Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '[localhost]:61759' (ECDSA) to the list of known hosts. syzkaller login: [ 145.059102][ T47] kauditd_printk_skb: 7 callbacks suppressed 2021/01/09 17:39:50 fuzzer started [ 145.059115][ T47] audit: type=1400 audit(1610213990.240:42): avc: denied { map } for pid=9957 comm="syz-fuzzer" path="/syz-fuzzer" dev="sda1" ino=16526 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:file_t:s0 tclass=file permissive=1 2021/01/09 17:39:51 dialing manager at 10.0.2.10:33295 2021/01/09 17:39:51 syscalls: 3495 2021/01/09 17:39:51 code coverage: enabled 2021/01/09 17:39:51 comparison tracing: enabled 2021/01/09 17:39:51 extra coverage: enabled 2021/01/09 17:39:51 setuid sandbox: enabled 2021/01/09 17:39:51 namespace sandbox: enabled 2021/01/09 17:39:51 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/09 17:39:51 fault injection: enabled 2021/01/09 17:39:51 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/09 17:39:51 net packet injection: enabled 2021/01/09 17:39:51 net device setup: enabled 2021/01/09 17:39:51 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/01/09 17:39:51 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/09 17:39:51 USB emulation: enabled 2021/01/09 17:39:51 hci packet injection: enabled 2021/01/09 17:39:51 wifi device emulation: enabled 2021/01/09 17:39:51 fetching corpus: 0, signal 0/2000 (executing program) [ 145.975097][ T47] audit: type=1400 audit(1610213991.150:43): avc: denied { integrity } for pid=9977 comm="syz-executor" lockdown_reason="debugfs access" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 2021/01/09 17:39:51 fetching corpus: 50, signal 36509/40213 (executing program) 2021/01/09 17:39:51 fetching corpus: 100, signal 51477/56841 (executing program) 2021/01/09 17:39:51 fetching corpus: 150, signal 64268/71183 (executing program) 2021/01/09 17:39:52 fetching corpus: 200, signal 75416/83824 (executing program) 2021/01/09 17:39:52 fetching corpus: 250, signal 79818/89785 (executing program) 2021/01/09 17:39:52 fetching corpus: 300, signal 87418/98809 (executing program) 2021/01/09 17:39:52 fetching corpus: 350, signal 96050/108778 (executing program) 2021/01/09 17:39:52 fetching corpus: 400, signal 102498/116559 (executing program) 2021/01/09 17:39:53 fetching corpus: 450, signal 107664/123054 (executing program) 2021/01/09 17:39:53 fetching corpus: 500, signal 111951/128677 (executing program) 2021/01/09 17:39:53 fetching corpus: 550, signal 115350/133446 (executing program) 2021/01/09 17:39:54 fetching corpus: 600, signal 121488/140737 (executing program) 2021/01/09 17:39:55 fetching corpus: 650, signal 124633/145206 (executing program) 2021/01/09 17:39:55 fetching corpus: 700, signal 129281/151045 (executing program) 2021/01/09 17:39:55 fetching corpus: 750, signal 133106/156020 (executing program) 2021/01/09 17:39:55 fetching corpus: 800, signal 137256/161270 (executing program) 2021/01/09 17:39:55 fetching corpus: 850, signal 139855/165061 (executing program) 2021/01/09 17:39:56 fetching corpus: 900, signal 144337/170554 (executing program) 2021/01/09 17:39:56 fetching corpus: 950, signal 146318/173765 (executing program) 2021/01/09 17:39:56 fetching corpus: 1000, signal 151082/179447 (executing program) 2021/01/09 17:39:56 fetching corpus: 1050, signal 153397/182902 (executing program) 2021/01/09 17:39:56 fetching corpus: 1100, signal 156621/187122 (executing program) 2021/01/09 17:39:57 fetching corpus: 1150, signal 159604/191091 (executing program) 2021/01/09 17:39:57 fetching corpus: 1200, signal 161794/194327 (executing program) 2021/01/09 17:39:57 fetching corpus: 1250, signal 165406/198863 (executing program) 2021/01/09 17:39:57 fetching corpus: 1300, signal 168055/202487 (executing program) 2021/01/09 17:39:57 fetching corpus: 1350, signal 170196/205661 (executing program) 2021/01/09 17:39:58 fetching corpus: 1400, signal 172643/209053 (executing program) 2021/01/09 17:39:58 fetching corpus: 1450, signal 176258/213464 (executing program) 2021/01/09 17:39:58 fetching corpus: 1500, signal 178663/216816 (executing program) 2021/01/09 17:39:58 fetching corpus: 1550, signal 181795/220752 (executing program) 2021/01/09 17:39:58 fetching corpus: 1600, signal 183199/223179 (executing program) 2021/01/09 17:39:58 fetching corpus: 1650, signal 184608/225624 (executing program) 2021/01/09 17:39:59 fetching corpus: 1700, signal 187384/229212 (executing program) 2021/01/09 17:39:59 fetching corpus: 1750, signal 190318/232870 (executing program) 2021/01/09 17:39:59 fetching corpus: 1800, signal 191890/235337 (executing program) 2021/01/09 17:39:59 fetching corpus: 1850, signal 194094/238358 (executing program) 2021/01/09 17:40:00 fetching corpus: 1900, signal 196582/241594 (executing program) 2021/01/09 17:40:00 fetching corpus: 1950, signal 198579/244397 (executing program) 2021/01/09 17:40:00 fetching corpus: 2000, signal 200236/246940 (executing program) 2021/01/09 17:40:01 fetching corpus: 2050, signal 202735/250127 (executing program) 2021/01/09 17:40:01 fetching corpus: 2100, signal 205675/253688 (executing program) 2021/01/09 17:40:01 fetching corpus: 2150, signal 207970/256598 (executing program) 2021/01/09 17:40:01 fetching corpus: 2200, signal 210166/259476 (executing program) 2021/01/09 17:40:02 fetching corpus: 2250, signal 211159/261316 (executing program) 2021/01/09 17:40:02 fetching corpus: 2300, signal 212838/263796 (executing program) 2021/01/09 17:40:02 fetching corpus: 2350, signal 214531/266233 (executing program) 2021/01/09 17:40:02 fetching corpus: 2400, signal 215886/268392 (executing program) 2021/01/09 17:40:03 fetching corpus: 2450, signal 218440/271454 (executing program) 2021/01/09 17:40:03 fetching corpus: 2500, signal 219696/273530 (executing program) 2021/01/09 17:40:03 fetching corpus: 2550, signal 220740/275388 (executing program) 2021/01/09 17:40:04 fetching corpus: 2600, signal 222221/277629 (executing program) 2021/01/09 17:40:04 fetching corpus: 2650, signal 224014/280091 (executing program) 2021/01/09 17:40:04 fetching corpus: 2700, signal 225764/282499 (executing program) 2021/01/09 17:40:04 fetching corpus: 2750, signal 227296/284655 (executing program) 2021/01/09 17:40:04 fetching corpus: 2800, signal 229041/286979 (executing program) 2021/01/09 17:40:04 fetching corpus: 2850, signal 232685/290694 (executing program) 2021/01/09 17:40:05 fetching corpus: 2900, signal 234096/292740 (executing program) 2021/01/09 17:40:05 fetching corpus: 2950, signal 235661/294960 (executing program) 2021/01/09 17:40:05 fetching corpus: 3000, signal 237554/297308 (executing program) 2021/01/09 17:40:05 fetching corpus: 3050, signal 238979/299312 (executing program) 2021/01/09 17:40:06 fetching corpus: 3100, signal 239863/300858 (executing program) 2021/01/09 17:40:06 fetching corpus: 3150, signal 241318/302928 (executing program) 2021/01/09 17:40:06 fetching corpus: 3200, signal 242409/304740 (executing program) 2021/01/09 17:40:06 fetching corpus: 3250, signal 243223/306285 (executing program) 2021/01/09 17:40:06 fetching corpus: 3300, signal 244066/307832 (executing program) 2021/01/09 17:40:07 fetching corpus: 3350, signal 245875/310068 (executing program) 2021/01/09 17:40:07 fetching corpus: 3400, signal 247202/311907 (executing program) 2021/01/09 17:40:07 fetching corpus: 3450, signal 248859/314029 (executing program) 2021/01/09 17:40:07 fetching corpus: 3500, signal 249928/315677 (executing program) 2021/01/09 17:40:07 fetching corpus: 3550, signal 250886/317291 (executing program) 2021/01/09 17:40:07 fetching corpus: 3600, signal 251924/318930 (executing program) 2021/01/09 17:40:08 fetching corpus: 3650, signal 252842/320488 (executing program) 2021/01/09 17:40:08 fetching corpus: 3700, signal 254124/322291 (executing program) 2021/01/09 17:40:08 fetching corpus: 3750, signal 255065/323839 (executing program) 2021/01/09 17:40:08 fetching corpus: 3800, signal 256469/325691 (executing program) 2021/01/09 17:40:08 fetching corpus: 3850, signal 257354/327164 (executing program) 2021/01/09 17:40:08 fetching corpus: 3900, signal 258809/329000 (executing program) 2021/01/09 17:40:09 fetching corpus: 3950, signal 260386/330945 (executing program) 2021/01/09 17:40:09 fetching corpus: 4000, signal 261825/332769 (executing program) 2021/01/09 17:40:09 fetching corpus: 4050, signal 262469/334066 (executing program) 2021/01/09 17:40:09 fetching corpus: 4100, signal 263472/335604 (executing program) 2021/01/09 17:40:10 fetching corpus: 4150, signal 264782/337334 (executing program) 2021/01/09 17:40:10 fetching corpus: 4200, signal 266061/339020 (executing program) 2021/01/09 17:40:10 fetching corpus: 4250, signal 266928/340460 (executing program) 2021/01/09 17:40:10 fetching corpus: 4300, signal 268210/342101 (executing program) 2021/01/09 17:40:10 fetching corpus: 4350, signal 269133/343504 (executing program) 2021/01/09 17:40:11 fetching corpus: 4400, signal 270220/345029 (executing program) 2021/01/09 17:40:11 fetching corpus: 4450, signal 271192/346452 (executing program) 2021/01/09 17:40:11 fetching corpus: 4500, signal 272146/347862 (executing program) 2021/01/09 17:40:11 fetching corpus: 4550, signal 273231/349371 (executing program) 2021/01/09 17:40:12 fetching corpus: 4600, signal 274060/350712 (executing program) 2021/01/09 17:40:12 fetching corpus: 4650, signal 274995/352128 (executing program) 2021/01/09 17:40:12 fetching corpus: 4700, signal 275829/353534 (executing program) 2021/01/09 17:40:13 fetching corpus: 4750, signal 276380/354726 (executing program) 2021/01/09 17:40:13 fetching corpus: 4800, signal 277458/356187 (executing program) 2021/01/09 17:40:13 fetching corpus: 4850, signal 277941/357245 (executing program) 2021/01/09 17:40:13 fetching corpus: 4900, signal 278794/358631 (executing program) 2021/01/09 17:40:13 fetching corpus: 4950, signal 279642/359951 (executing program) 2021/01/09 17:40:14 fetching corpus: 5000, signal 280280/361130 (executing program) 2021/01/09 17:40:14 fetching corpus: 5050, signal 281333/362514 (executing program) 2021/01/09 17:40:14 fetching corpus: 5100, signal 283255/364399 (executing program) 2021/01/09 17:40:14 fetching corpus: 5150, signal 284161/365711 (executing program) 2021/01/09 17:40:14 fetching corpus: 5200, signal 285097/366977 (executing program) 2021/01/09 17:40:15 fetching corpus: 5250, signal 285911/368173 (executing program) 2021/01/09 17:40:15 fetching corpus: 5300, signal 286700/369397 (executing program) 2021/01/09 17:40:15 fetching corpus: 5350, signal 287458/370592 (executing program) 2021/01/09 17:40:15 fetching corpus: 5400, signal 288029/371661 (executing program) 2021/01/09 17:40:15 fetching corpus: 5450, signal 288699/372790 (executing program) 2021/01/09 17:40:16 fetching corpus: 5500, signal 291148/374920 (executing program) 2021/01/09 17:40:16 fetching corpus: 5550, signal 292019/376131 (executing program) 2021/01/09 17:40:16 fetching corpus: 5600, signal 292863/377298 (executing program) 2021/01/09 17:40:16 fetching corpus: 5650, signal 293569/378417 (executing program) 2021/01/09 17:40:17 fetching corpus: 5700, signal 294328/379530 (executing program) 2021/01/09 17:40:17 fetching corpus: 5750, signal 295070/380615 (executing program) 2021/01/09 17:40:17 fetching corpus: 5800, signal 295934/381752 (executing program) 2021/01/09 17:40:17 fetching corpus: 5850, signal 296756/382882 (executing program) 2021/01/09 17:40:17 fetching corpus: 5900, signal 297506/384001 (executing program) 2021/01/09 17:40:17 fetching corpus: 5950, signal 298268/385092 (executing program) 2021/01/09 17:40:18 fetching corpus: 6000, signal 298968/386169 (executing program) 2021/01/09 17:40:18 fetching corpus: 6050, signal 299563/387159 (executing program) 2021/01/09 17:40:18 fetching corpus: 6100, signal 300451/388292 (executing program) 2021/01/09 17:40:18 fetching corpus: 6150, signal 301300/389424 (executing program) 2021/01/09 17:40:18 fetching corpus: 6200, signal 301923/390370 (executing program) 2021/01/09 17:40:19 fetching corpus: 6250, signal 302929/391540 (executing program) 2021/01/09 17:40:19 fetching corpus: 6300, signal 303888/392696 (executing program) 2021/01/09 17:40:19 fetching corpus: 6350, signal 304653/393770 (executing program) 2021/01/09 17:40:19 fetching corpus: 6400, signal 305199/394674 (executing program) 2021/01/09 17:40:19 fetching corpus: 6450, signal 305992/395710 (executing program) 2021/01/09 17:40:19 fetching corpus: 6500, signal 306500/396595 (executing program) 2021/01/09 17:40:20 fetching corpus: 6550, signal 307148/397585 (executing program) 2021/01/09 17:40:20 fetching corpus: 6600, signal 309181/399165 (executing program) 2021/01/09 17:40:20 fetching corpus: 6650, signal 310034/400196 (executing program) 2021/01/09 17:40:20 fetching corpus: 6700, signal 311013/401291 (executing program) 2021/01/09 17:40:21 fetching corpus: 6750, signal 311478/402180 (executing program) 2021/01/09 17:40:21 fetching corpus: 6800, signal 311926/403038 (executing program) 2021/01/09 17:40:21 fetching corpus: 6850, signal 312826/404152 (executing program) 2021/01/09 17:40:21 fetching corpus: 6900, signal 313588/405098 (executing program) 2021/01/09 17:40:21 fetching corpus: 6950, signal 314558/406164 (executing program) 2021/01/09 17:40:21 fetching corpus: 7000, signal 315334/407114 (executing program) 2021/01/09 17:40:22 fetching corpus: 7050, signal 316084/408055 (executing program) 2021/01/09 17:40:22 fetching corpus: 7100, signal 316779/408969 (executing program) 2021/01/09 17:40:22 fetching corpus: 7150, signal 317439/409839 (executing program) 2021/01/09 17:40:22 fetching corpus: 7200, signal 318049/410736 (executing program) 2021/01/09 17:40:22 fetching corpus: 7250, signal 318601/411548 (executing program) 2021/01/09 17:40:23 fetching corpus: 7300, signal 319151/412397 (executing program) 2021/01/09 17:40:23 fetching corpus: 7350, signal 319767/413198 (executing program) 2021/01/09 17:40:23 fetching corpus: 7400, signal 320767/414120 (executing program) 2021/01/09 17:40:23 fetching corpus: 7450, signal 321432/414979 (executing program) 2021/01/09 17:40:23 fetching corpus: 7500, signal 321878/415744 (executing program) 2021/01/09 17:40:24 fetching corpus: 7550, signal 322806/416670 (executing program) 2021/01/09 17:40:24 fetching corpus: 7600, signal 324014/417701 (executing program) 2021/01/09 17:40:24 fetching corpus: 7650, signal 324419/418490 (executing program) 2021/01/09 17:40:24 fetching corpus: 7700, signal 325176/419379 (executing program) 2021/01/09 17:40:24 fetching corpus: 7750, signal 325853/420240 (executing program) 2021/01/09 17:40:25 fetching corpus: 7800, signal 326498/421055 (executing program) 2021/01/09 17:40:25 fetching corpus: 7850, signal 327574/422008 (executing program) 2021/01/09 17:40:25 fetching corpus: 7900, signal 328074/422795 (executing program) 2021/01/09 17:40:25 fetching corpus: 7950, signal 328725/423596 (executing program) 2021/01/09 17:40:25 fetching corpus: 8000, signal 329378/424339 (executing program) 2021/01/09 17:40:25 fetching corpus: 8050, signal 329888/425051 (executing program) 2021/01/09 17:40:25 fetching corpus: 8100, signal 330608/425876 (executing program) 2021/01/09 17:40:26 fetching corpus: 8150, signal 331006/426579 (executing program) 2021/01/09 17:40:26 fetching corpus: 8200, signal 331653/427358 (executing program) 2021/01/09 17:40:26 fetching corpus: 8250, signal 332075/428049 (executing program) 2021/01/09 17:40:26 fetching corpus: 8300, signal 333143/428927 (executing program) 2021/01/09 17:40:27 fetching corpus: 8350, signal 333611/429652 (executing program) 2021/01/09 17:40:27 fetching corpus: 8400, signal 334444/430448 (executing program) 2021/01/09 17:40:27 fetching corpus: 8450, signal 335479/431314 (executing program) 2021/01/09 17:40:27 fetching corpus: 8500, signal 335958/431986 (executing program) 2021/01/09 17:40:28 fetching corpus: 8550, signal 336508/432726 (executing program) 2021/01/09 17:40:28 fetching corpus: 8600, signal 336899/433371 (executing program) 2021/01/09 17:40:28 fetching corpus: 8650, signal 337637/434137 (executing program) 2021/01/09 17:40:28 fetching corpus: 8700, signal 340613/435367 (executing program) 2021/01/09 17:40:29 fetching corpus: 8750, signal 341356/436095 (executing program) 2021/01/09 17:40:29 fetching corpus: 8800, signal 341889/436774 (executing program) 2021/01/09 17:40:29 fetching corpus: 8850, signal 342338/437403 (executing program) 2021/01/09 17:40:29 fetching corpus: 8900, signal 342903/438069 (executing program) 2021/01/09 17:40:29 fetching corpus: 8950, signal 343573/438745 (executing program) 2021/01/09 17:40:30 fetching corpus: 9000, signal 344105/439438 (executing program) 2021/01/09 17:40:30 fetching corpus: 9050, signal 344817/440111 (executing program) 2021/01/09 17:40:30 fetching corpus: 9100, signal 345294/440738 (executing program) 2021/01/09 17:40:30 fetching corpus: 9150, signal 345749/441387 (executing program) 2021/01/09 17:40:31 fetching corpus: 9200, signal 346183/442005 (executing program) 2021/01/09 17:40:31 fetching corpus: 9250, signal 346682/442609 (executing program) 2021/01/09 17:40:31 fetching corpus: 9300, signal 347216/443225 (executing program) 2021/01/09 17:40:31 fetching corpus: 9350, signal 347866/443854 (executing program) 2021/01/09 17:40:31 fetching corpus: 9400, signal 348399/444475 (executing program) 2021/01/09 17:40:32 fetching corpus: 9450, signal 348952/445075 (executing program) 2021/01/09 17:40:32 fetching corpus: 9500, signal 349372/445632 (executing program) 2021/01/09 17:40:32 fetching corpus: 9550, signal 349968/446251 (executing program) 2021/01/09 17:40:32 fetching corpus: 9600, signal 350507/446832 (executing program) 2021/01/09 17:40:32 fetching corpus: 9650, signal 351046/447412 (executing program) 2021/01/09 17:40:32 fetching corpus: 9700, signal 351611/447990 (executing program) 2021/01/09 17:40:33 fetching corpus: 9750, signal 352251/448541 (executing program) 2021/01/09 17:40:33 fetching corpus: 9800, signal 352603/449124 (executing program) 2021/01/09 17:40:33 fetching corpus: 9850, signal 353111/449654 (executing program) 2021/01/09 17:40:33 fetching corpus: 9900, signal 353738/450252 (executing program) 2021/01/09 17:40:33 fetching corpus: 9950, signal 354291/450812 (executing program) 