473938989db6aa76ce45ab3e954b1a16b1c7a0e9f1f34745e520991b193120114470b7e84e0923cb35bf9d3173f752d245da93ff4891e4c6d3f9a2536ceb642c62e093fa7a00bccd25d094bbca8fb43ce79e5b7039fba00fba5928ee112a9ce2791f42c01956b399f3bea1c0287926de687850e1c129a93a4ab0b81789676881417ca442358c5b6c38d6ff80fc26e16cc9d765487b55d287ccb55fb724f7a404fc52b2cabfb1718b801fba1faabb35807d5037cdce45b15c2743d430785d162708da1a4bb6775edcb0eacf18d9bd533b7458d61a08d67125dceb3a3762ac932c76710406dbe791e35a20574dd3fa62387fe604005bef77cee6e6234681f86b53f8d088f73120fcc3211fd141e550b21576bcccb6bde9b963171ec95a7e5169773b5330327bdb0aa7b421f8c364a0c0d05c7f3ce517c48b1ed042d35f0cdd180b045062a914eb72ff838703db9c4def68251aaf496df3faf58ca1e00e4ffe66f5d772fbdd04e66db8d4581d6c117d5d5517fdb066f20f32fa4c5731bc37948e55291e9d3e72b380ee84871e2cd6fc9aee4d6194e00e71258411e551b08f158a3b67aaa690fb584c662440f51559d57c47928fba00c09bfb899c362e8cedadd3de8793b0feb0a9d1a5972804ef8ceeec52aaa7fe96c6b37be847d1b67fea597ca0ffdb00e79d31068cac8fc032e61c57f5cc9f5771af1b4be4fa0da1627b6cf3e2550562230e2fe3d5870abe255e2918f216aae0766be8ed459095a4971cbaa92cac60446396aa72cec685b428f8d23ec2820d4a6dfc70a501dbf504571b753b62f931857059f435f7b0409292d928d46a2b2f5c502ef7e1ce73419706096cc737a25db34c00176ac83b38e0765a691418bd775bedd14c2c52d86d73379d328fa1c5cee6fe7015db67b9ea89a4b38967d32fbd1de6d0567a53e726db8b173b28fccfe05c0ee0cb3f4b54a5a11c3f445271d9c21ae08b9b6707bf4c2f0640f6b7f566d550d3567334ef473df75706138b3b57d87471285ae41c5650408d57f5702ecf4ee933222220b4be4751b2a6cbc6467764237b3c6fb9d3410c46e42a8a2053477f6a172320a7cc03b52d4b1eb0ec71328dd33168c08b0b195c3a3782755021cd30f596eecac59e2f60ae7d5470f51e85827b4c3908d04eba01bd16d48cffb433871326548d5300223343d7527eadbb49fe32e05fd1c21bddd387148b457ccc3ab4278e712abb02ed44827d57bc813ef46f147035b97a82e605935ec8c4e0506beeaad7c8dbf3e074d031d7d75e02eb2101b4fdc3fc34abaa8d4a9681cb956b24916732d14256fddaeb0177d807a34d177e2ac902dac1cbed35b4f01ba63a29e4d5a01fc7f8533b5fddb941849d4bcef3173c42e3896d814679f92eec9469b459f416e624a84968a4747c1689f1e3bd90632ef8a448a6319910f8e1c830062df01ef41ed389d6dd133621a0b9a6d2b2e3027f2ab21faa440332421bf8f18f7404e28c84db3a6523341d4cc6256ec7fbc8cbc7bc4a6ab20d6fe5e098d7d111f4f9856a187e3f947dde7a34a3322c81cb538bf9c242a0714e0ec395be44466003c1ab21401043a64a259cf9e53da43792761b2a92765f704c9892dc9f3701e92d9e38d2aa1ba78841089b2e8b300686635db65ba6476eddcfd678284d4d13c0fc1ca6720ef1f8"}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, &(0x7f0000061580)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xa24}, 0x20, [0x0, 0x0, 0x0, 0x0]}) 05:58:53 executing program 0: syz_open_dev$vcsa(0x0, 0x0, 0x0) syz_io_uring_setup(0x626f, &(0x7f00000000c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) [ 382.027539][ T7721] loop2: detected capacity change from 0 to 16 [ 382.056000][ T7723] loop3: detected capacity change from 0 to 16158 05:58:53 executing program 1: r0 = fanotify_init(0x0, 0x0) syz_mount_image$msdos(&(0x7f0000000080), &(0x7f00000000c0)='./file0/file0/file0\x00', 0x9, 0x4, &(0x7f0000001440)=[{0x0}, {0x0}, {&(0x7f0000000380), 0x0, 0x3}, {&(0x7f0000000440), 0x0, 0x3}], 0x0, &(0x7f0000001580)=ANY=[]) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f0000062700)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000063900)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "c0e0cad3bc58e3"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000064b00)={0xffffffff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {0x0, r2}], 0x0, "ee34ae06ecbd41"}) syz_open_dev$vcsa(&(0x7f0000002100), 0x0, 0x0) [ 382.115474][ T3963] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 382.139020][ T3687] I/O error, dev loop3, sector 16000 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 05:58:55 executing program 0: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/time_for_children\x00') ioctl$EXT4_IOC_PRECACHE_EXTENTS(r0, 0x6612) 05:58:55 executing program 3: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000140), 0x2) ioctl$UDMABUF_CREATE(r0, 0x40187542, 0x0) 05:58:55 executing program 1: syz_open_dev$vcsa(0x0, 0x0, 0x0) syz_io_uring_setup(0x626f, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x0, 0x9d}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 05:58:55 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 05:58:55 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:58:55 executing program 4: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r0 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(0xffffffffffffffff) read$hidraw(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) 05:58:55 executing program 3: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) io_setup(0x8001, &(0x7f0000000040)) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, 0x0, 0x40) 05:58:55 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000040), 0x2, 0x8402) write$UHID_GET_REPORT_REPLY(r0, 0x0, 0x0) 05:58:55 executing program 1: syz_open_dev$vcsa(0x0, 0x0, 0x0) syz_io_uring_setup(0x626f, &(0x7f00000000c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), 0x0) syz_io_uring_setup(0x5fc9, &(0x7f0000000240), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) [ 384.041092][ T27] kauditd_printk_skb: 7 callbacks suppressed [ 384.041109][ T27] audit: type=1400 audit(1649138335.838:412): avc: denied { ioctl } for pid=7732 comm="syz-executor.0" path="time:[4026531834]" dev="nsfs" ino=4026531834 ioctlcmd=0x6612 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:nsfs_t tclass=file permissive=1 [ 384.054492][ T7740] loop2: detected capacity change from 0 to 16 [ 384.156496][ T27] audit: type=1800 audit(1649138335.938:413): pid=7740 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1159 res=0 errno=0 05:58:56 executing program 0: r0 = syz_clone3(&(0x7f00000002c0)={0x200a0a00, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r1 = msgget(0x2, 0x600) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f0000000000)=0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f00000001c0)={{0x2, 0xee01, 0x0, 0x0, r2, 0x6a, 0x7}, 0x0, 0x0, 0x7, 0x2, 0x7fff, 0x5, 0x8008, 0x5, 0xeec, 0x8, r3, r0}) msgrcv(r1, &(0x7f00000000c0)={0x0, ""/232}, 0xf0, 0x1, 0x800) 05:58:56 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x14}, 0x14}, 0x300}, 0x0) 05:58:56 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x2013, r0, 0x10000000) 05:58:56 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) openat$cgroup_freezer_state(r0, &(0x7f0000000080), 0x2, 0x0) [ 384.298772][ T27] audit: type=1800 audit(1649138335.998:414): pid=7750 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1159 res=0 errno=0 05:58:56 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000), 0x8) signalfd(r0, &(0x7f0000000040), 0x8) [ 384.394023][ T27] audit: type=1800 audit(1649138336.008:415): pid=7750 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1159 res=0 errno=0 05:58:56 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000dc0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r0, 0x1, 0x4, 0x0, &(0x7f0000000e40)) [ 384.470496][ T27] audit: type=1400 audit(1649138336.218:416): avc: denied { map } for pid=7759 comm="syz-executor.0" path="/dev/btrfs-control" dev="devtmpfs" ino=1114 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:lvm_control_t tclass=chr_file permissive=1 05:58:56 executing program 1: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x2, &(0x7f0000001440)=[{&(0x7f0000000280)="03", 0x1}, {&(0x7f0000000340)="b1", 0x1, 0xffffffffffff1ef7}], 0x0, 0x0) [ 384.617680][ T7768] loop1: detected capacity change from 0 to 16158 05:58:58 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:58:58 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000180)) timer_gettime(0x0, &(0x7f00000001c0)) 05:58:58 executing program 0: syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x810001, &(0x7f0000000540)) 05:58:58 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 05:58:58 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSET(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x40, 0xa, 0xa, 0x301, 0x0, 0x0, {0x5, 0x0, 0x1}, [@NFTA_SET_GC_INTERVAL={0x8}, @NFTA_SET_FLAGS={0x32}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ID, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0xeb}]}, 0x40}}, 0x0) 05:58:58 executing program 4: syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r0 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(0xffffffffffffffff) read$hidraw(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r1, r0, 0x0) 05:58:58 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000180)) timer_gettime(0x0, &(0x7f00000001c0)) [ 387.176367][ T7775] loop2: detected capacity change from 0 to 16 [ 387.213057][ T7777] EXT4-fs (loop0): VFS: Can't find ext4 filesystem 05:58:59 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$MSG_STAT_ANY(r0, 0xd, &(0x7f00000020c0)=""/63) [ 387.221899][ T7778] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 387.275189][ T27] audit: type=1800 audit(1649138339.068:417): pid=7775 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1177 res=0 errno=0 [ 387.276396][ T3963] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 05:58:59 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) write(r0, &(0x7f00000003c0)="a75d0ecdd17d22706c32a8", 0xb) 05:58:59 executing program 0: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) r1 = gettid() r2 = gettid() kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r0, &(0x7f0000000000)={r0}) [ 387.353334][ T27] audit: type=1800 audit(1649138339.148:418): pid=7783 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1177 res=0 errno=0 05:58:59 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x121001, 0x0) write$tun(r0, 0x0, 0x0) 05:58:59 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000002c0), 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000300)={'netpci0\x00'}) [ 387.459219][ T27] audit: type=1800 audit(1649138339.148:419): pid=7783 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1177 res=0 errno=0 05:59:02 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:59:02 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000100), 0x0, 0x0) ioctl$SG_GET_RESERVED_SIZE(r0, 0x2272, &(0x7f00000000c0)) 05:59:02 executing program 3: r0 = epoll_create(0x7) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0x0, &(0x7f0000000140), 0x8) 05:59:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x20, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x5, 0x2, 'syz0\x00'}]}, 0x20}}, 0x0) 05:59:02 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 05:59:02 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 05:59:02 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000940)={0x26, 'skcipher\x00', 0x0, 0x0, 'essiv(cbc(aes),sha256)\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000440)='\x00'/16, 0x10) [ 390.244861][ T27] audit: type=1800 audit(1649138342.038:420): pid=7799 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1162 res=0 errno=0 [ 390.301104][ T7806] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 390.323106][ T27] audit: type=1800 audit(1649138342.118:421): pid=7807 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1162 res=0 errno=0 [ 390.348129][ T27] audit: type=1400 audit(1649138342.148:422): avc: denied { ioctl } for pid=7797 comm="syz-executor.0" path="/dev/sg0" dev="devtmpfs" ino=699 ioctlcmd=0x2272 scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:scsi_generic_device_t tclass=chr_file permissive=1 05:59:02 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='attr/sockcreate\x00') read$FUSE(r0, 0x0, 0x0) 05:59:02 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) r1 = dup(r0) ioctl$FIONREAD(r1, 0x541b, &(0x7f0000000000)) [ 390.382530][ T27] audit: type=1800 audit(1649138342.178:423): pid=7807 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1162 res=0 errno=0 05:59:02 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000340)={0x0, 0x0, 0x8}, &(0x7f0000e33000/0x8000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) io_setup(0x8001, &(0x7f0000000040)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, 0x0, 0x0) io_cancel(0x0, 0x0, &(0x7f00000002c0)) 05:59:02 executing program 1: syz_clone(0x9e008000, 0x0, 0x0, 0x0, 0x0, 0x0) 05:59:02 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) [ 390.784831][ T27] audit: type=1800 audit(1649138342.578:424): pid=7835 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1167 res=0 errno=0 [ 390.866260][ T27] audit: type=1800 audit(1649138342.668:425): pid=7836 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1167 res=0 errno=0 [ 390.896503][ T27] audit: type=1800 audit(1649138342.698:426): pid=7836 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1167 res=0 errno=0 05:59:05 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, 0x0, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:59:05 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSBRK(r1, 0x5460, 0x0) 05:59:05 executing program 3: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000040), 0x200200, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 05:59:05 executing program 0: r0 = fanotify_init(0x0, 0x0) fanotify_mark(r0, 0x2, 0x48000000, 0xffffffffffffffff, 0x0) 05:59:05 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 05:59:05 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 05:59:05 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "a3e8f40922098229"}) 05:59:05 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x24, r0, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_MASTER_SLAVE_CFG={0x5, 0x7, 0x3}, @ETHTOOL_A_LINKMODES_LANES={0x8, 0x9, 0x4}]}, 0x24}}, 0x0) 05:59:05 executing program 1: r0 = socket$inet(0x2, 0xa, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = fcntl$dupfd(r1, 0x0, r0) getsockopt$inet_mreqn(r2, 0x0, 0x0, 0x0, 0x0) [ 393.319992][ T27] audit: type=1800 audit(1649138345.118:427): pid=7847 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1169 res=0 errno=0 [ 393.397986][ T27] audit: type=1800 audit(1649138345.198:428): pid=7850 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1169 res=0 errno=0 05:59:05 executing program 0: shmat(0x0, &(0x7f0000ff7000/0x9000)=nil, 0xe6b8925f42268dc) 05:59:05 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}, 0x1, 0x0, 0x700000000000000}, 0x0) 05:59:05 executing program 3: socketpair$nbd(0x1, 0x2, 0x0, &(0x7f0000000040)) [ 393.496845][ T27] audit: type=1800 audit(1649138345.228:429): pid=7850 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1169 res=0 errno=0 05:59:08 executing program 0: socketpair$nbd(0x2, 0xa, 0x3, &(0x7f0000000080)) 05:59:08 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f00000010c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_EEE_GET(r1, &(0x7f0000003780)={0x0, 0x0, &(0x7f0000003740)={&(0x7f0000003680)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0100000000000000000017000000040001801400018008000100", @ANYRES32=0x0, @ANYBLOB="08000335"], 0x2c}}, 0x0) 05:59:08 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_misc(r0, &(0x7f0000000080)={'syz0', "131f080a39ad94c79cccea5699f4ade3df458d2c3445d04e1bcf7e2cc008de335ce6efb8e0c7e5cdc036f037c88e392c2e5ff34a2d2e4d00a3482b7b5dc5529ff29a944fb3d9fb90c1d96849983d9d3f340074c9a84ccd5e57f11071f2df1c695253105c038d12eaf84c915d8d0273618e7a09ef9e95588d2ae83b45b39329a6849c31c1ba7c824e6b1c2b18c728020b2863d60d176417bd340f"}, 0x9e) 05:59:08 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 05:59:08 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x0, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:59:08 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 05:59:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) fsetxattr$security_ima(r0, &(0x7f0000000000), &(0x7f0000000040)=@sha1={0x1, "a9ce12334827e14e1c1a9d51d3f73506f27e65ec"}, 0x15, 0x0) 05:59:08 executing program 0: syz_io_uring_setup(0x0, &(0x7f0000000240), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000002c0), &(0x7f0000000300)) [ 396.385531][ T7868] FAT-fs (loop2): bogus number of reserved sectors [ 396.412650][ T7868] FAT-fs (loop2): Can't find a valid FAT filesystem 05:59:08 executing program 3: timer_create(0x0, &(0x7f0000000400)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000440)) timer_gettime(0x0, &(0x7f0000000240)) [ 396.477620][ T27] audit: type=1800 audit(1649138348.278:430): pid=7878 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1162 res=0 errno=0 05:59:08 executing program 1: write$FUSE_DIRENT(0xffffffffffffffff, 0x0, 0x0) syz_open_dev$vcsa(&(0x7f0000000080), 0x0, 0x480400) syz_io_uring_setup(0x626f, &(0x7f00000000c0)={0x0, 0x0, 0x2, 0x1, 0x9d}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 05:59:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x15, 0xa, 0x201}, 0x14}}, 0x0) [ 396.570149][ T27] audit: type=1400 audit(1649138348.358:431): avc: denied { setattr } for pid=7882 comm="syz-executor.1" name="NETLINK" dev="sockfs" ino=44970 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=netlink_netfilter_socket permissive=1 05:59:08 executing program 3: syz_io_uring_setup(0x589e, &(0x7f0000000100), &(0x7f0000e33000/0x8000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x57f2, &(0x7f00000001c0), &(0x7f0000baf000/0x2000)=nil, &(0x7f0000adc000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000000)) 05:59:08 executing program 0: syz_io_uring_setup(0xc36, &(0x7f00000001c0), &(0x7f0000caa000/0x4000)=nil, &(0x7f0000cac000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 396.658403][ T27] audit: type=1800 audit(1649138348.408:432): pid=7868 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1162 res=0 errno=0 05:59:08 executing program 1: socket$inet(0x2, 0xa, 0x300) 05:59:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ_RESET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000040)={0x20, 0x15, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_OBJ_NAME={0x4, 0x2, 'syz0\x00'}]}, 0x20}}, 0x0) [ 396.735160][ T27] audit: type=1800 audit(1649138348.408:433): pid=7868 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1162 res=0 errno=0 05:59:08 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) [ 397.035768][ T7901] FAT-fs (loop2): bogus number of reserved sectors [ 397.043771][ T7901] FAT-fs (loop2): Can't find a valid FAT filesystem [ 397.102610][ T27] audit: type=1800 audit(1649138348.888:434): pid=7901 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1164 res=0 errno=0 [ 397.163773][ T27] audit: type=1800 audit(1649138348.958:435): pid=7902 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1164 res=0 errno=0 [ 397.192355][ T27] audit: type=1800 audit(1649138348.988:436): pid=7902 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1164 res=0 errno=0 05:59:11 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x0, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:59:11 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000300), 0x0, 0x0) preadv2(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:59:11 executing program 1: setresgid(0xffffffffffffffff, 0x0, 0x0) setresgid(0x0, 0xee01, 0x0) 05:59:11 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$TCSBRK(r1, 0x8903, 0x0) 05:59:11 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 05:59:11 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 05:59:11 executing program 3: syz_io_uring_setup(0x57f2, &(0x7f00000001c0), &(0x7f0000baf000/0x2000)=nil, &(0x7f0000adc000/0x2000)=nil, &(0x7f0000000080), &(0x7f0000000000)) [ 399.509323][ T7907] FAT-fs (loop2): bogus number of reserved sectors 05:59:11 executing program 0: timer_create(0x3, &(0x7f0000000040)={0x0, 0x0, 0x1}, &(0x7f0000000080)) 05:59:11 executing program 1: syz_mount_image$ext4(&(0x7f00000000c0)='ext2\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x810001, &(0x7f0000000540)) 05:59:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_GET(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000009c0)=ANY=[@ANYBLOB="0001"], 0x1a8}}, 0x0) [ 399.553456][ T7907] FAT-fs (loop2): Can't find a valid FAT filesystem [ 399.578463][ T27] audit: type=1800 audit(1649138351.378:437): pid=7918 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1152 res=0 errno=0 05:59:11 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000400), 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 05:59:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000007c0)={0xf, 0x1, &(0x7f0000000500)=@raw=[@ldst], &(0x7f0000000580)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 399.671089][ T27] audit: type=1800 audit(1649138351.468:438): pid=7924 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1152 res=0 errno=0 [ 399.753985][ T27] audit: type=1800 audit(1649138351.488:439): pid=7907 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1152 res=0 errno=0 [ 399.786310][ T3657] usb 5-1: new high-speed USB device number 25 using dummy_hcd [ 399.996502][ T3657] usb 5-1: device descriptor read/64, error 18 [ 400.286341][ T3657] usb 5-1: new high-speed USB device number 26 using dummy_hcd [ 400.506224][ T3657] usb 5-1: device descriptor read/64, error 18 [ 400.628560][ T3657] usb usb5-port1: attempt power cycle [ 401.046127][ T3657] usb 5-1: new high-speed USB device number 27 using dummy_hcd [ 401.246329][ T3657] usb 5-1: device descriptor read/8, error -61 [ 401.526135][ T3657] usb 5-1: new high-speed USB device number 28 using dummy_hcd [ 401.746288][ T3657] usb 5-1: device descriptor read/8, error -61 [ 401.868490][ T3657] usb usb5-port1: unable to enumerate USB device 05:59:14 executing program 1: request_key(&(0x7f0000000080)='rxrpc\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0xfffffffffffffffe) 05:59:14 executing program 0: add_key$keyring(0x0, &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0x0) getresuid(&(0x7f00000002c0), &(0x7f0000000300), &(0x7f0000000340)) 05:59:14 executing program 3: r0 = add_key$fscrypt_provisioning(&(0x7f0000001880), &(0x7f00000018c0)={'syz', 0x2}, &(0x7f0000001900)={0x2, 0x0, @a}, 0x48, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 05:59:14 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 05:59:14 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x0, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:59:14 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 05:59:14 executing program 1: socket$inet6_udplite(0x2, 0x5, 0x88) 05:59:14 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) write$selinux_attr(r0, 0x0, 0x0) 05:59:14 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) syz_genetlink_get_family_id$nl802154(&(0x7f00000006c0), 0xffffffffffffffff) [ 402.577425][ T7936] FAT-fs (loop2): bogus number of reserved sectors [ 402.585919][ T7936] FAT-fs (loop2): Can't find a valid FAT filesystem [ 402.605198][ T27] audit: type=1800 audit(1649138354.398:440): pid=7936 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1182 res=0 errno=0 [ 402.709915][ T27] audit: type=1800 audit(1649138354.498:441): pid=7943 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1182 res=0 errno=0 05:59:14 executing program 3: socket$inet6_udplite(0xa, 0xc, 0x88) [ 402.750003][ T27] audit: type=1800 audit(1649138354.538:442): pid=7943 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1182 res=0 errno=0 05:59:14 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0x5, &(0x7f00000001c0)=@framed={{}, [@initr0]}, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:59:14 executing program 3: syz_mount_image$msdos(&(0x7f00000020c0), &(0x7f0000002100)='./file1\x00', 0x0, 0x2, &(0x7f0000003400)=[{0x0, 0x0, 0x8330}, {&(0x7f0000002240)="74cfd3c41975def620c91f", 0xb, 0x4}], 0x0, &(0x7f0000003480)) 05:59:14 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000002440)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 402.966552][ T7959] loop3: detected capacity change from 0 to 131 [ 403.005316][ T7959] FAT-fs (loop3): bogus number of FAT structure 05:59:14 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount$9p_virtio(0x0, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0), 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="7472616e9a89bdea7274696f2c6d73697a653d30"]) [ 403.036445][ T3657] usb 5-1: new high-speed USB device number 29 using dummy_hcd [ 403.070304][ T7959] FAT-fs (loop3): Can't find a valid FAT filesystem 05:59:14 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 05:59:14 executing program 1: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) utime(&(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080)) [ 403.133881][ T27] audit: type=1400 audit(1649138354.928:443): avc: denied { mounton } for pid=7962 comm="syz-executor.0" path="/root/syzkaller-testdir1565956949/syzkaller.QqZ5bu/367/file0" dev="sda1" ino=1160 scontext=root:sysadm_r:sysadm_t tcontext=root:object_r:user_home_t tclass=file permissive=1 [ 403.223063][ T7967] FAT-fs (loop2): bogus number of reserved sectors [ 403.254767][ T7967] FAT-fs (loop2): Can't find a valid FAT filesystem [ 403.266262][ T3657] usb 5-1: device descriptor read/64, error 18 [ 403.302181][ T27] audit: type=1800 audit(1649138355.098:444): pid=7968 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1160 res=0 errno=0 [ 403.410091][ T27] audit: type=1800 audit(1649138355.208:445): pid=7967 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1160 res=0 errno=0 [ 403.451605][ T27] audit: type=1800 audit(1649138355.248:446): pid=7967 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1160 res=0 errno=0 [ 403.556249][ T3657] usb 5-1: new high-speed USB device number 30 using dummy_hcd [ 403.756244][ T3657] usb 5-1: device descriptor read/64, error 18 [ 403.887637][ T3657] usb usb5-port1: attempt power cycle [ 404.296113][ T3657] usb 5-1: new high-speed USB device number 31 using dummy_hcd [ 404.466326][ T3657] usb 5-1: device descriptor read/8, error -61 [ 404.756624][ T3657] usb 5-1: new high-speed USB device number 32 using dummy_hcd [ 404.966252][ T3657] usb 5-1: device descriptor read/8, error -61 [ 405.087626][ T3657] usb usb5-port1: unable to enumerate USB device 05:59:17 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:59:17 executing program 0: socket$inet6_udplite(0xa, 0x2, 0x3a) 05:59:17 executing program 1: r0 = syz_open_dev$usbmon(&(0x7f0000000040), 0x0, 0x0) ioctl$MON_IOCX_GETX(r0, 0x4018920a, &(0x7f0000000080)={0x0, 0x0}) 05:59:17 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x20}, 0x2040) 05:59:17 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 05:59:17 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 05:59:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001600)={0x18, 0x4, &(0x7f00000013c0)=@framed={{}, [@alu={0x7}]}, &(0x7f0000001440)='syzkaller\x00', 0x1, 0xc3, &(0x7f0000001480)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 05:59:17 executing program 3: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) accept4$vsock_stream(r0, 0x0, 0x0, 0xc0000) 05:59:17 executing program 1: syz_mount_image$erofs(&(0x7f00000001c0), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB=',mask=MAY_EXEC,context']) [ 405.613948][ T27] audit: type=1400 audit(1649138357.408:447): avc: denied { create } for pid=7970 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=icmp_socket permissive=1 [ 405.632856][ T7976] FAT-fs (loop2): bogus number of reserved sectors 05:59:17 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400), 0x0, 0x0) [ 405.690756][ T7976] FAT-fs (loop2): Can't find a valid FAT filesystem [ 405.747798][ T27] audit: type=1800 audit(1649138357.548:448): pid=7985 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1159 res=0 errno=0 05:59:17 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) syz_genetlink_get_family_id$batadv(&(0x7f0000000180), r0) 05:59:17 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x17ef, 0x60b5, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x80, 0x8, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x6, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x37a}}, {{{0x9, 0x5, 0x81, 0x3, 0x10, 0x33, 0x8, 0x80}}}}}]}}]}}, &(0x7f0000000480)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x310, 0x0, 0x5, 0x0, 0x40, 0xff}, 0x3a, &(0x7f0000000080)={0x5, 0xf, 0x3a, 0x4, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0xf00, 0x0, [0x0, 0xff0000]}, @ss_container_id={0x14, 0x10, 0x4, 0x1, "a3cec554219aae09bd1d8f230e0c126c"}, @ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x1f, 0x0, 0x3f}]}, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) [ 405.845052][ T27] audit: type=1800 audit(1649138357.638:449): pid=7990 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1159 res=0 errno=0 [ 406.046168][ T3658] usb 5-1: new high-speed USB device number 33 using dummy_hcd [ 406.226214][ T3657] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 406.246183][ T3658] usb 5-1: device descriptor read/64, error 18 [ 406.486171][ T3657] usb 1-1: Using ep0 maxpacket: 32 [ 406.536191][ T3658] usb 5-1: new high-speed USB device number 34 using dummy_hcd [ 406.626300][ T3657] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 51, changing to 9 [ 406.736314][ T3658] usb 5-1: device descriptor read/64, error 18 [ 406.866410][ T3658] usb usb5-port1: attempt power cycle [ 406.906237][ T3657] usb 1-1: string descriptor 0 read error: -22 [ 406.906323][ T3657] usb 1-1: New USB device found, idVendor=17ef, idProduct=60b5, bcdDevice= 0.40 [ 406.922424][ T3657] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 407.266220][ T3657] usbhid 1-1:1.0: can't add hid device: -71 [ 407.272239][ T3657] usbhid: probe of 1-1:1.0 failed with error -71 [ 407.290539][ T3657] usb 1-1: USB disconnect, device number 3 [ 407.296572][ T3658] usb 5-1: new high-speed USB device number 35 using dummy_hcd [ 407.486339][ T3658] usb 5-1: device descriptor read/8, error -61 [ 407.766220][ T3658] usb 5-1: new high-speed USB device number 36 using dummy_hcd [ 407.956549][ T3658] usb 5-1: device descriptor read/8, error -61 [ 408.076307][ T3658] usb usb5-port1: unable to enumerate USB device 05:59:20 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:59:20 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) socket(0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x40, 0x0) mount$fuse(0x7400000000000000, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYRESHEX, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYRESDEC=0x0]) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:59:20 executing program 3: r0 = socket(0x11, 0xa, 0x0) syz_genetlink_get_family_id$gtp(&(0x7f0000000000), r0) 05:59:20 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 05:59:20 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000280)={'trans=fd,', {}, 0x2c, {}, 0x2c, {[], [], 0x22}}) 05:59:20 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 05:59:20 executing program 3: socketpair(0x2, 0x80003, 0x0, &(0x7f0000000000)) [ 408.702393][ T8005] loop2: detected capacity change from 0 to 16 [ 408.709151][ T8006] 9pnet_fd: Insufficient options for proto=fd [ 408.735783][ T8005] FAT-fs (loop2): bogus number of reserved sectors [ 408.752834][ T8005] FAT-fs (loop2): Can't find a valid FAT filesystem [ 409.086122][ T6] usb 5-1: new high-speed USB device number 37 using dummy_hcd [ 409.356231][ T6] usb 5-1: device descriptor read/64, error 18 05:59:21 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) recvmsg$can_bcm(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0xc042) 05:59:21 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) setxattr$incfs_metadata(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140), 0x0, 0x0, 0x3) [ 409.574480][ T27] kauditd_printk_skb: 1 callbacks suppressed [ 409.574496][ T27] audit: type=1800 audit(1649138361.368:451): pid=8016 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1170 res=0 errno=0 05:59:21 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 05:59:21 executing program 1: creat(&(0x7f00000000c0)='./file0\x00', 0x0) listxattr(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)=""/247, 0xf7) 05:59:21 executing program 0: statx(0xffffffffffffffff, &(0x7f0000001ac0)='./file0\x00', 0x0, 0x0, 0x0) [ 409.699820][ T27] audit: type=1800 audit(1649138361.408:452): pid=8005 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1170 res=0 errno=0 [ 409.728030][ T27] audit: type=1800 audit(1649138361.418:453): pid=8005 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1170 res=0 errno=0 [ 409.766205][ T6] usb 5-1: new high-speed USB device number 38 using dummy_hcd [ 409.789226][ T8030] loop2: detected capacity change from 0 to 16 [ 409.849956][ T8030] FAT-fs (loop2): bogus number of reserved sectors [ 409.877993][ T8030] FAT-fs (loop2): Can't find a valid FAT filesystem [ 409.911372][ T27] audit: type=1800 audit(1649138361.708:454): pid=8030 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1158 res=0 errno=0 [ 409.966285][ T6] usb 5-1: device descriptor read/64, error 18 [ 409.994640][ T27] audit: type=1800 audit(1649138361.788:455): pid=8034 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1158 res=0 errno=0 [ 410.018867][ T27] audit: type=1800 audit(1649138361.788:456): pid=8034 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1158 res=0 errno=0 [ 410.087977][ T6] usb usb5-port1: attempt power cycle [ 410.496151][ T6] usb 5-1: new high-speed USB device number 39 using dummy_hcd [ 410.666429][ T6] usb 5-1: device descriptor read/8, error -61 [ 410.936318][ T6] usb 5-1: new high-speed USB device number 40 using dummy_hcd [ 411.106332][ T6] usb 5-1: device descriptor read/8, error -61 [ 411.228676][ T6] usb usb5-port1: unable to enumerate USB device 05:59:23 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:59:23 executing program 0: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, 0x0) 05:59:23 executing program 3: syz_mount_image$erofs(&(0x7f00000001c0), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB=',mask=MAY_EXEC,context=u']) 05:59:23 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x0, 0x208801) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='[.