2021/01/09 17:40:33 fetching corpus: 10000, signal 354695/451369 (executing program) 2021/01/09 17:40:34 fetching corpus: 10050, signal 355233/451973 (executing program) 2021/01/09 17:40:34 fetching corpus: 10100, signal 355650/452478 (executing program) 2021/01/09 17:40:34 fetching corpus: 10150, signal 356101/453002 (executing program) 2021/01/09 17:40:34 fetching corpus: 10200, signal 356653/453556 (executing program) 2021/01/09 17:40:34 fetching corpus: 10250, signal 357238/454132 (executing program) 2021/01/09 17:40:35 fetching corpus: 10300, signal 357821/454688 (executing program) 2021/01/09 17:40:35 fetching corpus: 10350, signal 358343/455196 (executing program) 2021/01/09 17:40:35 fetching corpus: 10400, signal 358871/455701 (executing program) 2021/01/09 17:40:35 fetching corpus: 10450, signal 359295/456203 (executing program) 2021/01/09 17:40:35 fetching corpus: 10500, signal 359763/456746 (executing program) 2021/01/09 17:40:35 fetching corpus: 10550, signal 360189/457259 (executing program) 2021/01/09 17:40:35 fetching corpus: 10600, signal 360586/457763 (executing program) 2021/01/09 17:40:36 fetching corpus: 10650, signal 360928/458271 (executing program) 2021/01/09 17:40:36 fetching corpus: 10700, signal 361410/458758 (executing program) 2021/01/09 17:40:36 fetching corpus: 10750, signal 361879/459272 (executing program) 2021/01/09 17:40:36 fetching corpus: 10800, signal 362336/459751 (executing program) 2021/01/09 17:40:36 fetching corpus: 10850, signal 362766/460210 (executing program) 2021/01/09 17:40:37 fetching corpus: 10900, signal 363212/460694 (executing program) 2021/01/09 17:40:37 fetching corpus: 10950, signal 363643/461150 (executing program) 2021/01/09 17:40:37 fetching corpus: 11000, signal 363968/461590 (executing program) 2021/01/09 17:40:37 fetching corpus: 11050, signal 364441/462100 (executing program) 2021/01/09 17:40:37 fetching corpus: 11100, signal 364834/462559 (executing program) 2021/01/09 17:40:37 fetching corpus: 11150, signal 365486/463021 (executing program) 2021/01/09 17:40:38 fetching corpus: 11200, signal 365823/463505 (executing program) 2021/01/09 17:40:38 fetching corpus: 11250, signal 366371/463965 (executing program) 2021/01/09 17:40:38 fetching corpus: 11300, signal 366787/464409 (executing program) 2021/01/09 17:40:38 fetching corpus: 11350, signal 367333/464840 (executing program) 2021/01/09 17:40:38 fetching corpus: 11400, signal 367756/465264 (executing program) 2021/01/09 17:40:39 fetching corpus: 11450, signal 368166/465691 (executing program) 2021/01/09 17:40:39 fetching corpus: 11500, signal 368760/466152 (executing program) 2021/01/09 17:40:39 fetching corpus: 11550, signal 369129/466550 (executing program) 2021/01/09 17:40:39 fetching corpus: 11600, signal 369406/466924 (executing program) 2021/01/09 17:40:39 fetching corpus: 11650, signal 369848/467020 (executing program) 2021/01/09 17:40:40 fetching corpus: 11700, signal 370203/467020 (executing program) 2021/01/09 17:40:40 fetching corpus: 11750, signal 370572/467020 (executing program) 2021/01/09 17:40:40 fetching corpus: 11800, signal 370884/467020 (executing program) 2021/01/09 17:40:40 fetching corpus: 11850, signal 371318/467020 (executing program) 2021/01/09 17:40:40 fetching corpus: 11900, signal 371627/467020 (executing program) 2021/01/09 17:40:41 fetching corpus: 11950, signal 372214/467020 (executing program) 2021/01/09 17:40:41 fetching corpus: 12000, signal 372542/467021 (executing program) 2021/01/09 17:40:41 fetching corpus: 12050, signal 372980/467021 (executing program) 2021/01/09 17:40:41 fetching corpus: 12100, signal 373371/467021 (executing program) 2021/01/09 17:40:41 fetching corpus: 12150, signal 373745/467021 (executing program) 2021/01/09 17:40:41 fetching corpus: 12200, signal 374071/467022 (executing program) 2021/01/09 17:40:42 fetching corpus: 12250, signal 374718/467022 (executing program) 2021/01/09 17:40:42 fetching corpus: 12300, signal 375224/467022 (executing program) 2021/01/09 17:40:42 fetching corpus: 12350, signal 375699/467022 (executing program) 2021/01/09 17:40:42 fetching corpus: 12400, signal 376030/467022 (executing program) 2021/01/09 17:40:43 fetching corpus: 12450, signal 376344/467022 (executing program) 2021/01/09 17:40:43 fetching corpus: 12500, signal 376710/467022 (executing program) 2021/01/09 17:40:43 fetching corpus: 12550, signal 377190/467022 (executing program) 2021/01/09 17:40:43 fetching corpus: 12600, signal 377692/467022 (executing program) 2021/01/09 17:40:43 fetching corpus: 12650, signal 378501/467022 (executing program) 2021/01/09 17:40:44 fetching corpus: 12700, signal 379035/467022 (executing program) 2021/01/09 17:40:44 fetching corpus: 12750, signal 379434/467022 (executing program) 2021/01/09 17:40:44 fetching corpus: 12800, signal 379999/467025 (executing program) 2021/01/09 17:40:44 fetching corpus: 12850, signal 380332/467025 (executing program) 2021/01/09 17:40:44 fetching corpus: 12900, signal 380733/467025 (executing program) 2021/01/09 17:40:44 fetching corpus: 12950, signal 381096/467025 (executing program) 2021/01/09 17:40:45 fetching corpus: 13000, signal 381405/467025 (executing program) 2021/01/09 17:40:45 fetching corpus: 13050, signal 381789/467025 (executing program) 2021/01/09 17:40:45 fetching corpus: 13100, signal 382135/467025 (executing program) 2021/01/09 17:40:45 fetching corpus: 13150, signal 382546/467025 (executing program) 2021/01/09 17:40:46 fetching corpus: 13200, signal 383035/467025 (executing program) 2021/01/09 17:40:46 fetching corpus: 13250, signal 383351/467025 (executing program) 2021/01/09 17:40:46 fetching corpus: 13300, signal 383918/467027 (executing program) 2021/01/09 17:40:46 fetching corpus: 13350, signal 384245/467027 (executing program) 2021/01/09 17:40:47 fetching corpus: 13400, signal 384548/467027 (executing program) 2021/01/09 17:40:47 fetching corpus: 13450, signal 384999/467027 (executing program) 2021/01/09 17:40:47 fetching corpus: 13500, signal 385408/467027 (executing program) 2021/01/09 17:40:47 fetching corpus: 13550, signal 385763/467027 (executing program) 2021/01/09 17:40:47 fetching corpus: 13600, signal 386151/467030 (executing program) 2021/01/09 17:40:48 fetching corpus: 13650, signal 386578/467030 (executing program) 2021/01/09 17:40:48 fetching corpus: 13700, signal 386943/467030 (executing program) 2021/01/09 17:40:48 fetching corpus: 13750, signal 387392/467030 (executing program) 2021/01/09 17:40:48 fetching corpus: 13800, signal 387870/467032 (executing program) 2021/01/09 17:40:48 fetching corpus: 13850, signal 388152/467032 (executing program) 2021/01/09 17:40:49 fetching corpus: 13900, signal 388545/467032 (executing program) 2021/01/09 17:40:49 fetching corpus: 13950, signal 388965/467032 (executing program) 2021/01/09 17:40:49 fetching corpus: 14000, signal 389313/467032 (executing program) 2021/01/09 17:40:50 fetching corpus: 14050, signal 389773/467032 (executing program) 2021/01/09 17:40:50 fetching corpus: 14100, signal 390021/467032 (executing program) 2021/01/09 17:40:50 fetching corpus: 14150, signal 390325/467032 (executing program) 2021/01/09 17:40:50 fetching corpus: 14200, signal 390686/467032 (executing program) 2021/01/09 17:40:50 fetching corpus: 14250, signal 391056/467032 (executing program) 2021/01/09 17:40:51 fetching corpus: 14300, signal 391354/467032 (executing program) 2021/01/09 17:40:51 fetching corpus: 14350, signal 391727/467032 (executing program) 2021/01/09 17:40:51 fetching corpus: 14400, signal 392327/467032 (executing program) 2021/01/09 17:40:51 fetching corpus: 14450, signal 392656/467032 (executing program) 2021/01/09 17:40:51 fetching corpus: 14500, signal 393005/467032 (executing program) 2021/01/09 17:40:51 fetching corpus: 14550, signal 393268/467032 (executing program) 2021/01/09 17:40:51 fetching corpus: 14600, signal 393550/467032 (executing program) 2021/01/09 17:40:52 fetching corpus: 14650, signal 394018/467033 (executing program) 2021/01/09 17:40:52 fetching corpus: 14700, signal 394339/467033 (executing program) 2021/01/09 17:40:52 fetching corpus: 14750, signal 394641/467033 (executing program) 2021/01/09 17:40:52 fetching corpus: 14800, signal 395182/467033 (executing program) 2021/01/09 17:40:52 fetching corpus: 14850, signal 395488/467033 (executing program) 2021/01/09 17:40:52 fetching corpus: 14900, signal 395974/467033 (executing program) 2021/01/09 17:40:53 fetching corpus: 14950, signal 396274/467033 (executing program) 2021/01/09 17:40:53 fetching corpus: 15000, signal 396795/467033 (executing program) 2021/01/09 17:40:53 fetching corpus: 15050, signal 397142/467033 (executing program) 2021/01/09 17:40:53 fetching corpus: 15100, signal 397545/467033 (executing program) 2021/01/09 17:40:53 fetching corpus: 15150, signal 397850/467033 (executing program) 2021/01/09 17:40:54 fetching corpus: 15200, signal 398183/467033 (executing program) 2021/01/09 17:40:54 fetching corpus: 15250, signal 398642/467033 (executing program) 2021/01/09 17:40:54 fetching corpus: 15300, signal 399162/467033 (executing program) 2021/01/09 17:40:54 fetching corpus: 15350, signal 399476/467033 (executing program) 2021/01/09 17:40:54 fetching corpus: 15400, signal 400016/467033 (executing program) 2021/01/09 17:40:55 fetching corpus: 15450, signal 400246/467033 (executing program) 2021/01/09 17:40:55 fetching corpus: 15500, signal 400649/467033 (executing program) 2021/01/09 17:40:55 fetching corpus: 15550, signal 400949/467033 (executing program) 2021/01/09 17:40:55 fetching corpus: 15600, signal 401306/467033 (executing program) 2021/01/09 17:40:55 fetching corpus: 15650, signal 401653/467035 (executing program) 2021/01/09 17:40:55 fetching corpus: 15700, signal 402182/467035 (executing program) 2021/01/09 17:40:56 fetching corpus: 15750, signal 402454/467035 (executing program) 2021/01/09 17:40:56 fetching corpus: 15800, signal 402903/467035 (executing program) 2021/01/09 17:40:56 fetching corpus: 15850, signal 403182/467035 (executing program) 2021/01/09 17:40:56 fetching corpus: 15900, signal 403535/467035 (executing program) 2021/01/09 17:40:56 fetching corpus: 15950, signal 403776/467035 (executing program) 2021/01/09 17:40:56 fetching corpus: 16000, signal 404092/467035 (executing program) 2021/01/09 17:40:57 fetching corpus: 16050, signal 404380/467035 (executing program) 2021/01/09 17:40:57 fetching corpus: 16100, signal 404739/467035 (executing program) 2021/01/09 17:40:57 fetching corpus: 16150, signal 405078/467035 (executing program) 2021/01/09 17:40:57 fetching corpus: 16200, signal 405348/467035 (executing program) 2021/01/09 17:40:57 fetching corpus: 16250, signal 405712/467035 (executing program) 2021/01/09 17:40:57 fetching corpus: 16300, signal 405943/467035 (executing program) 2021/01/09 17:40:58 fetching corpus: 16350, signal 406515/467035 (executing program) 2021/01/09 17:40:58 fetching corpus: 16400, signal 407070/467035 (executing program) 2021/01/09 17:40:58 fetching corpus: 16450, signal 407396/467035 (executing program) 2021/01/09 17:40:59 fetching corpus: 16500, signal 407673/467035 (executing program) 2021/01/09 17:40:59 fetching corpus: 16550, signal 407924/467035 (executing program) 2021/01/09 17:40:59 fetching corpus: 16600, signal 408385/467037 (executing program) 2021/01/09 17:40:59 fetching corpus: 16650, signal 408654/467037 (executing program) 2021/01/09 17:41:00 fetching corpus: 16700, signal 408985/467038 (executing program) 2021/01/09 17:41:00 fetching corpus: 16750, signal 409239/467038 (executing program) 2021/01/09 17:41:00 fetching corpus: 16800, signal 409552/467038 (executing program) 2021/01/09 17:41:00 fetching corpus: 16850, signal 409857/467038 (executing program) 2021/01/09 17:41:00 fetching corpus: 16900, signal 410170/467038 (executing program) 2021/01/09 17:41:01 fetching corpus: 16950, signal 410546/467038 (executing program) 2021/01/09 17:41:01 fetching corpus: 17000, signal 410941/467038 (executing program) 2021/01/09 17:41:02 fetching corpus: 17050, signal 411351/467038 (executing program) 2021/01/09 17:41:02 fetching corpus: 17100, signal 411662/467038 (executing program) 2021/01/09 17:41:02 fetching corpus: 17150, signal 412134/467038 (executing program) 2021/01/09 17:41:02 fetching corpus: 17200, signal 412457/467038 (executing program) 2021/01/09 17:41:02 fetching corpus: 17250, signal 412662/467038 (executing program) 2021/01/09 17:41:02 fetching corpus: 17300, signal 412975/467038 (executing program) 2021/01/09 17:41:03 fetching corpus: 17350, signal 413254/467038 (executing program) 2021/01/09 17:41:03 fetching corpus: 17400, signal 413501/467038 (executing program) 2021/01/09 17:41:03 fetching corpus: 17450, signal 413850/467038 (executing program) 2021/01/09 17:41:03 fetching corpus: 17500, signal 414315/467038 (executing program) 2021/01/09 17:41:03 fetching corpus: 17550, signal 414628/467038 (executing program) 2021/01/09 17:41:04 fetching corpus: 17600, signal 414941/467038 (executing program) 2021/01/09 17:41:04 fetching corpus: 17650, signal 415203/467038 (executing program) 2021/01/09 17:41:04 fetching corpus: 17700, signal 415548/467038 (executing program) 2021/01/09 17:41:04 fetching corpus: 17750, signal 415924/467038 (executing program) 2021/01/09 17:41:04 fetching corpus: 17800, signal 416234/467038 (executing program) 2021/01/09 17:41:05 fetching corpus: 17850, signal 416450/467038 (executing program) 2021/01/09 17:41:05 fetching corpus: 17900, signal 416700/467038 (executing program) 2021/01/09 17:41:05 fetching corpus: 17950, signal 417078/467038 (executing program) 2021/01/09 17:41:05 fetching corpus: 18000, signal 417372/467038 (executing program) 2021/01/09 17:41:05 fetching corpus: 18050, signal 417639/467038 (executing program) 2021/01/09 17:41:05 fetching corpus: 18100, signal 417852/467038 (executing program) 2021/01/09 17:41:06 fetching corpus: 18150, signal 418071/467038 (executing program) 2021/01/09 17:41:06 fetching corpus: 18200, signal 418354/467038 (executing program) 2021/01/09 17:41:06 fetching corpus: 18250, signal 418612/467038 (executing program) 2021/01/09 17:41:06 fetching corpus: 18300, signal 418947/467038 (executing program) 2021/01/09 17:41:06 fetching corpus: 18350, signal 419183/467038 (executing program) 2021/01/09 17:41:06 fetching corpus: 18400, signal 419649/467038 (executing program) 2021/01/09 17:41:07 fetching corpus: 18450, signal 419908/467038 (executing program) 2021/01/09 17:41:07 fetching corpus: 18500, signal 420188/467038 (executing program) 2021/01/09 17:41:07 fetching corpus: 18550, signal 420475/467038 (executing program) 2021/01/09 17:41:07 fetching corpus: 18600, signal 420702/467038 (executing program) 2021/01/09 17:41:07 fetching corpus: 18650, signal 421048/467038 (executing program) 2021/01/09 17:41:08 fetching corpus: 18700, signal 421267/467038 (executing program) 2021/01/09 17:41:08 fetching corpus: 18750, signal 421443/467039 (executing program) 2021/01/09 17:41:08 fetching corpus: 18800, signal 421796/467039 (executing program) 2021/01/09 17:41:08 fetching corpus: 18850, signal 422054/467040 (executing program) 2021/01/09 17:41:08 fetching corpus: 18900, signal 422376/467040 (executing program) 2021/01/09 17:41:09 fetching corpus: 18950, signal 422784/467040 (executing program) 2021/01/09 17:41:09 fetching corpus: 19000, signal 423121/467040 (executing program) 2021/01/09 17:41:09 fetching corpus: 19050, signal 423415/467040 (executing program) 2021/01/09 17:41:09 fetching corpus: 19100, signal 423726/467040 (executing program) 2021/01/09 17:41:09 fetching corpus: 19150, signal 424124/467040 (executing program) 2021/01/09 17:41:10 fetching corpus: 19200, signal 424361/467041 (executing program) 2021/01/09 17:41:10 fetching corpus: 19250, signal 424589/467041 (executing program) 2021/01/09 17:41:10 fetching corpus: 19300, signal 425024/467041 (executing program) 2021/01/09 17:41:10 fetching corpus: 19350, signal 425333/467041 (executing program) 2021/01/09 17:41:10 fetching corpus: 19400, signal 425519/467041 (executing program) 2021/01/09 17:41:10 fetching corpus: 19450, signal 426111/467041 (executing program) 2021/01/09 17:41:11 fetching corpus: 19500, signal 426478/467041 (executing program) 2021/01/09 17:41:11 fetching corpus: 19550, signal 426830/467041 (executing program) 2021/01/09 17:41:11 fetching corpus: 19600, signal 427127/467041 (executing program) 2021/01/09 17:41:11 fetching corpus: 19650, signal 427486/467041 (executing program) 2021/01/09 17:41:11 fetching corpus: 19700, signal 427997/467041 (executing program) 2021/01/09 17:41:12 fetching corpus: 19750, signal 428217/467041 (executing program) 2021/01/09 17:41:12 fetching corpus: 19800, signal 428438/467041 (executing program) 2021/01/09 17:41:12 fetching corpus: 19850, signal 428718/467041 (executing program) 2021/01/09 17:41:12 fetching corpus: 19900, signal 428956/467046 (executing program) 2021/01/09 17:41:12 fetching corpus: 19950, signal 429227/467046 (executing program) 2021/01/09 17:41:12 fetching corpus: 20000, signal 429459/467046 (executing program) 2021/01/09 17:41:12 fetching corpus: 20050, signal 429747/467046 (executing program) 2021/01/09 17:41:13 fetching corpus: 20100, signal 430077/467046 (executing program) 2021/01/09 17:41:13 fetching corpus: 20150, signal 430443/467046 (executing program) 2021/01/09 17:41:13 fetching corpus: 20200, signal 430697/467047 (executing program) 2021/01/09 17:41:13 fetching corpus: 20250, signal 430961/467047 (executing program) 2021/01/09 17:41:13 fetching corpus: 20300, signal 431227/467047 (executing program) 2021/01/09 17:41:13 fetching corpus: 20350, signal 431551/467047 (executing program) 2021/01/09 17:41:14 fetching corpus: 20400, signal 431912/467047 (executing program) 2021/01/09 17:41:14 fetching corpus: 20450, signal 432237/467047 (executing program) 2021/01/09 17:41:14 fetching corpus: 20500, signal 432495/467047 (executing program) 2021/01/09 17:41:14 fetching corpus: 20550, signal 432736/467048 (executing program) 2021/01/09 17:41:14 fetching corpus: 20600, signal 432999/467048 (executing program) 2021/01/09 17:41:15 fetching corpus: 20650, signal 433230/467048 (executing program) 2021/01/09 17:41:15 fetching corpus: 20700, signal 433488/467048 (executing program) 2021/01/09 17:41:15 