$/p$\x00', &(0x7f00000000c0)='\xa9\x00', 0x0) 05:59:23 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 05:59:23 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 05:59:23 executing program 0: syz_mount_image$erofs(&(0x7f00000000c0), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="2c726f6f74636f6e746578743d73746166665f752c66736e616d653db4"]) 05:59:23 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000001880), 0x0, &(0x7f0000001900)={0x2, 0x0, @a}, 0x48, 0xfffffffffffffffe) 05:59:23 executing program 1: request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) [ 411.756455][ T27] audit: type=1400 audit(1649138363.558:457): avc: denied { ioctl } for pid=8036 comm="syz-executor.0" path="/dev/fuse" dev="devtmpfs" ino=98 ioctlcmd=0x671e scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fuse_device_t tclass=chr_file permissive=1 [ 411.769164][ T8042] loop2: detected capacity change from 0 to 16 [ 411.872108][ T27] audit: type=1800 audit(1649138363.668:458): pid=8049 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1164 res=0 errno=0 [ 411.911524][ T8042] FAT-fs (loop2): bogus number of reserved sectors 05:59:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000dc0)=@filter={'filter\x00', 0xe, 0x4, 0x490, 0xffffffff, 0x260, 0x260, 0x0, 0xffffffff, 0xffffffff, 0x3c0, 0x3c0, 0x3c0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty, [], [], 'xfrm0\x00', 'team_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@hbh={{0x48}}, @common=@dst={{0x48}}]}, @REJECT={0x28}}, {{@ipv6={@local, @dev, [], [], 'veth1_vlan\x00', 'bridge_slave_1\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@ah={{0x30}}]}, @REJECT={0x28}}, {{@ipv6={@remote, @remote, [], [], 'dummy0\x00', 'bridge_slave_1\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90}, {0x0, 0x0, 0x0, 0x0, 0x0, @local, @private0, @mcast1}}]}, @REJECT={0x28}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) 05:59:23 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040)=@ccm_128={{}, "46c69f116d096201", "2d6edf38489cb30032d198fd898ea5b2", "55478215", "4276338a2ef66240"}, 0x28) 05:59:23 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000980), &(0x7f0000000a00)={&(0x7f00000009c0), 0x8}) [ 411.938561][ T8042] FAT-fs (loop2): Can't find a valid FAT filesystem [ 411.984562][ T27] audit: type=1800 audit(1649138363.778:459): pid=8054 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1164 res=0 errno=0 [ 412.051688][ T27] audit: type=1800 audit(1649138363.838:460): pid=8054 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1164 res=0 errno=0 [ 412.054142][ T8062] x_tables: duplicate underflow at hook 2 [ 412.156392][ T6] usb 5-1: new high-speed USB device number 41 using dummy_hcd [ 412.366251][ T6] usb 5-1: device descriptor read/64, error 18 [ 412.636151][ T6] usb 5-1: new high-speed USB device number 42 using dummy_hcd [ 412.826218][ T6] usb 5-1: device descriptor read/64, error 18 [ 412.946440][ T6] usb usb5-port1: attempt power cycle [ 413.356196][ T6] usb 5-1: new high-speed USB device number 43 using dummy_hcd [ 413.526234][ T6] usb 5-1: device descriptor read/8, error -61 [ 413.816209][ T6] usb 5-1: new high-speed USB device number 44 using dummy_hcd [ 413.987688][ T6] usb 5-1: device descriptor read/8, error -61 [ 414.117101][ T6] usb usb5-port1: unable to enumerate USB device 05:59:26 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:59:26 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0x97, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="010b0e00", @ANYRES16=0x0, @ANYBLOB="11082abd7000fcdbdf2505000000080002000300000000000700e0000002"], 0x76}, 0x1, 0x0, 0x0, 0x24004000}, 0x200008a4) 05:59:26 executing program 3: mknodat$loop(0xffffffffffffffff, 0x0, 0x2000, 0x0) 05:59:26 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000580)=@base={0x0, 0x0, 0x0, 0x0, 0x25, 0x1, 0x6, '\x00', 0x0, 0xffffffffffffffff, 0x3, 0x4}, 0x48) 05:59:26 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 05:59:26 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 05:59:26 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x1018c0, 0x0) 05:59:26 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000002940)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1}]) [ 414.872806][ T8070] loop2: detected capacity change from 0 to 16 05:59:26 executing program 3: creat(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$erofs(0x0, &(0x7f0000000540)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) [ 414.912952][ T8070] FAT-fs (loop2): bogus number of reserved sectors 05:59:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[], 0x24}}, 0x0) [ 414.971883][ T8070] FAT-fs (loop2): Can't find a valid FAT filesystem [ 415.007272][ T27] audit: type=1800 audit(1649138366.808:461): pid=8079 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1171 res=0 errno=0 05:59:26 executing program 0: syz_mount_image$msdos(&(0x7f00000003c0), &(0x7f0000000400)='./file0\x00', 0x0, 0x2, &(0x7f0000000540)=[{&(0x7f0000000440)="a6", 0x1}, {&(0x7f0000000480)="4f5b2fb79605", 0x6, 0xfffffffffffffffb}], 0xa014, &(0x7f0000000580)) 05:59:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f00000081c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180)="fb", 0x1}], 0x1, &(0x7f0000000440)=[{0x10}, {0x10}, {0x10, 0x1}], 0x30}}], 0x1, 0x0) [ 415.117190][ T27] audit: type=1800 audit(1649138366.918:462): pid=8085 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1171 res=0 errno=0 [ 415.146250][ T920] usb 5-1: new high-speed USB device number 45 using dummy_hcd [ 415.169610][ T8088] loop0: detected capacity change from 0 to 16383 [ 415.356139][ T920] usb 5-1: device descriptor read/64, error 18 [ 415.626113][ T920] usb 5-1: new high-speed USB device number 46 using dummy_hcd [ 415.836241][ T920] usb 5-1: device descriptor read/64, error 18 [ 415.959030][ T920] usb usb5-port1: attempt power cycle [ 416.386218][ T920] usb 5-1: new high-speed USB device number 47 using dummy_hcd [ 416.596361][ T920] usb 5-1: device descriptor read/8, error -61 [ 416.866169][ T920] usb 5-1: new high-speed USB device number 48 using dummy_hcd [ 417.036287][ T920] usb 5-1: device descriptor read/8, error -61 [ 417.158153][ T920] usb usb5-port1: unable to enumerate USB device 05:59:29 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:59:29 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$unlink(0x9, 0x0, r0) 05:59:29 executing program 0: r0 = socket(0x18, 0x0, 0x2) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), r0) 05:59:29 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000440)='./file0\x00', 0x0, 0x0) syz_mount_image$msdos(0x0, &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getuid() 05:59:29 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 05:59:29 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 05:59:29 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [{0x20, 'trusted.overlay.redirect\x00'}]}, 0xfffffffffffffdef) 05:59:29 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) 05:59:29 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) lsetxattr$trusted_overlay_origin(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0, 0x0, 0x2) [ 417.922622][ T27] audit: type=1400 audit(1649138369.718:463): avc: denied { write } for pid=8091 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 417.957663][ T8100] loop2: detected capacity change from 0 to 16 [ 418.014326][ T8100] FAT-fs (loop2): bogus number of reserved sectors [ 418.039496][ T8100] FAT-fs (loop2): Can't find a valid FAT filesystem 05:59:29 executing program 3: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_fd(0x0, 0x0, 0x0, 0x0, &(0x7f0000009240)) 05:59:29 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x3, &(0x7f00000001c0)=[{0x2}, {0x2}, {}]}) 05:59:29 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX]) [ 418.069322][ T27] audit: type=1800 audit(1649138369.868:464): pid=8108 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1182 res=0 errno=0 [ 418.174465][ T27] audit: type=1800 audit(1649138369.968:465): pid=8100 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1182 res=0 errno=0 [ 418.237583][ T8115] 9pnet_fd: Insufficient options for proto=fd [ 418.241641][ T27] audit: type=1800 audit(1649138369.968:466): pid=8100 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1182 res=0 errno=0 [ 418.346383][ T3675] usb 5-1: new high-speed USB device number 49 using dummy_hcd [ 418.706215][ T3675] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 418.720755][ T3675] usb 5-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 418.729808][ T3675] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 418.743317][ T3675] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:59:32 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:59:32 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) connect$pptp(r0, &(0x7f00000003c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) 05:59:32 executing program 3: mmap$xdp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3, 0xb0830, 0xffffffffffffffff, 0x0) 05:59:32 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{0x0}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 05:59:32 executing program 0: syz_open_dev$vcsa(&(0x7f0000000180), 0xf6ffffff, 0x26041) [ 420.986385][ T8125] loop2: detected capacity change from 0 to 16 [ 421.035559][ T8125] FAT-fs (loop2): bogus number of reserved sectors [ 421.069595][ T8125] FAT-fs (loop2): Can't find a valid FAT filesystem [ 421.119468][ T27] audit: type=1800 audit(1649138372.918:467): pid=8131 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1164 res=0 errno=0 [ 421.229736][ T27] audit: type=1800 audit(1649138373.028:468): pid=8131 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1164 res=0 errno=0 [ 421.267049][ T3675] usb 5-1: USB disconnect, device number 49 05:59:33 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 05:59:33 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x5f, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4d, 0x1, 0x1, 0x0, 0x10, 0xa, [{{0x9, 0x4, 0x0, 0xf8, 0x3, 0x2, 0x6, 0x0, 0x75, {{0x7, 0x24, 0x6, 0x0, 0x0, "2ac6"}, {0x5, 0x24, 0x0, 0xfff8}, {0xd, 0x24, 0xf, 0x1, 0x3f, 0x0, 0x7fff}, [@mbim_extended={0x8}, @mbim_extended={0x8}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x8, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x81}}}}}]}}]}}, &(0x7f00000004c0)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x110, 0x0, 0x0, 0x7c, 0x30, 0x1}, 0x0, 0x0, 0x4, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) clock_gettime(0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(0xffffffffffffffff, 0x6, 0x16, &(0x7f0000000600)=[@sack_perm, @mss], 0x2) 05:59:33 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000140)={0x2, &(0x7f0000000100)=[{}, {0x5}]}) 05:59:33 executing program 0: syz_mount_image$msdos(&(0x7f00000001c0), &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x1010, &(0x7f0000000940)={[], [{@measure}, {@uid_gt={'uid>', 0xffffffffffffffff}}]}) 05:59:33 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_VENDOR(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000980)={&(0x7f00000007c0)={0x1c, r0, 0x301, 0x0, 0x0, {{}, {@void, @val={0x8}, @void}}}, 0x1c}}, 0x0) [ 421.359645][ T27] audit: type=1800 audit(1649138373.028:469): pid=8131 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1164 res=0 errno=0 05:59:33 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000780)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x14}, 0x14}}, 0x0) 05:59:33 executing program 1: ioctl$VT_RESIZEX(0xffffffffffffffff, 0x560a, 0x0) syz_open_dev$vcsn(&(0x7f0000000480), 0x0, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000680), 0x0, &(0x7f0000000700), 0x8, 0xffffffffffffffff) syz_open_dev$tty20(0xc, 0x4, 0x0) syz_open_dev$loop(&(0x7f0000000980), 0x8, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f00000009c0), 0xffffffffffffffff) [ 421.612745][ T14] usb 4-1: new high-speed USB device number 22 using dummy_hcd [ 421.793028][ T3675] usb 5-1: new high-speed USB device number 50 using dummy_hcd [ 421.876560][ T14] usb 4-1: Using ep0 maxpacket: 8 [ 422.046306][ T14] usb 4-1: unable to get BOS descriptor or descriptor too short [ 422.126772][ T14] usb 4-1: config 1 interface 0 altsetting 248 bulk endpoint 0x82 has invalid maxpacket 8 [ 422.138183][ T14] usb 4-1: config 1 interface 0 altsetting 248 endpoint 0x3 has invalid wMaxPacketSize 0 [ 422.148909][ T14] usb 4-1: config 1 interface 0 altsetting 248 bulk endpoint 0x3 has invalid maxpacket 0 [ 422.159097][ T14] usb 4-1: config 1 interface 0 altsetting 248 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 422.173038][ T14] usb 4-1: config 1 interface 0 has no altsetting 0 [ 422.186442][ T3675] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 422.196800][ T3675] usb 5-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 422.205876][ T3675] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 422.215062][ T3675] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 422.436319][ T14] usb 4-1: string descriptor 0 read error: -22 [ 422.442814][ T14] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 422.453816][ T14] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 422.476464][ T8136] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 422.497364][ T14] cdc_ether: probe of 4-1:1.0 failed with error -22 [ 422.712395][ T3675] usb 4-1: USB disconnect, device number 22 05:59:35 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 05:59:35 executing program 0: syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000020c0), &(0x7f0000002100)='./file1\x00', 0x0, 0x1, &(0x7f0000003400)=[{&(0x7f0000002140)="b1", 0x1, 0x8330}], 0x0, &(0x7f0000003480)={[{@dots}], [{@fsname={'fsname', 0x3d, 'smackfsroot'}}]}) 05:59:35 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x5, 0x0, 0x0) 05:59:35 executing program 3: syz_mount_image$msdos(&(0x7f0000000380), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f646f74732c6572726f72733d72656d6f756e742d726f2c646f74738074696d655f6f66667365743d3078666666666666666666666666666436372c646f74732c7063723d30303030303030303030303030303036353533372c726f6f74636f6e746578743d"]) 05:59:35 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) [ 424.077905][ T27] audit: type=1400 audit(1649138375.878:470): avc: denied { write } for pid=8155 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 [ 424.108092][ T8158] loop2: detected capacity change from 0 to 16 [ 424.113406][ T8159] loop0: detected capacity change from 0 to 131 [ 424.152711][ T8159] FAT-fs (loop0): Unrecognized mount option "fsname=smackfsroot" or missing value [ 424.183162][ T8158] FAT-fs (loop2): bogus number of reserved sectors [ 424.195631][ T8158] FAT-fs (loop2): Can't find a valid FAT filesystem [ 424.215071][ T27] audit: type=1800 audit(1649138376.008:471): pid=8162 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1164 res=0 errno=0 [ 424.256543][ T3963] I/O error, dev loop2, sector 1 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 424.294737][ T3963] Buffer I/O error on dev loop2, logical block 1, async page read [ 424.302822][ T27] audit: type=1800 audit(1649138376.088:472): pid=8158 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1164 res=0 errno=0 [ 424.337349][ T3963] I/O error, dev loop2, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 424.343231][ T27] audit: type=1800 audit(1649138376.088:473): pid=8158 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1164 res=0 errno=0 [ 424.359303][ T3963] Buffer I/O error on dev loop2, logical block 2, async page read [ 424.381011][ T3963] I/O error, dev loop2, sector 3 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 424.391790][ T3963] Buffer I/O error on dev loop2, logical block 3, async page read [ 424.403626][ T3963] I/O error, dev loop2, sector 4 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 424.415759][ T3963] Buffer I/O error on dev loop2, logical block 4, async page read [ 424.426601][ T3963] I/O error, dev loop2, sector 5 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 424.435955][ T3963] Buffer I/O error on dev loop2, logical block 5, async page read [ 424.447907][ T3963] I/O error, dev loop2, sector 6 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 424.459043][ T3963] Buffer I/O error on dev loop2, logical block 6, async page read [ 424.471131][ T3963] I/O error, dev loop2, sector 7 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 424.483166][ T3963] Buffer I/O error on dev loop2, logical block 7, async page read 05:59:36 executing program 1: select(0x40, &(0x7f0000001a80), &(0x7f0000001ac0)={0x10000}, 0x0, 0x0) 05:59:36 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x0, &(0x7f00000004c0)={[{@iocharset={'iocharset', 0x3d, 'maccenteuro'}}, {@iocharset={'iocharset', 0x3d, 'cp855'}}]}) 05:59:36 executing program 0: seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000040)) 05:59:36 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 05:59:36 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) [ 424.757191][ T3659] usb 5-1: USB disconnect, device number 50 05:59:36 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000001200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, &(0x7f00000011c0)}, 0x80) 05:59:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000002ee0000080003"], 0x1c}}, 0x0) [ 424.802416][ T8170] loop2: detected capacity change from 0 to 16 [ 424.838276][ T8170] FAT-fs (loop2): bogus number of reserved sectors [ 424.844380][ T8172] FAT-fs (loop3): bogus number of reserved sectors [ 424.854804][ T8170] FAT-fs (loop2): Can't find a valid FAT filesystem [ 424.879898][ T8172] FAT-fs (loop3): Can't find a valid FAT filesystem 05:59:36 executing program 1: keyctl$setperm(0x8, 0x0, 0x4c3ae09) [ 424.912526][ T27] audit: type=1800 audit(1649138376.708:474): pid=8176 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1174 res=0 errno=0 05:59:36 executing program 0: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x189803, 0x0) 05:59:36 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_NEW_SEC_KEY(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) [ 424.987961][ T27] audit: type=1800 audit(1649138376.788:475): pid=8170 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1174 res=0 errno=0 05:59:36 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$search(0xa, r0, &(0x7f0000000080)='asymmetric\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0) [ 425.081313][ T27] audit: type=1800 audit(1649138376.818:476): pid=8170 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1174 res=0 errno=0 [ 425.286257][ T3659] usb 5-1: new high-speed USB device number 51 using dummy_hcd [ 425.646194][ T3659] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 425.656545][ T3659] usb 5-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 425.665543][ T3659] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 425.674693][ T3659] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 05:59:38 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:59:38 executing program 3: add_key$fscrypt_provisioning(&(0x7f0000001880), 0x0, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, 0x0, 0x0) 05:59:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000080)={'gre0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x7, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @private, @local}}}}) 05:59:38 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$setperm(0x5, r0, 0x40400) keyctl$revoke(0x3, r0) 05:59:40 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 05:59:40 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 05:59:40 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000240)=[{0x0}, {&(0x7f00000001c0)='{', 0x1}], 0x2}}], 0x1, 0x0) 05:59:40 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) write$binfmt_script(r0, 0x0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r1, &(0x7f0000000f40)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000e80)={0x14, 0x7, 0x6, 0x301}, 0x14}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r2, &(0x7f0000000f40)={&(0x7f0000000e40)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000f00)={&(0x7f0000000e80)={0x14, 0x7, 0x6, 0x301}, 0x14}}, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(r2, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x14, 0x6, 0x1, 0x101, 0x0, 0x0, {0xa, 0x0, 0x3}, ["", ""]}, 0x14}}, 0x40) r3 = creat(&(0x7f0000000540)='./file0\x00', 0x6) accept4$unix(r3, &(0x7f0000000580)=@abs, &(0x7f0000000600)=0x6e, 0x0) r4 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r4, &(0x7f0000000f40)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPCTNL_MSG_EXP_NEW(r4, &(0x7f0000000400)={&(0x7f00000001c0), 0xc, &(0x7f00000003c0)={&(0x7f0000000200)={0x194, 0x0, 0x2, 0x5, 0x0, 0x0, {}, [@CTA_EXPECT_MASK={0x18, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0xfffffffffffffd11, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @remote}}}]}, @CTA_EXPECT_ID={0x8}, @CTA_EXPECT_NAT={0x10c, 0xa, 0x0, 0x1, [@CTA_EXPECT_NAT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_EXPECT_NAT_TUPLE={0xe8, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @local}}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @rand_addr=0x64010102}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv4={{0x0, 0x1, @dev={0xac, 0x14, 0x14, 0x1a}}, {0x0, 0x2, @rand_addr=0x64010100}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}}, {0x14, 0x4, @private0={0xfc, 0x0, '\x00', 0x1}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_EXPECT_NAT_DIR={0x8}]}, @CTA_EXPECT_MASK={0x30, 0x3, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast2}, {0x14, 0x4, @mcast2}}}]}, @CTA_EXPECT_ID={0x8}, @CTA_EXPECT_TUPLE={0x4}, @CTA_EXPECT_HELP_NAME={0xe, 0x6, 'sip-20000\x00'}, @CTA_EXPECT_CLASS={0x8}]}, 0x194}}, 0x24000000) 05:59:40 executing program 3: socketpair(0x2, 0x80003, 0xa0, &(0x7f0000000000)) [ 428.211863][ T3658] usb 5-1: USB disconnect, device number 51 05:59:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f00000081c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 428.254176][ T8207] loop2: detected capacity change from 0 to 16 [ 428.257387][ T8205] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.0'. 05:59:40 executing program 3: creat(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000700)='./file0\x00', &(0x7f0000000280), &(0x7f00000002c0)=@md5={0x1, "04791a3b620a1e6c850796da4ba7bf3a"}, 0x11, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) [ 428.294585][ T8207] FAT-fs (loop2): bogus number of reserved sectors [ 428.324196][ T8207] FAT-fs (loop2): Can't find a valid FAT filesystem 05:59:40 executing program 1: keyctl$setperm(0x1b, 0x0, 0x0) [ 428.353585][ T27] audit: type=1800 audit(1649138380.148:477): pid=8213 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1179 res=0 errno=0 [ 428.434193][ T27] audit: type=1800 audit(1649138380.228:478): pid=8207 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1179 res=0 errno=0 [ 428.503021][ T27] audit: type=1800 audit(1649138380.258:479): pid=8207 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1179 res=0 errno=0 [ 428.786118][ T3658] usb 5-1: new high-speed USB device number 52 using dummy_hcd [ 429.196289][ T3658] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 429.207404][ T3658] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 429.220390][ T3658] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 429.229519][ T3658] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 429.277885][ T3658] usbhid 5-1:1.0: couldn't find an input interrupt endpoint 05:59:42 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, 0x0, 0x0) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:59:42 executing program 0: add_key$fscrypt_provisioning(&(0x7f0000001880), 0x0, &(0x7f0000001900)={0x0, 0x0, @a}, 0x48, 0xfffffffffffffffe) 05:59:42 executing program 1: setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000000)="e0ee177bd275a4e8d5171fdf32edd07d", 0x10) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 05:59:42 executing program 3: ioctl$KVM_GET_API_VERSION(0xffffffffffffffff, 0xae00, 0x0) 05:59:43 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 05:59:43 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 05:59:43 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400", 0xc}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 05:59:43 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x49d94fdaa6d9640e, 0x0) 05:59:43 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, 0x0, 0x0) [ 431.759995][ T3675] usb 5-1: USB disconnect, device number 52 05:59:43 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@allow_other}]}}) llistxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 05:59:43 executing program 1: fsopen(&(0x7f0000000080)='ramfs\x00', 0x0) [ 431.805675][ T27] audit: type=1400 audit(1649138383.598:480): avc: denied { write } for pid=8230 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 [ 431.826695][ T8236] loop2: detected capacity change from 0 to 16 05:59:43 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x20103, 0x0) [ 431.885639][ T8236] FAT-fs (loop2): bogus number of reserved sectors [ 431.892854][ T8236] FAT-fs (loop2): Can't find a valid FAT filesystem [ 431.913172][ T27] audit: type=1800 audit(1649138383.708:481): pid=8242 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1161 res=0 errno=0 [ 431.971215][ T27] audit: type=1800 audit(1649138383.768:482): pid=8236 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1161 res=0 errno=0 [ 432.085014][ T27] audit: type=1800 audit(1649138383.788:483): pid=8236 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1161 res=0 errno=0 [ 432.256612][ T3675] usb 5-1: new high-speed USB device number 53 using dummy_hcd [ 432.616354][ T3675] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 432.626650][ T3675] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 432.639705][ T3675] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 432.649163][ T3675] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 432.701503][ T3675] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 432.774660][ T27] audit: type=1400 audit(1649138384.568:484): avc: denied { unmount } for pid=3621 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fusefs_t tclass=filesystem permissive=1 05:59:45 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:59:45 executing program 1: fsopen(&(0x7f00000000c0)='sysfs\x00', 0x0) 05:59:45 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) setxattr$security_evm(&(0x7f0000000800)='./file0\x00', &(0x7f0000000840), &(0x7f0000000880)=@ng={0x4, 0x0, "8cf6dfe867888c2b8a817e4e08894e"}, 0x11, 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000940)='./file0\x00', &(0x7f0000000c40), &(0x7f0000000c80)='./file0\x00', 0x8, 0x0) 05:59:45 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400", 0xc}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) [ 433.275629][ T8255] loop2: detected capacity change from 0 to 16 [ 433.320433][ T8255] FAT-fs (loop2): bogus number of reserved sectors [ 433.351535][ T8255] FAT-fs (loop2): Can't find a valid FAT filesystem [ 433.380622][ T27] audit: type=1800 audit(1649138385.178:485): pid=8259 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1155 res=0 errno=0 [ 433.467546][ T27] audit: type=1800 audit(1649138385.258:486): pid=8255 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1155 res=0 errno=0 [ 433.511666][ T27] audit: type=1800 audit(1649138385.288:487): pid=8255 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1155 res=0 errno=0 05:59:46 executing program 1: r0 = creat(&(0x7f0000000380)='./file0\x00', 0x0) mount$fuseblk(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000240)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {}, 0x2c, {'group_id', 0x3d, 0xee01}}) 05:59:47 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@allow_other}]}}) llistxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 05:59:47 executing program 0: add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) 05:59:47 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 05:59:47 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400", 0xc}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) [ 435.182316][ T3675] usb 5-1: USB disconnect, device number 53 [ 435.222049][ T8270] loop2: detected capacity change from 0 to 16 05:59:47 executing program 0: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040), 0x200040, 0x0) connect$unix(r0, 0x0, 0x0) 05:59:47 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000008940)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) [ 435.265043][ T8270] FAT-fs (loop2): bogus number of reserved sectors [ 435.282717][ T8270] FAT-fs (loop2): Can't find a valid FAT filesystem [ 435.299408][ T27] audit: type=1800 audit(1649138387.098:488): pid=8270 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1165 res=0 errno=0 05:59:47 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x40002, 0x0) [ 435.376663][ T27] audit: type=1800 audit(1649138387.178:489): pid=8274 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1165 res=0 errno=0 [ 435.460285][ T27] audit: type=1800 audit(1649138387.208:490): pid=8274 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1165 res=0 errno=0 [ 435.696161][ T3675] usb 5-1: new high-speed USB device number 54 using dummy_hcd [ 436.056168][ T3675] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 436.078797][ T3675] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 436.094104][ T3675] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 436.103531][ T3675] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 436.150305][ T3675] usbhid 5-1:1.0: couldn't find an input interrupt endpoint 05:59:48 executing program 0: syz_mount_image$msdos(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001c00)={[], [{@obj_user={'obj_user', 0x3d, '#(,'}}, {@fscontext={'fscontext', 0x3d, 'root'}}, {@smackfshat={'smackfshat', 0x3d, 'nodots'}}]}) 05:59:48 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="1a", 0x1}, {&(0x7f00000001c0)='{', 0x1}], 0x2, &(0x7f0000000280)=[{0x10}], 0x10}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 05:59:48 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240", 0x12}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 05:59:48 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:59:48 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@allow_other}]}}) llistxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 05:59:48 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000000300)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) r1 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(0xee01, 0x0, r2) llistxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 05:59:48 executing program 0: syz_usb_connect$uac1(0x0, 0xfa, &(0x7f0000000540)=ANY=[@ANYBLOB="12014000000000106b1d01014000010203010902e80003017a"], 0x0) syz_usb_connect$cdc_ncm(0x0, 0x9c, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8a, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x9962, 0x1, 0x19}, {0x6, 0x24, 0x1a, 0x9}, [@acm={0x4, 0x24, 0x2, 0x2}, @mbim={0xc, 0x24, 0x1b, 0x4000, 0x7, 0x2, 0x90, 0xc04, 0x88}, @dmm={0x7, 0x24, 0x14, 0x7}, @call_mgmt={0x5, 0x24, 0x1, 0x3, 0x2}, @mbim={0xc, 0x24, 0x1b, 0x9, 0x1000, 0x40, 0x4, 0x4, 0x1}, @country_functional={0x6, 0x24, 0x7, 0x0, 0x8001}]}, {{0x9, 0x5, 0x81, 0x3, 0x200, 0x1, 0x4}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x10, 0x8, 0x5, 0x81}}, {{0x9, 0x5, 0x3, 0x2, 0x3ff, 0x5, 0x89, 0x20}}}}}}}]}}, &(0x7f0000000940)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x300, 0x6, 0x81, 0x7c, 0x40}, 0x37, &(0x7f0000000680)={0x5, 0xf, 0x37, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x1e, 0x8, 0x0, 0x9}, @wireless={0xb, 0x10, 0x1, 0xc, 0x10, 0x7, 0xbf, 0x93, 0x8}, @ssp_cap={0x20, 0x10, 0xa, 0x20, 0x5, 0x1ff, 0xff00, 0x963, [0x30, 0xff3f00, 0xc03f, 0xff3f00, 0xc000]}]}, 0x5, [{0x4, &(0x7f00000006c0)=@lang_id={0x4, 0x3, 0x1001}}, {0x4, &(0x7f0000000700)=@lang_id={0x4, 0x3, 0x140a}}, {0xee, &(0x7f0000000740)=@string={0xee, 0x3, "77ff056fc42cd5f3b123d7401cd270a1962a51512d1375210903311295c1b69e2abec5bed8805220af91b28c5dce5fa873ea71b331fcebb59048978bfb23352184161a70e9861ad4c4ba63a313081e838d724d8d2697a7f030a87c4dc9936c9ad7cc4482a6131e35c41ed2505d869f9c40870ad053bb072dae7d4b05d735548b895a8eb649cf9946bef7e13c5a5dc59c36b2f39f22f098855dffbe423fdc732b51cd3f607b3f6b40688135d7983418808e8bf3a4bb10c240f5d4a363e72908e2c9f44dabda5edfc2429fa97f1fbbb1c0066020b39ecea8e7493527949f516f27c13c579f729e547f4c5bdea7"}}, {0x4, &(0x7f0000000840)=@lang_id={0x4, 0x3, 0x405}}, {0x9f, &(0x7f0000000880)=@string={0x9f, 0x3, "810f4d7f408fab8f1367b103bbc666c701cbaa903fe41ca4bcebe2a545090134312605d08d23c8d857416d3ae2187e40acb7f519b987dc45428d7365fd7cf374e868bbf9aa231ce6a027fb4dfece5f8638bd37ca171479a89e66a208ba296c43c6d434aa204d125f5eda74402fd3707229ad2a8155da13305e040d4b9c6bed40ea98f94dc21f3876496c7c1e0997ac0de61c8b5645f793510d926fee32"}}]}) [ 436.357725][ T8287] loop2: detected capacity change from 0 to 16 [ 436.400442][ T8287] FAT-fs (loop2): invalid media value (0x00) [ 436.421096][ T8287] FAT-fs (loop2): Can't find a valid FAT filesystem [ 436.439037][ T27] audit: type=1800 audit(1649138388.238:491): pid=8295 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1183 res=0 errno=0 [ 436.526504][ T27] audit: type=1800 audit(1649138388.328:492): pid=8297 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1183 res=0 errno=0 [ 436.742684][ T3658] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 437.016122][ T3658] usb 1-1: Using ep0 maxpacket: 16 [ 437.166287][ T3658] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 437.192284][ T3658] usb 1-1: config 1 has 0 interfaces, different from the descriptor's value: 3 [ 437.356330][ T3658] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 437.365433][ T3658] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 437.373800][ T3658] usb 1-1: Product: syz [ 437.378186][ T3658] usb 1-1: Manufacturer: syz [ 437.382796][ T3658] usb 1-1: SerialNumber: syz [ 437.639933][ T8294] UDC core: couldn't find an available UDC or it's busy: -16 [ 437.647629][ T8294] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 437.687701][ T3658] usb 1-1: USB disconnect, device number 4 05:59:50 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 05:59:50 executing program 1: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x4, r0, 0x1c013102) 05:59:50 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {}, 0x2c, {}, 0x2c, {[{@allow_other}]}}) llistxattr(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) 05:59:50 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240", 0x12}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 05:59:50 executing program 0: r0 = add_key$fscrypt_provisioning(&(0x7f0000001880), &(0x7f00000018c0)={'syz', 0x1}, &(0x7f0000001900)={0x1, 0x0, @a}, 0x39, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$read(0xb, r0, 0x0, 0x0) [ 438.621352][ T3658] usb 5-1: USB disconnect, device number 54 05:59:50 executing program 0: syz_mount_image$msdos(&(0x7f0000000380), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f646f74732c6572726f72733d72656d6f756e742d726f2c646f74738074696d655f6f66667365743d3078666666666666666666666666666436372c646f74732c7063723d30303030303030303030303030303036353533372c726f6f74636f6e746578743d73797374656d5f752c6f626a5f726f6c653d263a303030303030303030303030303034362c6f626a5f747970653d"]) 05:59:50 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0xc, &(0x7f00000000c0)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7}]}}) [ 438.668854][ T8307] loop2: detected capacity change from 0 to 16 [ 438.701756][ T8307] FAT-fs (loop2): invalid media value (0x00) 05:59:50 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x890b, 0x0) [ 438.764924][ T8307] FAT-fs (loop2): Can't find a valid FAT filesystem [ 438.778814][ T27] audit: type=1800 audit(1649138390.578:493): pid=8312 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1175 res=0 errno=0 [ 438.885533][ T27] audit: type=1800 audit(1649138390.678:494): pid=8307 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1175 res=0 errno=0 [ 438.927548][ T27] audit: type=1800 audit(1649138390.718:495): pid=8307 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1175 res=0 errno=0 [ 439.056190][ T3656] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 439.136170][ T3658] usb 5-1: new high-speed USB device number 55 using dummy_hcd [ 439.296336][ T3656] usb 2-1: Using ep0 maxpacket: 8 05:59:51 executing program 0: chmod(&(0x7f0000000480)='./file0\x00', 0x0) 05:59:51 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 05:59:51 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240", 0x12}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) [ 439.369116][ T8321] loop2: detected capacity change from 0 to 16 [ 439.402306][ T8321] FAT-fs (loop2): invalid media value (0x00) 05:59:51 executing program 0: setsockopt$inet_tcp_TLS_RX(0xffffffffffffffff, 0x6, 0x2, 0x0, 0x0) syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) [ 439.425416][ T8321] FAT-fs (loop2): Can't find a valid FAT filesystem [ 439.482848][ T27] audit: type=1800 audit(1649138391.278:496): pid=8321 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1163 res=0 errno=0 [ 439.505054][ T3658] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 439.516970][ T3656] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 439.535579][ T3658] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 439.567287][ T27] audit: type=1800 audit(1649138391.358:497): pid=8327 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1163 res=0 errno=0 [ 439.592074][ T3658] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 439.593717][ T27] audit: type=1800 audit(1649138391.358:498): pid=8327 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1163 res=0 errno=0 [ 439.604460][ T3658] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 439.689082][ T3658] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 439.746493][ T3656] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 439.756271][ T3656] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 439.764480][ T3656] usb 2-1: Product: syz [ 439.769332][ T3656] usb 2-1: Manufacturer: syz [ 439.774051][ T3656] usb 2-1: SerialNumber: syz [ 439.802620][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 439.808986][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 [ 439.844722][ T3656] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 440.045650][ T3675] usb 2-1: USB disconnect, device number 5 05:59:53 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 05:59:53 executing program 0: syz_mount_image$erofs(&(0x7f00000001c0), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB=',']) 05:59:53 executing program 3: creat(&(0x7f0000000180)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000080)='./file0\x00', &(0x7f0000000040)=@random={'osx.', ']+#:\x00'}) 05:59:53 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000", 0x15}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 05:59:53 executing program 1: syz_mount_image$msdos(&(0x7f0000000380), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)=ANY=[@ANYBLOB="6e6f646f74732c6572726f72733d72656d6f756e742d726f2c646f74738074696d655f6f66667365743d3078666666666666666666666666666436372c646f74732c7063723d30303030303030303030303030303036353533372c726f6f74636f6e746578743d73797374656d5f752c6f626a5f726f6c653d263a303030303030303030303030303034362c6f626a5f747970"]) 05:59:54 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{}]}) 05:59:54 executing program 3: syz_mount_image$fuse(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0xb1000, &(0x7f0000000280)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee01}}) faccessat2(0xffffffffffffffff, 0x0, 0x78, 0x0) r0 = open(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffffff, &(0x7f0000001ac0)='./file0\x00', 0x0, 0x0, 0x0) r1 = geteuid() getuid() syz_mount_image$msdos(0x0, &(0x7f0000002100)='./file1\x00', 0x7, 0x4, &(0x7f0000003400)=[{&(0x7f0000002140)="b1cd9c1deb56e017410518449bc10c2d8b702839d8b44ed7b737ea0ab1bc5a05b7fbeee45824e0f8e3f187472d7bbe4bdbf7dc8dca66e4e883a75b098cfb66d84dfe3ac98f70f28fabd50a4ce1bb3889a3120e26df4e470228fd1da12d6bde3b0caebb8295be7e0b01ccce6ddfe764a1e926d93b3c37f91e04a2fc70c5c7f2682b2d4cca4e808f32ba28ba78516dbf6969be5369a2b23ba6b0bc5cec2cc6215293cb2175d14a771c6f8519b42be531a9a45b931748f3c10806ef20b52800a8e006b1ba3636c9494edc564bd0", 0xcc, 0x8330}, {&(0x7f0000002240)="74cfd3c41975def620c91fe25fcf21c9af5c556b5158accd79f9367b56950f9b5264f2fdf292b660b00d49038a46f11f3de7de2740c1cc56f4d02d6706dbb1d3a8f06e6dbacaa79c07a684bec24d0496f0d394b28ac89e6fe6d44be3fa52c14187e20f35982bd790d5588120baad1170f3a9ffa3d31986ef9451775dac2be2a9b4ca8509ba6a277e4e8029719ac03c1d", 0x90, 0x4}, {&(0x7f0000002300)="c72170621ac7839e1c5513b452a3042eaae996a5c5ef9b15dbcb3752f1c488ce6029a3a599e1d7261b001b6f0058b2f1b7ef720b08bae790e24bbffaa39121e6fb113cc1ebea095ae9c37403663c7e400a66dc7ce7639052fef277f185a509e4cb0aac6ee8dc6c462dd152", 0x6b, 0xa9b0}, {&(0x7f0000002400)="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", 0xf7c, 0x2e}], 0x0, &(0x7f0000003480)={[{@fat=@uid}, {@fat=@errors_continue}, {@dots}, {@nodots}, {@dots}], [{@fsname={'fsname', 0x3d, 'smackfsroot'}}, {@seclabel}]}) mount$9p_fd(0x0, &(0x7f0000009000)='./file1\x00', &(0x7f0000009040), 0x10000, &(0x7f0000009240)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[], [{@pcr={'pcr', 0x3d, 0x1d}}, {@obj_role={'obj_role', 0x3d, '/]:'}}, {@euid_gt}, {@smackfsfloor={'smackfsfloor', 0x3d, 'root'}}, {@uid_eq={'uid', 0x3d, r1}}]}}) [ 442.176238][ T3656] usb 5-1: USB disconnect, device number 55 [ 442.197318][ T8335] loop2: detected capacity change from 0 to 16 05:59:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r0, &(0x7f0000000000)={'#! ', './file0', [{0x20, 'trusted.overlay.redirect\x00'}]}, 0x25) [ 442.258300][ T8335] FAT-fs (loop2): invalid media value (0x00) [ 442.269287][ T8335] FAT-fs (loop2): Can't find a valid FAT filesystem [ 442.299597][ T27] audit: type=1800 audit(1649138394.098:499): pid=8343 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1166 res=0 errno=0 05:59:54 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', 0x0) 05:59:54 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0xff01) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10004, 0x0) 05:59:54 executing program 0: openat2(0xffffffffffffffff, 0x0, &(0x7f00000002c0)={0x0, 0x1ec}, 0x18) [ 442.360226][ T27] audit: type=1800 audit(1649138394.148:500): pid=8335 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1166 res=0 errno=0 [ 442.390639][ T8349] loop3: detected capacity change from 0 to 169 [ 442.434775][ T8349] 9pnet_fd: Insufficient options for proto=fd 05:59:54 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', 0x0) [ 442.483192][ T27] audit: type=1800 audit(1649138394.148:501): pid=8335 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1166 res=0 errno=0 [ 442.687665][ T3656] usb 5-1: new high-speed USB device number 56 using dummy_hcd [ 443.046346][ T3656] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 443.056609][ T3656] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 443.069622][ T3656] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 443.078946][ T3656] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 443.129626][ T3656] usbhid 5-1:1.0: couldn't find an input interrupt endpoint 05:59:57 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 05:59:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000240)=@base={0x0, 0x0, 0x0, 0x0, 0x86, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x48) 05:59:57 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000100)) 05:59:57 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000", 0x15}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 05:59:57 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', 0x0) 05:59:57 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0xff01) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10004, 0x0) [ 445.610836][ T920] usb 5-1: USB disconnect, device number 56 05:59:57 executing program 0: setreuid(0xee00, 0x0) setreuid(0xee00, 0x0) [ 445.657154][ T8371] loop2: detected capacity change from 0 to 16 05:59:57 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', 0x0) 05:59:57 executing program 3: socket(0x1, 0x0, 0xffff) [ 445.718162][ T8371] FAT-fs (loop2): invalid media value (0x00) [ 445.730927][ T8371] FAT-fs (loop2): Can't find a valid FAT filesystem 05:59:57 executing program 0: setsockopt$inet_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, &(0x7f0000000480)="e0ee177bd275a4e8d5171fdf32edd07d", 0xfffffffffffffe85) [ 445.778499][ T27] audit: type=1800 audit(1649138397.578:502): pid=8377 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1168 res=0 errno=0 05:59:57 executing program 1: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000b80)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000280)="c2c091ed6315fc", 0x7}]) 05:59:57 executing program 3: syz_open_dev$usbmon(&(0x7f0000000000), 0x2031fb05, 0x4000) [ 445.879358][ T27] audit: type=1800 audit(1649138397.638:503): pid=8382 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1168 res=0 errno=0 [ 445.941890][ T27] audit: type=1800 audit(1649138397.638:504): pid=8382 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1168 res=0 errno=0 [ 446.236258][ T920] usb 5-1: new high-speed USB device number 57 using dummy_hcd [ 446.646189][ T920] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 446.658013][ T920] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 446.671071][ T920] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 446.680268][ T920] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 446.740854][ T920] usbhid 5-1:1.0: couldn't find an input interrupt endpoint 06:00:01 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 06:00:01 executing program 0: socketpair(0x2, 0xa, 0x8, &(0x7f0000000000)) 06:00:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x40002001, 0x0, 0x0) 06:00:01 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080), 0x0, 0x0) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "6409127fd89cfa142d36daa49c50b9850353f3760c2ee7d694eb73b99ce4d299e7eba13b5c728d313ed3af65a8c2587f25569bffc55b7b01c8a952e1b77f88fe", "0729b0f2fbd6cf48d07764a17b61a4fbe63f1dfd5d9c07406046bb7908c2cf0f3f71473164adf22942671cad2d26d5b2f3874d6f26dbba5230be38c1f404f217", "4cae4a58b858efee170e1de1cf9ba63cf1d2445231ea468d4314f696fafbf250"}) 06:00:01 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000", 0x15}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 06:00:01 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(0xffffffffffffffff, &(0x7f00000007c0)=ANY=[], 0xff01) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10004, 0x0) [ 449.213798][ T14] usb 5-1: USB disconnect, device number 57 06:00:01 executing program 0: syz_open_dev$loop(&(0x7f0000000180), 0xffffffffffffffff, 0x0) 06:00:01 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x17ef, 0x60b5, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000100)=@string={0x2}}, {0x0, 0x0}]}) 06:00:01 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='.(+!*\x00') [ 449.259910][ T8401] loop2: detected capacity change from 0 to 16 06:00:01 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="1a", 0x1}, {&(0x7f00000001c0)='{', 0x1}], 0x2, &(0x7f0000000280)=[{0x10}], 0x10}}, {{&(0x7f0000000700)=@in={0x2, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000c40)=[{0x28, 0x0, 0x0, "94d99064ddb70c2485d8da8ed55632a8fe"}], 0x28}}], 0x2, 0x0) [ 449.338087][ T8401] FAT-fs (loop2): invalid media value (0x00) [ 449.344119][ T8401] FAT-fs (loop2): Can't find a valid FAT filesystem 06:00:01 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x5411, 0x0) [ 449.373245][ T27] audit: type=1800 audit(1649138401.168:505): pid=8409 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1159 res=0 errno=0 06:00:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000001240)) [ 449.455987][ T27] audit: type=1800 audit(1649138401.238:506): pid=8413 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1159 res=0 errno=0 [ 449.515469][ T27] audit: type=1800 audit(1649138401.238:507): pid=8401 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1159 res=0 errno=0 [ 449.626498][ T3656] usb 4-1: new high-speed USB device number 23 using dummy_hcd [ 449.776445][ T14] usb 5-1: new high-speed USB device number 58 using dummy_hcd [ 449.906119][ T3656] usb 4-1: Using ep0 maxpacket: 32 [ 450.026334][ T3656] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 450.044582][ T3656] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 450.087358][ T3656] usb 4-1: language id specifier not provided by device, defaulting to English [ 450.136372][ T14] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 450.153797][ T14] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 450.162949][ T14] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 450.217968][ T14] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 450.426234][ T3656] usb 4-1: New USB device found, idVendor=17ef, idProduct=60b5, bcdDevice= 0.40 [ 450.435305][ T3656] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 450.452974][ T3656] usb 4-1: Product: syz [ 450.458811][ T3656] usb 4-1: SerialNumber: syz [ 450.727319][ T3656] usbhid 4-1:1.0: can't add hid device: -22 [ 450.733312][ T3656] usbhid: probe of 4-1:1.0 failed with error -22 [ 450.753206][ T3656] usb 4-1: USB disconnect, device number 23 06:00:04 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 06:00:04 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000000240)=[{{&(0x7f0000000080)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "dfd3305121eed7a91d147055b5085fe0129b0303126747c19d66223bef8b1e8fe1e1fa706f129880c865c683245c3215c27dbec554ec55074b4051d0801dfe"}, 0x80, 0x0}}], 0x1, 0x0) 06:00:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) sendmsg$NL80211_CMD_ASSOCIATE(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0xe84, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_SSID={0x1d, 0x34, @random="31f0918ee0c9ed1c06932eb80aabb7e7a1d7515583170393a5"}, @NL80211_ATTR_USE_RRM={0x4}, @NL80211_ATTR_HT_CAPABILITY_MASK={0x1e}, @NL80211_ATTR_USE_MFP={0x8}, @NL80211_ATTR_SSID={0xa, 0x34, @default_ap_ssid}, @NL80211_ATTR_IE={0xe09, 0x2a, [@measure_req={0x26, 0xe03, {0x0, 0x0, 0x0, "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"}}]}]}, 0xe84}}, 0x0) 06:00:04 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, 0x0, 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 06:00:04 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f8", 0x16}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 06:00:04 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1f, &(0x7f0000000180)="a817412ad3831feedd", 0x9) [ 452.694292][ T3656] usb 5-1: USB disconnect, device number 58 06:00:04 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {0x25}]}) [ 452.737399][ T8426] loop2: detected capacity change from 0 to 16 [ 452.772867][ T8426] FAT-fs (loop2): bogus number of FAT sectors 06:00:04 executing program 1: select(0x40, &(0x7f0000001a80), &(0x7f0000001ac0), 0x0, &(0x7f0000001b40)={0x0, 0x2710}) [ 452.812855][ T8426] FAT-fs (loop2): Can't find a valid FAT filesystem 06:00:04 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x17ef, 0x60b5, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x10}}}}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x18, &(0x7f0000000080)={0x5, 0xf, 0x18, 0x2, [@ptm_cap={0x3}, @ssp_cap={0x10, 0x10, 0xa, 0x0, 0x1, 0x5, 0x0, 0x0, [0x0]}]}, 0x7, [{0x2, &(0x7f0000000100)=@string={0x2}}, {0x4, &(0x7f0000000180)=@lang_id={0x4}}, {0x0, 0x0}, {0x0, 0x0}, {0x2, &(0x7f0000000280)=@string={0x2}}, {0x0, 0x0}, {0x29, &(0x7f0000000400)=@string={0x29, 0x3, "65f7054aa4941882a83491c10add76b0d25e535c016064c2efc485d00289eb3e58e13597ca863d"}}]}) [ 452.863301][ T27] audit: type=1800 audit(1649138404.658:508): pid=8437 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1171 res=0 errno=0 06:00:04 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2000}, 0x80) 06:00:04 executing program 1: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$VHOST_GET_FEATURES(r0, 0x8008af00, &(0x7f0000000140)) [ 452.950734][ T27] audit: type=1800 audit(1649138404.738:509): pid=8443 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1171 res=0 errno=0 [ 452.980017][ T27] audit: type=1800 audit(1649138404.748:510): pid=8426 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1171 res=0 errno=0 06:00:04 executing program 0: syz_mount_image$msdos(&(0x7f0000000100), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000280)={[{@fat=@umask={'umask', 0x3d, 0xffffffffffffffff}}]}) [ 453.174321][ T8450] FAT-fs (loop0): bogus number of reserved sectors [ 453.181834][ T8450] FAT-fs (loop0): Can't find a valid FAT filesystem [ 453.206221][ T3656] usb 5-1: new high-speed USB device number 59 using dummy_hcd [ 453.303677][ T920] usb 4-1: new high-speed USB device number 24 using dummy_hcd [ 453.566542][ T920] usb 4-1: Using ep0 maxpacket: 32 [ 453.576396][ T3656] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 453.597735][ T3656] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 453.607172][ T3656] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 453.658961][ T3656] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 453.706351][ T920] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 453.776278][ T920] usb 4-1: language id specifier not provided by device, defaulting to English [ 454.446247][ T920] usb 4-1: New USB device found, idVendor=17ef, idProduct=60b5, bcdDevice= 0.40 [ 454.459217][ T920] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 454.756531][ T920] usbhid 4-1:1.0: can't add hid device: -22 [ 454.762713][ T920] usbhid: probe of 4-1:1.0 failed with error -22 [ 454.771660][ T920] usb 4-1: USB disconnect, device number 24 06:00:07 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 06:00:07 executing program 1: open(0x0, 0x0, 0x0) open(0x0, 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000004c0), 0x0, 0x0, 0x5, &(0x7f00000019c0)=[{&(0x7f0000000540)="01", 0x1}, {&(0x7f00000005c0)="f1", 0x1, 0x100000000}, {&(0x7f0000000640)="a5", 0x1}, {&(0x7f00000007c0)='6', 0x1, 0xfffffffffffffffe}, {&(0x7f0000000900)='T', 0x1, 0x3574}], 0x0, &(0x7f0000001c00)={[{@dots}, {@dots}], [{@smackfshat={'smackfshat', 0x3d, 'nodots'}}]}) getegid() mount$9p_fd(0x0, 0x0, 0x0, 0x0, 0x0) 06:00:07 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f8", 0x16}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 06:00:07 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000340), 0x0, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 06:00:07 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, 0x0, 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 06:00:07 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x8904, 0x0) [ 456.129436][ T3657] usb 5-1: USB disconnect, device number 59 [ 456.176918][ T8457] loop2: detected capacity change from 0 to 16 [ 456.213055][ T8460] loop1: detected capacity change from 0 to 264192 [ 456.219933][ T8457] FAT-fs (loop2): bogus number of FAT sectors 06:00:08 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {0x30}]}) 06:00:08 executing program 3: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$revoke(0x3, r0) r1 = add_key$fscrypt_provisioning(&(0x7f0000001880), &(0x7f00000018c0)={'syz', 0x2}, &(0x7f0000001900)={0x2, 0x0, @a}, 0x48, 0xfffffffffffffffe) keyctl$setperm(0x5, r1, 0x0) [ 456.234187][ T8457] FAT-fs (loop2): Can't find a valid FAT filesystem 06:00:08 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000200), 0x4d8601, 0x0) 06:00:08 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000340), 0x0, 0x0) ioctl$BLKIOOPT(r0, 0x1279, &(0x7f0000000380)) 06:00:08 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20) keyctl$setperm(0x8, 0x0, 0x4c3ae09) 06:00:08 executing program 1: r0 = add_key$fscrypt_provisioning(&(0x7f0000001880), &(0x7f00000018c0)={'syz', 0x2}, &(0x7f0000001900)={0x2, 0x0, @a}, 0x48, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) keyctl$setperm(0x7, r0, 0x0) [ 456.301447][ T27] audit: type=1800 audit(1649138408.098:511): pid=8467 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1164 res=0 errno=0 [ 456.391809][ T27] audit: type=1800 audit(1649138408.188:512): pid=8457 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1164 res=0 errno=0 [ 456.484077][ T27] audit: type=1800 audit(1649138408.188:513): pid=8457 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1164 res=0 errno=0 [ 456.686123][ T3657] usb 5-1: new high-speed USB device number 60 using dummy_hcd [ 457.056348][ T3657] usb 5-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 457.069395][ T3657] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 457.078599][ T3657] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 457.132120][ T3657] usbhid 5-1:1.0: couldn't find an input interrupt endpoint 06:00:11 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a053103400000000001090224000101000000090400000103010000092100060001220100090581"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 06:00:11 executing program 3: keyctl$setperm(0x7, 0x0, 0x0) 06:00:11 executing program 0: r0 = fsopen(&(0x7f0000000080)='virtiofs\x00', 0x0) r1 = syz_open_dev$vcsa(&(0x7f00000000c0), 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000140)='{@@,\x00', &(0x7f0000000180)='./file0\x00', r1) 06:00:11 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x5, 0x3, 0x0, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:00:11 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f8", 0x16}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 06:00:11 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, 0x0, 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) [ 459.603480][ T3315] usb 5-1: USB disconnect, device number 60 [ 459.651510][ T8489] loop2: detected capacity change from 0 to 16 06:00:11 executing program 3: creat(&(0x7f0000000180)='./file0\x00', 0x0) syz_mount_image$erofs(&(0x7f0000000000), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000003c0), 0x40a3000, &(0x7f00000002c0)) mount$9p_virtio(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x804a0, &(0x7f0000000640)) 06:00:11 executing program 1: syz_mount_image$msdos(&(0x7f00000020c0), &(0x7f0000002100)='./file1\x00', 0x0, 0x0, &(0x7f0000003400), 0x0, &(0x7f0000003480)={[{@fat=@uid}, {@dots}, {@nodots}], [{@fsname={'fsname', 0x3d, 'smackfsroot'}}]}) [ 459.693823][ T8489] FAT-fs (loop2): bogus number of FAT sectors [ 459.705581][ T8489] FAT-fs (loop2): Can't find a valid FAT filesystem 06:00:11 executing program 0: select(0x0, 0x0, 0x0, &(0x7f0000001b00), &(0x7f0000001b40)={0x0, 0x2710}) [ 459.739173][ T27] audit: type=1800 audit(1649138411.538:514): pid=8489 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1166 res=0 errno=0 [ 459.763585][ T8496] FAT-fs (loop1): Unrecognized mount option "fsname=smackfsroot" or missing value 06:00:11 executing program 1: r0 = add_key$fscrypt_provisioning(&(0x7f0000001880), &(0x7f00000018c0)={'syz', 0x2}, &(0x7f0000000280)=ANY=[@ANYBLOB="02"], 0x48, 0xfffffffffffffffe) add_key$fscrypt_provisioning(&(0x7f0000001880), &(0x7f00000018c0)={'syz', 0x2}, &(0x7f0000001900)=ANY=[@ANYBLOB="02"], 0x48, 0xfffffffffffffffe) keyctl$setperm(0x6, r0, 0x0) [ 459.835230][ T27] audit: type=1800 audit(1649138411.628:515): pid=8501 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1166 res=0 errno=0 06:00:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000a80)={&(0x7f0000000800), 0xc, &(0x7f0000000a40)={&(0x7f0000000940)=@RTM_DELMDB={0x58, 0x55, 0x1, 0x0, 0x0, {}, [@MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@ip4=@broadcast}}}, @MDBA_SET_ENTRY={0x20, 0x1, {0x0, 0x0, 0x0, 0x0, {@in6_addr=@empty}}}]}, 0x58}}, 0x0) 06:00:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$NL80211_CMD_JOIN_IBSS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_PRIVACY={0x4}, @NL80211_ATTR_HIDDEN_SSID={0x8, 0x7e, @random="5f20f515"}]}, 0x34}}, 0x0) [ 459.887179][ T8499] devtmpfs: Unknown parameter 'trans' [ 459.912877][ T27] audit: type=1800 audit(1649138411.628:516): pid=8501 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1166 res=0 errno=0 [ 460.015804][ T27] audit: type=1400 audit(1649138411.688:517): avc: denied { remount } for pid=8498 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 460.049847][ T27] audit: type=1400 audit(1649138411.758:518): avc: denied { unmount } for pid=3621 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:device_t tclass=filesystem permissive=1 [ 460.156315][ T3315] usb 5-1: new high-speed USB device number 61 using dummy_hcd [ 460.546452][ T3315] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 460.559885][ T3315] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 460.569067][ T3315] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 460.618690][ T3315] usbhid 5-1:1.0: couldn't find an input interrupt endpoint 06:00:14 executing program 0: open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:00:14 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, 0x0) 06:00:14 executing program 3: r0 = fsopen(&(0x7f0000000080)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='o)\x00', &(0x7f0000000040)='virtiofs\x00', 0x0) 06:00:14 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 06:00:14 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a053103400000000001090224000101000000090400000103010000092100060001220100090581"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 06:00:14 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) [ 463.106330][ T3656] usb 5-1: USB disconnect, device number 61 [ 463.159492][ T8521] loop2: detected capacity change from 0 to 16 06:00:15 executing program 0: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, &(0x7f0000003400), 0x0, 0x0) select(0x40, &(0x7f0000001a80)={0x20}, &(0x7f0000001ac0)={0x10000}, 0x0, 0x0) 06:00:15 executing program 3: syz_mount_image$erofs(&(0x7f00000001c0), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB=',mask=']) [ 463.191533][ T27] audit: type=1800 audit(1649138414.988:519): pid=8521 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1179 res=0 errno=0 06:00:15 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) setxattr$incfs_metadata(&(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0xd265b251cede0d58) 06:00:15 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000080)=[{}, {0x15}]}) 06:00:15 executing program 1: lchown(0x0, 0x0, 0xee01) [ 463.328792][ T27] audit: type=1800 audit(1649138415.058:520): pid=8524 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1179 res=0 errno=0 06:00:15 executing program 0: socketpair(0x23, 0x0, 0x0, &(0x7f0000000300)) 06:00:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000480)="e0ee177bd275a4e8d5171fdf32edd07d", 0x10) getsockopt$inet_tcp_buf(r0, 0x6, 0x21, 0x0, &(0x7f0000001240)) [ 463.411836][ T27] audit: type=1800 audit(1649138415.068:521): pid=8524 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1179 res=0 errno=0 06:00:15 executing program 1: statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) select(0x0, 0x0, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x800}, 0x0, &(0x7f0000001b40)={0x0, 0x2710}) mount$9p_fd(0x0, 0x0, &(0x7f0000001780), 0x4, 0x0) 06:00:15 executing program 3: syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x2a942) 06:00:15 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) [ 463.616277][ T3656] usb 5-1: new high-speed USB device number 62 using dummy_hcd [ 463.717557][ T8546] loop2: detected capacity change from 0 to 16 [ 463.744935][ T27] audit: type=1800 audit(1649138415.538:522): pid=8546 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1166 res=0 errno=0 [ 463.801264][ T27] audit: type=1800 audit(1649138415.598:523): pid=8547 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1166 res=0 errno=0 [ 463.986236][ T3656] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 464.003506][ T3656] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 464.012825][ T3656] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 464.070864][ T3656] usbhid 5-1:1.0: couldn't find an input interrupt endpoint 06:00:18 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a053103400000000001090224000101000000090400000103010000092100060001220100090581"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 06:00:18 executing program 0: keyctl$setperm(0x19, 0x0, 0x0) 06:00:18 executing program 3: socket$inet_udplite(0x3, 0x2, 0x88) 06:00:18 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)={0x14}, 0x37fe0}}, 0x0) 06:00:18 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, 0x0) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 06:00:18 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) [ 466.537717][ T3656] usb 5-1: USB disconnect, device number 62 06:00:18 executing program 0: keyctl$setperm(0x8, 0x0, 0x1000000) [ 466.599841][ T8556] loop2: detected capacity change from 0 to 16 [ 466.638574][ T27] kauditd_printk_skb: 1 callbacks suppressed 06:00:18 executing program 3: keyctl$setperm(0x1e, 0x0, 0x0) 06:00:18 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x9, &(0x7f0000000000)=[{}, {0x5}, {}, {}, {}, {}, {}, {}, {}]}) [ 466.638589][ T27] audit: type=1800 audit(1649138418.438:525): pid=8556 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1173 res=0 errno=0 06:00:18 executing program 0: r0 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$read(0xb, r0, 0x0, 0x0) 06:00:18 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) listxattr(&(0x7f0000000540)='./file0\x00', 0x0, 0x0) 06:00:18 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[{@access_client}]}}) [ 466.766619][ T27] audit: type=1800 audit(1649138418.528:526): pid=8566 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1173 res=0 errno=0 [ 466.871450][ T27] audit: type=1800 audit(1649138418.548:527): pid=8566 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1173 res=0 errno=0 [ 467.016280][ T3656] usb 5-1: new high-speed USB device number 63 using dummy_hcd [ 467.174644][ T3963] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 467.376367][ T3656] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 467.386296][ T3656] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 467.395344][ T3656] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 467.448773][ T3656] usbhid 5-1:1.0: couldn't find an input interrupt endpoint 06:00:21 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 06:00:21 executing program 3: syz_mount_image$erofs(0x0, &(0x7f0000000840)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', &(0x7f0000000940), 0x18) 06:00:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @local}}) 06:00:21 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) dup2(r1, r0) 06:00:21 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 06:00:21 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) [ 