fetching corpus: 20750, signal 433903/467048 (executing program) 2021/01/09 17:41:15 fetching corpus: 20800, signal 434206/467048 (executing program) 2021/01/09 17:41:16 fetching corpus: 20850, signal 434409/467048 (executing program) 2021/01/09 17:41:16 fetching corpus: 20900, signal 434736/467048 (executing program) 2021/01/09 17:41:16 fetching corpus: 20950, signal 435204/467048 (executing program) 2021/01/09 17:41:16 fetching corpus: 21000, signal 435395/467048 (executing program) 2021/01/09 17:41:16 fetching corpus: 21050, signal 435727/467048 (executing program) 2021/01/09 17:41:17 fetching corpus: 21100, signal 435974/467048 (executing program) 2021/01/09 17:41:17 fetching corpus: 21150, signal 436272/467048 (executing program) 2021/01/09 17:41:17 fetching corpus: 21200, signal 436452/467048 (executing program) 2021/01/09 17:41:17 fetching corpus: 21250, signal 436625/467048 (executing program) 2021/01/09 17:41:17 fetching corpus: 21300, signal 436792/467048 (executing program) 2021/01/09 17:41:17 fetching corpus: 21350, signal 437138/467048 (executing program) 2021/01/09 17:41:18 fetching corpus: 21400, signal 437639/467048 (executing program) 2021/01/09 17:41:18 fetching corpus: 21450, signal 437954/467048 (executing program) 2021/01/09 17:41:18 fetching corpus: 21500, signal 438180/467048 (executing program) 2021/01/09 17:41:18 fetching corpus: 21550, signal 438625/467048 (executing program) 2021/01/09 17:41:18 fetching corpus: 21600, signal 438873/467048 (executing program) 2021/01/09 17:41:19 fetching corpus: 21650, signal 439250/467048 (executing program) 2021/01/09 17:41:19 fetching corpus: 21700, signal 439431/467048 (executing program) 2021/01/09 17:41:19 fetching corpus: 21750, signal 439743/467048 (executing program) 2021/01/09 17:41:19 fetching corpus: 21800, signal 440042/467048 (executing program) 2021/01/09 17:41:19 fetching corpus: 21850, signal 440226/467048 (executing program) 2021/01/09 17:41:19 fetching corpus: 21900, signal 440469/467048 (executing program) 2021/01/09 17:41:20 fetching corpus: 21950, signal 440682/467050 (executing program) 2021/01/09 17:41:20 fetching corpus: 22000, signal 440883/467050 (executing program) 2021/01/09 17:41:20 fetching corpus: 22050, signal 441126/467051 (executing program) 2021/01/09 17:41:20 fetching corpus: 22100, signal 441372/467051 (executing program) 2021/01/09 17:41:20 fetching corpus: 22150, signal 441645/467051 (executing program) 2021/01/09 17:41:20 fetching corpus: 22200, signal 441979/467051 (executing program) 2021/01/09 17:41:21 fetching corpus: 22250, signal 442269/467051 (executing program) 2021/01/09 17:41:21 fetching corpus: 22300, signal 442576/467051 (executing program) 2021/01/09 17:41:21 fetching corpus: 22350, signal 442764/467051 (executing program) 2021/01/09 17:41:21 fetching corpus: 22400, signal 442998/467060 (executing program) 2021/01/09 17:41:21 fetching corpus: 22450, signal 443256/467060 (executing program) 2021/01/09 17:41:21 fetching corpus: 22500, signal 443480/467060 (executing program) 2021/01/09 17:41:21 fetching corpus: 22550, signal 443912/467060 (executing program) 2021/01/09 17:41:22 fetching corpus: 22600, signal 444169/467061 (executing program) 2021/01/09 17:41:22 fetching corpus: 22650, signal 444418/467064 (executing program) 2021/01/09 17:41:22 fetching corpus: 22700, signal 444626/467064 (executing program) 2021/01/09 17:41:22 fetching corpus: 22750, signal 444839/467064 (executing program) 2021/01/09 17:41:23 fetching corpus: 22800, signal 445129/467064 (executing program) 2021/01/09 17:41:23 fetching corpus: 22850, signal 445283/467064 (executing program) 2021/01/09 17:41:23 fetching corpus: 22900, signal 445661/467069 (executing program) 2021/01/09 17:41:23 fetching corpus: 22950, signal 445858/467069 (executing program) 2021/01/09 17:41:23 fetching corpus: 23000, signal 446197/467069 (executing program) 2021/01/09 17:41:23 fetching corpus: 23050, signal 446411/467069 (executing program) 2021/01/09 17:41:23 fetching corpus: 23100, signal 446657/467069 (executing program) 2021/01/09 17:41:24 fetching corpus: 23150, signal 446869/467069 (executing program) 2021/01/09 17:41:24 fetching corpus: 23200, signal 447073/467069 (executing program) 2021/01/09 17:41:24 fetching corpus: 23250, signal 447350/467069 (executing program) 2021/01/09 17:41:24 fetching corpus: 23300, signal 447655/467069 (executing program) 2021/01/09 17:41:24 fetching corpus: 23350, signal 447990/467069 (executing program) 2021/01/09 17:41:24 fetching corpus: 23400, signal 448184/467069 (executing program) 2021/01/09 17:41:25 fetching corpus: 23450, signal 448428/467069 (executing program) 2021/01/09 17:41:25 fetching corpus: 23500, signal 448711/467069 (executing program) 2021/01/09 17:41:25 fetching corpus: 23550, signal 449018/467069 (executing program) 2021/01/09 17:41:25 fetching corpus: 23600, signal 449270/467069 (executing program) 2021/01/09 17:41:26 fetching corpus: 23650, signal 449552/467069 (executing program) 2021/01/09 17:41:26 fetching corpus: 23700, signal 449738/467069 (executing program) 2021/01/09 17:41:26 fetching corpus: 23750, signal 450123/467071 (executing program) 2021/01/09 17:41:26 fetching corpus: 23800, signal 450420/467071 (executing program) 2021/01/09 17:41:26 fetching corpus: 23850, signal 450653/467071 (executing program) 2021/01/09 17:41:27 fetching corpus: 23900, signal 450858/467071 (executing program) 2021/01/09 17:41:27 fetching corpus: 23950, signal 451004/467071 (executing program) 2021/01/09 17:41:27 fetching corpus: 24000, signal 451344/467081 (executing program) 2021/01/09 17:41:27 fetching corpus: 24050, signal 451553/467092 (executing program) 2021/01/09 17:41:27 fetching corpus: 24100, signal 451852/467092 (executing program) 2021/01/09 17:41:27 fetching corpus: 24150, signal 452195/467092 (executing program) 2021/01/09 17:41:27 fetching corpus: 24200, signal 452480/467092 (executing program) 2021/01/09 17:41:28 fetching corpus: 24250, signal 452895/467092 (executing program) 2021/01/09 17:41:28 fetching corpus: 24300, signal 453123/467092 (executing program) 2021/01/09 17:41:28 fetching corpus: 24350, signal 453360/467092 (executing program) 2021/01/09 17:41:28 fetching corpus: 24400, signal 453689/467092 (executing program) 2021/01/09 17:41:28 fetching corpus: 24450, signal 453916/467092 (executing program) 2021/01/09 17:41:28 fetching corpus: 24500, signal 454207/467092 (executing program) 2021/01/09 17:41:28 fetching corpus: 24550, signal 454372/467094 (executing program) 2021/01/09 17:41:28 fetching corpus: 24600, signal 454600/467094 (executing program) 2021/01/09 17:41:29 fetching corpus: 24650, signal 454933/467095 (executing program) 2021/01/09 17:41:29 fetching corpus: 24700, signal 455255/467095 (executing program) 2021/01/09 17:41:29 fetching corpus: 24750, signal 455527/467095 (executing program) 2021/01/09 17:41:29 fetching corpus: 24800, signal 455742/467095 (executing program) 2021/01/09 17:41:29 fetching corpus: 24850, signal 455918/467095 (executing program) 2021/01/09 17:41:30 fetching corpus: 24900, signal 456111/467095 (executing program) 2021/01/09 17:41:30 fetching corpus: 24950, signal 456361/467095 (executing program) 2021/01/09 17:41:30 fetching corpus: 25000, signal 456585/467095 (executing program) 2021/01/09 17:41:30 fetching corpus: 25050, signal 456777/467095 (executing program) 2021/01/09 17:41:31 fetching corpus: 25100, signal 457016/467095 (executing program) 2021/01/09 17:41:31 fetching corpus: 25150, signal 457191/467095 (executing program) 2021/01/09 17:41:31 fetching corpus: 25200, signal 457396/467095 (executing program) 2021/01/09 17:41:31 fetching corpus: 25250, signal 457623/467095 (executing program) 2021/01/09 17:41:31 fetching corpus: 25300, signal 457921/467095 (executing program) 2021/01/09 17:41:32 fetching corpus: 25350, signal 458116/467095 (executing program) 2021/01/09 17:41:32 fetching corpus: 25400, signal 458414/467095 (executing program) 2021/01/09 17:41:32 fetching corpus: 25450, signal 458702/467095 (executing program) 2021/01/09 17:41:32 fetching corpus: 25500, signal 458874/467095 (executing program) 2021/01/09 17:41:32 fetching corpus: 25550, signal 459121/467095 (executing program) 2021/01/09 17:41:32 fetching corpus: 25600, signal 459341/467095 (executing program) 2021/01/09 17:41:32 fetching corpus: 25650, signal 459612/467096 (executing program) 2021/01/09 17:41:33 fetching corpus: 25700, signal 459898/467096 (executing program) 2021/01/09 17:41:33 fetching corpus: 25728, signal 459986/467096 (executing program) 2021/01/09 17:41:33 fetching corpus: 25728, signal 459986/467096 (executing program) 2021/01/09 17:41:36 starting 4 fuzzer processes 17:41:36 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, &(0x7f0000000080)={@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, {0x0}, 0x0}, 0xa0) [ 251.307633][ T47] audit: type=1400 audit(1610214096.480:44): avc: denied { map } for pid=9980 comm="syz-executor.0" path="/sys/kernel/debug/kcov" dev="debugfs" ino=1037 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:debugfs_t:s0 tclass=file permissive=1 17:41:36 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x2c, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0xa, @pix_mp}) 17:41:37 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 17:41:37 executing program 3: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000240)=[{&(0x7f0000000000)='x', 0x1}, {0x0}], 0x2, 0x0) [ 252.831941][ T9981] IPVS: ftp: loaded support on port[0] = 21 [ 253.015729][ T9981] chnl_net:caif_netlink_parms(): no params data found [ 253.088621][ T9981] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.097904][ T9981] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.110330][ T9981] device bridge_slave_0 entered promiscuous mode [ 253.128151][ T9981] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.141753][ T9981] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.153720][ T9981] device bridge_slave_1 entered promiscuous mode [ 253.183999][ T9981] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.204018][ T9981] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.229253][ T9984] IPVS: ftp: loaded support on port[0] = 21 [ 253.237829][ T9981] team0: Port device team_slave_0 added [ 253.254558][ T9981] team0: Port device team_slave_1 added [ 253.286903][ T9981] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.295545][ T9981] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.375260][ T9981] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.413510][ T9981] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.433540][ T9981] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.472924][ T9981] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 253.535710][ T9985] IPVS: ftp: loaded support on port[0] = 21 [ 253.555117][ T9981] device hsr_slave_0 entered promiscuous mode [ 253.569591][ T9981] device hsr_slave_1 entered promiscuous mode [ 253.675817][ T9984] chnl_net:caif_netlink_parms(): no params data found [ 253.803590][ T9987] IPVS: ftp: loaded support on port[0] = 21 [ 253.882133][ T9984] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.899912][ T9984] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.919625][ T9984] device bridge_slave_0 entered promiscuous mode [ 253.969818][ T9984] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.983890][ T9984] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.998816][ T9984] device bridge_slave_1 entered promiscuous mode [ 254.036228][ T9985] chnl_net:caif_netlink_parms(): no params data found [ 254.071239][ T9984] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.093413][ T9984] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.170169][ T9984] team0: Port device team_slave_0 added [ 254.202864][ T47] audit: type=1400 audit(1610214099.380:45): avc: denied { create } for pid=9981 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 254.221402][ T9984] team0: Port device team_slave_1 added [ 254.258257][ T47] audit: type=1400 audit(1610214099.380:46): avc: denied { write } for pid=9981 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 254.304326][ T9981] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 254.318978][ T47] audit: type=1400 audit(1610214099.380:47): avc: denied { read } for pid=9981 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 254.392438][ T9981] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 254.449275][ T9984] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 254.470765][ T9984] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.539493][ T9984] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 254.570383][ T9981] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 254.647077][ T9984] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 254.665183][ T9984] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.726661][ T9984] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 254.753354][ T9981] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 254.778833][ T9987] chnl_net:caif_netlink_parms(): no params data found [ 254.787537][ T4777] Bluetooth: hci0: command 0x0409 tx timeout [ 254.817216][ T9985] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.837036][ T9985] bridge0: port 1(bridge_slave_0) entered disabled state [ 254.856664][ T9985] device bridge_slave_0 entered promiscuous mode [ 254.878407][ T9985] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.892367][ T9985] bridge0: port 2(bridge_slave_1) entered disabled state [ 254.907813][ T9985] device bridge_slave_1 entered promiscuous mode [ 254.981516][ T9985] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.003572][ T9985] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.024449][ T9984] device hsr_slave_0 entered promiscuous mode [ 255.038741][ T9984] device hsr_slave_1 entered promiscuous mode [ 255.052404][ T9984] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 255.066430][ T9984] Cannot create hsr debugfs directory [ 255.168464][ T9985] team0: Port device team_slave_0 added [ 255.196556][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 255.202597][ T9985] team0: Port device team_slave_1 added [ 255.225842][ T9987] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.241120][ T9987] bridge0: port 1(bridge_slave_0) entered disabled state [ 255.257556][ T9987] device bridge_slave_0 entered promiscuous mode [ 255.303887][ T9987] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.319233][ T9987] bridge0: port 2(bridge_slave_1) entered disabled state [ 255.334731][ T9987] device bridge_slave_1 entered promiscuous mode [ 255.376635][ T9987] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 255.405421][ T9985] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 255.415029][ T9985] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.448381][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 255.456151][ T9985] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 255.477435][ T9985] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 255.489690][ T9985] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.538981][ T9985] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 255.564642][ T9987] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 255.622071][ T9987] team0: Port device team_slave_0 added [ 255.642551][ T9985] device hsr_slave_0 entered promiscuous mode [ 255.654089][ T9985] device hsr_slave_1 entered promiscuous mode [ 255.664224][ T9985] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 255.675822][ T9985] Cannot create hsr debugfs directory [ 255.688460][ T9987] team0: Port device team_slave_1 added [ 255.723111][ T9987] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 255.734794][ T9987] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.779243][ T9987] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 255.805879][ T9987] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 255.819252][ T9987] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 255.836501][ T4777] Bluetooth: hci3: command 0x0409 tx timeout [ 255.870710][ T9987] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 255.947207][ T9987] device hsr_slave_0 entered promiscuous mode [ 255.962905][ T9987] device hsr_slave_1 entered promiscuous mode [ 255.978476][ T9987] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 255.996570][ T9987] Cannot create hsr debugfs directory [ 256.111840][ T9981] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.169465][ T9984] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 256.183889][ T9984] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 256.204032][ T9984] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 256.223078][ T9984] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 256.253558][ T68] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.271273][ T68] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.290335][ T9981] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.339888][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.354593][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.375331][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.393221][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.434240][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.455016][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.473159][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.491627][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.505409][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.518571][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.537828][ T9985] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 256.557382][ T9985] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 256.578286][ T9985] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 256.598113][ T9985] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 256.630732][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.681794][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.701120][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.721724][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.742536][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.764290][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.807385][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.823189][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.850988][ T9987] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 256.867304][ T4777] Bluetooth: hci0: command 0x041b tx timeout [ 256.886739][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.906923][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.933693][ T9984] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.950951][ T9987] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 256.969716][ T9981] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.993815][ T9987] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 257.009907][ T9987] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 257.035073][ T3347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.046658][ T3347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.065744][ T9984] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.089663][ T3347] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.101102][ T3347] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.113172][ T3347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.127723][ T3347] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.140108][ T3347] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.150706][ T3347] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.169783][ T3347] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.184942][ T3347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.198498][ T3347] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.212031][ T3347] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.223447][ T3347] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.241181][ T9981] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.266232][T10015] Bluetooth: hci1: command 0x041b tx timeout [ 257.274131][ T9985] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.305718][ T4029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.335078][ T4029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.354095][ T4029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.371746][ T4029] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.389664][ T4029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.405090][ T4029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.431575][ T4029] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.452333][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.472607][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.497416][ T9985] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.506251][T10015] Bluetooth: hci2: command 0x041b tx timeout [ 257.526865][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.545383][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.563927][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.582179][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.602075][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.621484][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.642194][ T42] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.659460][ T42] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.676885][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.696966][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.718330][ T42] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.734634][ T42] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.751467][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.793937][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 257.810480][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 257.827635][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.852914][ T9981] device veth0_vlan entered promiscuous mode [ 257.868345][ T9984] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.892448][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 257.909767][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.916275][T10015] Bluetooth: hci3: command 0x041b tx timeout [ 257.924543][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.955066][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.970689][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.985442][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.999577][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 258.010827][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 258.030423][ T9981] device veth1_vlan entered promiscuous mode [ 258.048956][ T3347] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 258.069104][ T3347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 258.086709][ T3347] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 258.105204][ T3347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 258.122131][ T3347] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 258.150579][ T9987] 8021q: adding VLAN 0 to HW filter on device bond0 [ 258.179624][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 258.195542][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.209816][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.223586][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 258.236837][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 258.266555][ T9981] device veth0_macvtap entered promiscuous mode [ 258.286627][ T9981] device veth1_macvtap entered promiscuous mode [ 258.300072][ T68] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.317548][ T68] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.333764][ T68] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 258.349680][ T68] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.382862][ T9987] 8021q: adding VLAN 0 to HW filter on device team0 [ 258.397985][ T68] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.412968][ T68] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.438630][ T9984] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.456915][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 258.471113][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 258.487302][ T3071] bridge0: port 1(bridge_slave_0) entered blocking state [ 258.501751][ T3071] bridge0: port 1(bridge_slave_0) entered forwarding state [ 258.516470][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 258.538451][ T9981] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.567139][ T3347] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.584510][ T3347] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.601966][ T3347] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.622919][ T3347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.644320][ T3347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 258.667007][ T3347] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 258.686913][ T3347] bridge0: port 2(bridge_slave_1) entered blocking state [ 258.704390][ T3347] bridge0: port 2(bridge_slave_1) entered forwarding state [ 258.721897][ T3347] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 258.749189][ T9981] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.775810][ T9985] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.794278][ T3347] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.812192][ T3347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 258.830583][ T3347] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 258.868967][ T9981] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.889572][ T9981] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.911601][ T9981] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.934417][ T9981] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.946317][T10015] Bluetooth: hci0: command 0x040f tx timeout [ 258.961201][ T4029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 258.986899][ T4029] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 258.999688][ T4029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 259.012346][ T4029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.025549][ T4029] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 259.070525][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 259.091125][ T30] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 259.128263][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 259.142680][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 259.155446][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 259.174465][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.200035][ T4029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 259.217536][ T4029] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 259.232861][ T4029] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 259.249658][ T4029] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 259.271187][ T4029] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.307811][ T4029] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.346234][ T42] Bluetooth: hci1: command 0x040f tx timeout [ 259.360627][ T9984] device veth0_vlan entered promiscuous mode [ 259.396187][T10013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 259.417072][T10013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 259.443492][T10013] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 259.472457][T10013] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 259.491997][ T9985] device veth0_vlan entered promiscuous mode [ 259.519880][ T9985] device veth1_vlan entered promiscuous mode [ 259.543924][ T9984] device veth1_vlan entered promiscuous mode [ 259.580032][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.586365][ T42] Bluetooth: hci2: command 0x040f tx timeout [ 259.598556][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.630940][ T3071] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 259.665665][ T9987] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 259.711844][ T9992] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.722526][T10013] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 259.736453][ T9992] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.753925][T10013] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.795671][T10013] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.817706][T10013] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 259.849509][ T9985] device veth0_macvtap entered promiscuous mode [ 259.889902][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 259.899009][ T9984] device veth0_macvtap entered promiscuous mode [ 259.913961][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 259.948510][ T9985] device veth1_macvtap entered promiscuous mode [ 259.969756][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 259.992060][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 260.006216][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 260.020166][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 260.036284][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 260.051930][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 260.066725][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 260.081374][ T42] Bluetooth: hci3: command 0x040f tx timeout [ 260.090056][ T9984] device veth1_macvtap entered promiscuous mode [ 260.109419][ T47] audit: type=1400 audit(1610214105.290:48): avc: denied { associate } for pid=9981 comm="syz-executor.0" name="syz0" scontext=unconfined_u:object_r:unlabeled_t:s0 tcontext=system_u:object_r:unlabeled_t:s0 tclass=filesystem permissive=1 [ 260.173177][ T9985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.192219][ T9985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.214750][ T9985] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 260.229340][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 260.246616][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 260.261382][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 260.277894][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 260.312758][ T9981] cgroup: cgroup: disabling cgroup2 socket matching due to net_prio or net_cls activation [ 260.317318][ T9985] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.362747][ T9985] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.387537][ T9985] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.413674][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 260.433425][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 260.455877][ T9984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.482124][ T9984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.512331][ T9984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.538714][ T9984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.567680][ T9984] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 260.591600][ T9985] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.608725][ T9985] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.626821][ T9985] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.652175][ T9985] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 260.687788][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready 17:41:45 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000140)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) [ 260.710671][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 260.732757][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 260.758182][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 260.782895][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 260.792529][ T47] audit: type=1400 audit(1610214105.960:49): avc: denied { bpf } for pid=10021 comm="syz-executor.0" capability=39 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 17:41:46 executing program 0: syz_mount_image$hfsplus(&(0x7f0000000840)='hfsplus\x00', &(0x7f0000000880)='./file0\x00', 0x0, 0x0, &(0x7f0000000980), 0x20, &(0x7f00000009c0)) [ 260.802799][ T4777] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 260.883674][ T9987] device veth0_vlan entered promiscuous mode [ 260.918028][ T9984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.938263][ T9984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.956439][ T9984] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.980977][ T9984] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.002259][ T9984] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 261.027019][ T42] Bluetooth: hci0: command 0x0419 tx timeout [ 261.027795][ T9987] device veth1_vlan entered promiscuous mode [ 261.065255][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 261.080389][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 261.100524][T10015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 261.124362][ T9984] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.144737][ T9984] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.172701][ T9984] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 261.196536][ T9984] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 17:41:46 executing program 0: fanotify_mark(0xffffffffffffffff, 0x46, 0x0, 0xffffffffffffff9c, 0x0) [ 261.283581][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.303541][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 17:41:46 executing program 0: rt_sigtimedwait(&(0x7f0000000080), 0x0, 0x0, 0x8) [ 261.366799][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 261.384967][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 261.401263][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 261.426726][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 261.443371][T10037] Bluetooth: hci1: command 0x0419 tx timeout [ 261.458312][ T9987] device veth0_macvtap entered promiscuous mode [ 261.494213][ T9992] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.497721][ T9987] device veth1_macvtap entered promiscuous mode [ 261.511006][ T9992] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 261.530960][T10033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.562057][T10033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 261.580512][ T4029] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 261.599629][ T4029] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 261.646653][ T9987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.666317][T10037] Bluetooth: hci2: command 0x0419 tx timeout [ 261.672585][ T9987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.707756][ T9987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.736290][ T9987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.760517][ T9987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 261.786895][ T9987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.818056][ T9987] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 261.841860][T10014] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 261.862295][T10014] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 261.885263][ T2955] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 261.886897][ T9987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.906803][ T2955] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 261.928754][ T9987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 261.974303][ T9987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 261.997817][ T9987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.015066][ T9987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 262.033583][ T9987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 262.053316][ T9987] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 262.082504][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 262.100172][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 262.117868][ T42] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 262.139781][ T9987] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.146729][ T42] Bluetooth: hci3: command 0x0419 tx timeout 17:41:47 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r0, &(0x7f00000007c0)={0x5, 0x10, 0xfa00, {0x0}}, 0x18) [ 262.154640][ T9987] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.178665][ T9987] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 262.196413][ T9987] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 17:41:47 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x2c, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0xa, @pix_mp}) 17:41:47 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x3, [@volatile={0x2}]}, {0x0, [0x0]}}, &(0x7f00000003c0)=""/234, 0x27, 0xea, 0x9}, 0x20) [ 262.297201][ T9992] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 262.331452][ T9992] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 262.366516][T10037] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 262.383814][T10033] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 262.401873][T10033] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 262.416354][ T3347] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:41:47 executing program 3: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ocfs2_control\x00', 0x10000, 0x0) 17:41:47 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0)={'fscrypt:'}, &(0x7f0000000300)={0x0, "fc73456f114f45a69475758540cdfe13c1fc4626076b4b00482d71f06042fdcb314fcfc97e923e577312f0f1d56d3684ccea5a590ecdb0e8f2fbb6e6a3f7a664"}, 0x48, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x2}, 0xfffffffffffffffd) 17:41:47 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x2c, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0xa, @pix_mp}) 17:41:47 executing program 0: request_key(&(0x7f0000000500)='cifs.idmap\x00', &(0x7f0000000540)={'syz', 0x3}, 0x0, 0xfffffffffffffffe) keyctl$join(0x1, &(0x7f0000000940)={'syz', 0x1}) 17:41:47 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x2c, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0xa, @pix_mp}) 17:41:47 executing program 2: mount$9p_fd(0x0, &(0x7f0000000d80)='./file0\x00', 0x0, 0x0, 0x0) 17:41:47 executing program 0: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x1, &(0x7f0000000980)=[{&(0x7f00000008c0)='C', 0x1}], 0x0, 0x0) 17:41:47 executing program 3: nanosleep(&(0x7f0000000400), &(0x7f0000000440)) rt_sigtimedwait(&(0x7f0000000080), 0x0, &(0x7f0000000180), 0x8) rt_sigtimedwait(&(0x7f0000000300), 0x0, &(0x7f00000003c0), 0x8) pselect6(0x40, &(0x7f0000000000)={0x0, 0x5, 0xfffffffffffffff8, 0x10001, 0x8, 0x5f3, 0x8, 0x7f}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xfffffffffffffc00, 0x0, 0x0, 0x7, 0x9f}, &(0x7f00000000c0)={0x4, 0x7fffffff, 0x0, 0x9, 0x0, 0x7, 0x0, 0x8}, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f0000000600)={0x942, 0x8, 0x7f, 0x2a, 0xfffffffffffff801, 0x1, 0x1, 0x80000001}, 0x0, &(0x7f0000000680)={0xffffffff, 0xef0, 0x10000, 0x3f, 0x8, 0x4, 0x0, 0x1}, &(0x7f00000006c0)={0x0, 0x3938700}, &(0x7f0000000740)={&(0x7f0000000700)={[0x3]}, 0x8}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') 17:41:47 executing program 2: setitimer(0x0, 0x0, &(0x7f0000001b80)) 17:41:47 executing program 1: openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) [ 262.740203][T10093] syz-executor.2 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 17:41:47 executing program 1: add_key(&(0x7f00000003c0)='cifs.spnego\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) setresuid(0xffffffffffffffff, 0x0, 0xee01) 17:41:47 executing program 2: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKFLSBUF(r0, 0x1261, 0x0) 17:41:47 executing program 0: syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x48200) 17:41:48 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f00000000c0)) 17:41:48 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000003180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) 17:41:48 executing program 3: r0 = perf_event_open$cgroup(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0x0) 17:41:48 executing program 2: add_key$fscrypt_provisioning(&(0x7f0000000440)='fscrypt-provisioning\x00', 0x0, 0x0, 0x29, 0x0) 17:41:48 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000004c0)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func]}}, &(0x7f0000000400)=""/151, 0x26, 0x97, 0x1}, 0x20) 17:41:48 executing program 0: pselect6(0x40, &(0x7f00000003c0), &(0x7f0000000400)={0x28000000}, 0x0, &(0x7f0000000480)={0x77359400}, 0x0) 17:41:48 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000003180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_LEDBIT(r0, 0x40045569, 0x0) 17:41:48 executing program 1: write$FUSE_INTERRUPT(0xffffffffffffffff, &(0x7f0000000000)={0x10}, 0x10) getresuid(&(0x7f0000002280), &(0x7f00000022c0), &(0x7f0000002300)) 17:41:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[], 0x14}}, 0x0) 17:41:49 executing program 2: keyctl$chown(0x4, 0x0, 0xee01, 0xffffffffffffffff) 17:41:49 executing program 3: perf_event_open(&(0x7f0000000ac0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x102b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 263.775336][ T47] audit: type=1400 audit(1610214108.950:50): avc: denied { open } for pid=10123 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 17:41:49 executing program 1: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x3, &(0x7f0000002200)=[{&(0x7f0000001d80)="ff", 0xfffffdef}, {&(0x7f0000001e80)="ac", 0x1, 0x65fdc5de}, {0x0}], 0x320000, 0x0) [ 263.868010][ T47] audit: type=1400 audit(1610214108.980:51): avc: denied { perfmon } for pid=10123 comm="syz-executor.3" capability=38 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=capability2 permissive=1 [ 263.947768][ T47] audit: type=1400 audit(1610214108.980:52): avc: denied { kernel } for pid=10123 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 264.022702][ T47] audit: type=1400 audit(1610214108.980:53): avc: denied { confidentiality } for pid=10123 comm="syz-executor.3" lockdown_reason="unsafe use of perf" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=lockdown permissive=1 [ 264.093724][ T47] audit: type=1400 audit(1610214108.980:54): avc: denied { cpu } for pid=10123 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 [ 264.161740][ T47] audit: type=1400 audit(1610214108.990:55): avc: denied { write } for pid=10123 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=perf_event permissive=1 17:41:49 executing program 0: write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x2}, 0x20) getresuid(&(0x7f0000002280), &(0x7f00000022c0), &(0x7f0000002300)) syz_genetlink_get_family_id$batadv(&(0x7f0000004600)='batadv\x00') openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) 17:41:49 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @remote}, {0xa, 0x0, 0x0, @mcast2}}}, 0x48) 17:41:49 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000e00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000dc0), 0x106}}, 0x20) 17:41:49 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname$netlink(r0, &(0x7f0000000e80), &(0x7f0000000ec0)=0xc) 17:41:49 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000003180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 17:41:49 executing program 0: syz_mount_image$hfsplus(&(0x7f0000001d00)='hfsplus\x00', 0x0, 0x0, 0x2, &(0x7f0000002200)=[{&(0x7f0000001d80)="ffa8f67238ff5fc6ff5f1f579709eceb2d9c402879d7648b1e43e43afec3d6ef241c833ad819e5a9", 0x28, 0x80}, {&(0x7f0000001e80), 0x0, 0x65fdc5de}], 0x320000, &(0x7f0000002300)={[{@gid={'gid', 0x3d, 0xee00}}, {@creator={'creator', 0x3d, "d78282cb"}}, {@type={'type', 0x3d, '\vSPJ'}}, {@umask={'umask', 0x3d, 0x4}}, {@part={'part', 0x3d, 0xc1d}}, {@nodecompose='nodecompose'}, {@creator={'creator', 0x3d, "7d92d3e2"}}, {@gid={'gid'}}], [{@smackfshat={'smackfshat', 0x3d, '}:\xe4(^'}}, {@dont_measure='dont_measure'}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@obj_type={'obj_type', 0x3d, '*(!]^\\^'}}, {@uid_gt={'uid>', 0xee00}}, {@fowner_gt={'fowner>', 0xee01}}, {@smackfsdef={'smackfsdef', 0x3d, 'syz'}}, {@obj_type={'obj_type'}}, {@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}]}) 17:41:49 executing program 2: openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') [ 264.488094][T10159] loop0: detected capacity change from 264192 to 0 [ 264.603329][T10159] loop0: detected capacity change from 264192 to 0 [ 264.678947][T10139] loop1: detected capacity change from 264192 to 0 [ 264.810912][ C2] hrtimer: interrupt took 32850057 ns 17:41:50 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000003180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 17:41:50 executing program 2: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 17:41:50 executing program 0: add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 17:41:50 executing program 1: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x3, &(0x7f0000002200)=[{&(0x7f0000001d80)="ff", 0xfffffdef}, {&(0x7f0000001e80)="ac", 0x1, 0x65fdc5de}, {0x0}], 0x320000, 0x0) 17:41:50 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000003180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 17:41:50 executing program 0: add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 17:41:50 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000003180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x0) 17:41:50 executing program 0: add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 17:41:50 executing program 2: request_key(0x0, 0x0, 0x0, 0x0) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x0, &(0x7f0000001600), 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x3, &(0x7f0000002200)=[{&(0x7f0000001d80)="ff", 0x1}, {&(0x7f0000001e80)="ac", 0x1, 0x65fdc5de}, {0x0}], 0x320000, 0x0) 17:41:50 executing program 3: openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x10302, 0x0) 17:41:50 executing program 0: add_key$keyring(&(0x7f0000000100)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) [ 265.289455][T10189] loop1: detected capacity change from 264192 to 0 17:41:50 executing program 1: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x3, &(0x7f0000002200)=[{&(0x7f0000001d80)="ff", 0xfffffdef}, {&(0x7f0000001e80)="ac", 0x1, 0x65fdc5de}, {0x0}], 0x320000, 0x0) 17:41:50 executing program 3: syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') 17:41:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 17:41:50 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000000)=0xd21, 0x4) [ 265.430392][ T47] audit: type=1400 audit(1610214110.610:56): avc: denied { prog_load } for pid=10208 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 17:41:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 17:41:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b40)={0x1c, 0x0, 0x5deabb5feb54afcf, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 17:41:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000180)=@buf={0x28, &(0x7f0000000080)="8d181efd97e022e4d8eb1dbd25803f7a50f5a25dbf330b590681df7f090fc75ea9a09537552b73d3"}) 17:41:50 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) [ 265.642333][ T47] audit: type=1400 audit(1610214110.820:57): avc: denied { ioctl } for pid=10224 comm="syz-executor.2" path="socket:[40145]" dev="sockfs" ino=40145 ioctlcmd=0x8912 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 [ 265.717389][T10215] loop1: detected capacity change from 264192 to 0 17:41:51 executing program 1: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x3, &(0x7f0000002200)=[{&(0x7f0000001d80)="ff", 0xfffffdef}, {&(0x7f0000001e80)="ac", 0x1, 0x65fdc5de}, {0x0}], 0x320000, 0x0) 17:41:51 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006a00)={0x0, 0x0, 0x0}, 0x0) 17:41:51 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000100)=0x5, 0x4) 17:41:51 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 17:41:51 executing program 3: syz_mount_image$hfsplus(0x0, 0x0, 0x7e84511f, 0x1, &(0x7f0000000980)=[{&(0x7f00000008c0)='C', 0x1, 0x81}], 0x0, 0x0) 17:41:51 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000100)=0x5, 0x4) 17:41:51 executing program 0: clock_gettime(0x6, 0x0) [ 265.951107][T10245] loop3: detected capacity change from 264192 to 0 17:41:51 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x100, 0x0, 0x0) [ 266.048473][T10239] loop1: detected capacity change from 264192 to 0 17:41:51 executing program 0: getresgid(&(0x7f0000000300), &(0x7f00000002c0), 0x0) 17:41:51 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000100)=0x5, 0x4) 17:41:51 executing program 3: syz_mount_image$hfsplus(0x0, &(0x7f0000000880)='./file0\x00', 0x7e84511f, 0x1, &(0x7f0000000980)=[{&(0x7f00000008c0)="438ac46598f08aa88bb2e5680049bbec26f68aa78af2abadcfc727d8050331a4fb77ef1ead078db6008be3718a66df51c654a9370b200573abd17687bc03910fbf137c2ae4ecb7872a911e4aaeb5dab8642958480f8f8c681dbc54f7166700d12369003cd8cc8b39c7fc3a751046e7a3194baaf60b05e33031c64bfe67564fa462c1b7bd5549943d2c5d3e40918660856c537b010cad0cde3f6f1d85b5b513c46c5cf8d98db1", 0xa6, 0x81}], 0x20, &(0x7f00000009c0)={[{@barrier='barrier'}, {@gid={'gid'}}, {@nls={'nls', 0x3d, 'cp857'}}, {@nodecompose='nodecompose'}], [{@dont_measure='dont_measure'}, {@obj_role={'obj_role', 0x3d, 'ip6gre0\x00'}}, {@euid_gt={'euid>'}}]}) [ 266.180340][T10259] loop3: detected capacity change from 264192 to 0 17:41:51 executing program 1: set_mempolicy(0x0, &(0x7f0000000000)=0x4, 0xed8) 17:41:51 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$kcm_KCM_RECV_DISABLE(r0, 0x119, 0x1, &(0x7f0000000100)=0x5, 0x4) 17:41:51 executing program 0: sysfs$2(0x2, 0x0, &(0x7f0000001bc0)=""/163) 17:41:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x1) 17:41:51 executing program 3: sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0x7, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) bind$vsock_stream(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000880)='mptcp_pm\x00') 17:41:51 executing program 1: rt_sigaction(0x0, &(0x7f0000000140)={0x0, 0x0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000001c0)) 17:41:51 executing program 0: prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) keyctl$set_timeout(0xf, 0x0, 0x10000) r0 = request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0xfffffffffffffffb) keyctl$describe(0x6, r0, &(0x7f00000000c0)=""/120, 0x78) r1 = request_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='\x00', r0) keyctl$get_persistent(0x16, 0x0, r1) r2 = add_key$fscrypt_v1(&(0x7f00000002c0)='logon\x00', &(0x7f0000000300)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000340)={0x0, "19f7c4a4868cb2dc6e097ccfa69ea9e8ab5208bc7d14bf2182374b59517c4cd96c081ff3b7b0b262d6c7d293ac93b467a7364e011b3332c248b08cfea5a8239e", 0x38}, 0x48, 0xfffffffffffffff8) request_key(&(0x7f0000000200)='id_resolver\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280)=']!\x00', r2) prctl$PR_MPX_DISABLE_MANAGEMENT(0x2c) add_key(&(0x7f00000003c0)='cifs.spnego\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f00000005c0)='asymmetric\x00', &(0x7f0000000600)={'syz', 0x2}, &(0x7f0000000640)='encrypted\x00', r2) 17:41:51 executing program 2: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x103282) 17:41:52 executing program 1: syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x40) 17:41:52 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002fc0)={&(0x7f0000002dc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000002ec0)=""/236, 0x32, 0xec, 0x1}, 0x20) 17:41:52 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000840)='hfsplus\x00', &(0x7f0000000880)='./file0\x00', 0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f00000009c0)) 17:41:52 executing program 3: socketpair(0x0, 0x80000, 0x0, &(0x7f0000000100)) 17:41:52 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000180)={0x0, 0x1, 0x6, @random="2ae91585dd63"}, 0x10) 17:41:52 executing program 0: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x1, &(0x7f0000000980)=[{0x0}], 0x0, 0x0) [ 267.145053][T10309] hfsplus: unable to find HFS+ superblock 17:41:52 executing program 1: syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') 17:41:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000069c0)={&(0x7f0000000940)=@newtaction={0xec4, 0x30, 0x0, 0x0, 0x0, {}, [{0x45c, 0x1, [@m_ife={0x84, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_IFE_SMAC={0xa, 0x4, @dev}, @TCA_IFE_TYPE={0x6}, @TCA_IFE_SMAC={0xa, 0x4, @local}]}, {0x39, 0x6, "6671c397b2e400711021797009ee61b1f43c64c64eb46d3ba135970cf43a4058315f5ae9ee92fa3f9c7641ae74269052c0b8ba5ca1"}, {0xc}, {0xc}}}, @m_pedit={0x98, 0x13, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x28, 0x5, 0x0, 0x1, [{0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}]}, {0x41, 0x6, "000fb4bbb337c059f6015289026aa0a4f27b17da42ce878ce6044328691d856218a86b9b79af27c50b0d14238446fdf37a8d525fd6556cea401b41f1b6"}, {0xc}, {0xc, 0x8, {0x1}}}}, @m_sample={0x13c, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x1}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x5}}]}, {0xe7, 0x6, "a4f7199b29b0087f7140e0dce0a0fef0e1d049774d854e632324ce88c7defcc9e8d809514a9d44c5f62bccbb5968fd2883bfff52524590b200b076c4a2afd0f4c9fb008dc41ce17f10feb39df0169d92dc3e0f5109cd493362bcc1973d80d68ba16262464597a8af59fda6d2c30d3c24cb6d0f6e400ba18bf552241968ea1455ff0504a146d662582c27ea9d5a977b1eb6b05c01239e1016bc26c43215fc65747a5ad51f591934ad74db5630493a332feff630e7516c529e6856e4076eec2be9440c0a25deecc0ba4dced67fec6a92a4864fb6f2bec05c1f14affb656ebbc2c5f94d1e"}, {0xc}, {0xc}}}, @m_gact={0x9c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x70, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x1b68}}, @TCA_GACT_PARMS={0x18}, @TCA_GACT_PARMS={0x18, 0x2, {0x0, 0x0, 0xffffffffffffffff, 0x4}}]}, {0x4}, {0xc}, {0xc}}}, @m_sample={0x164, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x7c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_TRUNC_SIZE={0x8}, @TCA_SAMPLE_TRUNC_SIZE={0x8}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x0, 0x0, 0x5}}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x3, 0x101, 0x0, 0x1}}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x1}}]}, {0xbd, 0x6, "c4ba3e96263b70ba2f55d788c15b625dd4f70542c4fa6b5be9721c1d5930ef29c6bac588ba1906fdfccb24cfdd8ea92fa1d5e1a98511894673400801529b2dc6fca291e639a628825420db5c009ca350d235310dbcfd0d9931900f86a21d22d12c5015abf79b00c8f61036a69b4d38cd7638dc0a5c9339957624384abc4a93bd7b4e58e5ece2ffce1030d20d93ab5425f49e539eca1d3150646116f7ab3ba6a81bdce6fce8baaf2c77f8965bc747f28dc7299c919b16534058"}, {0xc}, {0xc}}}]}, {0x2d8, 0x1, [@m_ctinfo={0xe4, 0x3, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_CTINFO_ZONE={0x6, 0x4, 0xd16}]}, {0xad, 0x6, "4b4332cdd8a23f30bd381d3cf9cac006b9c44658eadd5af71fe9afd4f56dba42c56165a937529d2c913a6a467dfd3edc2db9298a17eaf68f5a20ecd4d10aaf7e692c2cc10794e5f4dd870079c402f53ca21f1cdd8fe6dd2805407686c741d5cee3183f87ee69a89e5587340f9898d68002b1f929d839079e8664016168c135102b2eaf44783e4caa4cd87756ebf3ad7df7a6b3c63b5e7bc83ff348f36de241cd8553c9849c8e7e8452"}, {0xc}, {0xc}}}, @m_ctinfo={0xb4, 