469.922997][ T920] usb 5-1: USB disconnect, device number 63 06:00:21 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x10c4, 0xea90, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000200)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x4, {0x4, 0x0, "a0e8"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000e40)={0x84, &(0x7f0000000a40)={0x0, 0x0, 0x1, "06"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:00:21 executing program 3: syz_mount_image$vfat(&(0x7f0000002600), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f00000000c0)={[{@fat=@showexec}], [], 0xa}) [ 469.967564][ T8587] loop2: detected capacity change from 0 to 16 [ 470.051288][ T27] audit: type=1800 audit(1649138421.848:528): pid=8587 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1174 res=0 errno=0 06:00:21 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) dup2(r1, r0) [ 470.143486][ T27] audit: type=1800 audit(1649138421.928:529): pid=8593 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1174 res=0 errno=0 [ 470.212547][ T8598] FAT-fs (loop3): Unrecognized mount option " [ 470.212547][ T8598] " or missing value 06:00:22 executing program 3: creat(&(0x7f0000000180)='./file0\x00', 0x0) lremovexattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)=@known='user.incfs.metadata\x00') [ 470.250442][ T27] audit: type=1800 audit(1649138421.928:530): pid=8593 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1174 res=0 errno=0 06:00:22 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) dup2(r1, r0) 06:00:22 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) [ 470.416284][ T14] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 470.466425][ T920] usb 5-1: new high-speed USB device number 64 using dummy_hcd [ 470.511256][ T8608] loop2: detected capacity change from 0 to 16 [ 470.545037][ T27] audit: type=1800 audit(1649138422.338:531): pid=8608 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1178 res=0 errno=0 [ 470.617236][ T27] audit: type=1800 audit(1649138422.418:532): pid=8609 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1178 res=0 errno=0 [ 470.648258][ T27] audit: type=1800 audit(1649138422.438:533): pid=8609 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1178 res=0 errno=0 [ 470.786303][ T14] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 470.802194][ T14] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 470.812194][ T14] usb 2-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.40 [ 470.846248][ T14] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 470.859895][ T14] usb 2-1: config 0 descriptor?? [ 470.876381][ T920] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 470.888094][ T920] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 470.898468][ T920] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 470.908384][ T920] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 471.329973][ T14] cp2112 0003:10C4:EA90.0016: hidraw0: USB HID v0.00 Device [HID 10c4:ea90] on usb-dummy_hcd.1-1/input0 [ 471.432221][ T920] wacom 0003:056A:0331.0017: item fetching failed at offset 0/1 [ 471.440605][ T920] wacom 0003:056A:0331.0017: parse failed [ 471.446800][ T920] wacom: probe of 0003:056A:0331.0017 failed with error -22 [ 471.546405][ T14] cp2112 0003:10C4:EA90.0016: error requesting version [ 471.555065][ T14] cp2112: probe of 0003:10C4:EA90.0016 failed with error -5 [ 471.630257][ T3656] usb 5-1: USB disconnect, device number 64 [ 471.759497][ T14] usb 2-1: USB disconnect, device number 6 06:00:24 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 06:00:24 executing program 3: syz_mount_image$fuse(&(0x7f0000000200), &(0x7f0000000240)='./file0\x00', 0x0, 0x0, 0x0, 0xb1000, &(0x7f0000000280)={{}, 0x2c, {}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee01}}) faccessat2(0xffffffffffffffff, 0x0, 0x78, 0x0) r0 = open(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffffff, &(0x7f0000001ac0)='./file0\x00', 0x0, 0x0, 0x0) r1 = geteuid() getuid() syz_mount_image$msdos(&(0x7f00000020c0), &(0x7f0000002100)='./file1\x00', 0x7, 0x4, &(0x7f0000003400)=[{&(0x7f0000002140)="b1cd9c1deb56e017410518449bc10c2d8b702839d8b44ed7b737ea0ab1bc5a05b7fbeee45824e0f8e3f187472d7bbe4bdbf7dc8dca66e4e883a75b098cfb66d84dfe3ac98f70f28fabd50a4ce1bb3889a3120e26df4e470228fd1da12d6bde3b0caebb8295be7e0b01ccce6ddfe764a1e926d93b3c37f91e04a2fc70c5c7f2682b2d4cca4e808f32ba28ba78516dbf6969be5369a2b23ba6b0bc5cec2cc6215293cb2175d14a771c6f8519b42be531a9a45b931748f3c10806ef20b52800a8e006b1ba3636c9494edc564bd0", 0xcc, 0x8330}, {&(0x7f0000002240)="74cfd3c41975def620c91fe25fcf21c9af5c556b5158accd79f9367b56950f9b5264f2fdf292b660b00d49038a46f11f3de7de2740c1cc56f4d02d6706dbb1d3a8f06e6dbacaa79c07a684bec24d0496f0d394b28ac89e6fe6d44be3fa52c14187e20f35982bd790d5588120baad1170f3a9ffa3d31986ef9451775dac2be2a9b4ca8509ba6a277e4e8029719ac03c1d", 0x90, 0x4}, {&(0x7f0000002300)="c72170621ac7839e1c5513b452a3042eaae996a5c5ef9b15dbcb3752f1c488ce6029a3a599e1d7261b001b6f0058b2f1b7ef720b08bae790e24bbffaa39121e6fb113cc1ebea095ae9c37403663c7e400a66dc7ce7639052fef277f185a509e4cb0aac6ee8dc6c462dd152c653db1392c5c5def8d1a4845226bf3a564398b099fd417a96de5253d7328d53f8b98074d357d39144c8f8e628fa7147bacb469816ba70e4c9e532a5877793bd6d3777726e21a4c59248300598fd0b7f5ebcaa073ab5e02f4dbdc1b133e0ecd9d87119dc136aa01ccfb210", 0xd6, 0xa9b0}, {&(0x7f0000002400)="538200b72d102399721938d27c125153a062ed9449030cf9ebb9e3c9a47b76540abfa862494e0f13d4b2b9c258b27cdc7f1c5f4672eb649700479afc801ec27a86e072328f5580fd5f73935b7ebfefa6ae28dd6e2951c9b5c6d625bbe114eb7b5a018032e8082e920b49dc9bd0fd002108c0f74481a98866eb8f42704524e3e2f48db5b8239a8a70039473624a6dfc4cf638f838365cfb78e7fa0d3ea449d2fc2e8432627457bff8d67b97426f5fd1eb910d9b0baf9ccaf4a1136dace566a67cfc2f255c11eca83101616870f34741f7c0219e001cfbeed554e9093e75334c3473fa427f80c9960ccdde44783189fd5b7eff12ac8de27be23d424429c9c6a98c64d797254720964364ff1df9346f7868869c868afe1e3060815041789349684523cec9f370fad7b4ea59279e944c177efa8f7d6bb04de400e76964448bf72262b0cbff5998332deb7a107c322857ae98d208002ce0a0c573a75f16667505af83f725858a9a0bfa7e804bdfdf2509923afb83721af22426a962c3f0d3bda7c421926adabfc820c6dd7aa0e2e67574cfcc789952a554397655a7558637eb18cd26ef9cd1da105c78fb9456fa66f19600c16e398dec49043a0bb8d11f2964565ae32752f986150a868d68a579aa2b25700c58791688ed63eb9aa8f3e60e7ad7134ba32e0a7b6c6228c0271a3ce45107f812136bcce704d2ef55472421dd28cb873fd515dd64ff6415083635fbc49e9c1d7d1ea89f8f0c701a088a1fcb64924b29e84c5082b8308596c31eef87b8eb026a0c0bb517f9f909f8e2344816d1a5cf01f7ad484d3e1ce32dd1d9bfda7e209e61c37f807d105489343a0b81b2344adfd0011bd3c02e3d033a378cdf319379c6584fe5e4b9ce8da605e6386315845a9c5e9df9a4e6bc680238fa5c1b8648863a84433ef1b14daa2cb7c724159c620438ee56aceacbe1fad436d5c83bb104f7dabe7b4ecd0afa2bd9123ed2b912dc7adc125ac3ee6b75f578974655946df026647862a41f967a309d71721dab16becf0e08649a0e313a2377d3ee2e1c55307b76240a849c6741d868db10ba3559e12d2404269645cd403ec4cbc6d1df66913cfab7184d71218d01ca59b71ba3e2e12a45181aad4405b07bb5a21c69f390beabd342e90aea509eb31f5beaac282dfdec3736de074d3497c29015c5c179c1475ba32a80f6bff4da2097c66a131de9a444ca2bc59a16a6c530ebcc993a287ae7a3c247569ea15ebf4c6d64bb88ce58c5dce10c7b1dafd82ac9655bef3f5f01aad0721a592c760f96094d031f64c060113fa89d340e3d4b4981d81732d7a147c5b9b2d0c15ead17ac82c047dd34dfa22609a65eb6a1d358a4062658928ab19937e50c160dde36085e9a1b21f90a45682b98eb860acd7fdf5f9af77beb1200918b329edb80fdecb3857399cd7b43b4534049499d14a65576779d50646f67b59b4a772de6725f2432174579d08397f109cbe896ddde6b46f836978858c25c954d0d079b517193c4ccf313664f4a0f50010a96bf1fe6181566bd01dcdf8305e80c7f04e4494a4ad4343969b2e65de9e356e913e2e30095d424f43e36a0fca00fe2884161474a6e3aa5b2364bf357b9058c0c32cdab94a7205a8e45e33083aa108743c747ee173134a9d233c14790385531a779d26ac8a179b42b7a371edcdf3f3e81afa16c1cb48c4ea0d3b61323b38ad592a489b4eb941fdb54b0bdf8d4bd66721bed61f5439b5aa2e64b0b0c90f59f36f4d344aa0fb2c5f27161d2167e15908dee651c2ec4fc7ecc8a8b52be9f00af6295c420f5886bc9cead59a96e96b6f4b84a1a08c5ebe2b150a251af8f3629799115268a88a961cb99288fdcbf251805e12f2f60f981fe02c128d409fa766d73531d1c0f00eb7fc4feef6ae7557d6664817d81bacaa38380563e25dded9ab85ec93aa3080bdf90171473fd3578b73d507592e3cafb3071b66125be97edbca082f00dcd5a7bf48e74ea2167d8675d4a49c438df75b6b67ef7bf0dada0cddcabd70d737bfe25f66565cc6c6249860909f99d8c4aa45361889553d5c340a231fac9e3824bdb6707325a527e8b9f4f4d4b2e717955ece0538df3de28c2157880a3162b4efcf9dd13f374856b4ba6fb4ceff6490666ee9dd685c15bfcbe64f27a3e76a1cd9602513d0248c84e62a384964048741c4894e254368376506ea187a375581bc2f078be66be3b5657c8a94219e8c2b177223d9767e069293443b1d5c96a8030791ab66bc700dd615c1f4ff40c76ffff86bbf890fdd8324a718937629832baa5cac71ecf71f9faf7f48f894c554f54a84168897b6b04c22f59eccdb810a8461b5d29c1a9667769edf9ad16594a51ed8ff7a81fcb0fb85a67fe88b72376ae4c535af8fe5ccfcbe5b5c1ea8d24d3c5b8561258c44870ca9a9e361e48a670ed5fe2b16f2ea4e835ad89920b633c4240dc5125e49325d541d80d88ca7ff60953d83aa34601808774e782230bf29823912a5af296eb110e489c46b82d933633a2209dc3d9d0b73e4f3aedd534dc41d1ba7df7516f031e06ca50e99b0475c6382016db19a6fd7f767312d8260d66764509e7730824e6bc5ac16121a262d53937b91eb684bbcc4d4a2cd2db8b065a2feb59f76e9596497a6745cd67ecaeddeff4bbd995c3a7b180fcc7a6e0a41bf8ce188deb04bfd38c09b1234a9d49a41ec076cee069cfcbf133dc369eebbe35acf2d1168a754bbd2343a7683891c102a78cc7bda40bac06a80b4ad4b74ad1e5dd358adb2fc9d515c2a2df4f2224db9ed827dd318ff2fa1b63a4d988de0d9c6b9700e3c062f2c67b6a5f159f97d3482af81fdcc431ea1f7f6087b3492cf9756132dd415217111a19fdb7ff7f33f530c4d9cf44fb9f9ed5f1bce177741408a902b39d402d40ade8672c313fd4a30fb016d60e3b9a9e00422cd60a50601ccf743a54c312669190300686500d69513a9a3b86e71a5b3536700101f9b0ce46cd6d495e21292e03241d7358a3d20b88cf99eff8d46e61fbc50598e7877cb00e1cca8f33742f3d30f5de578905b77f3df74e46a39b4371a8adf53892f3c8ec79a165f3e637a83880588c0c6358134660d22e700b755c514604900129ea4385c995b111f7b403c7bc2bc6a497a6e37d1e28d3094776674480fa91f3e4339bda4716b364eb2d7631d9d05b8496cea89cb738fa6923a8a929dbc01b8724d0d67e8d91815e844370ca5428933e4b70400eb12a822c85a88b8da671091975cd83e534f4dfbde8ac94fd52b1f6993a2cab11134a27f2a8238a9f10f11c160b1567ed5e351b1453194f18ecc3e5d551ab4c286ea599f4315d16eba135d731870dc4f4ec75468dd4a97944b627cd5c1310414c14fffa008091c44accc6fdee2a97f30df95e037630ca8feb594c3409b6ed51cd99a9203f566c944618499bdbd70078c9586405b5bde8a52be5b1d2dbf5ecb4290e1c043b2d1ef1c6ef04135959ae85e621ebd8889ff7cf54c0dc9ada7c903011ecb6438f00eb70dc5c80d27825936e8a5dc344cbd76004524940cd1dfc9656e67791bad12461fb579ba99c4cb872054687766da65cf4be349f267e3ecacc380f104f9429eb4b0015d5012f3c4a9544f858830f60610f83bb577b87ccbc541da5090f93b7e4c5de23f04ccc5a3d13b4891fafb5bff38ce4ec91d66d867521b5ffc0a65f143430dd80020b42455d05f57822e307ccd272b02dfcbc4ed5e9878df8e91c39205c19a418e38b19893d8a845655be01ad9dc0be04f7b52e2a20696c961da975da846c652dec9c790a13074e6d9c0ee4750268d325d7484f222ce46aca04f3a08b9cd744da6256b2d4d5a5bafbf77b65625c564cf4eb0c776bfc2cb90eb5bbdbd15d0d59cb1ac5758261f8413e2db64677032f28a0d13ad75b7ddd13ab82ac09e7661bd2ad003f785f10c583d087dd84a009cc9a7baf27b500a4cbb96518b6e6791cb94605383028a7290e5102a4c2608bddee12bd409ca6c6e22e1363212b8d57d7c95404b5e86e6b00582f64bbbc747ee45bf6b8f44bd06329e6af6bc21919d9679cb6bfacad5e91564c9f42904105e357a5fa32a9954a8eb69e13a7a2a4108c745dff569f06d5c3a26c6cc1edc9d922cdf116f6c9d92553b5e99b97a07cb0aad1275fcef513cb393f8757cacb38bec8f3d38451f0d171cab6602fbc13360315d31853745bae7ad72ff0d9563f4b807535161bfa022fb2c6e416f2cffbf17be5f320a019bbe9faa203ef39b26cb9310c9cedf9b2184fce2b70b2c6dae84ef69ce4977641ea6d16af5cf5a66c108761c6d00c46b75ed31b6d4cc5ef91ec8b18b1befb938980c3810fae2ab2da51f13f8571ec0e06e2d30aa438591f3db9e85160774eca6f3d1214cc5a50b8702665f664b7db1c9e4482056b01573ea6f6768e99e0e0b39261919789d62e2c37e130c075ce26d056e62aec295e8f5bb091246af02f58bbd034d9d29424fa966b2ab205729cf81957d126d39218c01275d18080bee8ab140643963463676972bb47563ca337b514f1a56399415af48617712b4df3f8d154875c3317cfcfacd852a01a02d58883465030a983645ebce9c272796bdd8eda2efe851bb8ef50686c478dfc9f19a5b22597cee9131b0c6f85575ce193b678011ae54e915ae233be1f62e9ccc3f805b7bd4d893a8f4294c6c0aa5fb113fe9d14e6a90d11a7f01306c1e60c52ee75080bef7e96f82e7d3b683868952cc39d93cab829cc57556b9d79974df4ff605590a0ee9ca9156e92a96dfc3a1c304d5d808a891dddbce216308528c5837a1698667a5c63ba16923c548f9445edc7a9dd2f152b09860fd21537af920072f1b048df4215fb6ddaa0b4c2375eb897b709dc3cf0fdce3f4091d3ea4725cd3246ff651ade64085114fa5d4917d535d5612fa340ee75c19e03f4f08dfa361759770fa498f303fd1da7c1cd6ee3537bf7b1a6773388d9e557066d26d0cb7ed68b4b9c39cea4d1f8d8ab6f6ed8ec000dc43ea7714105811bab9a2352a2633a51901baa868afd520bb6c05c1042637b3399ece29611592c19fc0411bf336d1c00f6e0264914b90ee8d8bfd78b0705d6bcd88837e195a825aa67919a326d751ba421c7385f8a8c7cd0789b83c61d63547f9bea9c44ed06e1d80ac0c5ca884fd90cc27ef61d69c741e8f0f82a2edc201614519b2bd593f904dd263b264066076ae5362c4d1aca3d1b0edc91b30a6e57ed4be8c4512796aab2530e82a6fa057ba8851d8e1cc1b8588e415145ac932b28ee1b43c1dfdf45cd71c59ae99dd08c764eb76595d6fec910445cec8a2c527fe9abc83bc3683ffd53c437d7ef3be5c8054e7d2dfc2443704cdfab0b2a9885e6e34050570c0a84e5e3ab148f0d0ed6d84ba8486300e2de2755f6277e44db7d46297aab7ddd0ea257de84af3fcd902cbc1bb51c4d9cc16a1a58aa5dc28068707c1c308f7a61bdb42342b8940491af28f4744c64b977a2dd94bb40f3947aaca6a1f3cd7786b57db160a471cb62d27eb6843dc63d4c5fe3a2fcaa546b139a02599148fa39bdd67c943150704ef997e93e359d0623673f1133e183779ad555b961a99e6f0012fac9e0e58266e86632fc508306a5e14b4819e1c784465b687d154f6801b6c4b56beb9c4b41756cfe335cdd1853ee71955a5a4659a2312bdb2c25f26020bb3b7e0e730613f51acb6cbea0640212e91ebaec0b4782124f311277a4fe1d26bde63536d860336d1a1fec9dfe83cd0cb073975671246349ecfd29896b58edad807da993a422cd9d17952b733569787d40", 0x1000, 0x2e}], 0x800000, &(0x7f0000003480)={[{@fat=@uid}, {@fat=@errors_continue}, {@dots}, {@nodots}, {@dots}], [{@fsname={'fsname', 0x3d, 'smackfsroot'}}, {@seclabel}]}) mount$9p_fd(0x0, &(0x7f0000009000)='./file1\x00', &(0x7f0000009040), 0x10000, &(0x7f0000009240)={'trans=fd,', {}, 0x2c, {'wfdno', 0x3d, r0}, 0x2c, {[], [{@pcr={'pcr', 0x3d, 0x1d}}, {@obj_role={'obj_role', 0x3d, '/]:'}}, {@euid_gt}, {@smackfsfloor={'smackfsfloor', 0x3d, 'root'}}, {@uid_eq={'uid', 0x3d, r1}}]}}) 06:00:24 executing program 0: prlimit64(0x0, 0xe, 0x0, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)) getpid() socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) dup2(r1, r0) 06:00:24 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 06:00:24 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x10c4, 0xea90, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000200)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x4, {0x4, 0x0, "a0e8"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000e40)={0x84, &(0x7f0000000a40)={0x0, 0x0, 0x1, "06"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 472.352647][ T8613] loop2: detected capacity change from 0 to 16 [ 472.380905][ T8616] loop3: detected capacity change from 0 to 169 [ 472.394677][ T8616] FAT-fs (loop3): Unrecognized mount option "fsname=smackfsroot" or missing value [ 472.426437][ T27] audit: type=1800 audit(1649138424.218:534): pid=8613 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1182 res=0 errno=0 [ 472.478412][ T8621] 9pnet_fd: Insufficient options for proto=fd [ 472.489050][ T3687] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 472.521947][ T27] audit: type=1800 audit(1649138424.298:535): pid=8622 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1182 res=0 errno=0 [ 472.546785][ T27] audit: type=1800 audit(1649138424.298:536): pid=8622 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1182 res=0 errno=0 [ 472.646187][ T920] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 472.716285][ T3657] usb 5-1: new high-speed USB device number 65 using dummy_hcd 06:00:24 executing program 0: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) connect$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @empty}}, 0x1e) 06:00:24 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000080)='\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 06:00:24 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 06:00:24 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(0x0, 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 06:00:24 executing program 0: creat(&(0x7f0000000040)='./file0\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000700)='./file0\x00', &(0x7f0000000280), &(0x7f00000002c0)=@md5={0x1, "04791a3b620a1e6c850796da4ba7bf3a"}, 0x11, 0x0) llistxattr(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)=""/244, 0xf4) 06:00:24 executing program 3: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000800)='./file0/file0\x00', 0x0, 0x0) [ 472.969455][ T8627] loop2: detected capacity change from 0 to 16 [ 473.006447][ T920] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 473.033247][ T920] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 473.072685][ T920] usb 2-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.40 06:00:24 executing program 3: syz_mount_image$msdos(&(0x7f00000020c0), &(0x7f0000002100)='./file1\x00', 0x0, 0x0, &(0x7f0000003400), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="7569643d3bec590f95bed0fd4947a7e04721e22223"]) [ 473.082348][ T3657] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 473.109071][ T3657] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 473.131123][ T920] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 473.152530][ T3657] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 473.174350][ T920] usb 2-1: config 0 descriptor?? [ 473.191572][ T3657] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 473.209964][ T8637] FAT-fs (loop3): Unrecognized mount option "uid=;ìY•¾ÐýIG§àG!â"#" or missing value [ 473.678737][ T920] cp2112 0003:10C4:EA90.0018: hidraw0: USB HID v0.00 Device [HID 10c4:ea90] on usb-dummy_hcd.1-1/input0 [ 473.768615][ T3657] wacom 0003:056A:0331.0019: item fetching failed at offset 0/1 [ 473.781467][ T3657] wacom 0003:056A:0331.0019: parse failed [ 473.787608][ T3657] wacom: probe of 0003:056A:0331.0019 failed with error -22 [ 473.896324][ T920] cp2112 0003:10C4:EA90.0018: error requesting version [ 473.905870][ T920] cp2112: probe of 0003:10C4:EA90.0018 failed with error -5 [ 473.984051][ T920] usb 5-1: USB disconnect, device number 65 [ 474.111937][ T3657] usb 2-1: USB disconnect, device number 7 06:00:26 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 06:00:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x18, 0x0, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}]}, 0x18}}, 0x0) 06:00:26 executing program 3: syz_mount_image$msdos(&(0x7f00000020c0), &(0x7f0000002100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003480)) 06:00:26 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(0x0, 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 06:00:26 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x10c4, 0xea90, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000200)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x4, {0x4, 0x0, "a0e8"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000e40)={0x84, &(0x7f0000000a40)={0x0, 0x0, 0x1, "06"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:00:26 executing program 3: syz_mount_image$msdos(&(0x7f00000004c0), &(0x7f0000000500)='./file0\x00', 0x0, 0x0, 0x0, 0x21028, &(0x7f0000001c00)) 06:00:26 executing program 0: syz_mount_image$erofs(&(0x7f0000000040), &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[], [{@context={'context', 0x22, 'system_u'}}]}) [ 474.731889][ T8646] loop2: detected capacity change from 0 to 16 [ 474.863797][ T27] audit: type=1400 audit(1649138426.658:537): avc: denied { remount } for pid=8650 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=system_u:object_r:fs_t tclass=filesystem permissive=1 [ 474.986349][ T3658] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 475.056211][ T3657] usb 5-1: new high-speed USB device number 66 using dummy_hcd [ 475.396706][ T3658] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 475.413900][ T3658] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 475.423913][ T3658] usb 2-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.40 [ 475.437574][ T3658] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 475.448258][ T3658] usb 2-1: config 0 descriptor?? [ 475.486298][ T3657] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 475.502934][ T3657] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 475.512800][ T3657] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 475.522000][ T3657] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 475.909609][ T3658] cp2112 0003:10C4:EA90.001A: hidraw0: USB HID v0.00 Device [HID 10c4:ea90] on usb-dummy_hcd.1-1/input0 06:00:27 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 06:00:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000340)={'ip6_vti0\x00', &(0x7f00000002c0)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}) 06:00:27 executing program 0: pipe2$9p(0x0, 0x80000) 06:00:27 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(0x0, 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) [ 476.019835][ T3657] wacom 0003:056A:0331.001B: item fetching failed at offset 0/1 [ 476.028111][ T3657] wacom 0003:056A:0331.001B: parse failed [ 476.033956][ T3657] wacom: probe of 0003:056A:0331.001B failed with error -22 06:00:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 476.070431][ T8661] loop2: detected capacity change from 0 to 16 [ 476.127373][ T3658] cp2112 0003:10C4:EA90.001A: error requesting version [ 476.136791][ T3658] cp2112: probe of 0003:10C4:EA90.001A failed with error -5 [ 476.220223][ T14] usb 5-1: USB disconnect, device number 66 [ 476.346136][ T3658] usb 2-1: USB disconnect, device number 8 06:00:28 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 06:00:28 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f00000017c0)={&(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0x0, &(0x7f0000001800)=ANY=[], 0x13f8}, 0x0) 06:00:28 executing program 3: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) io_setup(0x7, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000002940)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x0, 0x0, 0x0, 0x1, r0}]) 06:00:28 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 06:00:28 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x10c4, 0xea90, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000200)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x4, {0x4, 0x0, "a0e8"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000e40)={0x84, &(0x7f0000000a40)={0x0, 0x0, 0x1, "06"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 06:00:28 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000c80)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000000c0)="1a", 0x1}], 0x1}}, {{&(0x7f0000000700)=@in={0x2, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000000c40)=[{0x28, 0x0, 0x0, "94d99064ddb70c2485d8da8ed55632a8fe"}], 0x28}}], 0x2, 0x0) [ 476.967875][ T8672] loop2: detected capacity change from 0 to 16 06:00:28 executing program 0: syz_open_dev$evdev(&(0x7f0000000000), 0x3, 0x4880) [ 477.236414][ T3658] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 477.336068][ T3657] usb 5-1: new high-speed USB device number 67 using dummy_hcd [ 477.646342][ T3658] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 477.659387][ T3658] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 477.669744][ T3658] usb 2-1: New USB device found, idVendor=10c4, idProduct=ea90, bcdDevice= 0.40 [ 477.679245][ T3658] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 477.693405][ T3658] usb 2-1: config 0 descriptor?? [ 477.736320][ T3657] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 477.750838][ T3657] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 477.761017][ T3657] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 477.770439][ T3657] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 478.169723][ T3658] cp2112 0003:10C4:EA90.001C: hidraw0: USB HID v0.00 Device [HID 10c4:ea90] on usb-dummy_hcd.1-1/input0 [ 478.259383][ T3657] wacom 0003:056A:0331.001D: item fetching failed at offset 0/1 [ 478.271920][ T3657] wacom 0003:056A:0331.001D: parse failed [ 478.278084][ T3657] wacom: probe of 0003:056A:0331.001D failed with error -22 [ 478.386199][ T3658] cp2112 0003:10C4:EA90.001C: error requesting version [ 478.394027][ T3658] cp2112: probe of 0003:10C4:EA90.001C failed with error -5 [ 478.462759][ T14] usb 5-1: USB disconnect, device number 67 [ 478.602472][ T3315] usb 2-1: USB disconnect, device number 9 06:00:30 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 06:00:30 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg(r0, &(0x7f00000081c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000180)="fb", 0x1}], 0x1, &(0x7f0000000440)=[{0x10}], 0x10}}], 0x1, 0x0) 06:00:30 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 06:00:30 executing program 0: syz_emit_ethernet(0x56, &(0x7f0000000140)=ANY=[], 0x0) 06:00:30 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000100), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f0000000500)=[{}, {}], 0x10) 06:00:30 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) [ 479.123903][ T8686] loop2: detected capacity change from 0 to 16 06:00:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000400), r0) [ 479.248506][ T27] audit: type=1400 audit(1649138431.048:538): avc: denied { setopt } for pid=8691 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=can_socket permissive=1 06:00:31 executing program 3: syz_mount_image$msdos(&(0x7f00000004c0), &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='dots,nodots,uid=']) 06:00:31 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 06:00:31 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL802154_CMD_GET_SEC_DEVKEY(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={0x0, 0x14}}, 0x0) 06:00:31 executing program 1: syz_mount_image$erofs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) [ 479.404749][ T8700] FAT-fs (loop3): Unrecognized mount option "uid=" or missing value [ 479.415223][ T8703] loop2: detected capacity change from 0 to 16 06:00:31 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001740)={0xffffffffffffffff}) recvmsg$unix(r0, &(0x7f0000002dc0)={&(0x7f0000001780)=@abs, 0x6e, 0x0}, 0x0) [ 479.536170][ T3658] usb 5-1: new high-speed USB device number 68 using dummy_hcd [ 479.896295][ T3658] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 479.912200][ T3658] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 479.922218][ T3658] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 479.936404][ T3658] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 480.432689][ T3658] wacom 0003:056A:0331.001E: item fetching failed at offset 0/1 [ 480.441441][ T3658] wacom 0003:056A:0331.001E: parse failed [ 480.447976][ T3658] wacom: probe of 0003:056A:0331.001E failed with error -22 [ 480.634318][ T3657] usb 5-1: USB disconnect, device number 68 06:00:34 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 06:00:34 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$CAN_RAW_JOIN_FILTERS(r0, 0x65, 0x6, 0x0, 0x0) 06:00:34 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000900)='./file0\x00', 0x343a41, 0x0) 06:00:34 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000001080)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast2}}}, 0x80) 06:00:34 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 06:00:34 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 06:00:34 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='n']) 06:00:34 executing program 3: pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff}, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, 0x0) [ 482.226863][ T27] audit: type=1400 audit(1649138434.028:539): avc: denied { getopt } for pid=8710 comm="syz-executor.3" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=vsock_socket permissive=1 06:00:34 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0xf8, 0x3, 0x2, 0x6, 0x0, 0x75, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x3f, 0x0, 0x7fff, 0x3f}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x8, 0x0, 0x3}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x8}}}}}]}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x6, [{0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x140a}}, {0x4, &(0x7f0000000140)=@lang_id={0x4}}, {0x0, 0x0}, {0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0x4, &(0x7f00000003c0)=@lang_id={0x4}}, {0x0, 0x0}]}) [ 482.290120][ T8717] loop2: detected capacity change from 0 to 16 06:00:34 executing program 1: open(&(0x7f0000000400)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) [ 482.364005][ T27] audit: type=1800 audit(1649138434.148:540): pid=8717 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048623 res=0 errno=0 06:00:34 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000008940)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@random={'os2.', '%$,\x00'}, 0x0, 0x0) 06:00:34 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) [ 482.456711][ T27] audit: type=1800 audit(1649138434.148:541): pid=8717 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048623 res=0 errno=0 06:00:34 executing program 3: syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000180)='./file1\x00', 0x0, 0x0, &(0x7f00000003c0), 0x1000001, &(0x7f0000000440)={[{@fat=@tz_utc}, {@fat=@time_offset}]}) 06:00:34 executing program 1: syz_open_dev$vcsa(&(0x7f0000000200), 0xffffffffffffffff, 0x11040) [ 482.492228][ T27] audit: type=1800 audit(1649138434.148:542): pid=8717 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048623 res=0 errno=0 [ 482.518041][ T3657] usb 5-1: new high-speed USB device number 69 using dummy_hcd 06:00:34 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000400), 0x0, 0x0, 0x0, 0xfffffffffffffffd) [ 482.599020][ T8732] FAT-fs (loop3): bogus number of reserved sectors [ 482.600969][ T8734] loop2: detected capacity change from 0 to 16 [ 482.611544][ T8732] FAT-fs (loop3): Can't find a valid FAT filesystem 06:00:34 executing program 3: socket(0x18, 0x0, 0x6) [ 482.694330][ T27] audit: type=1800 audit(1649138434.488:543): pid=8734 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048624 res=0 errno=0 [ 482.716794][ T3658] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 482.762044][ T27] audit: type=1800 audit(1649138434.538:544): pid=8734 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048624 res=0 errno=0 [ 482.820685][ T27] audit: type=1800 audit(1649138434.538:545): pid=8734 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048624 res=0 errno=0 [ 482.996440][ T3657] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 483.007525][ T3658] usb 1-1: Using ep0 maxpacket: 8 [ 483.012965][ T3657] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 483.023137][ T3657] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 483.032766][ T3657] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 483.136252][ T3658] usb 1-1: config 1 interface 0 altsetting 248 bulk endpoint 0x82 has invalid maxpacket 8 [ 483.150804][ T3658] usb 1-1: config 1 interface 0 altsetting 248 endpoint 0x3 has invalid wMaxPacketSize 0 [ 483.160841][ T3658] usb 1-1: config 1 interface 0 altsetting 248 bulk endpoint 0x3 has invalid maxpacket 0 [ 483.171752][ T3658] usb 1-1: config 1 interface 0 altsetting 248 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 483.184966][ T3658] usb 1-1: config 1 interface 0 has no altsetting 0 [ 483.508630][ T3657] wacom 0003:056A:0331.001F: item fetching failed at offset 0/1 [ 483.516950][ T3657] wacom 0003:056A:0331.001F: parse failed [ 483.522703][ T3657] wacom: probe of 0003:056A:0331.001F failed with error -22 [ 483.616181][ T3658] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 483.625454][ T3658] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 483.656393][ T8725] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 483.712274][ T14] usb 5-1: USB disconnect, device number 69 [ 483.937050][ T3658] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 483.951611][ T3658] usb 1-1: USB disconnect, device number 5 06:00:37 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 06:00:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:00:37 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 06:00:37 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0), 0xffffffffffffffff) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000200)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000002"], 0x1c}}, 0x0) 06:00:37 executing program 0: creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_redirect(&(0x7f0000000100)='./file0\x00', &(0x7f0000000280), &(0x7f00000002c0)='./file0/file0\x00', 0xe, 0x0) 06:00:37 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 06:00:37 executing program 0: add_key$keyring(&(0x7f0000000040), &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffff9) [ 485.334703][ T8743] loop2: detected capacity change from 0 to 16 [ 485.349002][ T8748] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 06:00:37 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x80000005) r1 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r1, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x401ffc000) 06:00:37 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x40, 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@random={'os2.', '\xbb\xbb\xbb\xbb\xbb\xbb'}) [ 485.404316][ T27] audit: type=1800 audit(1649138437.198:546): pid=8743 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048625 res=0 errno=0 06:00:37 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000100)=@lang_id={0x4}}, {0x86, &(0x7f00000001c0)=@string={0x86, 0x3, "006eddc032ac1909e1d1660bc0551237996e26f84c442ef05350d063cbbe5c2d0e07038fb37fb68e1afef9faf21d2417530e849a58bcff98e47eb24de1d71cd3105570a54942f0261202544c8e3a4f4483774ce880ccb23b2f8251f075a94283f761e5f4a85a212e5b070198cc332c1067ced70ff3027d0c197f16cb76132c24e3c03fdb"}}]}) [ 485.506976][ T27] audit: type=1800 audit(1649138437.198:547): pid=8743 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048625 res=0 errno=0 06:00:37 executing program 3: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 06:00:37 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x80000005) r1 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r1, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x401ffc000) [ 485.616139][ T3657] usb 5-1: new high-speed USB device number 70 using dummy_hcd [ 485.637091][ T27] audit: type=1800 audit(1649138437.198:548): pid=8743 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048625 res=0 errno=0 [ 485.660173][ T8762] loop2: detected capacity change from 0 to 16 [ 485.678975][ T27] audit: type=1800 audit(1649138437.348:549): pid=8757 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1182 res=0 errno=0 [ 485.733588][ T27] audit: type=1800 audit(1649138437.358:550): pid=8757 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1182 res=0 errno=0 [ 485.767525][ T27] audit: type=1800 audit(1649138437.358:551): pid=8757 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1182 res=0 errno=0 [ 485.808216][ T27] audit: type=1400 audit(1649138437.448:552): avc: denied { ioctl } for pid=8759 comm="syz-executor.3" path="socket:[48337]" dev="sockfs" ino=48337 ioctlcmd=0x8933 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=nfc_socket permissive=1 [ 485.837109][ T27] audit: type=1800 audit(1649138437.548:553): pid=8762 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048626 res=0 errno=0 [ 485.859677][ T27] audit: type=1800 audit(1649138437.548:554): pid=8762 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048626 res=0 errno=0 [ 485.893080][ T27] audit: type=1800 audit(1649138437.548:555): pid=8762 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048626 res=0 errno=0 [ 485.956471][ T3315] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 486.086205][ T3657] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 486.097271][ T3657] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 486.107247][ T3657] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 486.116547][ T3657] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 486.196452][ T3315] usb 1-1: Using ep0 maxpacket: 8 [ 486.316281][ T3315] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 486.491364][ T3315] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 486.500546][ T3315] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 486.513176][ T3315] usb 1-1: Product: syz [ 486.517477][ T3315] usb 1-1: Manufacturer: 渀ìƒê°²à¤™í‡¡à­¦å—€ãœ’溙䑌å“æ뻋ⵜ܎較羳躶︚﫹ᷲᜤ๓骄뱘飿绤䶲ퟡ팜å”ꕰ䉉⛰Ȓ䱔㪎ä‘瞃첀㮲舯ï‘ꥵè‚懷媨⸡ݛé ãŒá€¬ì¹§à¿—˳౽缙쬖á¶â¬ìƒ£ [ 486.542932][ T3315] usb 1-1: SerialNumber: syz [ 486.587168][ T3315] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 486.649756][ T3657] wacom 0003:056A:0331.0020: item fetching failed at offset 0/1 [ 486.658157][ T3657] wacom 0003:056A:0331.0020: parse failed [ 486.663912][ T3657] wacom: probe of 0003:056A:0331.0020 failed with error -22 [ 486.792653][ T3658] usb 1-1: USB disconnect, device number 6 [ 486.851147][ T14] usb 5-1: USB disconnect, device number 70 06:00:40 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 06:00:40 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0x8901, 0x0) 06:00:40 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x80000005) r1 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r1, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x401ffc000) 06:00:40 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000cc0)={0x0, 0x0, &(0x7f0000000c80)={&(0x7f0000000c00)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 06:00:40 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, 0x0) 06:00:40 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 06:00:40 executing program 1: r0 = fsopen(&(0x7f0000000080)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000180)='virtiofs\x00', &(0x7f00000001c0)="b1", 0x1) 06:00:40 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000080)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @empty}}) 06:00:40 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001cc0), 0x0, 0x0) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, 0x0) [ 488.405632][ T8773] loop2: detected capacity change from 0 to 16 06:00:40 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "c2"}]}}, &(0x7f0000000280)=""/4096, 0x2a, 0x1000, 0x1}, 0x20) 06:00:40 executing program 1: r0 = fsopen(&(0x7f0000000080)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000180)='virtiofs\x00', &(0x7f00000001c0)="b1", 0x1) 06:00:40 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80000005) r1 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r1, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x401ffc000) [ 488.648491][ T8787] loop2: detected capacity change from 0 to 16 [ 488.696238][ T3658] usb 5-1: new high-speed USB device number 71 using dummy_hcd [ 489.136252][ T3658] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 489.151549][ T3658] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 489.161686][ T3658] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 489.175562][ T3658] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 489.699776][ T3658] wacom 0003:056A:0331.0021: item fetching failed at offset 0/1 [ 489.707819][ T3658] wacom 0003:056A:0331.0021: parse failed [ 489.713537][ T3658] wacom: probe of 0003:056A:0331.0021 failed with error -22 [ 489.901478][ T3657] usb 5-1: USB disconnect, device number 71 06:00:43 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000400)='./file0\x00', 0x201, 0x0) 06:00:43 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000280)={0x14, 0x3, 0x1, 0x201, 0x0, 0x0, {0x7}}, 0x14}}, 0x0) 06:00:43 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 06:00:43 executing program 1: r0 = fsopen(&(0x7f0000000080)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000180)='virtiofs\x00', &(0x7f00000001c0)="b1", 0x1) 06:00:43 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 06:00:43 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80000005) r1 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r1, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x401ffc000) 06:00:43 executing program 0: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000200)={0x3, &(0x7f00000001c0)=[{0x2}, {}, {}]}) [ 491.511279][ T8793] loop2: detected capacity change from 0 to 16 06:00:43 executing program 1: r0 = fsopen(&(0x7f0000000080)='virtiofs\x00', 0x0) fsconfig$FSCONFIG_SET_BINARY(r0, 0x2, &(0x7f0000000180)='virtiofs\x00', &(0x7f00000001c0)="b1", 0x1) 06:00:43 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80000005) r1 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r1, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x401ffc000) [ 491.667027][ T27] kauditd_printk_skb: 6 callbacks suppressed [ 491.667044][ T27] audit: type=1800 audit(1649138443.388:562): pid=8793 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048629 res=0 errno=0 [ 491.708952][ T27] audit: type=1800 audit(1649138443.388:563): pid=8793 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048629 res=0 errno=0 [ 491.739758][ T27] audit: type=1800 audit(1649138443.398:564): pid=8793 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048629 res=0 errno=0 06:00:43 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) write$binfmt_script(r0, &(0x7f0000000380)={'#! ', './file0', [], 0xa, "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"}, 0x1001) 06:00:43 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000c40)=[{0x10}], 0x10}}], 0x1, 0x0) [ 491.918616][ T8805] loop2: detected capacity change from 0 to 16 [ 491.946305][ T3659] usb 5-1: new high-speed USB device number 72 using dummy_hcd 06:00:43 executing program 3: syz_mount_image$msdos(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x1000020, &(0x7f00000018c0)) 06:00:43 executing program 0: socket$inet6_udplite(0x5, 0x2, 0x88) [ 491.980228][ T27] audit: type=1800 audit(1649138443.778:565): pid=8805 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048630 res=0 errno=0 06:00:43 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) [ 492.063310][ T27] audit: type=1800 audit(1649138443.778:566): pid=8805 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048630 res=0 errno=0 [ 492.152093][ T27] audit: type=1800 audit(1649138443.778:567): pid=8805 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048630 res=0 errno=0 [ 492.165006][ T8816] loop2: detected capacity change from 0 to 16 [ 492.235488][ T27] audit: type=1800 audit(1649138444.028:568): pid=8816 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048631 res=0 errno=0 [ 492.267978][ T27] audit: type=1800 audit(1649138444.038:569): pid=8816 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048631 res=0 errno=0 [ 492.302955][ T27] audit: type=1800 audit(1649138444.038:570): pid=8816 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048631 res=0 errno=0 [ 492.426289][ T3659] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 492.437244][ T3659] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 492.447286][ T3659] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 492.456476][ T3659] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 493.000749][ T3659] wacom 0003:056A:0331.0022: item fetching failed at offset 0/1 [ 493.008998][ T3659] wacom 0003:056A:0331.0022: parse failed [ 493.014733][ T3659] wacom: probe of 0003:056A:0331.0022 failed with error -22 [ 493.213437][ T3658] usb 5-1: USB disconnect, device number 72 06:00:46 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 06:00:46 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ieee802154(&(0x7f0000002140), r0) 06:00:46 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)=@rc={0x1f, @fixed}, 0x80) 06:00:46 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 06:00:46 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x17ef, 0x60b5, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x2, &(0x7f0000000100)=@string={0x2}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x427}}, {0x0, 0x0}]}) 06:00:46 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 06:00:46 executing program 1: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) accept4$unix(r0, 0x0, 0x0, 0x0) [ 494.545503][ T8821] loop2: detected capacity change from 0 to 16 06:00:46 executing program 3: socket$inet_udplite(0x2, 0x2, 0x3a) 06:00:46 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) [ 494.609807][ T27] audit: type=1800 audit(1649138446.408:571): pid=8821 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048632 res=0 errno=0 06:00:46 executing program 1: r0 = socket(0x1d, 0x3, 0x1) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) [ 494.754643][ T8836] loop2: detected capacity change from 0 to 16 06:00:46 executing program 1: write$ppp(0xffffffffffffffff, 0x0, 0x0) 06:00:46 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(0x0, 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) [ 494.806545][ T14] usb 5-1: new high-speed USB device number 73 using dummy_hcd [ 494.827870][ T3675] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 494.923262][ T8842] loop2: detected capacity change from 0 to 16 [ 495.091099][ T3675] usb 1-1: Using ep0 maxpacket: 32 [ 495.176347][ T14] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 495.187494][ T14] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 495.197340][ T14] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 495.206786][ T14] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 495.226272][ T3675] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 495.237914][ T3675] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 495.286209][ T3675] usb 1-1: language id specifier not provided by device, defaulting to English [ 495.606219][ T3675] usb 1-1: New USB device found, idVendor=17ef, idProduct=60b5, bcdDevice= 0.40 [ 495.615370][ T3675] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 495.623873][ T3675] usb 1-1: Manufacturer: Ч [ 495.628646][ T3675] usb 1-1: SerialNumber: syz [ 495.738487][ T14] wacom 0003:056A:0331.0023: item fetching failed at offset 0/1 [ 495.746923][ T14] wacom 0003:056A:0331.0023: parse failed [ 495.752677][ T14] wacom: probe of 0003:056A:0331.0023 failed with error -22 [ 495.907703][ T3675] usbhid 1-1:1.0: can't add hid device: -22 [ 495.913682][ T3675] usbhid: probe of 1-1:1.0 failed with error -22 [ 495.922626][ T3675] usb 1-1: USB disconnect, device number 7 [ 495.946972][ T14] usb 5-1: USB disconnect, device number 73 06:00:49 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 06:00:49 executing program 3: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) io_setup(0x9, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000b80)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 06:00:49 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IEEE802154_ADD_IFACE(r0, &(0x7f0000000040)={0x0, 0x0, 0xfffffffffffffffc}, 0x0) 06:00:49 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(0x0, 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 06:00:49 executing program 0: statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0) 06:00:49 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 06:00:49 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$SIOCGSTAMP(r0, 0x8906, 0x0) 06:00:49 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_COALESCE(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @void}}}, 0x24}}, 0x0) [ 497.618803][ T8848] loop2: detected capacity change from 0 to 16 [ 497.671064][ T27] kauditd_printk_skb: 6 callbacks suppressed [ 497.671081][ T27] audit: type=1800 audit(1649138449.468:578): pid=8848 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048635 res=0 errno=0 06:00:49 executing program 3: r0 = add_key$fscrypt_provisioning(&(0x7f0000001880), &(0x7f00000018c0)={'syz', 0x2}, &(0x7f0000000280)=ANY=[@ANYBLOB="02"], 0x48, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x0) add_key$fscrypt_provisioning(&(0x7f0000001880), &(0x7f00000018c0)={'syz', 0x2}, &(0x7f0000001900)=ANY=[@ANYBLOB="02"], 0x48, 0xfffffffffffffffe) keyctl$setperm(0x6, r0, 0x0) 06:00:49 executing program 0: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0xb0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x8}}, [{}]}}}]}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x19, &(0x7f0000000080)={0x5, 0xf, 0x19, 0x1, [@generic={0x14, 0x10, 0xa, "329c0b6c9c3a578649a7e812a8f15dce53"}]}}) 06:00:49 executing program 1: creat(&(0x7f0000000180)='./file0\x00', 0x0) mount$9p_tcp(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="2c63612120ffec210e5d266368653d6d6d61702c6163636573733d616e792c76657673696f6e3d3970323030302e752c76657273696f6e3d"]) 06:00:49 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(0x0, 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) [ 497.896265][ T3659] usb 5-1: new high-speed USB device number 74 using dummy_hcd [ 497.938944][ T8867] loop2: detected capacity change from 0 to 16 [ 497.962664][ T27] audit: type=1800 audit(1649138449.758:579): pid=8867 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048636 res=0 errno=0 [ 498.146212][ T3656] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 498.256360][ T3659] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 498.267421][ T3659] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 498.277865][ T3659] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 498.287200][ T3659] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 498.656237][ T3656] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 8 [ 498.665929][ T3656] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 498.675889][ T3656] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 498.829615][ T3659] wacom 0003:056A:0331.0024: item fetching failed at offset 0/1 [ 498.839709][ T3659] wacom 0003:056A:0331.0024: parse failed [ 498.845463][ T3659] wacom: probe of 0003:056A:0331.0024 failed with error -22 [ 498.856506][ T3656] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 498.865770][ T3656] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 498.874190][ T3656] usb 1-1: Product: syz [ 498.878754][ T3656] usb 1-1: Manufacturer: syz [ 498.883465][ T3656] usb 1-1: SerialNumber: syz [ 498.907088][ T8865] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 499.030773][ T3656] usb 5-1: USB disconnect, device number 74 [ 499.132030][ T3675] usb 1-1: USB disconnect, device number 8 06:00:52 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 06:00:52 executing program 3: syz_mount_image$msdos(&(0x7f0000000000), &(0x7f0000000040)='./file1\x00', 0x0, 0x0, &(0x7f0000001580), 0x0, &(0x7f0000001680)={[{@fat=@umask}], [{@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}) 06:00:52 executing program 1: syz_open_dev$vcsa(&(0x7f0000000000), 0xb5, 0x6040) 06:00:52 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 06:00:52 executing program 0: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL802154_CMD_SET_CCA_MODE(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_IFINDEX={0x8}, @NL802154_ATTR_WPAN_DEV={0xc}]}, 0x28}}, 0x0) 06:00:52 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) [ 500.737531][ T8873] loop2: detected capacity change from 0 to 16 06:00:52 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) setxattr$trusted_overlay_origin(&(0x7f0000000440)='./file0\x00', &(0x7f0000000480), &(0x7f00000004c0), 0x2, 0x0) listxattr(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) 06:00:52 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SIOCSIFMTU(r0, 0x8922, &(0x7f0000000040)={'macvlan1\x00'}) [ 500.784642][ T27] audit: type=1800 audit(1649138452.578:580): pid=8873 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048637 res=0 errno=0 [ 500.795804][ T8876] SELinux: security_context_str_to_sid (staff_u) failed with errno=-22 06:00:52 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0x8, &(0x7f00000000c0)={0x5, 0xf, 0x8, 0x1, [@ptm_cap={0x3}]}}) [ 500.908765][ T27] audit: type=1804 audit(1649138452.708:581): pid=8881 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3357546841/syzkaller.J41NnN/362/file0/bus" dev="loop2" ino=1048637 res=1 errno=0 [ 500.916665][ T8881] bio_check_eod: 9430 callbacks suppressed [ 500.916681][ T8881] syz-executor.2: attempt to access beyond end of device [ 500.916681][ T8881] loop2: rw=524288, want=104, limit=16 06:00:52 executing program 3: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) mount$fuseblk(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) 06:00:52 executing program 0: pselect6(0x40, &(0x7f0000000200), &(0x7f0000000240)={0x6}, &(0x7f0000000280)={0x1}, &(0x7f00000002c0)={0x77359400}, 0x0) [ 500.993547][ T8884] macvlan1: mtu less than device minimum [ 501.018131][ T3658] usb 5-1: new high-speed USB device number 75 using dummy_hcd 06:00:52 executing program 0: keyctl$setperm(0xd, 0x0, 0x0) [ 501.068434][ T27] audit: type=1804 audit(1649138452.868:582): pid=8873 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir3357546841/syzkaller.J41NnN/362/file0/bus" dev="loop2" ino=1048637 res=1 errno=0 [ 501.238137][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 501.244519][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 [ 501.326902][ T3659] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 501.426218][ T3658] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 501.437222][ T3658] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 501.448903][ T3658] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 501.458297][ T3658] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 501.586157][ T3659] usb 2-1: Using ep0 maxpacket: 8 [ 501.846165][ T3659] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 501.989889][ T3658] wacom 0003:056A:0331.0025: item fetching failed at offset 0/1 [ 501.997915][ T3658] wacom 0003:056A:0331.0025: parse failed [ 502.003633][ T3658] wacom: probe of 0003:056A:0331.0025 failed with error -22 [ 502.047989][ T3659] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 502.057151][ T3659] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 502.065153][ T3659] usb 2-1: Product: syz [ 502.071039][ T3659] usb 2-1: Manufacturer: syz [ 502.075647][ T3659] usb 2-1: SerialNumber: syz [ 502.127470][ T3659] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 502.200349][ T3675] usb 5-1: USB disconnect, device number 75 [ 502.335150][ T3658] usb 2-1: USB disconnect, device number 10 06:00:55 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 06:00:55 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 06:00:55 executing program 0: keyctl$setperm(0xc, 0x0, 0x0) 06:00:55 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000340)={'erspan0\x00', &(0x7f0000000300)=@ethtool_test}) 06:00:55 executing program 1: syz_mount_image$fuse(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:00:55 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 06:00:55 executing program 1: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f00000007c0)={'wpan3\x00'}) 06:00:55 executing program 3: mknodat$loop(0xffffffffffffffff, 0x0, 0x4300, 0x1) 06:00:55 executing program 0: syz_mount_image$msdos(0x0, 0x0, 0x0, 0x1, &(0x7f0000003400)=[{&(0x7f0000002140)="b1", 0x1}], 0x0, 0x0) [ 503.790824][ T8901] loop2: detected capacity change from 0 to 16 [ 503.881395][ T27] audit: type=1800 audit(1649138455.678:583): pid=8901 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048638 res=0 errno=0 06:00:55 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000380), r0) sendmsg$NLBL_UNLABEL_C_STATICLIST(r0, &(0x7f0000000440)={&(0x7f0000000200), 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x14}, 0x14}}, 0x0) [ 503.992563][ T8913] syz-executor.2: attempt to access beyond end of device [ 503.992563][ T8913] loop2: rw=524288, want=104, limit=16 [ 504.005209][ T27] audit: type=1804 audit(1649138455.778:584): pid=8913 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3357546841/syzkaller.J41NnN/363/file0/bus" dev="loop2" ino=1048638 res=1 errno=0 06:00:55 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000480)='./file0\x00', 0x12080, 0x0) [ 504.056992][ T3658] usb 5-1: new high-speed USB device number 76 using dummy_hcd [ 504.093453][ T8913] syz-executor.2: attempt to access beyond end of device [ 504.093453][ T8913] loop2: rw=524288, want=128, limit=16 06:00:55 executing program 1: setreuid(0xee00, 0xee00) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) [ 504.122103][ T27] audit: type=1804 audit(1649138455.868:585): pid=8901 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir3357546841/syzkaller.J41NnN/363/file0/bus" dev="loop2" ino=1048638 res=1 errno=0 [ 504.143621][ T8913] syz-executor.2: attempt to access beyond end of device [ 504.143621][ T8913] loop2: rw=524288, want=72, limit=16 [ 504.183827][ T8913] syz-executor.2: attempt to access beyond end of device [ 504.183827][ T8913] loop2: rw=0, want=48, limit=16 [ 504.526203][ T3658] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 504.537326][ T3658] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 504.548218][ T3658] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 504.558073][ T3658] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 505.109615][ T3658] wacom 0003:056A:0331.0026: item fetching failed at offset 0/1 [ 505.117738][ T3658] wacom 0003:056A:0331.0026: parse failed [ 505.123459][ T3658] wacom: probe of 0003:056A:0331.0026 failed with error -22 [ 505.310795][ T3658] usb 5-1: USB disconnect, device number 76 06:00:58 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 06:00:58 executing program 3: open(&(0x7f0000000480)='./file0\x00', 0x0, 0x0) 06:00:58 executing program 1: io_setup(0x2, &(0x7f0000000000)=0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) io_submit(r0, 0x3, &(0x7f0000000300)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x1ff}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0]) 06:00:58 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) 06:00:58 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 06:00:58 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 06:00:58 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000001480)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 506.867201][ T8925] loop2: detected capacity change from 0 to 16 06:00:58 executing program 0: creat(&(0x7f0000000180)='./file0\x00', 0x0) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='user.incfs.id\x00', 0x0, 0x0) [ 506.928067][ T27] audit: type=1800 audit(1649138458.728:586): pid=8925 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048639 res=0 errno=0 06:00:58 executing program 1: request_key(&(0x7f0000000100)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)='!@-:%\x00', 0x0) [ 506.987434][ T8925] syz-executor.2: attempt to access beyond end of device [ 506.987434][ T8925] loop2: rw=524288, want=104, limit=16 [ 507.012492][ T27] audit: type=1804 audit(1649138458.778:587): pid=8925 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3357546841/syzkaller.J41NnN/364/file0/bus" dev="loop2" ino=1048639 res=1 errno=0 [ 507.047419][ T8925] syz-executor.2: attempt to access beyond end of device [ 507.047419][ T8925] loop2: rw=524288, want=128, limit=16 [ 507.084398][ T8925] syz-executor.2: attempt to access beyond end of device [ 507.084398][ T8925] loop2: rw=0, want=48, limit=16 [ 507.106683][ T27] audit: type=1804 audit(1649138458.908:588): pid=8939 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir3357546841/syzkaller.J41NnN/364/file0/bus" dev="loop2" ino=1048639 res=1 errno=0 06:00:58 executing program 0: open(&(0x7f00000000c0)='./file0\x00', 0x40, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x51fa9cc061b9c751, 0x0) [ 507.124571][ T8925] syz-executor.2: attempt to access beyond end of device [ 507.124571][ T8925] loop2: rw=0, want=48, limit=16 [ 507.146216][ T3657] usb 5-1: new high-speed USB device number 77 using dummy_hcd 06:00:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f0000000080)=[{r0}, {r1, 0x1}], 0x2, 0xa8) dup2(r1, r0) [ 507.204225][ T27] audit: type=1800 audit(1649138458.998:589): pid=8925 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz-executor.2" name="bus" dev="loop2" ino=1048639 res=0 errno=0 06:00:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f00000017c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001800)=ANY=[], 0x13f8}, 0x0) [ 507.546346][ T3657] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 507.557649][ T3657] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 507.568805][ T3657] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 507.578059][ T3657] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 508.133139][ T3657] wacom 0003:056A:0331.0027: item fetching failed at offset 0/1 [ 508.141776][ T3657] wacom 0003:056A:0331.0027: parse failed [ 508.148644][ T3657] wacom: probe of 0003:056A:0331.0027 failed with error -22 [ 508.334246][ T3657] usb 5-1: USB disconnect, device number 77 06:01:01 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x20, 0x10, 0x401}, 0x20}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 06:01:01 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x0, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 06:01:01 executing program 3: socket(0x1d, 0x0, 0x204) 06:01:01 executing program 0: fsopen(0x0, 0xd2742d4ca3b72bf8) 06:01:01 executing program 1: syz_mount_image$fuse(&(0x7f0000001a00), &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, 0x0, 0x28, &(0x7f0000001940)) 06:01:01 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 06:01:01 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x40, 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0xa, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) [ 509.940351][ T8959] loop2: detected capacity change from 0 to 16 06:01:01 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000008940)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@random={'os2.', '%$,\x00'}, &(0x7f00000001c0)=""/26, 0x1a) 06:01:01 executing program 0: r0 = socket$inet6_udplite(0x2, 0x2, 0x88) sendmmsg(r0, &(0x7f0000001440)=[{{&(0x7f0000000040)=@xdp, 0x80, 0x0, 0x0, &(0x7f0000000340)=ANY=[], 0x10f8}}], 0x1, 0x0) [ 509.972658][ T27] audit: type=1800 audit(1649138461.768:590): pid=8959 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048640 res=0 errno=0 06:01:01 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x0, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 06:01:01 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) [ 510.058247][ T27] audit: type=1800 audit(1649138461.828:591): pid=8963 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048640 res=0 errno=0 06:01:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x4, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_buf(r0, 0x0, 0x24, &(0x7f0000000000)="8b3df16ca3a3709a", 0x8) [ 510.196196][ T920] usb 5-1: new high-speed USB device number 78 using dummy_hcd [ 510.265496][ T8976] loop2: detected capacity change from 0 to 16 [ 510.287660][ T27] audit: type=1800 audit(1649138462.088:592): pid=8976 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048641 res=0 errno=0 [ 510.334330][ T27] audit: type=1800 audit(1649138462.128:593): pid=8976 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048641 res=0 errno=0 [ 510.586352][ T920] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 510.597629][ T920] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 510.607845][ T920] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 510.618807][ T920] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 511.148442][ T920] wacom 0003:056A:0331.0028: item fetching failed at offset 0/1 [ 511.157096][ T920] wacom 0003:056A:0331.0028: parse failed [ 511.162844][ T920] wacom: probe of 0003:056A:0331.0028 failed with error -22 [ 511.353404][ T3675] usb 5-1: USB disconnect, device number 78 06:01:04 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x20, 0x10, 0x401}, 0x20}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 06:01:04 executing program 1: r0 = socket(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x541b, &(0x7f00000000c0)={'vxcan0\x00'}) 06:01:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000040)={0x4, {{0x2, 0x0, @multicast1}}}, 0x88) setsockopt$inet_buf(r0, 0x0, 0x24, &(0x7f0000000000)="8b3df16ca3a3709a", 0x8) 06:01:04 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x0, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 06:01:04 executing program 3: pipe(&(0x7f0000000880)={0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, 0x0, 0x0) 06:01:04 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 06:01:04 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0xc, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}}}, &(0x7f0000000300)=0x90) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x10, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) 06:01:04 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x1}]}]}}, &(0x7f00000001c0)=""/151, 0x2e, 0x97, 0x1}, 0x20) 06:01:04 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000000040)=@deltfilter={0x10, 0x2d, 0x3cf13044fb616573, 0x0, 0x0, {}, [@filter_kind_options=@f_rsvp6={{0xa}, {0x4}}]}, 0x34}}, 0x0) [ 513.003057][ T8983] loop2: detected capacity change from 0 to 16 [ 513.072249][ T27] audit: type=1800 audit(1649138464.868:594): pid=8983 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048642 res=0 errno=0 06:01:04 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000005840)={0x0, 0x0, &(0x7f0000005800)={&(0x7f00000057c0)=ANY=[@ANYBLOB="24000000070601040000000000000000eaffff0008000640000000030500010007"], 0x24}}, 0x0) [ 513.124054][ T8992] sctp: [Deprecated]: syz-executor.0 (pid 8992) Use of struct sctp_assoc_value in delayed_ack socket option. [ 513.124054][ T8992] Use struct sctp_sack_info instead 06:01:05 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x6, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000240)='GPL\x00', 0x1, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:01:05 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x10, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) [ 513.196328][ T27] audit: type=1800 audit(1649138464.958:595): pid=8993 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048642 res=0 errno=0 [ 513.326312][ T3675] usb 5-1: new high-speed USB device number 79 using dummy_hcd [ 513.355620][ T9001] loop2: detected capacity change from 0 to 16 [ 513.401533][ T27] audit: type=1800 audit(1649138465.198:596): pid=9001 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048643 res=0 errno=0 [ 513.443352][ T27] audit: type=1800 audit(1649138465.198:597): pid=9001 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048643 res=0 errno=0 [ 513.466213][ T27] audit: type=1800 audit(1649138465.198:598): pid=9001 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048643 res=0 errno=0 [ 513.696221][ T3675] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 513.711686][ T3675] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 513.722117][ T3675] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 513.731578][ T3675] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 514.258363][ T3675] wacom 0003:056A:0331.0029: item fetching failed at offset 0/1 [ 514.266359][ T3675] wacom 0003:056A:0331.0029: parse failed [ 514.272079][ T3675] wacom: probe of 0003:056A:0331.0029 failed with error -22 [ 514.461469][ T920] usb 5-1: USB disconnect, device number 79 06:01:07 