0x1d, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x44, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_MASK={0x8}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8}, @TCA_CTINFO_ACT={0x18, 0x3, {0x0, 0x0, 0x2, 0x4}}, @TCA_CTINFO_ACT={0x18, 0x3, {0xffffffff, 0x1ed, 0x8, 0x9}}]}, {0x45, 0x6, "b526df6820dff8da17c883eede3c0638c1b5f38ee066c0980f6c9e00d5f06b6868bd681aa3e6543d3b16241896bf76ae2545cf1bc988511a1ba1a2e344d69cc138"}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}, @m_skbedit={0x13c, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x64, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x0, 0x28c, 0x0, 0x0, 0x1}}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x7}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x6}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x7357e970a7f893e5}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x0, 0x0, 0x4}}, @TCA_SKBEDIT_PTYPE={0x6}]}, {0xad, 0x6, "88efef49a238c5b6e4c75caa2f3fa3db069fbaf7123fba4049ae792deb1c47c2f4fad7b1c3696028373a3762891004e23aea3d9a9eb10fb68fb42f2961fc4d567be9a9c678540139ac5b36313fd95a77083dd3afe10503a18ca8011308ab4c70bef77d6cd45c36d3b9406f2bff936122722e7413c18b9318cb0a7c7ac1668964d753807d59b700a146f648e021791ca9e63d5058bdee4521bdc629ed285f07110521b8164b7680a746"}, {0xc}, {0xc}}}]}, {0x77c, 0x1, [@m_connmark={0x130, 0x0, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x101, 0x1, 0x8, 0x5}, 0x8000}}, @TCA_CONNMARK_PARMS={0x1c}]}, {0xc5, 0x6, "6cd1d7ccc715505d236fab4ff2faf10ad192c518235dedf771c61b8fa9e7c41ea88d6f99d6b0dc15d9019f1b7005a531500de629137c3dc018b23e7289eacd90b39ac7793a89423fd3dc7e58711a110be230bf7e62422cd1b33d492dc61ad630a73c5980305ce3e245823fee1b046c38f407d908ab3b6e01e0dd42f6aaee5992dfb18a26839208cc455c4e4038dc2fe235f6566b462ccda6c92cf7538ee2766f8d7e19d9bf7488034e2dcceefb46748ea1e79e0b5d0fcbc6d6760974e990b9022f"}, {0xc}, {0xc, 0x8, {0x1}}}}, @m_nat={0x174, 0x7, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0xcc, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x10001, 0xffffffff, 0x20000000, 0xfffffffb, 0x3}, @remote, @empty}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x9}, @dev={0xac, 0x14, 0x14, 0xe}, @local, 0xffffffff}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @local, @broadcast}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @empty, @dev}}]}, {0x81, 0x6, "8cce92bbe6ed1466c4f3731c9180e3fe9795e297837e991dcc369613bce68d96c0981919d206535ee06acbc265fbb3fade8c70c2f738b62e41804d2d14c22772d5f5f48c49cd1108cf6ec0cb2516d15af9ccfc67d42c8ce91ebdd8738b38a636e8ddc42f1f0b0b4991c5107a26158ab391391c5d796ba5453483f46096"}, {0xc}, {0xc}}}, @m_tunnel_key={0x4d4, 0x0, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4a4, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x3}}}}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x400c000}, 0x0) 17:41:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0xfffffffffffffffd}}, 0x0) 17:41:52 executing program 1: setitimer(0x0, &(0x7f0000001b40)={{0x0, 0x2710}, {0x0, 0xea60}}, 0x0) [ 267.371463][T10309] hfsplus: unable to find HFS+ superblock 17:41:52 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000840)='hfsplus\x00', &(0x7f0000000880)='./file0\x00', 0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f00000009c0)) 17:41:52 executing program 0: r0 = openat$char_raw_ctl(0xffffff9c, &(0x7f0000000000)='/dev/raw/rawctl\x00', 0x0, 0x0) ioctl$RAW_CHAR_CTRL_GETBIND(r0, 0xac01, &(0x7f0000000040)={0x1, 0x7, 0x0}) 17:41:52 executing program 3: add_key(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)='X', 0x1, 0xfffffffffffffffa) 17:41:52 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002fc0)={&(0x7f0000002dc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0x5, 0x1}]}}, &(0x7f0000002ec0)=""/236, 0x26, 0xec, 0x1}, 0x20) 17:41:52 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002fc0)={&(0x7f0000002dc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0x5, 0x1}]}}, &(0x7f0000002ec0)=""/236, 0x26, 0xec, 0x1}, 0x20) 17:41:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000840)={'syztnl2\x00', 0x0}) 17:41:52 executing program 3: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x1, &(0x7f0000001600)=[{&(0x7f0000000600)="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", 0xa01}], 0x0, 0x0) [ 267.645669][T10354] loop3: detected capacity change from 5 to 0 17:41:52 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002fc0)={&(0x7f0000002dc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0x5, 0x1}]}}, &(0x7f0000002ec0)=""/236, 0x26, 0xec, 0x1}, 0x20) [ 267.711273][T10357] hfsplus: unable to find HFS+ superblock 17:41:52 executing program 0: pselect6(0x40, &(0x7f00000003c0), &(0x7f0000000400)={0x28000000}, &(0x7f0000000440), &(0x7f0000000480)={0x77359400}, 0x0) 17:41:53 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000840)='hfsplus\x00', &(0x7f0000000880)='./file0\x00', 0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f00000009c0)) 17:41:53 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002fc0)={&(0x7f0000002dc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x0, 0x5, 0x1}]}}, &(0x7f0000002ec0)=""/236, 0x26, 0xec, 0x1}, 0x20) 17:41:53 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000440)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "b2a397", "c7c1e724a113d2c9661380dbd50959bd74d86706c7565cd856fe6243831da2768079c04c6dba9aa0fc0ca6bcc865d9b858df9970e8c003cddcbee2e48f26f8c2bba3b0b08518655c0517fa7e668fd8d56efc6444f6f68a9fc9ba53d81a88aa156bbe43d6b909ae2c18f5a25b53e1a60db68f271eec053408f7ab94ff89fbc0e46835c0559759f15738662f79a5cc9d67d3381020ee6781f847d7f8c62d67f586b0f58be4e61029a66e50a16e9c242569cf7d894c2d1375cca30b91c833b896cde022c134779616ee4dc99ecb491ec6e73008aa5e069c66685c5145f154a9e1207e4ceed56b366760aff0d3922c44ed59faac9b204ed83be033cdaa1c76a135ba"}}, 0x110) [ 267.847675][T10370] hfsplus: unable to find HFS+ superblock 17:41:53 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./bus\x00', 0xffffffffffff0000, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="14004a1a17a3dc451f2074000404090a1000027400f801", 0x17}], 0x0, &(0x7f0000000080)) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x82307201, &(0x7f00000000c0)) 17:41:53 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x802, 0x0) write$uinput_user_dev(r0, 0x0, 0x0) [ 267.918830][T10381] loop0: detected capacity change from 264192 to 0 17:41:53 executing program 3: clock_gettime(0x0, &(0x7f0000000140)) nanosleep(0x0, &(0x7f0000000440)) rt_sigtimedwait(&(0x7f0000000080), 0x0, &(0x7f0000000180), 0x8) rt_sigtimedwait(0x0, 0x0, &(0x7f00000003c0), 0x0) rt_sigtimedwait(&(0x7f00000007c0)={[0x7]}, &(0x7f0000000800), &(0x7f0000000880)={0x0, 0x3938700}, 0x8) pselect6(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') 17:41:53 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000180)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast2}, @in={0x2, 0x0, @loopback}}}, 0x118) 17:41:53 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000840)='hfsplus\x00', &(0x7f0000000880)='./file0\x00', 0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f00000009c0)) 17:41:53 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./bus\x00', 0xffffffffffff0000, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="14004a1a17a3dc451f2074000404090a1000027400f801", 0x17}], 0x0, &(0x7f0000000080)) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x82307201, &(0x7f00000000c0)) [ 268.030925][T10395] hfsplus: unable to find HFS+ superblock 17:41:53 executing program 1: bind$l2tp6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @local}, 0x20) getresuid(&(0x7f0000002280), &(0x7f00000022c0), 0x0) [ 268.202467][T10401] loop0: detected capacity change from 264192 to 0 17:41:53 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./bus\x00', 0xffffffffffff0000, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="14004a1a17a3dc451f2074000404090a1000027400f801", 0x17}], 0x0, &(0x7f0000000080)) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x82307201, &(0x7f00000000c0)) 17:41:53 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x5, &(0x7f0000000000)=""/165, &(0x7f00000000c0)=0xa5) 17:41:53 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./bus\x00', 0xffffffffffff0000, 0x1, &(0x7f0000000140)=[{&(0x7f0000000000)="14004a1a17a3dc451f2074000404090a1000027400f801", 0x17}], 0x0, &(0x7f0000000080)) r0 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ioctl$FITRIM(r0, 0x82307201, &(0x7f00000000c0)) [ 268.392286][T10414] loop0: detected capacity change from 264192 to 0 17:41:54 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000069c0)={&(0x7f0000000940)=@newtaction={0xec4, 0x30, 0x8, 0x0, 0x25dfdbfc, {}, [{0x45c, 0x1, [@m_ife={0x84, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_IFE_SMAC={0xa, 0x4, @dev}, @TCA_IFE_TYPE={0x6}, @TCA_IFE_SMAC={0xa, 0x4, @local}]}, {0x39, 0x6, "6671c397b2e400711021797009ee61b1f43c64c64eb46d3ba135970cf43a4058315f5ae9ee92fa3f9c7641ae74269052c0b8ba5ca1"}, {0xc}, {0xc}}}, @m_pedit={0x98, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x28, 0x5, 0x0, 0x1, [{0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}]}, {0x41, 0x6, "000fb4bbb337c059f6015289026aa0a4f27b17da42ce878ce6044328691d856218a86b9b79af27c50b0d14238446fdf37a8d525fd6556cea401b41f1b6"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x3}}}}, @m_sample={0x13c, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x1}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PARMS={0x18}]}, {0xe5, 0x6, "a4f7199b29b0087f7140e0dce0a0fef0e1d049774d854e632324ce88c7defcc9e8d809514a9d44c5f62bccbb5968fd2883bfff52524590b200b076c4a2afd0f4c9fb008dc41ce17f10feb39df0169d92dc3e0f5109cd493362bcc1973d80d68ba16262464597a8af59fda6d2c30d3c24cb6d0f6e400ba18bf552241968ea1455ff0504a146d662582c27ea9d5a977b1eb6b05c01239e1016bc26c43215fc65747a5ad51f591934ad74db5630493a332feff630e7516c529e6856e4076eec2be9440c0a25deecc0ba4dced67fec6a92a4864fb6f2bec05c1f14affb656ebbc2c5f9"}, {0xc}, {0xc}}}, @m_gact={0x9c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x70, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x0, 0x4}}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PARMS={0x18}, @TCA_GACT_PARMS={0x18, 0x2, {0x6}}]}, {0x4}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}, @m_sample={0x164, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x7c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_TRUNC_SIZE={0x8}, @TCA_SAMPLE_TRUNC_SIZE={0x8}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x0, 0x478c}}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x3}}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x0, 0x6, 0x4}}]}, {0xbd, 0x6, "c4ba3e96263b70ba2f55d788c15b625dd4f70542c4fa6b5be9721c1d5930ef29c6bac588ba1906fdfccb24cfdd8ea92fa1d5e1a98511894673400801529b2dc6fca291e639a628825420db5c009ca350d235310dbcfd0d9931900f86a21d22d12c5015abf79b00c8f61036a69b4d38cd7638dc0a5c9339957624384abc4a93bd7b4e58e5ece2ffce1030d20d93ab5425f49e539eca1d3150646116f7ab3ba6a81bdce6fce8baaf2c77f8965bc747f28dc7299c919b16534058"}, {0xc}, {0xc, 0x8, {0x2}}}}]}, {0x2d8, 0x1, [@m_ctinfo={0xe4, 0x0, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_CTINFO_ZONE={0x6}]}, {0xad, 0x6, "4b4332cdd8a23f30bd381d3cf9cac006b9c44658eadd5af71fe9afd4f56dba42c56165a937529d2c913a6a467dfd3edc2db9298a17eaf68f5a20ecd4d10aaf7e692c2cc10794e5f4dd870079c402f53ca21f1cdd8fe6dd2805407686c741d5cee3183f87ee69a89e5587340f9898d68002b1f929d839079e8664016168c135102b2eaf44783e4caa4cd87756ebf3ad7df7a6b3c63b5e7bc83ff348f36de241cd8553c9849c8e7e8452"}, {0xc}, {0xc}}}, @m_ctinfo={0xb4, 0x0, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x44, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_MASK={0x8}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8}, @TCA_CTINFO_ACT={0x18}, @TCA_CTINFO_ACT={0x18}]}, {0x45, 0x6, "b526df6820dff8da17c883eede3c0638c1b5f38ee066c0980f6c9e00d5f06b6868bd681aa3e6543d3b16241896bf76ae2545cf1bc988511a1ba1a2e344d69cc138"}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}, @m_skbedit={0x13c, 0x5, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x64, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x7357e970a7f893e5}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x0, 0x2}}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x6}]}, {0xad, 0x6, "88efef49a238c5b6e4c75caa2f3fa3db069fbaf7123fba4049ae792deb1c47c2f4fad7b1c3696028373a3762891004e23aea3d9a9eb10fb68fb42f2961fc4d567be9a9c678540139ac5b36313fd95a77083dd3afe10503a18ca8011308ab4c70bef77d6cd45c36d3b9406f2bff936122722e7413c18b9318cb0a7c7ac1668964d753807d59b700a146f648e021791ca9e63d5058bdee4521bdc629ed285f07110521b8164b7680a746"}, {0xc, 0x7, {0x1}}, {0xc}}}]}, {0x77c, 0x1, [@m_connmark={0x130, 0x0, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x0, 0x5}}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xdb2b, 0x2, 0x5, 0x3, 0x7}, 0xff}}]}, {0xc5, 0x6, "6cd1d7ccc715505d236fab4ff2faf10ad192c518235dedf771c61b8fa9e7c41ea88d6f99d6b0dc15d9019f1b7005a531500de629137c3dc018b23e7289eacd90b39ac7793a89423fd3dc7e58711a110be230bf7e62422cd1b33d492dc61ad630a73c5980305ce3e245823fee1b046c38f407d908ab3b6e01e0dd42f6aaee5992dfb18a26839208cc455c4e4038dc2fe235f6566b462ccda6c92cf7538ee2766f8d7e19d9bf7488034e2dcceefb46748ea1e79e0b5d0fcbc6d6760974e990b9022f"}, {0xc}, {0xc}}}, @m_nat={0x174, 0x0, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0xcc, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x10001, 0x0, 0x20000000}, @remote, @empty}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x6, 0x9}, @dev, @local, 0xffffffff}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @local, @broadcast}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0x0, 0x4}, @empty, @dev}}]}, {0x81, 0x6, "8cce92bbe6ed1466c4f3731c9180e3fe9795e297837e991dcc369613bce68d96c0981919d206535ee06acbc265fbb3fade8c70c2f738b62e41804d2d14c22772d5f5f48c49cd1108cf6ec0cb2516d15af9ccfc67d42c8ce91ebdd8738b38a636e8ddc42f1f0b0b4991c5107a26158ab391391c5d796ba5453483f46096"}, {0xc}, {0xc}}}, @m_tunnel_key={0x4d4, 0x0, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_KEY_ID={0x8}, @TCA_TUNNEL_KEY_NO_CSUM={0x5, 0xa, 0x1}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @local}]}, {0x480, 0x6, "766d9908c417736b126821863c811446e2dab9f137631f94a7159c51d78cf27c0af089225a8168c5b1b35d4825395eb0ad129e103f1d8b3d3d5d3f8272f41c0766c5c4b99b388513e567f5a66ae3a90f99bcbe0b1de5e6b14a881912ab25b4a48498f3cf63dfef490fc8477124cef1ba4efd23c5654edadc25e3f5b111b54093f243294f000469c352724f341ee80c603d02f4e3239262be2fe44b5a8b2bf9b8a966a8fb8c1bd6f72b165e11923254b73e1a953ad83a09502b1458d017f0e08cd54fac662ca29cb0dbd67e2dbc85767aaa5bf9aa0919582b2c7a882f9dccbfde9cafc424cd2d6895226842ee2cc6adde509c9eb94958474ccdb0c33f29f9eca3403c8cbabb06cdd9081167fa6c304b37026d4e855bf6cb60939930865322684b376b844b4a679ce10090ca30aa45fe93df1a2a753823fa50dfc758e93c826ecb09384c2a4e955a8f900a094bbcd9aa0b3d2b5c0a79c901c16e50ce4514736b03982e103fe5304e0d3297f46d1121559c826b8473574c4facfc6894eef023f2ddd6cc34740c463df7e2ca26079821c59a117f12bb0be7f27e2a1666c350b068ef5fd497d67ba710fcdcfb1be26d4711864e69fec1155f2129560b812ad3f72d08b11da706fccf73c07f6d95a5fd2cb307ffaa45a1f3766faeb9ab443ff9e19b47d4a428f612dd46e4154b3760a328056514858d8953ed3973deb32d526953db3892e2d5bb16c2c4ec910233b8a0bf52946b5093823d85007af0d1626339c235446991c21d6920ee9add6507bc08c795bf1bffa50cf27d9874bedc7f25f654c0565e55a7a221659fb1ab84c6ca04e3796ab19d4dc9f55fc616ec56f2c763d86f2079d7342121ec35132990d70bc729b94ddd512047a205c5f623cee8ccfa049d5f8d0c8edff4bf11015f5ab0ba284fd39ff074dc739297837b54214d99fbb4292b60d638adf490fad7e61fbdd1a6fac002ac1ddfb5bb62585b85f50ec70721ec951f423862a104a830f29d7da5f9c4b27c05d4e20c55d7ab98a4741ea65a3ebfa54b28f946a65c3ac22108df63270542d84ac8884b88759c75c861a5c38b9ce0aecbbd8019a42ae564893dc4c085bd0a1a52281caef62013ef01ead24ba8804c27e418b7c025da36dc516fff1ee8af3cdfa0633bcb37c14b1b146594a589c7a5326edf2373395b12badd01caaceca33211f3fd0ef0fa68b26d626fc3f0c4f086b9a73d5709d0c239cf2853505ef8ae0f718ec75c8f17ec4cc8ad5a162a2d3074f1b9629c6baf3ee6c587eeff9311f8977c7ab781c602ee10f1c8b844ec3c961bdcd83d9f2b08ed2614865e6d0972a6bf6757bde0b276f6516928b465d14412fd5830bd5dc4e50a708af279631fe85dbe6e00a3b58faef1b1a599868b6dc8eba288493949ef5393ce8e63cb7bb7c81fd9d1245de4042d98db64d888cc301490f5a2ade19e03f398727970e443120b9d222f17ca7f9679c6543b700b6798b7b2c6bc37f92e197d69e0925d9790d0785b884bd229baaa369488ef8796aef80084f71184c8594ea97da660664cc538cd8e2dbab7fc68776072cef16e0a5334ffc7dcc4f3c8b825b3bf55446f962763b01785f2093ac0958fd13d29a08bb68a"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x3}}}}]}]}, 0xec4}}, 0x0) 17:41:54 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000002fc0)={&(0x7f0000002dc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0xb}]}]}}, &(0x7f0000002ec0)=""/236, 0x32, 0xec, 0x1}, 0x20) 17:41:54 executing program 2: getresuid(&(0x7f0000002280), &(0x7f00000022c0), &(0x7f0000002300)) 17:41:54 executing program 1: syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x580) 17:41:54 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000300)={0x0, [[0x5], [0x0, 0x1], [0x1]], [], [], [], 0x9}) 17:41:54 executing program 2: syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) 17:41:54 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000000)=@buf) 17:41:54 executing program 3: pselect6(0x40, &(0x7f00000003c0), &(0x7f0000000400)={0x28000000}, 0x0, &(0x7f0000000480)={0x77359400}, &(0x7f0000000500)={&(0x7f00000004c0)={[0x800]}, 0x8}) 17:41:54 executing program 0: request_key(0x0, 0x0, 0x0, 0x0) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x0, &(0x7f0000001600), 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x3, &(0x7f0000002200)=[{&(0x7f0000001d80)="ff", 0x1}, {&(0x7f0000001e80)="ac", 0x1, 0x65fdc5de}, {0x0}], 0x320000, 0x0) r0 = add_key$fscrypt_v1(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0)={'fscrypt:', @auto=[0x0, 0x0, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x30]}, &(0x7f0000000300)={0x0, "fc73456f114f45a69475758540cdfe13c1fc4626076b4b00482d71f06042fdcb314fcfc97e923e577312f0f1d56d3684ccea5a590ecdb0e8f2fbb6e6a3f7a664"}, 0x48, 0xfffffffffffffffe) request_key(&(0x7f0000000000)='id_legacy\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='$/\xfa$]\x00', r0) 17:41:54 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000300)={0x0, [[0x5], [0x0, 0x1], [0x1]], [], [], [], 0x9}) 17:41:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000980)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000940)={&(0x7f0000000780)={0x14}, 