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x20, 0x10, 0x401}, 0x20}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 06:01:07 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum={0x1}]}}, &(0x7f00000002c0)=""/150, 0x26, 0x96, 0x1}, 0x20) 06:01:07 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001540)=@base={0x12, 0x5, 0x4, 0xec, 0x4}, 0x48) 06:01:07 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x3, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x54}]}, &(0x7f0000000240)='GPL\x00', 0x1, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:01:07 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x10, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 06:01:07 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 06:01:07 executing program 3: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_802154(r0, 0x8933, &(0x7f0000000780)={'wpan3\x00'}) 06:01:07 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x100000000) [ 516.094558][ T9008] loop2: detected capacity change from 0 to 16 06:01:08 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000012c0)=@bloom_filter={0x1e, 0x0, 0x1, 0x1, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x48) [ 516.175871][ T27] audit: type=1800 audit(1649138467.968:599): pid=9008 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048644 res=0 errno=0 06:01:08 executing program 1: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000100)='syzkaller\x00', 0x8, 0x9a, &(0x7f0000000140)=""/154, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:01:08 executing program 0: r0 = socket(0xa, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x29, 0x11, 0x0, 0x300) [ 516.265768][ T27] audit: type=1800 audit(1649138468.058:600): pid=9021 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048644 res=0 errno=0 06:01:08 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x10, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) [ 516.376078][ T920] usb 5-1: new high-speed USB device number 80 using dummy_hcd [ 516.384638][ T27] audit: type=1800 audit(1649138468.098:601): pid=9008 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048644 res=0 errno=0 [ 516.477390][ T9029] loop2: detected capacity change from 0 to 16 [ 516.512486][ T27] audit: type=1800 audit(1649138468.308:602): pid=9029 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048645 res=0 errno=0 [ 516.552118][ T27] audit: type=1800 audit(1649138468.348:603): pid=9029 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048645 res=0 errno=0 [ 516.575915][ T27] audit: type=1800 audit(1649138468.348:604): pid=9029 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048645 res=0 errno=0 [ 516.786167][ T920] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 516.797276][ T920] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 516.807333][ T920] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 516.816556][ T920] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 517.399548][ T920] wacom 0003:056A:0331.002A: item fetching failed at offset 0/1 [ 517.407773][ T920] wacom 0003:056A:0331.002A: parse failed [ 517.413597][ T920] wacom: probe of 0003:056A:0331.002A failed with error -22 [ 517.615195][ T920] usb 5-1: USB disconnect, device number 80 06:01:10 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 06:01:10 executing program 1: syz_genetlink_get_family_id$fou(&(0x7f00000008c0), 0xffffffffffffffff) 06:01:10 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCINQ(r0, 0x40086602, &(0x7f0000000180)) 06:01:10 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0xc, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}}}, &(0x7f0000000300)=0x90) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1b, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) 06:01:10 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x401ffc000) 06:01:10 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 06:01:10 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x17, 0x4, &(0x7f00000000c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x6}]}, &(0x7f0000000240)='GPL\x00', 0x1, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:01:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000400)={0x14}, 0x14}}, 0x0) 06:01:11 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x0, 0x1, &(0x7f0000000700)=@raw=[@ldst], &(0x7f0000000740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 519.193838][ T9036] loop2: detected capacity change from 0 to 16 [ 519.206635][ T27] audit: type=1400 audit(1649138470.998:605): avc: denied { setattr } for pid=9030 comm="syz-executor.0" path="pipe:[49310]" dev="pipefs" ino=49310 scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=fifo_file permissive=1 06:01:11 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$nfc_llcp(r0, &(0x7f0000008b00)=[{&(0x7f0000000140)={0xa, 0xe0, 0x0, 0x0, 0x0, 0x0, "5b27261339db316ccc3ddf0f16884f5ee0f256952b08367dd89ba46c45b3038df198978f5a1a2823ac42297c8c3b4b53ab841eb1b34f11cdc6b40825bfc219"}, 0x60, &(0x7f0000000a40)=[{&(0x7f0000000800)="1c", 0x1}], 0x1}], 0x1, 0x0) 06:01:11 executing program 3: r0 = socket(0xa, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x29, 0x10, 0x0, 0x0) [ 519.282707][ T9046] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9046 comm=syz-executor.0 [ 519.300929][ T27] audit: type=1800 audit(1649138471.078:606): pid=9047 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1178 res=0 errno=0 06:01:11 executing program 0: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) bind$802154_raw(r0, &(0x7f0000000000)={0x24, @long={0x3, 0x0, {0xaaaaaaaaaaaa0102}}}, 0x14) sendmsg$802154_raw(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 519.384368][ T27] audit: type=1800 audit(1649138471.138:607): pid=9036 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1178 res=0 errno=0 [ 519.446095][ T3658] usb 5-1: new high-speed USB device number 81 using dummy_hcd [ 519.480855][ T9054] ieee802154 phy1 wpan1: encryption failed: -22 [ 519.486971][ T27] audit: type=1400 audit(1649138471.278:608): avc: denied { bind } for pid=9053 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=ieee802154_socket permissive=1 [ 519.826930][ T3658] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 519.837934][ T3658] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 519.848170][ T3658] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 519.857449][ T3658] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 520.388776][ T3658] wacom 0003:056A:0331.002B: item fetching failed at offset 0/1 [ 520.396994][ T3658] wacom 0003:056A:0331.002B: parse failed [ 520.402740][ T3658] wacom: probe of 0003:056A:0331.002B failed with error -22 [ 520.593746][ T920] usb 5-1: USB disconnect, device number 81 06:01:14 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 06:01:14 executing program 3: r0 = socket$inet(0x2, 0x3, 0x3) getsockopt$inet_int(r0, 0x0, 0x20, &(0x7f0000000000), &(0x7f0000000040)=0x4) 06:01:14 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000800)={0x11, 0x3, &(0x7f0000000140)=@framed={{0x18, 0x0, 0x0, 0x3}}, &(0x7f0000000740)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:01:14 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x401ffc000) 06:01:14 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x8, 0x4, &(0x7f00000000c0)=@framed={{}, [@call]}, &(0x7f0000000240)='GPL\x00', 0x1, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:01:14 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 06:01:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_REGISTER_FRAME(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}, 0x1, 0xfcffffff00000000}, 0x0) 06:01:14 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000540), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000c40)={0x38, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TX_RATES={0x1c, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0x18, 0x0, 0x0, 0x1, [@NL80211_TXRATE_HE={0x14}]}]}]}, 0x38}}, 0x0) [ 522.248993][ T9061] loop2: detected capacity change from 0 to 16 06:01:14 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, 0x0, 0x0) 06:01:14 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0xc, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @local}}}}, &(0x7f0000000300)=0x90) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0xd, &(0x7f0000000080)={r1}, &(0x7f00000000c0)=0x8) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r3, 0x84, 0xa, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r2}, &(0x7f0000000040)=0x20) [ 522.326324][ T27] audit: type=1800 audit(1649138474.128:609): pid=9061 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048646 res=0 errno=0 [ 522.384574][ T27] audit: type=1800 audit(1649138474.178:610): pid=9061 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048646 res=0 errno=0 06:01:14 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=@delqdisc={0x24}, 0x24}}, 0x0) 06:01:14 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x401ffc000) [ 522.496079][ T3657] usb 5-1: new high-speed USB device number 82 using dummy_hcd [ 522.582625][ T9078] loop2: detected capacity change from 0 to 16 [ 522.607290][ T27] audit: type=1800 audit(1649138474.408:611): pid=9078 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048647 res=0 errno=0 [ 522.649232][ T27] audit: type=1800 audit(1649138474.448:612): pid=9078 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048647 res=0 errno=0 [ 522.917532][ T3657] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 522.928502][ T3657] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 522.938362][ T3657] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 522.947483][ T3657] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 523.649656][ T3657] wacom 0003:056A:0331.002C: item fetching failed at offset 0/1 [ 523.657672][ T3657] wacom 0003:056A:0331.002C: parse failed [ 523.663386][ T3657] wacom: probe of 0003:056A:0331.002C failed with error -22 [ 523.850388][ T3657] usb 5-1: USB disconnect, device number 82 06:01:17 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 06:01:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x14, r1, 0x1, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) 06:01:17 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000900)={0x0, 0x0, &(0x7f00000008c0)={&(0x7f0000000000)=@ipv4_deladdr={0x18, 0x15, 0x1}, 0x18}}, 0x0) 06:01:17 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(0x0, 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 06:01:17 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x18, 0x3, &(0x7f00000018c0)=@framed={{}, [], {0x95, 0x8}}, &(0x7f0000000240)='GPL\x00', 0x1, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 06:01:17 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) [ 525.305135][ T9083] loop2: detected capacity change from 0 to 16 06:01:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_WOL_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000001c0)={0x18, r1, 0xffffffffffffffff, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) 06:01:17 executing program 1: syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) socket$phonet(0x23, 0x2, 0x1) 06:01:17 executing program 3: r0 = socket(0x1, 0x5, 0x0) getsockname$llc(r0, 0x0, &(0x7f0000000040)) [ 525.343718][ T27] audit: type=1800 audit(1649138477.138:613): pid=9083 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048648 res=0 errno=0 06:01:17 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x3, 0x4, &(0x7f00000000c0)=@framed={{0x18, 0x7}, [@call={0x85, 0x0, 0x0, 0x7}]}, &(0x7f0000000240)='GPL\x00', 0x1, 0x1000, &(0x7f0000000280)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) [ 525.456259][ T27] audit: type=1800 audit(1649138477.258:614): pid=9083 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048648 res=0 errno=0 06:01:17 executing program 1: r0 = socket(0x11, 0x3, 0x0) bind$inet(r0, 0x0, 0x0) 06:01:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x14, &(0x7f0000000240)={0x0, @in6={{0xa, 0x0, 0x0, @ipv4}}}, &(0x7f0000000300)=0x90) [ 525.498922][ T27] audit: type=1800 audit(1649138477.278:615): pid=9083 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048648 res=0 errno=0 [ 525.603142][ T3656] usb 5-1: new high-speed USB device number 83 using dummy_hcd [ 525.620715][ T27] audit: type=1400 audit(1649138477.388:616): avc: denied { bind } for pid=9099 comm="syz-executor.1" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=packet_socket permissive=1 [ 526.046242][ T3656] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 526.057297][ T3656] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 526.067150][ T3656] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 526.077779][ T3656] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 526.790823][ T3656] wacom 0003:056A:0331.002D: item fetching failed at offset 0/1 [ 526.799016][ T3656] wacom 0003:056A:0331.002D: parse failed [ 526.804768][ T3656] wacom: probe of 0003:056A:0331.002D failed with error -22 [ 526.989571][ T3656] usb 5-1: USB disconnect, device number 83 06:01:20 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 06:01:20 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(0x0, 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 06:01:20 executing program 1: pipe(&(0x7f0000001a80)={0xffffffffffffffff, 0xffffffffffffffff}) inotify_add_watch(r0, 0x0, 0x800) 06:01:20 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, 0x0, 0x33) 06:01:20 executing program 3: timer_create(0x2, 0x0, &(0x7f0000000280)) 06:01:20 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 06:01:20 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=@base={0x16, 0x0, 0x400000, 0x3}, 0x48) 06:01:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB='$\x00\x00\x00-\x00se\x00'/20, @ANYRES32, @ANYBLOB="000000004a1f471204ca02"], 0x24}}, 0x0) 06:01:20 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080), 0x6) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=@delqdisc={0x24}, 0xb8}}, 0x0) [ 528.426424][ T9110] loop2: detected capacity change from 0 to 16 06:01:20 executing program 0: semget$private(0x0, 0x1, 0x71f) [ 528.534913][ T27] audit: type=1800 audit(1649138480.328:617): pid=9110 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048649 res=0 errno=0 06:01:20 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000080), 0x6) sendmsg$nl_route_sched(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000340)=@delqdisc={0x24}, 0xb8}}, 0x0) 06:01:20 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000027c0)=@base={0x16, 0x0, 0x400000, 0x3}, 0x48) [ 528.669601][ T27] audit: type=1800 audit(1649138480.468:618): pid=9121 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048649 res=0 errno=0 [ 528.676311][ T920] usb 5-1: new high-speed USB device number 84 using dummy_hcd [ 529.106171][ T920] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 529.117484][ T920] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 529.127514][ T920] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 529.136871][ T920] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 529.848595][ T920] wacom 0003:056A:0331.002E: item fetching failed at offset 0/1 [ 529.856953][ T920] wacom 0003:056A:0331.002E: parse failed [ 529.863901][ T920] wacom: probe of 0003:056A:0331.002E failed with error -22 [ 530.050451][ T920] usb 5-1: USB disconnect, device number 84 06:01:23 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 06:01:23 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(0x0, 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 06:01:23 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000100), 0x0) 06:01:23 executing program 3: r0 = getpgid(0x0) prlimit64(r0, 0x6, &(0x7f0000000040), &(0x7f0000000080)) 06:01:23 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f0000000000), 0x4) 06:01:23 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 06:01:23 executing program 1: semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000000)) [ 531.513956][ T9135] loop2: detected capacity change from 0 to 16 06:01:23 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, 0x0) 06:01:23 executing program 3: r0 = eventfd2(0x0, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) [ 531.564323][ T27] audit: type=1800 audit(1649138483.358:619): pid=9135 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048650 res=0 errno=0 06:01:23 executing program 1: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000), 0x10840, 0x0) 06:01:23 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) [ 531.642623][ T27] audit: type=1800 audit(1649138483.418:620): pid=9135 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048650 res=0 errno=0 06:01:23 executing program 0: r0 = socket$inet_icmp(0x2, 0x2, 0x1) fstat(r0, &(0x7f00000000c0)) [ 531.790643][ T27] audit: type=1800 audit(1649138483.418:621): pid=9135 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048650 res=0 errno=0 [ 531.813725][ T3658] usb 5-1: new high-speed USB device number 85 using dummy_hcd [ 531.829337][ T9151] loop2: detected capacity change from 0 to 16 [ 531.866912][ T27] audit: type=1800 audit(1649138483.668:622): pid=9151 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048651 res=0 errno=0 [ 531.907827][ T27] audit: type=1800 audit(1649138483.698:623): pid=9151 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048651 res=0 errno=0 [ 531.962125][ T27] audit: type=1800 audit(1649138483.708:624): pid=9151 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048651 res=0 errno=0 [ 531.984649][ T27] audit: type=1804 audit(1649138483.728:625): pid=9151 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3357546841/syzkaller.J41NnN/377/file0/bus" dev="loop2" ino=1048651 res=1 errno=0 [ 532.217161][ T3658] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 532.228126][ T3658] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 532.237942][ T3658] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 532.247088][ T3658] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 532.759732][ T3658] wacom 0003:056A:0331.002F: unknown main item tag 0x0 [ 532.768117][ T3658] wacom 0003:056A:0331.002F: hidraw0: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.4-1/input0 [ 534.026070][ T3658] usb 5-1: reset high-speed USB device number 85 using dummy_hcd 06:01:26 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 06:01:26 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, 0x0) 06:01:26 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f0000000240), &(0x7f00000002c0), 0x0) 06:01:26 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 06:01:26 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, &(0x7f00000002c0)) 06:01:26 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 06:01:26 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r0, 0x0, 0xfffffffe) 06:01:26 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, 0xffffffffffffffff, 0x0) 06:01:26 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) getpeername$inet6(r0, 0x0, 0x0) [ 534.609553][ T9157] loop2: detected capacity change from 0 to 16 [ 534.688662][ T27] audit: type=1800 audit(1649138486.488:626): pid=9168 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1173 res=0 errno=0 06:01:26 executing program 0: pipe2(&(0x7f0000000040), 0x80000) 06:01:26 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0x0, 0x0) 06:01:26 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) inotify_rm_watch(r0, 0x0) [ 534.790468][ T27] audit: type=1800 audit(1649138486.558:627): pid=9157 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1173 res=0 errno=0 [ 534.917366][ T27] audit: type=1800 audit(1649138486.558:628): pid=9157 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1173 res=0 errno=0 [ 534.963251][ T27] audit: type=1804 audit(1649138486.628:629): pid=9173 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3357546841/syzkaller.J41NnN/378/file0/bus" dev="sda1" ino=1173 res=1 errno=0 [ 534.991705][ T3658] usb 5-1: device descriptor read/64, error -71 [ 535.296198][ T3658] usb 5-1: reset high-speed USB device number 85 using dummy_hcd [ 536.390908][ T3675] usb 5-1: USB disconnect, device number 85 06:01:29 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r0, &(0x7f00000007c0)=ANY=[], 0xff01) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10004, 0x0) 06:01:29 executing program 0: r0 = msgget(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000200)={{0x2}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 06:01:29 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, &(0x7f0000000000)) 06:01:29 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000080), 0xa1141, 0x0) 06:01:29 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 06:01:29 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 06:01:29 executing program 0: r0 = eventfd2(0x1, 0x0) read$eventfd(r0, &(0x7f0000000080), 0x8) 06:01:29 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) 06:01:29 executing program 3: r0 = epoll_create1(0x0) epoll_pwait2(r0, &(0x7f0000000500)=[{}], 0x1, 0x0, 0x0, 0x0) [ 537.687731][ T9188] loop2: detected capacity change from 0 to 16 06:01:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0x14, 0x4, 0x4, 0x1ff}, 0x48) [ 537.773997][ T27] audit: type=1800 audit(1649138489.568:630): pid=9188 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048652 res=0 errno=0 06:01:29 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000003c0), 0x10101, 0x0) [ 537.861830][ T27] audit: type=1800 audit(1649138489.638:631): pid=9199 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048652 res=0 errno=0 06:01:29 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)=@base={0x8}, 0x48) [ 537.902772][ T27] audit: type=1800 audit(1649138489.638:632): pid=9199 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048652 res=0 errno=0 [ 537.967020][ T27] audit: type=1804 audit(1649138489.638:633): pid=9199 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3357546841/syzkaller.J41NnN/379/file0/bus" dev="loop2" ino=1048652 res=1 errno=0 06:01:29 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r0, &(0x7f00000007c0)=ANY=[], 0xff01) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10004, 0x0) 06:01:29 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 06:01:29 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000480)=@bpf_lsm={0x1d, 0x1, &(0x7f0000000340)=@raw=[@generic={0x0, 0x0, 0x0, 0x0, 0xffffff3f}], &(0x7f0000000380)='syzkaller\x00', 0x1, 0x2a, &(0x7f00000003c0)=""/42, 0x41100, 0x8, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000400)={0x4, 0x5}, 0x8, 0x10, &(0x7f0000000440)={0x4, 0x0, 0x7ff, 0xc3c}, 0x10}, 0x80) 06:01:29 executing program 1: unlink(&(0x7f00000007c0)='./file0\x00') [ 538.016863][ T3656] usb 5-1: new high-speed USB device number 86 using dummy_hcd 06:01:29 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)=@base={0xe, 0x4, 0x4, 0x1ff}, 0x48) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000040)={r0, &(0x7f0000000140), 0x0}, 0x20) [ 538.089318][ T9213] loop2: detected capacity change from 0 to 16 [ 538.137605][ T27] audit: type=1800 audit(1649138489.938:634): pid=9213 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048653 res=0 errno=0 [ 538.216372][ T27] audit: type=1800 audit(1649138490.008:635): pid=9213 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048653 res=0 errno=0 [ 538.436416][ T3656] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 538.447486][ T3656] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 538.457531][ T3656] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 538.467510][ T3656] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 538.949497][ T3656] wacom 0003:056A:0331.0030: unknown main item tag 0x0 [ 538.959686][ T3656] wacom 0003:056A:0331.0030: hidraw0: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.4-1/input0 [ 540.216135][ T3315] usb 5-1: reset high-speed USB device number 86 using dummy_hcd 06:01:32 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 06:01:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000001580)=""/137, 0x89}], 0x1}, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x3f}, 0x0, 0x0) sendto(r0, &(0x7f0000000100)='_', 0x1, 0x0, 0x0, 0x0) 06:01:32 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7f01012e2f"], 0xa) 06:01:32 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 06:01:32 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r0, &(0x7f00000007c0)=ANY=[], 0xff01) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10004, 0x0) 06:01:32 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 06:01:32 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) poll(&(0x7f00000000c0)=[{r1, 0x4}], 0x1, 0x0) dup2(r1, r0) poll(&(0x7f0000000080)=[{r1, 0x4}], 0x1, 0x0) 06:01:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000005c0)={0xffffffffffffffff}) pipe(&(0x7f0000000180)) shutdown(r0, 0x2) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x3f}, 0x0, 0x0) [ 540.803376][ T9226] loop2: detected capacity change from 0 to 16 06:01:32 executing program 0: r0 = socket$inet6(0x18, 0x1, 0x0) listen(r0, 0x0) bind(r0, &(0x7f0000001540)=@un=@file={0x0, './file0\x00'}, 0xa) [ 540.870878][ T27] kauditd_printk_skb: 1 callbacks suppressed [ 540.870895][ T27] audit: type=1800 audit(1649138492.668:637): pid=9226 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048654 res=0 errno=0 06:01:32 executing program 1: poll(&(0x7f00000018c0)=[{}], 0x1, 0x0) 06:01:32 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) 06:01:32 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000001480)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x40b) [ 540.986989][ T27] audit: type=1400 audit(1649138492.788:638): avc: denied { listen } for pid=9236 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 541.091579][ T27] audit: type=1800 audit(1649138492.788:639): pid=9240 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048654 res=0 errno=0 [ 541.144102][ T27] audit: type=1800 audit(1649138492.788:640): pid=9240 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048654 res=0 errno=0 [ 541.168534][ T3315] usb 5-1: device descriptor read/64, error -71 [ 541.200915][ T27] audit: type=1400 audit(1649138492.808:641): avc: denied { bind } for pid=9236 comm="syz-executor.0" scontext=root:sysadm_r:sysadm_t tcontext=root:sysadm_r:sysadm_t tclass=pppox_socket permissive=1 [ 541.436214][ T3315] usb 5-1: reset high-speed USB device number 86 using dummy_hcd [ 542.285103][ T920] usb 5-1: USB disconnect, device number 86 06:01:34 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 06:01:34 executing program 0: syz_emit_ethernet(0xb8, &(0x7f0000000140)=ANY=[@ANYBLOB="0d0500000000ffffffffffff86dd6040000000823c00001f0000000000000000010001000000ff02000000000000000000000000000188020040"], 0x0) 06:01:34 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 06:01:34 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) accept(r0, &(0x7f0000000240)=@in6, &(0x7f0000000280)=0xc) 06:01:34 executing program 3: recvfrom(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000540)=@in6={0x18, 0x1}, 0xc) 06:01:34 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) 06:01:34 executing program 3: mknod(&(0x7f0000000180)='./file0\x00', 0x1ffb, 0x0) r0 = open(&(0x7f0000000080)='./file0\x00', 0x1, 0x0) r1 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) poll(&(0x7f0000000000)=[{r1}], 0x1, 0x0) writev(r0, 0x0, 0x0) poll(&(0x7f0000000140)=[{r1, 0x80}, {0xffffffffffffffff, 0x1}, {r1, 0x10}, {r0, 0x8}, {0xffffffffffffffff, 0x40}, {r1, 0x1}], 0x6, 0x0) 06:01:34 executing program 1: syz_open_dev$vcsa(0x0, 0x0, 0x0) syz_io_uring_setup(0x626f, &(0x7f00000000c0)={0x0, 0x0, 0x2}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000140), &(0x7f0000000180)) 06:01:34 executing program 0: syz_emit_ethernet(0x4a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd6f1181b60014033cf1f86e00001a000000000000000000bb86"], 0x0) [ 543.033334][ T9255] loop2: detected capacity change from 0 to 16 [ 543.101363][ T27] audit: type=1800 audit(1649138494.898:642): pid=9255 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048655 res=0 errno=0 06:01:35 executing program 0: syz_emit_ethernet(0x168, &(0x7f00000002c0)=ANY=[@ANYBLOB="ffffffffffff00000000000086dd685593930132370100000000000000300d535c000000000100000000000000000000ffff"], 0x0) 06:01:35 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x401ffc000) [ 543.192546][ T27] audit: type=1800 audit(1649138494.978:643): pid=9255 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048655 res=0 errno=0 06:01:35 executing program 3: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @random="682591c4f28b", @val, {@ipv6}}, 0x0) [ 543.279205][ T27] audit: type=1800 audit(1649138494.988:644): pid=9255 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048655 res=0 errno=0 [ 543.390962][ T9274] loop2: detected capacity change from 0 to 16 [ 543.413613][ T27] audit: type=1800 audit(1649138495.208:645): pid=9274 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048656 res=0 errno=0 [ 543.456322][ T3656] usb 5-1: new high-speed USB device number 87 using dummy_hcd [ 543.469801][ T27] audit: type=1800 audit(1649138495.248:646): pid=9274 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048656 res=0 errno=0 [ 543.866481][ T3656] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 543.877692][ T3656] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 543.887757][ T3656] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 543.897722][ T3656] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 544.388450][ T3656] wacom 0003:056A:0331.0031: unknown main item tag 0x0 [ 544.404535][ T3656] wacom 0003:056A:0331.0031: hidraw0: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.4-1/input0 [ 544.591074][ T920] usb 5-1: USB disconnect, device number 87 06:01:37 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 06:01:37 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) 06:01:37 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 06:01:37 executing program 1: syz_emit_ethernet(0x26, &(0x7f0000000040)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 06:01:37 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 06:01:37 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x401ffc000) 06:01:37 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) [ 545.344747][ T9280] loop3: detected capacity change from 0 to 16 [ 545.352684][ T9283] loop0: detected capacity change from 0 to 16 [ 545.374345][ T9284] loop2: detected capacity change from 0 to 16 06:01:37 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 06:01:37 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x10004, 0x0) 06:01:37 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x401ffc000) 06:01:37 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x401ffc000) 06:01:37 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, 0x0, 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) [ 545.683205][ T6] usb 5-1: new high-speed USB device number 88 using dummy_hcd [ 545.785398][ T9299] loop2: detected capacity change from 0 to 16 [ 545.789322][ T9300] loop0: detected capacity change from 0 to 16 [ 545.830053][ T9302] loop1: detected capacity change from 0 to 16 [ 545.893363][ T27] kauditd_printk_skb: 12 callbacks suppressed [ 545.893380][ T27] audit: type=1800 audit(1649138497.688:659): pid=9302 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=1048662 res=0 errno=0 [ 545.992678][ T27] audit: type=1800 audit(1649138497.728:660): pid=9304 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048660 res=0 errno=0 [ 546.053458][ T27] audit: type=1800 audit(1649138497.738:661): pid=9304 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048660 res=0 errno=0 [ 546.086406][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 546.101848][ T27] audit: type=1800 audit(1649138497.758:662): pid=9305 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=1048661 res=0 errno=0 [ 546.121249][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 546.152972][ T6] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 546.156439][ T27] audit: type=1800 audit(1649138497.758:663): pid=9305 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=1048661 res=0 errno=0 [ 546.184804][ T27] audit: type=1800 audit(1649138497.828:664): pid=9302 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=1048662 res=0 errno=0 [ 546.191779][ T6] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 546.211982][ T27] audit: type=1800 audit(1649138497.828:665): pid=9302 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=1048662 res=0 errno=0 [ 546.739603][ T6] wacom 0003:056A:0331.0032: unknown main item tag 0x0 [ 546.748814][ T6] wacom 0003:056A:0331.0032: hidraw0: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.4-1/input0 [ 546.942359][ T3659] usb 5-1: USB disconnect, device number 88 06:01:39 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 06:01:39 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 06:01:39 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x401ffc000) 06:01:39 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r3, 0x0, 0x401ffc000) 06:01:39 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r1, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r1, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r0, &(0x7f00000007c0)=ANY=[], 0xff01) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(0xffffffffffffffff, 0x0, r1, 0x0, 0x10004, 0x0) 06:01:39 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) [ 547.681959][ T9312] loop0: detected capacity change from 0 to 16 [ 547.699795][ T9315] loop2: detected capacity change from 0 to 16 [ 547.779810][ T27] audit: type=1800 audit(1649138499.578:666): pid=9320 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1183 res=0 errno=0 06:01:39 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x401ffc000) [ 547.867107][ T27] audit: type=1800 audit(1649138499.578:667): pid=9315 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048663 res=0 errno=0 06:01:39 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x401ffc000) [ 547.909859][ T27] audit: type=1800 audit(1649138499.618:668): pid=9315 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048663 res=0 errno=0 [ 547.982587][ T9324] loop1: detected capacity change from 0 to 16 06:01:39 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) [ 548.026140][ T920] usb 5-1: new high-speed USB device number 89 using dummy_hcd [ 548.053927][ T9326] loop2: detected capacity change from 0 to 16 06:01:40 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, 0xffffffffffffffff, 0x0, 0x401ffc000) 06:01:40 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x0, 0x0) 06:01:40 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) [ 548.367785][ T9331] loop1: detected capacity change from 0 to 16 [ 548.401782][ T9334] loop2: detected capacity change from 0 to 16 [ 548.466332][ T920] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 548.495674][ T920] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 548.545928][ T920] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 548.579010][ T920] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 549.089011][ T920] wacom 0003:056A:0331.0033: unknown main item tag 0x0 [ 549.098870][ T920] wacom 0003:056A:0331.0033: hidraw0: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.4-1/input0 [ 550.296133][ T3659] usb 5-1: reset high-speed USB device number 89 using dummy_hcd [ 551.180524][ T3658] usb 5-1: USB disconnect, device number 89 06:01:43 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 06:01:43 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 06:01:43 executing program 5: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 06:01:43 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x0) 06:01:43 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 06:01:43 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb}, {0x4}}}]}, 0x34}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) [ 551.733133][ T9346] loop2: detected capacity change from 0 to 16 [ 551.819064][ T27] kauditd_printk_skb: 16 callbacks suppressed [ 551.819081][ T27] audit: type=1800 audit(1649138503.618:685): pid=9346 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048668 res=0 errno=0 [ 551.894332][ T27] audit: type=1800 audit(1649138503.688:686): pid=9346 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048668 res=0 errno=0 06:01:43 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x0) [ 551.939650][ T27] audit: type=1800 audit(1649138503.688:687): pid=9346 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048668 res=0 errno=0 [ 552.006122][ T3658] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 552.032525][ T9355] loop2: detected capacity change from 0 to 16 [ 552.056230][ T6] usb 5-1: new high-speed USB device number 90 using dummy_hcd [ 552.071211][ T27] audit: type=1800 audit(1649138503.868:688): pid=9355 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048669 res=0 errno=0 06:01:43 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x0) [ 552.104820][ T27] audit: type=1800 audit(1649138503.898:689): pid=9355 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048669 res=0 errno=0 [ 552.128673][ T27] audit: type=1800 audit(1649138503.898:690): pid=9355 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048669 res=0 errno=0 [ 552.230099][ T9357] loop2: detected capacity change from 0 to 16 [ 552.253764][ T27] audit: type=1800 audit(1649138504.048:691): pid=9357 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048670 res=0 errno=0 [ 552.297143][ T27] audit: type=1800 audit(1649138504.088:692): pid=9357 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048670 res=0 errno=0 [ 552.307050][ T9357] syz-executor.2: attempt to access beyond end of device [ 552.307050][ T9357] loop2: rw=524288, want=128, limit=16 [ 552.323162][ T27] audit: type=1800 audit(1649138504.088:693): pid=9357 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048670 res=0 errno=0 [ 552.339831][ T9357] syz-executor.2: attempt to access beyond end of device [ 552.339831][ T9357] loop2: rw=0, want=72, limit=16 [ 552.366392][ T9357] syz-executor.2: attempt to access beyond end of device [ 552.366392][ T9357] loop2: rw=0, want=72, limit=16 [ 552.378765][ T9357] syz-executor.2: attempt to access beyond end of device [ 552.378765][ T9357] loop2: rw=0, want=72, limit=16 [ 552.394353][ T9357] syz-executor.2: attempt to access beyond end of device [ 552.394353][ T9357] loop2: rw=0, want=72, limit=16 [ 552.407369][ T9357] syz-executor.2: attempt to access beyond end of device [ 552.407369][ T9357] loop2: rw=0, want=72, limit=16 [ 552.420048][ T9357] syz-executor.2: attempt to access beyond end of device [ 552.420048][ T9357] loop2: rw=0, want=72, limit=16 [ 552.432424][ T9357] syz-executor.2: attempt to access beyond end of device [ 552.432424][ T9357] loop2: rw=0, want=72, limit=16 [ 552.445189][ T3658] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 552.447716][ T9357] syz-executor.2: attempt to access beyond end of device [ 552.447716][ T9357] loop2: rw=0, want=72, limit=16 [ 552.461784][ T3658] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 552.468879][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 552.480252][ T3658] usb 1-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 552.489688][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 552.504276][ T3658] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 552.513011][ T9357] syz-executor.2: attempt to access beyond end of device [ 552.513011][ T9357] loop2: rw=0, want=72, limit=16 [ 552.542035][ T6] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 552.595664][ T6] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 06:01:44 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x0) [ 553.129383][ T6] wacom 0003:056A:0331.0034: unknown main item tag 0x0 [ 553.164365][ T9360] loop2: detected capacity change from 0 to 16 [ 553.170299][ T6] wacom 0003:056A:0331.0034: hidraw0: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.4-1/input0 [ 553.215457][ T27] audit: type=1800 audit(1649138505.008:694): pid=9360 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048671 res=0 errno=0 [ 553.251332][ T3658] wacom 0003:056A:0331.0035: item fetching failed at offset 0/1 06:01:45 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x0) [ 553.281231][ T3658] wacom 0003:056A:0331.0035: parse failed [ 553.299425][ T3658] wacom: probe of 0003:056A:0331.0035 failed with error -22 [ 553.433092][ T9363] loop2: detected capacity change from 0 to 16 [ 553.479450][ T3658] usb 1-1: USB disconnect, device number 9 06:01:45 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x401ffc000) [ 553.633958][ T9365] loop2: detected capacity change from 0 to 16 06:01:45 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x10, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) [ 553.836505][ T9368] loop2: detected capacity change from 0 to 16 [ 554.346291][ T920] usb 5-1: reset high-speed USB device number 90 using dummy_hcd [ 554.576169][ T920] usb 5-1: device descriptor read/64, error -32 [ 554.856200][ T920] usb 5-1: reset high-speed USB device number 90 using dummy_hcd 06:01:47 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 06:01:47 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x10, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 06:01:47 executing program 3: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x20, 0x10, 0x401}, 0x20}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 06:01:47 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x10, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 06:01:47 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x20, 0x10, 0x401}, 0x20}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 06:01:47 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) [ 555.455697][ T9377] loop2: detected capacity change from 0 to 16 [ 555.463188][ T9379] loop5: detected capacity change from 0 to 16 06:01:47 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) [ 555.706197][ T3315] usb 1-1: new high-speed USB device number 10 using dummy_hcd 06:01:47 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) [ 555.793199][ T9384] loop5: detected capacity change from 0 to 16 [ 555.866393][ T920] usb 5-1: device descriptor read/64, error -71 06:01:47 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) [ 556.092558][ T9389] loop5: detected capacity change from 0 to 16 [ 556.099336][ T3315] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 556.134078][ T3315] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 556.154543][ T3315] usb 1-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 556.164246][ T3315] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 556.176187][ T920] usb 5-1: reset high-speed USB device number 90 using dummy_hcd 06:01:48 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) [ 556.316531][ T9391] loop5: detected capacity change from 0 to 16 06:01:48 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) [ 556.496642][ T9393] loop5: detected capacity change from 0 to 16 06:01:48 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) [ 556.635014][ T9395] loop5: detected capacity change from 0 to 16 [ 556.709578][ T3315] wacom 0003:056A:0331.0036: item fetching failed at offset 0/1 [ 556.718166][ T3315] wacom 0003:056A:0331.0036: parse failed [ 556.724366][ T3315] wacom: probe of 0003:056A:0331.0036 failed with error -22 [ 556.939989][ T3659] usb 1-1: USB disconnect, device number 10 [ 558.157176][ T3659] usb 5-1: reset high-speed USB device number 90 using dummy_hcd 06:01:50 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 06:01:50 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) 06:01:50 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 06:01:50 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) 06:01:50 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) [ 558.508782][ T9401] loop5: detected capacity change from 0 to 16 [ 558.516122][ T9403] loop3: detected capacity change from 0 to 16 [ 558.518632][ T9404] loop1: detected capacity change from 0 to 16 [ 558.549649][ T27] kauditd_printk_skb: 46 callbacks suppressed [ 558.549666][ T27] audit: type=1800 audit(1649138510.348:741): pid=9401 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="loop5" ino=1048681 res=0 errno=0 [ 558.599915][ T9401] bio_check_eod: 7106 callbacks suppressed [ 558.599932][ T9401] syz-executor.5: attempt to access beyond end of device [ 558.599932][ T9401] loop5: rw=524288, want=104, limit=16 [ 558.645605][ T9401] syz-executor.5: attempt to access beyond end of device [ 558.645605][ T9401] loop5: rw=524288, want=128, limit=16 [ 558.652945][ T27] audit: type=1800 audit(1649138510.348:742): pid=9403 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=1048682 res=0 errno=0 [ 558.663734][ T9403] syz-executor.3: attempt to access beyond end of device [ 558.663734][ T9403] loop3: rw=524288, want=104, limit=16 [ 558.702863][ T9401] syz-executor.5: attempt to access beyond end of device [ 558.702863][ T9401] loop5: rw=0, want=48, limit=16 [ 558.706701][ T9408] syz-executor.1: attempt to access beyond end of device [ 558.706701][ T9408] loop1: rw=524288, want=104, limit=16 [ 558.722822][ T9401] syz-executor.5: attempt to access beyond end of device [ 558.722822][ T9401] loop5: rw=0, want=48, limit=16 [ 558.748607][ T27] audit: type=1804 audit(1649138510.398:743): pid=9401 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1371446445/syzkaller.Knpsdf/326/file0/bus" dev="loop5" ino=1048681 res=1 errno=0 [ 558.751827][ T9403] syz-executor.3: attempt to access beyond end of device [ 558.751827][ T9403] loop3: rw=524288, want=128, limit=16 [ 558.816571][ T3655] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 558.830889][ T9403] syz-executor.3: attempt to access beyond end of device [ 558.830889][ T9403] loop3: rw=0, want=48, limit=16 06:01:50 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) [ 558.867597][ T27] audit: type=1800 audit(1649138510.418:744): pid=9404 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=1048683 res=0 errno=0 [ 558.883286][ T9408] syz-executor.1: attempt to access beyond end of device [ 558.883286][ T9408] loop1: rw=524288, want=128, limit=16 [ 558.895067][ T9403] syz-executor.3: attempt to access beyond end of device [ 558.895067][ T9403] loop3: rw=0, want=48, limit=16 06:01:50 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) [ 558.912817][ T3659] usb 5-1: device descriptor read/64, error -71 [ 558.989935][ T27] audit: type=1804 audit(1649138510.458:745): pid=9403 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir4077723234/syzkaller.iQHWOF/412/file0/bus" dev="loop3" ino=1048682 res=1 errno=0 [ 559.011608][ T9414] loop5: detected capacity change from 0 to 16 06:01:50 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) [ 559.054469][ T9415] loop2: detected capacity change from 0 to 16 06:01:50 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) 06:01:50 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) [ 559.143029][ T27] audit: type=1804 audit(1649138510.498:746): pid=9408 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir2385567061/syzkaller.KUigTy/543/file0/bus" dev="loop1" ino=1048683 res=1 errno=0 [ 559.190527][ T27] audit: type=1800 audit(1649138510.608:747): pid=9401 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="loop5" ino=1048681 res=0 errno=0 [ 559.226273][ T3659] usb 5-1: reset high-speed USB device number 90 using dummy_hcd [ 559.268347][ T3655] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 559.292474][ T9418] loop1: detected capacity change from 0 to 16 [ 559.298892][ T27] audit: type=1804 audit(1649138510.628:748): pid=9411 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir4077723234/syzkaller.iQHWOF/412/file0/bus" dev="loop3" ino=1048682 res=1 errno=0 [ 559.336494][ T9420] loop3: detected capacity change from 0 to 16 [ 559.339110][ T3655] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 559.367632][ T9421] loop5: detected capacity change from 0 to 16 [ 559.387622][ T3655] usb 1-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 559.416606][ T3655] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 559.433951][ T27] audit: type=1804 audit(1649138510.688:749): pid=9404 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.1" name="/root/syzkaller-testdir2385567061/syzkaller.KUigTy/543/file0/bus" dev="loop1" ino=1048683 res=1 errno=0 06:01:51 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 06:01:51 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) [ 559.485699][ T27] audit: type=1800 audit(1649138510.758:750): pid=9403 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="loop3" ino=1048682 res=0 errno=0 [ 559.651919][ T9428] loop5: detected capacity change from 0 to 16 [ 559.652905][ T9427] loop2: detected capacity change from 0 to 16 [ 559.921877][ T9418] syz-executor.1 (9418) used greatest stack depth: 22696 bytes left [ 560.039884][ T3655] wacom 0003:056A:0331.0037: item fetching failed at offset 0/1 [ 560.048337][ T3655] wacom 0003:056A:0331.0037: parse failed [ 560.054082][ T3655] wacom: probe of 0003:056A:0331.0037 failed with error -22 [ 560.249033][ T3315] usb 1-1: USB disconnect, device number 11 [ 561.446099][ T3655] usb 5-1: reset high-speed USB device number 90 using dummy_hcd 06:01:53 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 06:01:53 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) 06:01:53 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 06:01:53 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_disconnect(r0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 06:01:53 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 06:01:53 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) [ 561.661526][ T9436] loop3: detected capacity change from 0 to 16 [ 561.662031][ T9438] loop0: detected capacity change from 0 to 16 [ 561.668629][ T9435] loop1: detected capacity change from 0 to 16 [ 561.682255][ T9439] loop2: detected capacity change from 0 to 16 [ 561.682885][ T9440] loop5: detected capacity change from 0 to 16 06:01:53 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) [ 561.957732][ T9452] loop5: detected capacity change from 0 to 16 06:01:53 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_FWD_MASK={0x6, 0x9, 0xf9}]}}}]}, 0x3c}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 06:01:53 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) [ 562.106079][ T3655] usb 5-1: device descriptor read/64, error -71 06:01:54 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) [ 562.212510][ T9456] loop5: detected capacity change from 0 to 16 06:01:54 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 06:01:54 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(0x0, 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 06:01:54 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) [ 562.386090][ T3655] usb 5-1: reset high-speed USB device number 90 using dummy_hcd [ 562.397342][ T9460] loop5: detected capacity change from 0 to 16 [ 562.412612][ T9462] loop2: detected capacity change from 0 to 16 [ 562.417509][ T9461] loop3: detected capacity change from 0 to 16 [ 562.459339][ T9464] loop1: detected capacity change from 0 to 16 06:01:54 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) [ 562.625329][ T9468] loop5: detected capacity change from 0 to 16 06:01:54 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) [ 562.677415][ T1224] ieee802154 phy0 wpan0: encryption failed: -22 [ 562.683752][ T1224] ieee802154 phy1 wpan1: encryption failed: -22 [ 562.794468][ T9471] loop2: detected capacity change from 0 to 16 [ 563.511253][ T9247] usb 5-1: USB disconnect, device number 90 06:01:56 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_disconnect(r0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 06:01:56 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 06:01:56 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 06:01:56 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) [ 564.235239][ T9475] loop5: detected capacity change from 0 to 16 [ 564.242674][ T9476] loop3: detected capacity change from 0 to 16 [ 564.341210][ T27] kauditd_printk_skb: 65 callbacks suppressed [ 564.341236][ T27] audit: type=1800 audit(1649138516.138:816): pid=9476 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=1048700 res=0 errno=0 [ 564.413700][ T9476] bio_check_eod: 46 callbacks suppressed [ 564.413725][ T9476] syz-executor.3: attempt to access beyond end of device [ 564.413725][ T9476] loop3: rw=524288, want=104, limit=16 [ 564.425797][ T27] audit: type=1804 audit(1649138516.208:817): pid=9476 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir4077723234/syzkaller.iQHWOF/416/file0/bus" dev="loop3" ino=1048700 res=1 errno=0 [ 564.474838][ T9476] syz-executor.3: attempt to access beyond end of device [ 564.474838][ T9476] loop3: rw=524288, want=128, limit=16 [ 564.488125][ T9476] syz-executor.3: attempt to access beyond end of device [ 564.488125][ T9476] loop3: rw=0, want=48, limit=16 [ 564.503611][ T9476] syz-executor.3: attempt to access beyond end of device [ 564.503611][ T9476] loop3: rw=0, want=48, limit=16 [ 564.516397][ T27] audit: type=1800 audit(1649138516.318:818): pid=9476 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="loop3" ino=1048700 res=0 errno=0 [ 564.535528][ T9476] syz-executor.3: attempt to access beyond end of device [ 564.535528][ T9476] loop3: rw=0, want=48, limit=16 [ 564.537966][ T27] audit: type=1804 audit(1649138516.328:819): pid=9476 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir4077723234/syzkaller.iQHWOF/416/file0/bus" dev="loop3" ino=1048700 res=1 errno=0 [ 564.551477][ T9476] syz-executor.3: attempt to access beyond end of device [ 564.551477][ T9476] loop3: rw=0, want=48, limit=16 [ 564.590966][ T27] audit: type=1800 audit(1649138516.388:820): pid=9476 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed comm="syz-executor.3" name="bus" dev="loop3" ino=1048700 res=0 errno=0 [ 564.612756][ T27] audit: type=1804 audit(1649138516.388:821): pid=9480 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir4077723234/syzkaller.iQHWOF/416/file0/bus" dev="loop3" ino=1048700 res=1 errno=0 [ 564.646296][ T3655] usb 5-1: new high-speed USB device number 91 using dummy_hcd [ 565.067187][ T3655] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 565.086026][ T3655] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 565.099857][ T3655] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 06:01:56 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) 06:01:56 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) 06:01:56 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 06:01:56 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) [ 565.112206][ T3655] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 565.156392][ T9484] loop2: detected capacity change from 0 to 16 [ 565.160255][ T9485] loop5: detected capacity change from 0 to 16 [ 565.195541][ T9486] loop3: detected capacity change from 0 to 16 [ 565.211836][ T27] audit: type=1800 audit(1649138517.008:822): pid=9484 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048701 res=0 errno=0 [ 565.266945][ T9489] loop0: detected capacity change from 0 to 16 [ 565.290113][ T27] audit: type=1800 audit(1649138517.078:823): pid=9486 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=1048702 res=0 errno=0 06:01:57 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) [ 565.323252][ T9484] syz-executor.2: attempt to access beyond end of device [ 565.323252][ T9484] loop2: rw=524288, want=104, limit=16 [ 565.351598][ T9484] syz-executor.2: attempt to access beyond end of device [ 565.351598][ T9484] loop2: rw=524288, want=128, limit=16 [ 565.374427][ T27] audit: type=1804 audit(1649138517.118:824): pid=9484 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3357546841/syzkaller.J41NnN/403/file0/bus" dev="loop2" ino=1048701 res=1 errno=0 [ 565.387805][ T9484] syz-executor.2: attempt to access beyond end of device [ 565.387805][ T9484] loop2: rw=0, want=48, limit=16 [ 565.415500][ T9486] syz-executor.3: attempt to access beyond end of device [ 565.415500][ T9486] loop3: rw=524288, want=104, limit=16 [ 565.419871][ T27] audit: type=1800 audit(1649138517.168:825): pid=9489 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=1048703 res=0 errno=0 06:01:57 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(0x0, 0x4c03e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x401ffc000) 06:01:57 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 06:01:57 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) [ 565.517970][ T9494] loop5: detected capacity change from 0 to 16 [ 565.650361][ T3655] wacom 0003:056A:0331.0038: unknown main item tag 0x0 [ 565.673834][ T9497] loop0: detected capacity change from 0 to 16 [ 565.712645][ T3655] wacom 0003:056A:0331.0038: hidraw0: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.4-1/input0 [ 565.734653][ T9500] loop3: detected capacity change from 0 to 16 [ 565.754662][ T9501] loop2: detected capacity change from 0 to 16 [ 566.916243][ T3655] usb 5-1: reset high-speed USB device number 91 using dummy_hcd 06:01:59 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_disconnect(r0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 06:01:59 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 06:01:59 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r2, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vcan0\x00', 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r2, 0x6, 0x1d, &(0x7f0000000100)={0x0, 0x81, 0x1fe}, 0x14) setsockopt$inet_tcp_TCP_MD5SIG(r2, 0x6, 0xe, &(0x7f0000000300)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x35, 0x0, "a55b060c3f013a37d2d3aed990ebe9d347181059f015bfe1117ff577882eaca5d93d79dfc1022f0efc87c695b414d8f52b57341cb9c79940ecd06f4dd43596cb4d04b142974ebb3899a3584775e047bc"}, 0xd8) write$binfmt_misc(r1, &(0x7f00000007c0)=ANY=[], 0xff01) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) splice(r0, 0x0, r2, 0x0, 0x10004, 0x0) 06:01:59 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 06:01:59 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) 06:01:59 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) [ 567.462948][ T9508] loop5: detected capacity change from 0 to 16 [ 567.480237][ T9513] loop1: detected capacity change from 0 to 16 [ 567.497277][ T9512] loop3: detected capacity change from 0 to 16 [ 567.499042][ T9515] loop2: detected capacity change from 0 to 16 06:01:59 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 06:01:59 executing program 1: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 06:01:59 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 06:01:59 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) 06:01:59 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) [ 567.896424][ T9524] loop2: detected capacity change from 0 to 16 [ 568.037544][ T9527] loop1: detected capacity change from 0 to 16 [ 568.053597][ T9530] loop3: detected capacity change from 0 to 16 [ 568.057882][ T9531] loop5: detected capacity change from 0 to 16 [ 568.068834][ T9532] loop2: detected capacity change from 0 to 16 [ 568.096297][ T3655] usb 5-1: device descriptor read/64, error -71 06:01:59 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) [ 568.310480][ T9537] loop2: detected capacity change from 0 to 16 [ 568.376180][ T3655] usb 5-1: reset high-speed USB device number 91 using dummy_hcd [ 569.469049][ T3655] usb 5-1: USB disconnect, device number 91 06:02:01 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) dup3(0xffffffffffffffff, r1, 0x0) 06:02:01 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_disconnect(r0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 06:02:02 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 06:02:02 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) 06:02:02 executing program 5: chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 06:02:02 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) [ 570.476245][ T3656] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 570.483985][ T6] usb 5-1: new high-speed USB device number 92 using dummy_hcd [ 570.505767][ T27] kauditd_printk_skb: 48 callbacks suppressed [ 570.505783][ T27] audit: type=1800 audit(1649138522.298:874): pid=9546 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1177 res=0 errno=0 [ 570.539018][ T9548] loop3: detected capacity change from 0 to 16 [ 570.545490][ T9547] loop2: detected capacity change from 0 to 16 [ 570.564843][ T9550] loop0: detected capacity change from 0 to 16 06:02:02 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) [ 570.666521][ T27] audit: type=1804 audit(1649138522.358:875): pid=9551 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1371446445/syzkaller.Knpsdf/340/bus" dev="sda1" ino=1177 res=1 errno=0 [ 570.736359][ T27] audit: type=1800 audit(1649138522.398:876): pid=9552 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1184 res=0 errno=0 [ 570.763259][ T27] audit: type=1800 audit(1649138522.408:877): pid=9553 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1185 res=0 errno=0 [ 570.797817][ T27] audit: type=1804 audit(1649138522.408:878): pid=9552 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3357546841/syzkaller.J41NnN/409/file0/bus" dev="sda1" ino=1184 res=1 errno=0 [ 570.828668][ T27] audit: type=1800 audit(1649138522.458:879): pid=9550 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1187 res=0 errno=0 [ 570.864636][ T27] audit: type=1804 audit(1649138522.498:880): pid=9548 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir4077723234/syzkaller.iQHWOF/421/file0/bus" dev="sda1" ino=1185 res=1 errno=0 [ 570.936749][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 570.944345][ T27] audit: type=1804 audit(1649138522.528:881): pid=9554 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir1565956949/syzkaller.QqZ5bu/522/bus" dev="sda1" ino=1187 res=1 errno=0 [ 570.947766][ T3656] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 570.947802][ T3656] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 570.947840][ T3656] usb 2-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 570.979446][ T9557] loop2: detected capacity change from 0 to 16 [ 570.997694][ T6] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 06:02:02 executing program 5: chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) [ 571.019094][ T27] audit: type=1804 audit(1649138522.588:882): pid=9555 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir4077723234/syzkaller.iQHWOF/421/file0/bus" dev="sda1" ino=1185 res=1 errno=0 06:02:02 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) 06:02:02 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 06:02:02 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) [ 571.116910][ T27] audit: type=1800 audit(1649138522.868:883): pid=9557 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="loop2" ino=1048712 res=0 errno=0 [ 571.163990][ T6] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 571.183061][ T3656] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 571.191624][ T6] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 571.344452][ T9563] loop2: detected capacity change from 0 to 16 [ 571.358006][ T9566] loop0: detected capacity change from 0 to 16 [ 571.368730][ T9567] loop3: detected capacity change from 0 to 16 06:02:03 executing program 5: chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) [ 571.525187][ T9570] bio_check_eod: 30 callbacks suppressed [ 571.525204][ T9570] syz-executor.3: attempt to access beyond end of device [ 571.525204][ T9570] loop3: rw=524288, want=104, limit=16 [ 571.526146][ T9569] syz-executor.0: attempt to access beyond end of device [ 571.526146][ T9569] loop0: rw=524288, want=104, limit=16 [ 571.535298][ T9570] syz-executor.3: attempt to access beyond end of device [ 571.535298][ T9570] loop3: rw=524288, want=128, limit=16 [ 571.609572][ T9570] syz-executor.3: attempt to access beyond end of device [ 571.609572][ T9570] loop3: rw=0, want=48, limit=16 [ 571.623525][ T9570] syz-executor.3: attempt to access beyond end of device [ 571.623525][ T9570] loop3: rw=0, want=48, limit=16 [ 571.638354][ T9569] syz-executor.0: attempt to access beyond end of device [ 571.638354][ T9569] loop0: rw=524288, want=128, limit=16 [ 571.695370][ T3656] wacom 0003:056A:0331.0039: unknown main item tag 0x0 [ 571.705647][ T6] wacom 0003:056A:0331.003A: unknown main item tag 0x0 [ 571.712693][ T9569] syz-executor.0: attempt to access beyond end of device [ 571.712693][ T9569] loop0: rw=0, want=48, limit=16 [ 571.712832][ T9569] syz-executor.0: attempt to access beyond end of device [ 571.712832][ T9569] loop0: rw=0, want=48, limit=16 [ 571.771455][ T3656] wacom 0003:056A:0331.0039: hidraw0: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.1-1/input0 [ 571.828459][ T6] wacom 0003:056A:0331.003A: hidraw1: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.4-1/input0 [ 573.046215][ T3656] usb 2-1: reset high-speed USB device number 11 using dummy_hcd [ 573.116217][ T9247] usb 5-1: reset high-speed USB device number 92 using dummy_hcd [ 573.909994][ T6] usb 2-1: USB disconnect, device number 11 [ 573.976966][ T3675] usb 5-1: USB disconnect, device number 92 06:02:06 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) 06:02:06 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_disconnect(r0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) 06:02:06 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 06:02:06 executing program 0: chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 06:02:06 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) dup3(0xffffffffffffffff, r1, 0x0) 06:02:06 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) [ 574.469038][ T9584] loop2: detected capacity change from 0 to 16 [ 574.480221][ T9586] loop3: detected capacity change from 0 to 16 [ 574.494928][ T9588] loop5: detected capacity change from 0 to 16 06:02:06 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) [ 574.594443][ T9586] syz-executor.3: attempt to access beyond end of device [ 574.594443][ T9586] loop3: rw=524288, want=104, limit=16 06:02:06 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) [ 574.649182][ T9586] syz-executor.3: attempt to access beyond end of device [ 574.649182][ T9586] loop3: rw=524288, want=128, limit=16 [ 574.736209][ T6] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 574.756325][ T3675] usb 5-1: new high-speed USB device number 93 using dummy_hcd [ 574.767927][ T9593] loop2: detected capacity change from 0 to 16 06:02:06 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 06:02:06 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) [ 574.827420][ T9595] loop3: detected capacity change from 0 to 16 06:02:06 executing program 0: chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 06:02:06 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) [ 574.974241][ T9599] loop5: detected capacity change from 0 to 16 [ 574.978062][ T9597] loop2: detected capacity change from 0 to 16 [ 575.098025][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 575.116243][ T3675] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 575.189081][ T3675] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 575.200097][ T6] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 575.211209][ T9607] loop3: detected capacity change from 0 to 16 [ 575.278904][ T3675] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 575.289055][ T6] usb 2-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 06:02:07 executing program 5: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) [ 575.321702][ T3675] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 575.331700][ T6] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 575.485847][ T9612] loop5: detected capacity change from 0 to 16 [ 575.530081][ T27] kauditd_printk_skb: 31 callbacks suppressed [ 575.530127][ T27] audit: type=1800 audit(1649138527.328:915): pid=9612 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1163 res=0 errno=0 [ 575.666365][ T27] audit: type=1804 audit(1649138527.468:916): pid=9613 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1371446445/syzkaller.Knpsdf/345/file0/bus" dev="sda1" ino=1163 res=1 errno=0 [ 575.919875][ T6] wacom 0003:056A:0331.003B: unknown main item tag 0x0 [ 575.930108][ T3675] wacom 0003:056A:0331.003C: unknown main item tag 0x0 [ 575.943806][ T6] wacom 0003:056A:0331.003B: hidraw0: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.1-1/input0 [ 575.966590][ T3675] wacom 0003:056A:0331.003C: hidraw1: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.4-1/input0 [ 577.206104][ T9247] usb 2-1: reset high-speed USB device number 12 using dummy_hcd [ 577.266080][ T3675] usb 5-1: reset high-speed USB device number 93 using dummy_hcd [ 578.099024][ T6] usb 2-1: USB disconnect, device number 12 [ 578.127132][ T3656] usb 5-1: USB disconnect, device number 93 06:02:10 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) dup3(0xffffffffffffffff, r1, 0x0) 06:02:10 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 06:02:10 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600204, 0x7ffffe, 0x4002011, r2, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x4e141, 0x0) openat(0xffffffffffffffff, &(0x7f0000000140)='/proc/self/exe\x00', 0x0, 0x0) 06:02:10 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 06:02:10 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 06:02:10 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_disconnect(r0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, r1, 0x0) [ 578.633864][ T9619] loop3: detected capacity change from 0 to 16 [ 578.655931][ T9625] loop5: detected capacity change from 0 to 16 [ 578.657149][ T9624] loop2: detected capacity change from 0 to 16 [ 578.689831][ T9626] loop0: detected capacity change from 0 to 16 [ 578.712116][ T27] audit: type=1800 audit(1649138530.508:917): pid=9619 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=1048718 res=0 errno=0 06:02:10 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) [ 578.762030][ T3687] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 578.832864][ T27] audit: type=1804 audit(1649138530.548:918): pid=9619 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir4077723234/syzkaller.iQHWOF/426/file0/bus" dev="loop3" ino=1048718 res=1 errno=0 [ 578.908197][ T9633] loop3: detected capacity change from 0 to 16 [ 578.939013][ T920] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 578.948975][ T27] audit: type=1800 audit(1649138530.548:919): pid=9629 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1184 res=0 errno=0 [ 578.972432][ T3656] usb 5-1: new high-speed USB device number 94 using dummy_hcd [ 578.994700][ T9631] bio_check_eod: 6 callbacks suppressed [ 578.994718][ T9631] syz-executor.0: attempt to access beyond end of device [ 578.994718][ T9631] loop0: rw=524288, want=104, limit=16 [ 579.001761][ T27] audit: type=1800 audit(1649138530.558:920): pid=9630 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1185 res=0 errno=0 [ 579.040838][ T27] audit: type=1800 audit(1649138530.588:921): pid=9626 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=1048719 res=0 errno=0 [ 579.058668][ T9631] syz-executor.0: attempt to access beyond end of device [ 579.058668][ T9631] loop0: rw=524288, want=128, limit=16 [ 579.074060][ T27] audit: type=1804 audit(1649138530.608:922): pid=9629 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3357546841/syzkaller.J41NnN/415/bus" dev="sda1" ino=1184 res=1 errno=0 [ 579.088018][ T9631] syz-executor.0: attempt to access beyond end of device [ 579.088018][ T9631] loop0: rw=0, want=48, limit=16 [ 579.111024][ T27] audit: type=1804 audit(1649138530.668:923): pid=9625 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1371446445/syzkaller.Knpsdf/346/bus" dev="sda1" ino=1185 res=1 errno=0 06:02:10 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 06:02:11 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) dup3(0xffffffffffffffff, r1, 0x0) [ 579.141486][ T27] audit: type=1804 audit(1649138530.718:924): pid=9631 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir1565956949/syzkaller.QqZ5bu/526/file0/bus" dev="loop0" ino=1048719 res=1 errno=0 [ 579.170423][ T9631] syz-executor.0: attempt to access beyond end of device [ 579.170423][ T9631] loop0: rw=0, want=48, limit=16 06:02:11 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 06:02:11 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 06:02:11 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) [ 579.252632][ T9637] loop3: detected capacity change from 0 to 16 [ 579.366526][ T920] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 579.385719][ T920] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 579.404786][ T9642] loop5: detected capacity change from 0 to 16 [ 579.411554][ T3656] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 579.434244][ T920] usb 2-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 579.436666][ T9643] loop3: detected capacity change from 0 to 16 [ 579.449009][ T920] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 579.450996][ T9645] loop2: detected capacity change from 0 to 16 [ 579.470776][ T3656] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 579.498947][ T3656] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 579.535495][ T3656] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 579.636245][ T3657] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 579.950049][ T920] wacom 0003:056A:0331.003D: unknown main item tag 0x0 [ 579.961102][ T920] wacom 0003:056A:0331.003D: hidraw0: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.1-1/input0 [ 580.036309][ T3657] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 580.050357][ T3657] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 580.060272][ T3657] usb 1-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 580.063580][ T3656] wacom 0003:056A:0331.003E: unknown main item tag 0x0 [ 580.069450][ T3657] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 580.099425][ T3656] wacom 0003:056A:0331.003E: hidraw1: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.4-1/input0 [ 580.548428][ T3657] wacom 0003:056A:0331.003F: unknown main item tag 0x0 [ 580.559597][ T3657] wacom 0003:056A:0331.003F: hidraw2: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.0-1/input0 [ 581.236426][ T3657] usb 2-1: reset high-speed USB device number 13 using dummy_hcd [ 581.376041][ T3315] usb 5-1: reset high-speed USB device number 94 using dummy_hcd [ 581.736078][ T3655] usb 1-1: reset high-speed USB device number 12 using dummy_hcd [ 582.139648][ T920] usb 2-1: USB disconnect, device number 13 [ 582.237757][ T6] usb 5-1: USB disconnect, device number 94 [ 582.611039][ T9538] usb 1-1: USB disconnect, device number 12 06:02:14 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 06:02:14 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 06:02:14 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_disconnect(r0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 06:02:14 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) dup3(0xffffffffffffffff, r1, 0x0) 06:02:14 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 06:02:14 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, 0xffffffffffffffff, 0x0) [ 582.695475][ T9656] loop5: detected capacity change from 0 to 16 [ 582.708759][ T9658] loop2: detected capacity change from 0 to 16 [ 582.709056][ T9659] loop3: detected capacity change from 0 to 16 [ 582.751215][ T27] kauditd_printk_skb: 12 callbacks suppressed [ 582.751232][ T27] audit: type=1800 audit(1649138534.548:937): pid=9658 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1183 res=0 errno=0 [ 582.824338][ T3963] I/O error, dev loop5, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 06:02:14 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) [ 582.867647][ T27] audit: type=1800 audit(1649138534.598:938): pid=9659 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="loop3" ino=1048722 res=0 errno=0 [ 582.899792][ T27] audit: type=1804 audit(1649138534.598:939): pid=9659 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir4077723234/syzkaller.iQHWOF/430/file0/bus" dev="loop3" ino=1048722 res=1 errno=0 [ 582.931805][ T27] audit: type=1800 audit(1649138534.618:940): pid=9666 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1184 res=0 errno=0 [ 582.957367][ T27] audit: type=1804 audit(1649138534.638:941): pid=9665 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3357546841/syzkaller.J41NnN/417/bus" dev="sda1" ino=1183 res=1 errno=0 [ 582.992675][ T27] audit: type=1804 audit(1649138534.668:942): pid=9656 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1371446445/syzkaller.Knpsdf/348/bus" dev="sda1" ino=1184 res=1 errno=0 [ 583.023078][ T3656] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 583.032299][ T3675] usb 5-1: new high-speed USB device number 95 using dummy_hcd [ 583.116209][ T9668] loop3: detected capacity change from 0 to 16 06:02:14 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 06:02:15 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 06:02:15 executing program 2: chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) [ 583.176047][ T9538] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 583.267033][ T9671] loop3: detected capacity change from 0 to 16 [ 583.276185][ T27] audit: type=1800 audit(1649138535.068:943): pid=9672 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1166 res=0 errno=0 06:02:15 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r0, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) [ 583.329104][ T27] audit: type=1800 audit(1649138535.098:944): pid=9674 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1183 res=0 errno=0 [ 583.368656][ T27] audit: type=1804 audit(1649138535.168:945): pid=9676 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3357546841/syzkaller.J41NnN/418/bus" dev="sda1" ino=1183 res=1 errno=0 [ 583.416478][ T3656] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 583.427699][ T3675] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 583.441977][ T27] audit: type=1804 audit(1649138535.198:946): pid=9675 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1371446445/syzkaller.Knpsdf/349/file0/bus" dev="sda1" ino=1166 res=1 errno=0 [ 583.455895][ T3675] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 583.479651][ T3656] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 583.492299][ T9678] loop3: detected capacity change from 0 to 16 [ 583.519921][ T3656] usb 2-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 06:02:15 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 06:02:15 executing program 2: chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) [ 583.554404][ T3656] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 583.586725][ T3675] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 06:02:15 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) [ 583.607407][ T3675] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 583.616397][ T9538] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 583.649160][ T9538] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 583.678946][ T9682] loop3: detected capacity change from 0 to 16 [ 583.689751][ T9538] usb 1-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 583.716738][ T9538] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 584.089117][ T3656] wacom 0003:056A:0331.0040: unknown main item tag 0x0 [ 584.101551][ T3656] wacom 0003:056A:0331.0040: hidraw0: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.1-1/input0 [ 584.156518][ T3675] wacom 0003:056A:0331.0041: unknown main item tag 0x0 [ 584.170026][ T3675] wacom 0003:056A:0331.0041: hidraw1: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.4-1/input0 [ 584.253822][ T9538] wacom 0003:056A:0331.0042: unknown main item tag 0x0 [ 584.263915][ T9538] wacom 0003:056A:0331.0042: hidraw2: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.0-1/input0 [ 585.356074][ T3675] usb 2-1: reset high-speed USB device number 14 using dummy_hcd [ 585.436044][ T3656] usb 5-1: reset high-speed USB device number 95 using dummy_hcd [ 585.446193][ T3655] usb 1-1: reset high-speed USB device number 13 using dummy_hcd 06:02:17 executing program 2: chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) [ 586.216818][ T3315] usb 2-1: USB disconnect, device number 14 [ 586.298814][ T9247] usb 5-1: USB disconnect, device number 95 [ 586.358007][ T9538] usb 1-1: USB disconnect, device number 13 06:02:18 executing program 0: chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 06:02:18 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 06:02:18 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 06:02:18 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_disconnect(r0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 06:02:18 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 06:02:18 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, 0xffffffffffffffff, 0x0) [ 586.792072][ T9703] loop3: detected capacity change from 0 to 16 [ 586.803043][ T9702] loop2: detected capacity change from 0 to 16 [ 587.056307][ T9538] usb 2-1: new high-speed USB device number 15 using dummy_hcd 06:02:18 executing program 3: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 06:02:18 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 06:02:18 executing program 0: chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) [ 587.116156][ T3655] usb 5-1: new high-speed USB device number 96 using dummy_hcd 06:02:18 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) [ 587.264741][ T9716] FAT-fs (loop5): bogus number of reserved sectors [ 587.272974][ T9716] FAT-fs (loop5): Can't find a valid FAT filesystem [ 587.288047][ T9717] loop3: detected capacity change from 0 to 16 [ 587.325848][ T9720] loop2: detected capacity change from 0 to 16 [ 587.486876][ T9538] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 587.516213][ T3655] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 587.527729][ T9538] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 587.541475][ T3655] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 587.554921][ T9538] usb 2-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 587.564537][ T3655] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 587.574027][ T9538] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 587.582584][ T3655] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 06:02:19 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 06:02:19 executing program 3: chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 06:02:19 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 06:02:19 executing program 2: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) [ 587.728370][ T9725] FAT-fs (loop5): bogus number of reserved sectors [ 587.734922][ T9725] FAT-fs (loop5): Can't find a valid FAT filesystem [ 587.781675][ T27] kauditd_printk_skb: 24 callbacks suppressed [ 587.781692][ T27] audit: type=1800 audit(1649138539.578:971): pid=9728 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1174 res=0 errno=0 [ 587.805151][ T9729] FAT-fs (loop0): bogus number of reserved sectors [ 587.846181][ T9729] FAT-fs (loop0): Can't find a valid FAT filesystem [ 587.862696][ T27] audit: type=1800 audit(1649138539.638:972): pid=9725 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1176 res=0 errno=0 [ 587.898711][ T9734] loop2: detected capacity change from 0 to 16 [ 588.007451][ T27] audit: type=1804 audit(1649138539.658:973): pid=9731 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir4077723234/syzkaller.iQHWOF/437/bus" dev="sda1" ino=1174 res=1 errno=0 06:02:19 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) [ 588.099886][ T3655] wacom 0003:056A:0331.0043: unknown main item tag 0x0 [ 588.110361][ T9538] wacom 0003:056A:0331.0044: unknown main item tag 0x0 [ 588.139623][ T9538] wacom 0003:056A:0331.0044: hidraw0: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.1-1/input0 [ 588.167907][ T3655] wacom 0003:056A:0331.0043: hidraw1: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.4-1/input0 [ 588.176995][ T27] audit: type=1800 audit(1649138539.688:974): pid=9733 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1182 res=0 errno=0 [ 588.233188][ T9737] FAT-fs (loop5): bogus number of reserved sectors [ 588.241333][ T9737] FAT-fs (loop5): Can't find a valid FAT filesystem [ 588.395396][ T27] audit: type=1804 audit(1649138539.698:975): pid=9730 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1371446445/syzkaller.Knpsdf/353/file0/bus" dev="sda1" ino=1176 res=1 errno=0 [ 588.496241][ T3687] I/O error, dev loop2, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 588.513838][ T27] audit: type=1800 audit(1649138539.758:976): pid=9734 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1187 res=0 errno=0 [ 588.650894][ T27] audit: type=1804 audit(1649138539.778:977): pid=9729 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir1565956949/syzkaller.QqZ5bu/531/file0/bus" dev="sda1" ino=1182 res=1 errno=0 [ 588.695777][ T27] audit: type=1804 audit(1649138539.858:978): pid=9735 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3357546841/syzkaller.J41NnN/423/file0/bus" dev="sda1" ino=1187 res=1 errno=0 [ 588.746531][ T27] audit: type=1800 audit(1649138540.128:979): pid=9738 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1166 res=0 errno=0 [ 588.769414][ T27] audit: type=1804 audit(1649138540.248:980): pid=9737 uid=0 auid=4294967295 ses=4294967295 subj=root:sysadm_r:sysadm_t op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir1371446445/syzkaller.Knpsdf/354/file0/bus" dev="sda1" ino=1166 res=1 errno=0 [ 589.476178][ T9538] usb 2-1: reset high-speed USB device number 15 using dummy_hcd [ 589.484082][ T3655] usb 5-1: reset high-speed USB device number 96 using dummy_hcd 06:02:21 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_disconnect(r0) read$hidraw(0xffffffffffffffff, 0x0, 0x0) dup3(0xffffffffffffffff, r1, 0x0) 06:02:21 executing program 3: chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) [ 590.369487][ T920] usb 5-1: USB disconnect, device number 96 [ 590.446047][ T9538] usb 2-1: device descriptor read/64, error -71 06:02:22 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 06:02:22 executing program 0: chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 06:02:22 executing program 3: chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 06:02:22 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 06:02:22 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="04010000000000406a05310340000000000109022400010100000009040000010301000009210006000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='\x00\"%'], 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000200), 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_disconnect(r0) read$hidraw(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) dup3(r2, 0xffffffffffffffff, 0x0) [ 590.533411][ T9751] loop2: detected capacity change from 0 to 16 [ 590.553510][ T9754] FAT-fs (loop5): bogus number of reserved sectors [ 590.578749][ T9754] FAT-fs (loop5): Can't find a valid FAT filesystem [ 590.746128][ T9538] usb 2-1: reset high-speed USB device number 15 using dummy_hcd 06:02:22 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 06:02:22 executing program 2: syz_mount_image$vfat(&(0x7f0000000000), 0x0, 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 06:02:22 executing program 5: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) 06:02:22 executing program 0: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) [ 590.906212][ T3675] usb 5-1: new high-speed USB device number 97 using dummy_hcd [ 590.919993][ T9762] loop2: detected capacity change from 0 to 16 [ 590.940925][ T9764] loop3: detected capacity change from 0 to 16 [ 590.991394][ T9767] FAT-fs (loop0): bogus number of reserved sectors [ 591.005737][ T9767] FAT-fs (loop0): Can't find a valid FAT filesystem [ 591.022395][ T9768] FAT-fs (loop5): bogus number of reserved sectors [ 591.030335][ T9768] FAT-fs (loop5): Can't find a valid FAT filesystem [ 591.266290][ T3675] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 06:02:23 executing program 3: syz_mount_image$vfat(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f00000002c0)="eb3c906d6b66732e66617400020101000240008000f801", 0x17}, {0x0, 0x0, 0x1000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x80000005) open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) [ 591.313181][ T3675] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 591.335140][ T3675] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.40 [ 591.345005][ T3675] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 591.510512][ T9774] loop3: detected capacity change from 0 to 16 [ 591.821800][ T3315] usb 2-1: USB disconnect, device number 15 [ 591.844040][ T3707] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 591.869575][ T3675] wacom 0003:056A:0331.0045: unknown main item tag 0x0 [ 591.890265][ T3675] wacom 0003:056A:0331.0045: hidraw0: USB HID v6.00 Device [HID 056a:0331] on usb-dummy_hcd.4-1/input0 [ 592.021981][ T9744] ================================================================== [ 592.030078][ T9744] BUG: KASAN: use-after-free in __list_del_entry_valid+0xe0/0xf0 [ 592.037958][ T9744] Read of size 8 at addr ffff8880778398b0 by task syz-executor.1/9744 [ 592.046091][ T9744] [ 592.048519][ T9744] CPU: 0 PID: 9744 Comm: syz-executor.1 Not tainted 5.18.0-rc1-syzkaller #0 [ 592.057179][ T9744] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 592.067225][ T9744] Call Trace: [ 592.070513][ T9744] [ 592.073442][ T9744] dump_stack_lvl+0xcd/0x134 [ 592.078132][ T9744] print_address_description.constprop.0.cold+0xeb/0x467 [ 592.085196][ T9744] ? __list_del_entry_valid+0xe0/0xf0 [ 592.090568][ T9744] kasan_report.cold+0xf4/0x1c6 [ 592.095406][ T9744] ? __list_del_entry_valid+0xe0/0xf0 [ 592.100760][ T9744] __list_del_entry_valid+0xe0/0xf0 [ 592.105940][ T9744] hidraw_release+0xd5/0x370 [ 592.110642][ T9744] ? ima_file_free+0xb6/0x410 [ 592.115331][ T9744] __fput+0x277/0x9d0 [ 592.119345][ T9744] ? hidraw_disconnect+0x60/0x60 [ 592.124284][ T9744] task_work_run+0xdd/0x1a0 [ 592.128847][ T9744] exit_to_user_mode_prepare+0x23c/0x250 [ 592.134500][ T9744] syscall_exit_to_user_mode+0x19/0x60 [ 592.140040][ T9744] do_syscall_64+0x42/0x80 [ 592.144471][ T9744] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 592.150437][ T9744] RIP: 0033:0x7fd3ef63bc8b [ 592.154843][ T9744] Code: 0f 05 48 3d 00 f0 ff ff 77 45 c3 0f 1f 40 00 48 83 ec 18 89 7c 24 0c e8 63 fc ff ff 8b 7c 24 0c 41 89 c0 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 44 89 c7 89 44 24 0c e8 a1 fc ff ff 8b 44 [ 592.174442][ T9744] RSP: 002b:00007ffd3e9bc190 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 592.182848][ T9744] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 00007fd3ef63bc8b [ 592.190811][ T9744] RDX: ffffffffffffffb8 RSI: ffffffffffffffff RDI: 0000000000000004 [ 592.198770][ T9744] RBP: 00007fd3ef79d960 R08: 0000000000000000 R09: 00007fd3ef7a04e0 [ 592.206730][ T9744] R10: 00007ffd3e9bc290 R11: 0000000000000293 R12: 0000000000090878 [ 592.214692][ T9744] R13: 00007ffd3e9bc290 R14: 00007fd3ef79bf60 R15: 0000000000000032 [ 592.222658][ T9744] [ 592.225667][ T9744] [ 592.227973][ T9744] Allocated by task 9538: [ 592.232289][ T9744] kasan_save_stack+0x1e/0x40 [ 592.237027][ T9744] __kasan_kmalloc+0xa6/0xd0 [ 592.241962][ T9744] kmem_cache_alloc_trace+0x1ea/0x4a0 [ 592.247331][ T9744] hidraw_connect+0x4b/0x440 [ 592.251923][ T9744] hid_connect+0x10b4/0x17c0 [ 592.256563][ T9744] hid_hw_start+0xa2/0x130 [ 592.260975][ T9744] wacom_parse_and_register+0x2e81/0x57f0 [ 592.266751][ T9744] wacom_probe+0x98f/0xd10 [ 592.271161][ T9744] hid_device_probe+0x2bd/0x3f0 [ 592.276013][ T9744] really_probe+0x23e/0xb20 [ 592.280560][ T9744] __driver_probe_device+0x338/0x4d0 [ 592.285839][ T9744] driver_probe_device+0x4c/0x1a0 [ 592.290858][ T9744] __device_attach_driver+0x20b/0x2f0 [ 592.296224][ T9744] bus_for_each_drv+0x15f/0x1e0 [ 592.301067][ T9744] __device_attach+0x228/0x4a0 [ 592.305828][ T9744] bus_probe_device+0x1e4/0x290 [ 592.310672][ T9744] device_add+0xb83/0x1e20 [ 592.315080][ T9744] hid_add_device+0x344/0x9d0 [ 592.319751][ T9744] usbhid_probe+0xb6a/0x1070 [ 592.324337][ T9744] usb_probe_interface+0x315/0x7f0 [ 592.329517][ T9744] really_probe+0x23e/0xb20 [ 592.334017][ T9744] __driver_probe_device+0x338/0x4d0 [ 592.339298][ T9744] driver_probe_device+0x4c/0x1a0 [ 592.344316][ T9744] __device_attach_driver+0x20b/0x2f0 [ 592.349683][ T9744] bus_for_each_drv+0x15f/0x1e0 [ 592.354523][ T9744] __device_attach+0x228/0x4a0 [ 592.359279][ T9744] bus_probe_device+0x1e4/0x290 [ 592.364118][ T9744] device_add+0xb83/0x1e20 [ 592.368525][ T9744] usb_set_configuration+0x101e/0x1900 [ 592.373974][ T9744] usb_generic_driver_probe+0xba/0x100 [ 592.379486][ T9744] usb_probe_device+0xd9/0x2c0 [ 592.384245][ T9744] really_probe+0x23e/0xb20 [ 592.388744][ T9744] __driver_probe_device+0x338/0x4d0 [ 592.394022][ T9744] driver_probe_device+0x4c/0x1a0 [ 592.399040][ T9744] __device_attach_driver+0x20b/0x2f0 [ 592.404411][ T9744] bus_for_each_drv+0x15f/0x1e0 [ 592.409260][ T9744] __device_attach+0x228/0x4a0 [ 592.414017][ T9744] bus_probe_device+0x1e4/0x290 [ 592.418862][ T9744] device_add+0xb83/0x1e20 [ 592.423270][ T9744] usb_new_device.cold+0x641/0x1091 [ 592.428606][ T9744] hub_event+0x25c6/0x4680 [ 592.433016][ T9744] process_one_work+0x996/0x1610 [ 592.437949][ T9744] worker_thread+0x665/0x1080 [ 592.442613][ T9744] kthread+0x2e9/0x3a0 [ 592.446676][ T9744] ret_from_fork+0x1f/0x30 [ 592.451099][ T9744] [ 592.453410][ T9744] Freed by task 3315: [ 592.457372][ T9744] kasan_save_stack+0x1e/0x40 [ 592.462048][ T9744] kasan_set_track+0x21/0x30 [ 592.466637][ T9744] kasan_set_free_info+0x20/0x30 [ 592.471615][ T9744] ____kasan_slab_free+0x13d/0x180 [ 592.476718][ T9744] kfree+0x113/0x310 [ 592.480603][ T9744] drop_ref+0x28f/0x390 [ 592.484749][ T9744] hidraw_disconnect+0x48/0x60 [ 592.489505][ T9744] hid_disconnect+0x130/0x1a0 [ 592.494175][ T9744] hid_hw_stop+0x12/0x70 [ 592.498409][ T9744] wacom_remove+0x88/0x3a0 [ 592.502816][ T9744] hid_device_remove+0xbf/0x200 [ 592.507664][ T9744] device_remove+0xc8/0x170 [ 592.512160][ T9744] device_release_driver_internal+0x4a3/0x680 [ 592.518219][ T9744] bus_remove_device+0x2eb/0x5a0 [ 592.523152][ T9744] device_del+0x4f3/0xc80 [ 592.527470][ T9744] hid_destroy_device+0xe1/0x150 [ 592.532404][ T9744] usbhid_disconnect+0x9f/0xe0 [ 592.537157][ T9744] usb_unbind_interface+0x1d8/0x8e0 [ 592.542347][ T9744] device_remove+0x11f/0x170 [ 592.546931][ T9744] device_release_driver_internal+0x4a3/0x680 [ 592.552997][ T9744] bus_remove_device+0x2eb/0x5a0 [ 592.557932][ T9744] device_del+0x4f3/0xc80 [ 592.562251][ T9744] usb_disable_device+0x35b/0x7b0 [ 592.567356][ T9744] usb_disconnect.cold+0x278/0x6ec [ 592.572471][ T9744] hub_event+0x1e74/0x4680 [ 592.576882][ T9744] process_one_work+0x996/0x1610 [ 592.581823][ T9744] worker_thread+0x665/0x1080 [ 592.586588][ T9744] kthread+0x2e9/0x3a0 [ 592.590651][ T9744] ret_from_fork+0x1f/0x30 [ 592.595070][ T9744] [ 592.597380][ T9744] The buggy address belongs to the object at ffff888077839800 [ 592.597380][ T9744] which belongs to the cache kmalloc-192 of size 192 [ 592.611419][ T9744] The buggy address is located 176 bytes inside of [ 592.611419][ T9744] 192-byte region [ffff888077839800, ffff8880778398c0) [ 592.624686][ T9744] [ 592.626999][ T9744] The buggy address belongs to the physical page: [ 592.633398][ T9744] page:ffffea0001de0e40 refcount:1 mapcount:0 mapping:0000000000000000 index:0x0 pfn:0x77839 [ 592.643538][ T9744] flags: 0xfff00000000200(slab|node=0|zone=1|lastcpupid=0x7ff) [ 592.651081][ T9744] raw: 00fff00000000200 ffffea0001d94c48 ffffea0001ce5e88 ffff888010c40000 [ 592.659661][ T9744] raw: 0000000000000000 ffff888077839000 0000000100000010 0000000000000000 [ 592.668233][ T9744] page dumped because: kasan: bad access detected [ 592.674643][ T9744] page_owner tracks the page as allocated [ 592.680354][ T9744] page last allocated via order 0, migratetype Unmovable, gfp_mask 0x342040(__GFP_IO|__GFP_NOWARN|__GFP_COMP|__GFP_HARDWALL|__GFP_THISNODE), pid 9734, tgid 9732 (syz-executor.2), ts 588120569490, free_ts 588119605559 [ 592.701291][ T9744] get_page_from_freelist+0xba2/0x3df0 [ 592.706789][ T9744] __alloc_pages+0x1b2/0x500 [ 592.711367][ T9744] cache_grow_begin+0x75/0x350 [ 592.716120][ T9744] cache_alloc_refill+0x27f/0x380 [ 592.721135][ T9744] __kmalloc+0x3b3/0x4d0 [ 592.725367][ T9744] kmalloc_array+0x42/0x70 [ 592.729826][ T9744] ext4_find_extent+0x973/0xce0 [ 592.734665][ T9744] ext4_ext_map_blocks+0x1e2/0x5f60 [ 592.739851][ T9744] ext4_map_blocks+0x653/0x18a0 [ 592.744707][ T9744] ext4_iomap_begin+0x439/0x780 [ 592.749545][ T9744] iomap_iter+0x454/0x1110 [ 592.753984][ T9744] __iomap_dio_rw+0x6b2/0x1ae0 [ 592.758735][ T9744] iomap_dio_rw+0x38/0x90 [ 592.763050][ T9744] ext4_file_write_iter+0xe4d/0x1510 [ 592.768326][ T9744] do_iter_readv_writev+0x3d1/0x640 [ 592.773519][ T9744] do_iter_write+0x182/0x700 [ 592.778100][ T9744] page last free stack trace: [ 592.782755][ T9744] free_pcp_prepare+0x549/0xd20 [ 592.787592][ T9744] free_unref_page+0x19/0x690 [ 592.792259][ T9744] __vunmap+0x8e8/0xe10 [ 592.796451][ T9744] __vfree+0x3c/0xd0 [ 592.800339][ T9744] vfree+0x5a/0x90 [ 592.804051][ T9744] hid_open_report+0x478/0x650 [ 592.808807][ T9744] wacom_probe+0x96b/0xd10 [ 592.813215][ T9744] hid_device_probe+0x2bd/0x3f0 [ 592.818059][ T9744] really_probe+0x23e/0xb20 [ 592.822555][ T9744] __driver_probe_device+0x338/0x4d0 [ 592.827830][ T9744] driver_probe_device+0x4c/0x1a0 [ 592.832848][ T9744] __device_attach_driver+0x20b/0x2f0 [ 592.838210][ T9744] bus_for_each_drv+0x15f/0x1e0 [ 592.843053][ T9744] __device_attach+0x228/0x4a0 [ 592.847814][ T9744] bus_probe_device+0x1e4/0x290 [ 592.852654][ T9744] device_add+0xb83/0x1e20 [ 592.857060][ T9744] [ 592.859369][ T9744] Memory state around the buggy address: [ 592.864981][ T9744] ffff888077839780: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 592.873028][ T9744] ffff888077839800: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 592.881079][ T9744] >ffff888077839880: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 592.889120][ T9744] ^ [ 592.894737][ T9744] ffff888077839900: fa fb fb fb fb fb fb fb fb fb fb fb fb fb fb fb [ 592.902784][ T9744] ffff888077839980: fb fb fb fb fb fb fb fb fc fc fc fc fc fc fc fc [ 592.910939][ T9744] ================================================================== [ 592.918995][ T9744] Kernel panic - not syncing: panic_on_warn set ... [ 592.925574][ T9744] CPU: 0 PID: 9744 Comm: syz-executor.1 Not tainted 5.18.0-rc1-syzkaller #0 [ 592.934241][ T9744] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 592.944284][ T9744] Call Trace: [ 592.947556][ T9744] [ 592.950476][ T9744] dump_stack_lvl+0xcd/0x134 [ 592.955062][ T9744] panic+0x2d7/0x636 [ 592.959010][ T9744] ? panic_print_sys_info.part.0+0x10b/0x10b [ 592.964990][ T9744] ? __list_del_entry_valid+0xe0/0xf0 [ 592.970352][ T9744] end_report.part.0+0x3f/0x7c [ 592.975123][ T9744] kasan_report.cold+0x93/0x1c6 [ 592.979965][ T9744] ? __list_del_entry_valid+0xe0/0xf0 [ 592.985327][ T9744] __list_del_entry_valid+0xe0/0xf0 [ 592.990516][ T9744] hidraw_release+0xd5/0x370 [ 592.995099][ T9744] ? ima_file_free+0xb6/0x410 [ 592.999766][ T9744] __fput+0x277/0x9d0 [ 593.003740][ T9744] ? hidraw_disconnect+0x60/0x60 [ 593.008670][ T9744] task_work_run+0xdd/0x1a0 [ 593.013166][ T9744] exit_to_user_mode_prepare+0x23c/0x250 [ 593.018793][ T9744] syscall_exit_to_user_mode+0x19/0x60 [ 593.024248][ T9744] do_syscall_64+0x42/0x80 [ 593.028657][ T9744] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 593.034541][ T9744] RIP: 0033:0x7fd3ef63bc8b [ 593.038959][ T9744] Code: 0f 05 48 3d 00 f0 ff ff 77 45 c3 0f 1f 40 00 48 83 ec 18 89 7c 24 0c e8 63 fc ff ff 8b 7c 24 0c 41 89 c0 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 35 44 89 c7 89 44 24 0c e8 a1 fc ff ff 8b 44 [ 593.058571][ T9744] RSP: 002b:00007ffd3e9bc190 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 593.066984][ T9744] RAX: 0000000000000000 RBX: 0000000000000005 RCX: 00007fd3ef63bc8b [ 593.074944][ T9744] RDX: ffffffffffffffb8 RSI: ffffffffffffffff RDI: 0000000000000004 [ 593.082907][ T9744] RBP: 00007fd3ef79d960 R08: 0000000000000000 R09: 00007fd3ef7a04e0 [ 593.090864][ T9744] R10: 00007ffd3e9bc290 R11: 0000000000000293 R12: 0000000000090878 [ 593.098824][ T9744] R13: 00007ffd3e9bc290 R14: 00007fd3ef79bf60 R15: 0000000000000032 [ 593.106787][ T9744] [ 593.109976][ T9744] Kernel Offset: disabled [ 593.114286][ T9744] Rebooting in 86400 seconds..