0x14}}, 0x0) 17:41:54 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000540)={&(0x7f0000000740)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xd, 0xd, 0x2, [@datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], ';'}]}}, &(0x7f00000003c0)=""/234, 0x2a, 0xea, 0x9}, 0x20) 17:41:54 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000300)={0x0, [[0x5], [0x0, 0x1], [0x1]], [], [], [], 0x9}) 17:41:54 executing program 2: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x2f, 0x2, 0x0, 0x3ff, 0x1, @mcast2, @private2, 0x10, 0x20, 0x10000, 0x80000001}}) read$snddsp(0xffffffffffffffff, &(0x7f00000000c0)=""/117, 0x75) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(0xffffffffffffffff, 0xc2604111, &(0x7f0000000240)={0x57, [[0x4, 0x9, 0x81, 0x7, 0x8001, 0x4, 0x2, 0x8], [0x2, 0x6, 0x80, 0x3ff, 0x10000, 0x1, 0x23, 0x7fff], [0x7, 0x4, 0xea81, 0x7, 0x1ff, 0x2, 0x81, 0x4]], [], [{0x24, 0x3, 0x1}, {0x3, 0x8000, 0x0, 0x0, 0x1, 0x1}, {0xffffffe0, 0x8, 0x0, 0x1, 0x1}, {0x8, 0x6, 0x1, 0x1, 0x1}, {0xfffffffd, 0x9, 0x1}, {0x7, 0xe5b}, {0x1, 0x8001, 0x1, 0x0, 0x1, 0x1}, {0x11, 0xfff, 0x0, 0x1, 0x0, 0x1}, {0x71, 0x4, 0x0, 0x1, 0x1, 0x1}, {0x1ff, 0xfffffffe, 0x1, 0x1, 0x1}, {0x4, 0x1b, 0x0, 0x1, 0x0, 0x1}, {0xb716, 0x3b, 0x1, 0x1, 0x1, 0x1}], [], 0x101}) getresgid(&(0x7f00000004c0)=0x0, &(0x7f0000000500), &(0x7f0000000540)) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000640)={'ip6_vti0\x00', &(0x7f00000005c0)={'ip6gre0\x00', r0, 0x29, 0x7f, 0xda, 0x827, 0x30, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x80, 0x7f3, 0x5}}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)={0xb4, 0x0, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}, @MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0xb}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={[], [], @empty}}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x80}, 0x20000080) bpf$MAP_CREATE(0x0, &(0x7f0000000800)={0xa, 0x101, 0x5, 0x9, 0x1820, 0x1, 0x3f, [], r2, 0xffffffffffffffff, 0x4, 0x0, 0x5}, 0x40) syz_mount_image$hfsplus(&(0x7f0000000840)='hfsplus\x00', &(0x7f0000000880)='./file0\x00', 0x7e84511f, 0x1, &(0x7f0000000980)=[{&(0x7f00000008c0)="438ac46598f08aa88bb2e5680049bbec26f68aa78af2abadcfc727d8050331a4fb77ef1ead078db6008be3718a66df51c654a9370b200573abd17687bc03910fbf137c2ae4ecb7872a911e4aaeb5dab8642958480f8f8c681dbc54f7166700d12369003cd8cc8b39c7fc3a751046e7a3194baaf60b05e33031c64bfe67564fa462c1b7bd5549943d2c5d3e40918660856c537b010cad0cde3f6f1d85b5b513c46c5cf8d98db1", 0xa6, 0x81}], 0x20, &(0x7f00000009c0)={[{@barrier='barrier'}, {@gid={'gid', 0x3d, r1}}, {@nls={'nls', 0x3d, 'cp857'}}, {@nodecompose='nodecompose'}], [{@dont_measure='dont_measure'}, {@obj_role={'obj_role', 0x3d, 'ip6gre0\x00'}}, {@euid_gt={'euid>'}}]}) getresgid(&(0x7f0000000a80), &(0x7f0000000ac0), &(0x7f0000000b00)) 17:41:54 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x2c, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x2, @pix_mp}) 17:41:54 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000300)={0x0, [[0x5], [0x0, 0x1], [0x1]], [], [], [], 0x9}) [ 269.195773][ T47] audit: type=1400 audit(1610214114.370:58): avc: denied { map_create } for pid=10463 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=bpf permissive=1 17:41:54 executing program 0: openat$pfkey(0xffffffffffffff9c, 0x0, 0x410040, 0x0) 17:41:54 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000580)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f00000009c0)={0x0, [[0x7], [0x200]], [], [], [], 0xff}) 17:41:54 executing program 1: modify_ldt$write(0x1, &(0x7f0000000080), 0x10) [ 269.262143][T10467] loop2: detected capacity change from 264192 to 0 17:41:54 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000e00)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000dc0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000000)={0x4, 0x8, 0xfa00, {r1}}, 0x10) 17:41:54 executing program 1: openat$pfkey(0xffffffffffffff9c, 0x0, 0x40, 0x0) 17:41:54 executing program 0: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x48400, 0x0) 17:41:54 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0)={'fscrypt:'}, &(0x7f0000000300)={0x0, "fc73456f114f45a69475758540cdfe13c1fc4626076b4b00482d71f06042fdcb314fcfc97e923e577312f0f1d56d3684ccea5a590ecdb0e8f2fbb6e6a3f7a664"}, 0x48, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xee01, 0x0) 17:41:54 executing program 3: openat$pfkey(0xffffffffffffff9c, &(0x7f0000006780)='/proc/self/net/pfkey\x00', 0x7a09304802172d9b, 0x0) 17:41:54 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ROUTE(r0, &(0x7f0000000000)={0x4, 0x8}, 0x10) 17:41:54 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr]}}, &(0x7f0000000140)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 17:41:54 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000580)='/dev/uinput\x00', 0x802, 0x0) write$input_event(r0, &(0x7f00000005c0)={{0x0, 0x2710}}, 0x18) 17:41:54 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000009c0)) 17:41:54 executing program 0: setitimer(0x1, 0x0, &(0x7f0000001b80)) 17:41:54 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x2c, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0285628, &(0x7f0000000180)={0x2, @pix_mp}) 17:41:54 executing program 1: request_key(0x0, 0x0, 0x0, 0x0) syz_mount_image$hfsplus(&(0x7f0000001d00)='hfsplus\x00', 0x0, 0x0, 0x1, &(0x7f0000002200)=[{&(0x7f0000001e80)="ac", 0x1, 0x65fdc5de}], 0x0, 0x0) 17:41:54 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x3938700}, &(0x7f0000000200)={&(0x7f00000001c0)={[0x4]}, 0x8}) 17:41:54 executing program 2: bpf$PROG_LOAD(0x5, 0x0, 0x1a01) [ 269.550496][T10517] loop1: detected capacity change from 264192 to 0 17:41:54 executing program 3: r0 = socket(0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, 0x0, 0x0) socket$inet_sctp(0x2, 0x1, 0x84) syz_genetlink_get_family_id$devlink(&(0x7f0000000bc0)='devlink\x00') 17:41:54 executing program 2: syz_mount_image$hfsplus(&(0x7f0000001d00)='hfsplus\x00', 0x0, 0x0, 0x4, &(0x7f0000002200)=[{&(0x7f0000001d80)="ffa8f67238ff5fc6ff5f1f579709eceb2d9c402879d7648b1e43e43afec3d6ef241c833ad819e5a9", 0x28, 0x80}, {&(0x7f0000001dc0)="829aafde5d530efea8d97f7d6358c56e4ed465ad6cacb23f3850e54bf665ccdff7725bbb3d70d573084b0079a7bafa6a806e6d0d18e3e6285337ea35538b76cb51a073edc06267b9d8dccd75e1335cdd4a7c978e211af183aebd48dace1ecb6ea75e4bc85f1fdfe6", 0x68}, {&(0x7f0000001e40)="163f1089993bbbca477580ba0e9f22b8cf", 0x11, 0x1}, {0x0, 0x0, 0x65fdc5de}], 0x320000, 0x0) 17:41:54 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f00000004c0)=@encrypted_load={'load ', 'ecryptfs', 0x20, 'user:', 'id_resolver\x00'}, 0x36, 0x0) [ 269.611949][T10531] loop2: detected capacity change from 264192 to 0 17:41:54 executing program 1: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/ocfs2_control\x00', 0x101000, 0x0) 17:41:54 executing program 2: getresgid(&(0x7f00000004c0), 0x0, 0x0) 17:41:54 executing program 3: request_key(&(0x7f00000003c0)='id_legacy\x00', 0x0, 0x0, 0x0) 17:41:54 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006a00)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000069c0)={&(0x7f0000000940)=@newtaction={0xec4, 0x30, 0x0, 0x0, 0x0, {}, [{0x45c, 0x1, [@m_ife={0x84, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_IFE_SMAC={0xa, 0x4, @dev}, @TCA_IFE_TYPE={0x6}, @TCA_IFE_SMAC={0xa, 0x4, @local}]}, {0x39, 0x6, "6671c397b2e400711021797009ee61b1f43c64c64eb46d3ba135970cf43a4058315f5ae9ee92fa3f9c7641ae74269052c0b8ba5ca1"}, {0xc}, {0xc}}}, @m_pedit={0x98, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x28, 0x5, 0x0, 0x1, [{0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6, 0x2, 0x1}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}]}, {0x41, 0x6, "000fb4bbb337c059f6015289026aa0a4f27b17da42ce878ce6044328691d856218a86b9b79af27c50b0d14238446fdf37a8d525fd6556cea401b41f1b6"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1}}}}, @m_sample={0x13c, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x1}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x9}, @TCA_SAMPLE_PARMS={0x18}]}, {0xe5, 0x6, "a4f7199b29b0087f7140e0dce0a0fef0e1d049774d854e632324ce88c7defcc9e8d809514a9d44c5f62bccbb5968fd2883bfff52524590b200b076c4a2afd0f4c9fb008dc41ce17f10feb39df0169d92dc3e0f5109cd493362bcc1973d80d68ba16262464597a8af59fda6d2c30d3c24cb6d0f6e400ba18bf552241968ea1455ff0504a146d662582c27ea9d5a977b1eb6b05c01239e1016bc26c43215fc65747a5ad51f591934ad74db5630493a332feff630e7516c529e6856e4076eec2be9440c0a25deecc0ba4dced67fec6a92a4864fb6f2bec05c1f14affb656ebbc2c5f9"}, {0xc, 0x7, {0x1}}, {0xc}}}, @m_gact={0x9c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x70, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc, 0x3, {0x0, 0x0, 0x1}}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PARMS={0x18}, @TCA_GACT_PARMS={0x18, 0x2, {0x6}}]}, {0x4}, {0xc}, {0xc, 0x8, {0x0, 0x3}}}}, @m_sample={0x164, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x7c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x3}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0xe54d}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x8001, 0x6b0c, 0x3, 0x0, 0xffffffff}}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_PARMS={0x18}]}, {0xbd, 0x6, "c4ba3e96263b70ba2f55d788c15b625dd4f70542c4fa6b5be9721c1d5930ef29c6bac588ba1906fdfccb24cfdd8ea92fa1d5e1a98511894673400801529b2dc6fca291e639a628825420db5c009ca350d235310dbcfd0d9931900f86a21d22d12c5015abf79b00c8f61036a69b4d38cd7638dc0a5c9339957624384abc4a93bd7b4e58e5ece2ffce1030d20d93ab5425f49e539eca1d3150646116f7ab3ba6a81bdce6fce8baaf2c77f8965bc747f28dc7299c919b16534058"}, {0xc}, {0xc}}}]}, {0x2d8, 0x1, [@m_ctinfo={0xe4, 0x0, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_CTINFO_ZONE={0x6}]}, {0xad, 0x6, "4b4332cdd8a23f30bd381d3cf9cac006b9c44658eadd5af71fe9afd4f56dba42c56165a937529d2c913a6a467dfd3edc2db9298a17eaf68f5a20ecd4d10aaf7e692c2cc10794e5f4dd870079c402f53ca21f1cdd8fe6dd2805407686c741d5cee3183f87ee69a89e5587340f9898d68002b1f929d839079e8664016168c135102b2eaf44783e4caa4cd87756ebf3ad7df7a6b3c63b5e7bc83ff348f36de241cd8553c9849c8e7e8452"}, {0xc}, {0xc, 0x8, {0x3}}}}, @m_ctinfo={0xb4, 0x0, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x44, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_MASK={0x8}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8}, @TCA_CTINFO_ACT={0x18, 0x3, {0x0, 0x0, 0x2, 0x4}}, @TCA_CTINFO_ACT={0x18, 0x3, {0xffffffff, 0x1ed, 0x8}}]}, {0x45, 0x6, "b526df6820dff8da17c883eede3c0638c1b5f38ee066c0980f6c9e00d5f06b6868bd681aa3e6543d3b16241896bf76ae2545cf1bc988511a1ba1a2e344d69cc138"}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}, @m_skbedit={0x13c, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x64, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x1}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x0, 0x28c, 0x2, 0x3}}, @TCA_SKBEDIT_PTYPE={0x6, 0x7, 0x7}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x6}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_PARMS={0x18, 0x2, {0x0, 0x0, 0x4}}, @TCA_SKBEDIT_PTYPE={0x6}]}, {0xad, 0x6, "88efef49a238c5b6e4c75caa2f3fa3db069fbaf7123fba4049ae792deb1c47c2f4fad7b1c3696028373a3762891004e23aea3d9a9eb10fb68fb42f2961fc4d567be9a9c678540139ac5b36313fd95a77083dd3afe10503a18ca8011308ab4c70bef77d6cd45c36d3b9406f2bff936122722e7413c18b9318cb0a7c7ac1668964d753807d59b700a146f648e021791ca9e63d5058bdee4521bdc629ed285f07110521b8164b7680a746"}, {0xc, 0x7, {0x1}}, {0xc}}}]}, {0x77c, 0x1, [@m_connmark={0x130, 0x0, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x101, 0x0, 0x8, 0x5}, 0x8000}}, @TCA_CONNMARK_PARMS={0x1c}]}, {0xc5, 0x6, "6cd1d7ccc715505d236fab4ff2faf10ad192c518235dedf771c61b8fa9e7c41ea88d6f99d6b0dc15d9019f1b7005a531500de629137c3dc018b23e7289eacd90b39ac7793a89423fd3dc7e58711a110be230bf7e62422cd1b33d492dc61ad630a73c5980305ce3e245823fee1b046c38f407d908ab3b6e01e0dd42f6aaee5992dfb18a26839208cc455c4e4038dc2fe235f6566b462ccda6c92cf7538ee2766f8d7e19d9bf7488034e2dcceefb46748ea1e79e0b5d0fcbc6d6760974e990b9022f"}, {0xc}, {0xc}}}, @m_nat={0x174, 0x7, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0xcc, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0x10001, 0xffffffff, 0x20000000}, @remote, @empty}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0x0, 0x0, 0x6, 0x9}, @dev={0xac, 0x14, 0x14, 0xe}, @local}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @local, @broadcast}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x0, 0x4, 0x4}, @empty, @dev}}]}, {0x81, 0x6, "8cce92bbe6ed1466c4f3731c9180e3fe9795e297837e991dcc369613bce68d96c0981919d206535ee06acbc265fbb3fade8c70c2f738b62e41804d2d14c22772d5f5f48c49cd1108cf6ec0cb2516d15af9ccfc67d42c8ce91ebdd8738b38a636e8ddc42f1f0b0b4991c5107a26158ab391391c5d796ba5453483f46096"}, {0xc}, {0xc}}}, @m_tunnel_key={0x4d4, 0x0, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x9}, @TCA_TUNNEL_KEY_NO_CSUM={0x5, 0xa, 0x1}]}, {0x492, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x3, 0x3}}}}]}]}, 0xec4}}, 0x4000000) 17:41:54 executing program 1: syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x800) 17:41:54 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x2c, 0x0) ioctl$VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000180)={0x8, @pix_mp}) 17:41:55 executing program 3: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x610000) 17:41:55 executing program 0: openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) getresgid(&(0x7f0000000300), 0x0, 0x0) 17:41:55 executing program 1: openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) 17:41:55 executing program 2: rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000240)) nanosleep(&(0x7f0000000280)={0x0, 0x989680}, &(0x7f00000002c0)) nanosleep(0x0, &(0x7f00000005c0)) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)) syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') 17:41:55 executing program 3: nanosleep(&(0x7f0000000400), 0x0) 17:41:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000240)={&(0x7f0000000140), 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 17:41:55 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x880) ioctl$IOC_PR_RELEASE(r0, 0x401070ca, 0x0) 17:41:55 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f00000009c0)={0x20, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 17:41:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 17:41:55 executing program 2: syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') 17:41:55 executing program 3: r0 = syz_open_dev$ndb(&(0x7f00000001c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0x0) 17:41:55 executing program 1: request_key(&(0x7f0000000100)='ceph\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0xfffffffffffffffd) 17:41:55 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000009c0)={0x0, {0x0, 0x3ff}}) 17:41:55 executing program 1: getresuid(&(0x7f0000002280), 0x0, 0x0) 17:41:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x0) 17:41:55 executing program 3: syz_mount_image$hfsplus(0x0, &(0x7f0000000880)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 17:41:55 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000009c0)={0x0, {0x0, 0x3ff}}) 17:41:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000800)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 17:41:55 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) 17:41:55 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000e00)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 17:41:55 executing program 2: add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) 17:41:55 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000009c0)={0x0, {0x0, 0x3ff}}) 17:41:55 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006a00)={0x0, 0x0, &(0x7f00000069c0)={0x0}}, 0x0) 17:41:55 executing program 3: syz_mount_image$hfsplus(&(0x7f0000000840)='hfsplus\x00', &(0x7f0000000880)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000009c0)) 17:41:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x20a6, 0x1}, 0x40) 17:41:55 executing program 3: syz_genetlink_get_family_id$mptcp(&(0x7f0000000880)='mptcp_pm\x00') 17:41:55 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000400)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f00000009c0)={0x0, {0x0, 0x3ff}}) 17:41:55 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000840)='hfsplus\x00', 0x0, 0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f00000009c0)) 17:41:55 executing program 2: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) 17:41:55 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_ERASE(r0, 0x400c55cb, &(0x7f0000000040)={0x40000004}) 17:41:55 executing program 0: syz_mount_image$hfsplus(0x0, &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)) 17:41:55 executing program 2: rt_sigaction(0x2a, &(0x7f0000000140)={&(0x7f0000000000)="3e41dfb9020000000fd9bf000001006442819f0000000000800000c4c189de48c9f2420f5ec3363e430f38090c712e0fbc88fbfc0ada3626660f7f04483e0f380a8719040000c4c3f96244b9d651", 0x0, 0x0}, 0x0, 0x8, &(0x7f00000001c0)) 17:41:55 executing program 0: add_key(&(0x7f0000000280)='id_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 17:41:55 executing program 3: socket(0x28, 0x0, 0x1ea) 17:41:55 executing program 2: mknodat(0xffffffffffffffff, 0x0, 0x3030, 0x0) 17:41:55 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0)={'fscrypt:'}, &(0x7f0000000300)={0x0, "fc73456f114f45a69475758540cdfe13c1fc4626076b4b00482d71f06042fdcb314fcfc97e923e577312f0f1d56d3684ccea5a590ecdb0e8f2fbb6e6a3f7a664"}, 0x48, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r0, 0x0) 17:41:55 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x228442) ioctl$BLKPBSZGET(r0, 0x127b, 0x0) 17:41:55 executing program 3: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x3, &(0x7f0000001600)=[{&(0x7f0000000500)='d', 0x1}, {&(0x7f0000000540)='6', 0x1}, {&(0x7f0000000600)="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", 0xffc, 0x5}], 0x0, 0x0) 17:41:55 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000840)='hfsplus\x00', &(0x7f0000000880)='./file0\x00', 0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f00000009c0)={[{@gid={'gid'}}, {@nls={'nls', 0x3d, 'cp857'}}, {@nodecompose='nodecompose'}]}) [ 270.649613][T10667] loop3: detected capacity change from 8 to 0 17:41:55 executing program 2: syz_genetlink_get_family_id$devlink(&(0x7f0000000740)='devlink\x00') 17:41:55 executing program 0: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000580)={0xffffffffffffffff}, 0x4) 17:41:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETTABLE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000002b40)=ANY=[@ANYBLOB="34000000010a0102000000000000010007"], 0x34}}, 0x0) 17:41:55 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c00)={&(0x7f0000000ac0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2}}]}}, &(0x7f0000000b00)=""/223, 0x32, 0xdf, 0x1}, 0x20) [ 270.738143][T10675] hfsplus: unable to find HFS+ superblock [ 270.762594][ T47] audit: type=1400 audit(1610214115.940:59): avc: denied { create } for pid=10680 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 270.763753][T10681] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 270.829131][ T47] audit: type=1400 audit(1610214115.940:60): avc: denied { write } for pid=10680 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 [ 270.870125][T10681] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 17:41:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000740)='devlink\x00') 17:41:56 executing program 2: fchownat(0xffffffffffffffff, &(0x7f0000000a40)='./file0\x00', 0x0, 0x0, 0x0) [ 270.997330][T10675] hfsplus: unable to find HFS+ superblock 17:41:56 executing program 3: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x3, &(0x7f0000001600)=[{&(0x7f0000000500)='d', 0x1}, {&(0x7f0000000540)='6', 0x1}, {&(0x7f0000000600)="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", 0xffc, 0x5}], 0x0, 0x0) 17:41:56 executing program 1: add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc4='85baa174f0cb1142'}, 0x0, 0x0, 0xfffffffffffffffe) 17:41:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={0x0, &(0x7f0000000140)=""/4096, 0x0, 0x1000}, 0x20) [ 271.077073][T10694] loop3: detected capacity change from 8 to 0 17:41:56 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x9effffff, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008100e00f80ecdb4cb9ac0a4465ef0b007c14e87c55a1bc000900b8000699020000000500150007008103a80016000b0001c00711000003ac04000bd6936f94007134cf6efb8000a007a290457f0189b316277ce06bbace8017a9ec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db791262f3d40fad95667e04adcdf634c1f215ce3bb9ad809d5e1cace813f0b7fece0b42a9ecbee5de6ccd40dd6e4edef3d93452a92307f0500000000", 0xd8}], 0x1}, 0x0) 17:41:56 executing program 2: socket(0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) socket$inet_sctp(0x2, 0x0, 0x84) syz_genetlink_get_family_id$devlink(&(0x7f0000000bc0)='devlink\x00') 17:41:56 executing program 1: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ocfs2_control\x00', 0x202000, 0x0) 17:41:56 executing program 3: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x3, &(0x7f0000001600)=[{&(0x7f0000000500)='d', 0x1}, {&(0x7f0000000540)='6', 0x1}, {&(0x7f0000000600)="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", 0xffc, 0x5}], 0x0, 0x0) 17:41:56 executing program 0: socket$inet(0x2, 0x0, 0x7ff) 17:41:56 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x402, 0x0) [ 271.267099][T10724] loop3: detected capacity change from 8 to 0 17:41:56 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000480)='hfsplus\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x1, &(0x7f0000001600)=[{&(0x7f0000000600)="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", 0x1fb, 0x5}], 0x0, &(0x7f0000001680)) 17:41:56 executing program 0: set_mempolicy(0x0, &(0x7f0000000000), 0xed8) 17:41:56 executing program 3: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x3, &(0x7f0000001600)=[{&(0x7f0000000500)='d', 0x1}, {&(0x7f0000000540)='6', 0x1}, {&(0x7f0000000600)="32ddab87dd31a025fa5f7e8e5f8aa3082ef552e3cb35c74a72d9abf04f0a3d36303217dd028d5177c9f47a8600219111ca32898c92fab38b80434be6245d2368c1324332a1bb9b3286f8022eedc0ac345921a692e446a36726b2f93bf9280c1e8aa8dbdcb5878b55f40becc4c2d9bde8a80c616e816b41ba1b208779ae25e1a8ed071226fbafc1f07ab802e708030239f7d7e980ca5c7ceb7032ef4f8ba41bb7a3051ab5b29b5b1fcd10039f529eea578c8cac59ccbbc5ce1e72db5f0164d8dc72dc2c20b2b9b094221259854fb52eb3dd0c522f9cf93610d5c45fa82c4af2605ce09e6937bd684328ae27813b64bb50c80715490741c03159e3ab6a393243015bd16e505cb61d7f7c7ec48a723dddd2486e2dd39afed325c969878f9cf8bb94707ddd6f25b4f0cad0d1cb0426fb3619427be7627fc4fb49f2e0f004092ec9e3bdec5eeeaf441484c4aca5b5b8b75360afcd6bf45f960d4adece4720aacf004ed978fcba143748f052febdc282c4def879d09d6e1543032e4344bca66ea616a090addecbf35a0fda8b01a26b4ada7356aa6c3c8bd94405491de66209f98f5e8b645bbb6de18e246b040a5a6a7dee137232547790072d9bb7a2b21dd7137aac098a933993713ed40a1dd267e5e3ac322cf97a626334f532fe180a144c578dd5bc1f818841e5e0b8a6d8380738b0aa46c236a2b04855b95709440507a22e5927ee18e2f4ba516f2177ba29c5a59fbe86f71da188a35e9cf4830926940599cf7a5a22406f7f73bd4b06d75fec4f3e75b39d9d5f06650b2a03855e7c1536aba2653fa3dea3599b738ff22dffb128771db612b1f00c58413509df88f8d15b041c3c863d5b554926ffbc08a95c5da6ab4ed72f432b5cc7efdc81bacafdee0ccdbffa0e2b91aea0fb66bbcd22bdcabcc700b8e1d3193971c6a7e68f1dd6e7c6c96d423489ed9ede4674778b421f1550caa6c4b7ac0aee9fb485f64b1dfe4653938a0c9d1b0d302c1892828fc38e77dfb0d0635415eb01bafeb3f9f02aa44c160bc4541f330ba15d12f6e6acb71af11d4f5ac7cd930802529d62cc29d8c88893ddcb61eac8505862e4b0d9241947a5594018b1b47ac53bc175163d40ea9689c60a789bf9d34ac13a5d0e30179662ace3bac7835766756f0c78aacd21cb3708189a30d5107e3bc83e23736e2b3485fe509a67f22e46b827aa9a5ba4e8d6d96aea5bba1e12e31f40690f5eb5865d4d834399e1ee85f46b2eef47f925857130ebfa9f66e347ac209a817ce0a6518b9502140703d83c8912f32e64f7afadae12c1d3eb91e375cd3108e9b5db2cab3cc38ca07e1ccef202f5e2fd7553be565a8940bf1fcbf49d30a9c502d6fc754849dac0c8177182856eb87c45701cc0c6d37f34e685c771f302f3b7f5150d8e84f1cd1096f07e1afe8b70967aa2173f03931924eaacaee52c294f76e3e1c2cdd13333330581f03e933e40e15f8f7f687bd7361fb8d4ec223c47b358adff4a215a12527c6c733ca4947435adf6308f0c4821aaaf03719083a3d9efb655ed3151a659d36fb8c2e1f30cb32e841ef87b7cb2313c272caac2550a103b73781abbd35f129b7e0aa9e1b23cb46bc29f0504e2beacf2521c13133c10c564eaa2ad9300fde55e80296f520480a7b386a5ac806604cea0ccaeb76d437c1b2c6c8ea1f3e9ddad5f3a39f0a2a39466da8a491fbfbab4a30d1e90bcbba20c4d573e08fd325b68b2b830eb0ef7fb38c88c70b5df58b6404637e78d87127fae171c5878ac2be9e2839e3cfce63ea8440d3b647d9cfb9dac5bd994d90333b3a4ec2a4fddee1aa38223a86aee917066923717ee2b68d70debcf7987c68f8e8e59a16e6cfaf2120e2b094e16cf8937413727486e5660f83a4cff5e688731c85bd79f1593bfec163bc36312c7ff5e395e17acdb4154b7b95a296ee1664d8424cbbc5c0b9168cfd2a096fad69667455b76cfcf4cfce98f57fbbdf69b62898244da858676a620ad361b782158d60de3966ba3853570634c7ab4cb34ed771a5a456382bc6ff2aa191aac9a89ccf16715a99b8a3542d706e946dbc0b7184a95f30fb487b4a74399a8d44618012651b772ab4097777c47860222b7cd999eb2cf51f13fa758630eed9585aa42d5484cee91604e08c00a4abd6f5cd998f54572278ec9b3767615251a58c8a7da6fe77a12f5d225b599ce28c530ad70fe0b636889ba850e963bfc1ac527de1f56c590429f371214fc121db4dd16b2d8e2ab3e349b97fa2b432bdf3e8364ef7d2c190ff558054cc7e748368f35d72c1acfdd87fd73ad4365876622be2216858a8e5da2e7e83dc3b709fc3e6b20e8374e77cd198e6a546798be8328f9fc33b0b20e0f7208d6c527d84ebb336cd6afba7f3c22d05c489e673a44923c8b5d959d210d9ea4a63afb4e5116b0408dea2596ccddd6b1f89b296bb4acc5a8bbf1c2bca5ed5b3622f377a54b68f37746499d8a93f20a544265cbafbc06fc611ef419021f9d2c19c822225671e65bdf08ba6dfb8978e3a2f6035cd4dc69352c98ecb0593987f82f7e63c9325e1a50005f44da137d4ae88e7836cd98de730cd7d726f78c1622b63c4e7680b5bed623acb1f91dde1f668ead1dcab1b7c02b196a95600800955c81e73b1ada3f3f387f905cda7f029bd806ade8f98cb9f0b31297147e4f7bae3d7748768fe414d69d9f554d27fa24705a08e4687776cb1c587869395d33f66258c5e3e917a2959fc007f17e5af56efcb26d77f93a9e20ff78644ef358eceb7ee24fe9cfbb81fd7fe61fd4914317efc78fef04f12a5ec60aae2142a95cbdc62cc7b36c183ef7a03b84f8c2914a49be7a9b89bebfa538522bd2df9997f480b802b44be06226fc3653413c6dc46b6fcdcd548aa333226785d82d554d8921d519961345d4090cadf75e12ac0d3382328c19f19f42c572727eb912c193990718212b7e713945ebe20e2f55f0545dda49af5aafc1680ba067bf5d16393199467fc821f4afda9baf2b00c08135642804bce2988ba1f30ecae48eb5b54ea4abb5a326dc0bc080c0decbb16e89823a5c442bc079baa0dfd13015f3aa1299b91b75061a7a36ea4a83a0898ac82f752c4650100cd90e96fa7f8012cdd9ca9f4575e349739a16c162d0ff86650847aef384cb8506ba5c694c5d7dfee784e608def7a7c8a27e2432d6ed2eed15d007ec8d6291940b3df9e042d76ca58f5ebeacf1bfc5fafbcc890e929484cd10a1e6064b6f46aefff52585a829018e367be67ec8ca590990db6bf830dd2f71b99b896ee338afb7a2f66cc43e70327761a324ba67fef63fd77a7427c2363d17bee6ad8908dc3792ab1436d3b39f119b9e152bb60f4876dc694c86c8898b2ef6d9a5b8f642eb074209400497a5def883086af5aecd50d85df66990ba2057d8fc42a805b6ade986c82071c49938b78e76a9257b605a6053d142e330f6ef5652e6d3c9cdbe4bb33954258009e3081534574ab5e19a0b8d4e50a6685bf5d21459bf5206595afb1ff4e5e54ba0c4aa5c5db876181adfc371d446334432a4e0dc4291d584233b5606f2cb39fc86099a4e64fa0a6e487026ea9688f66303ddc9597902444f65af2b4cb433f7ae390107cc32a5cc880535f9a45c322de2440f5563aafe0d1c9bbb0f0be249d120cb70e95b3bf67c67bdcb1740f575e469aad9dd7c67d3b3e69ce64cb147b4b9730433e6686e8f4391c64721fc5cef9560601636da9b48eee051987b7ab844aabdd62afcacf2b3cf07fb068064c020d81c85d9a0b28bf0e21a1602e150826576e709d38092ca56b6546a994fb501a7f49fe2fedf23999ca6ff15cfbe34a9022cf1a4980190be1244e903ff58923201751a2fe47fb7403517cbeb45c20f4a31e9310a4f049cf9e7750755fe06b1c31bc2f00c218488280e26009b543b089d94bfede5127510f1353ce71edd57cc0d0c466fe6d18c3ad7eec23ae375b776fba26205fafd5c4a6c47dc0eeeaa240f9627cd0d6f9cd2065297ad1437f9bac42962ec894c916dd3629283f4257ab2b7d384c8f652a25e184951c683544a2ea8d400b3de49ecb14a21f63171928ea512ac4380438196c76a357f312a9711b668ab5ce4bae608403768d1c3d55e1963d584492016b507072c1dab4f5875de3e2f1c621745e1c349d32aec9406d57e01d78f5ae0eb0ecc0abdaa883d63de72758747adbb2a73969df0be37b1d2b624183511124eb2ba2d23308697b8fde046ea5fd43b4179b1d5c2773b489f0d79b9959b6d419a7aec2aa6dd983b907bbd03e78c7ae48c868a44d813ffd134a161f5b58fd9e077efe3d468c8f7c4ff0aa569909020328c5052efe6c19222a4a3d4ee0305c7a10abdfacc12b50abe4e3569eaca19f57b736ed21af92fbec9b0c7f3fa6b8e0b5da71e2d2c6db0643716a7307b81a4820d814fffedf0c21254bf0ff47a35c431cb63b6bb13462b4d66469621beda5a45a4f1ba448963f90f0207365f90b6129ad83f29ca3c6cea3676ed5f906e24461f556aeb869e62432299130d248d1e33a500ccc11ebf40b1a6ddd230ed212f498c48cde41ff434784dee1903aaff6fd276dc0e1b41a9703838ad17036b319fd079bbcf25ddb7d916e4569eb30360aaab80ad58c75352884d671d62b5105b091700e429a44e6cbd70334f8ffa140db8e9346e836f85696871b0a6d14a701f295f9206d11c88e56526da3cae0309fdfcc291954dbc34d2a627f6a9ed8fe996fe4d37b1d2140dff690b9d7fc6a334709b8d35b76c7f8f57a3213ee5c94b1c2f020823ca4a8c31a33d5ee6a11e358487488eb1c97c67208c27c8b0d48ea384abf0306693d05db4175eb2722975344145cd708113b26157178fb691bd173f301a55e07587628bba370fce7cb96a12da4325f8cae74bbc8de5b6ac94e91c67585336f23358df15aed00961a8d74e65be9233dc8d0c8c4f7be65f6af77e18b11561681b2f5b97f52481e1d90afc82761dcf07241999d1852de4e3f6c234af1492418fc60e98f2398b9c25b23afb23373311339872e0d03770582a68f970b26e6d8a940097f098f605225927a96178876f89543b72e1b98c49ac15ebbd92398e49f45dd1fed30fff92f64ae16f96b667487e316b8fd22cbf3fb3dc02462dfa84a61bfd1671c23ef6c4686aa3f372862a40d2bedce89bba2d61996b3522e5abc49e141768c13e19cf56074ebaea5578629287b1b8d27150ca2ac6cd6871c15fdf1f0b5fc2ebf582847b50464e7f41850a3a9ba8603d1da68fb828e8730693609a8e5be8a8054b364baa7da7c80054f910e18e1767bd970e9a29f4fb56c7ee6e6f2498ed79807ec7d0d9dee06f6dffb57842cb7402f46e856131906c1750f75b13e541152679848558238f270690d541d3a1b17534c7da5911f8cb4dcb8f0d2b1059635bbfe140c5ef2ca5d1785613745d6edc5d0bdca60bdaa0765b92d4c165e3b90e59cef64206964323c3f9425c463ceef39fdd7e569a62511a44b1fed14bc7c352963150b8767a2cfd240f51d6270f925f053184f531c35f2cda1a49c4bdf74a6a3151e2bab74313c6bf4671d1e8b4c29bd7a9fe0ffa4ea1fd2e4563d8e561f890d5e869a4865dca93d26ae73864934fbb99957a577512db1f728533498ca13a3da4cc2b87a9d733f686ce1525c8e521d6e9997282b357d8d245589d8ef77dbbd2be7efa8ef4c2b187a76d803d23afb5f1096e8c32e01fe86994722c843fe59297acea8956fa3f99405fe9d1bb0a35560a3ae00ec540123dda3cbcf0ac3c9a26d8a3a98da6f008e1022df6a3", 0xffc, 0x5}], 0x0, 0x0) 17:41:56 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c00)={&(0x7f0000000ac0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x2, 0x3}}]}}, &(0x7f0000000b00)=""/223, 0x32, 0xdf, 0x1}, 0x20) 17:41:56 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000003180)='/dev/uinput\x00', 0x2, 0x0) ioctl$UI_SET_KEYBIT(r0, 0x40045565, 0x0) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz0\x00'}, 0x45c) [ 271.347451][T10730] loop1: detected capacity change from 1 to 0 17:41:56 executing program 2: pselect6(0x40, &(0x7f00000003c0), &(0x7f0000000400)={0x28000000}, &(0x7f0000000440), &(0x7f0000000480)={0x77359400}, &(0x7f0000000500)={&(0x7f00000004c0)={[0x800]}, 0x8}) 17:41:56 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000ac0)='nl80211\x00') sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000b80)={&(0x7f0000000b40)={0x1c, r1, 0x5deabb5feb54afcf, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 271.431505][T10730] attempt to access beyond end of device [ 271.431505][T10730] loop1: rw=2048, want=3, limit=1 [ 271.469010][T10746] loop3: detected capacity change from 8 to 0 [ 271.473475][T10730] hfsplus: unable to find HFS+ superblock 17:41:56 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000480)='hfsplus\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f0000001600), 0xc04, &(0x7f0000001680)={[{@nobarrier='nobarrier'}]}) [ 271.724078][T10757] hfsplus: unable to find HFS+ superblock [ 271.735704][T10730] loop1: detected capacity change from 1 to 0 [ 271.760506][T10730] attempt to access beyond end of device [ 271.760506][T10730] loop1: rw=2048, want=3, limit=1 [ 271.788409][T10730] hfsplus: unable to find HFS+ superblock 17:41:57 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x0, {}, {}, @cond}, {0x0, 0x0, 0x0, {}, {}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}}) 17:41:57 executing program 0: socket(0x6509efc3db62039c, 0x0, 0x0) 17:41:57 executing program 3: rt_sigtimedwait(&(0x7f0000000080), 0x0, &(0x7f0000000180), 0x8) 17:41:57 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000003180)='/dev/uinput\x00', 0x0, 0x0) [ 271.867520][T10757] hfsplus: unable to find HFS+ superblock 17:41:57 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000080)={0x0, 0x0, 0x8}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 17:41:57 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) recvmsg$can_raw(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x2) 17:41:57 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f00000006c0)={0x28, 0x0, 0x2710}, 0x10) 17:41:57 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000005c0)="89", 0x1}, {&(0x7f0000000640)="f5", 0x1}], 0x2, &(0x7f0000000840)=[{0x28, 0x0, 0x0, "fcc5ea9fdfac37bdefb6051b33f661a3e2"}], 0x28}, 0x0) 17:41:57 executing program 1: syz_mount_image$hfsplus(&(0x7f0000000840)='hfsplus\x00', &(0x7f0000000880)='./file0\x00', 0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f00000009c0)={[{@barrier='barrier'}, {@gid={'gid'}}, {@nls={'nls', 0x3d, 'cp857'}}, {@nodecompose='nodecompose'}], [{@dont_measure='dont_measure'}]}) 17:41:57 executing program 2: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) [ 272.032597][T10792] hfsplus: unable to parse mount options 17:41:57 executing program 2: socket(0x3, 0x0, 0x1000) [ 272.112749][T10792] hfsplus: unable to parse mount options 17:41:57 executing program 2: rt_sigaction(0x2a, &(0x7f0000000140)={&(0x7f0000000000)="3e41dfb9020000000fd9bf000001006442819f0000000000800000c4c189de48c9f2420f5ec3363e430f38090c712e0fbc88fbfc0ada3626660f7f04483e0f380a8719040000c4c3f96244b9d651", 0x0, 0x0}, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x8, &(0x7f00000001c0)) 17:41:57 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000080)={0x0, 0x0, 0x8}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 17:41:58 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_crypto(0x10, 0x3, 0x15) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r2, 0x8982, &(0x7f0000000040)={0x0, 'batadv0\x00', {}, 0x3ff}) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000540)={[{@fat=@quiet='quiet'}]}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x4c) 17:41:58 executing program 1: add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 17:41:58 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@ptr, @func]}}, &(0x7f0000000200)=""/237, 0x32, 0xed, 0x1}, 0x20) 17:41:58 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) 17:41:58 executing program 2: openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY_ROUTE(0xffffffffffffffff, 0x0, 0x0) [ 272.861836][ T47] audit: type=1400 audit(1610214118.040:61): avc: denied { create } for pid=10816 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 272.887058][T10817] FAT-fs (loop3): bogus number of reserved sectors [ 272.929926][ T47] audit: type=1400 audit(1610214118.040:62): avc: denied { ioctl } for pid=10816 comm="syz-executor.3" path="socket:[38864]" dev="sockfs" ino=38864 ioctlcmd=0x8982 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_crypto_socket permissive=1 [ 272.940742][T10817] FAT-fs (loop3): Can't find a valid FAT filesystem 17:41:58 executing program 1: syz_open_dev$usbfs(&(0x7f0000000580)='/dev/bus/usb/00#/00#\x00', 0x0, 0x101000) 17:41:58 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x2020, 0x0, 0x0) 17:41:58 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/ip_vs_stats_percpu\x00') r3 = socket$netlink(0x10, 0x3, 0x0) sendfile(r3, r2, 0x0, 0x7ffff000) 17:41:58 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 17:41:58 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000080)={0x0, 0x0, 0x8}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 17:41:58 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0)={'fscrypt:'}, &(0x7f0000000300)={0x0, "fc73456f114f45a69475758540cdfe13c1fc4626076b4b00482d71f06042fdcb314fcfc97e923e577312f0f1d56d3684ccea5a590ecdb0e8f2fbb6e6a3f7a664"}, 0x48, 0xfffffffffffffffe) keyctl$describe(0x6, r0, 0x0, 0x0) 17:41:58 executing program 3: syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') 17:41:58 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0)={'fscrypt:'}, &(0x7f0000000300)={0x0, "fc73456f114f45a69475758540cdfe13c1fc4626076b4b00482d71f06042fdcb314fcfc97e923e577312f0f1d56d3684ccea5a590ecdb0e8f2fbb6e6a3f7a664"}, 0x48, 0xfffffffffffffffe) keyctl$describe(0x6, r0, 0x0, 0x0) 17:41:58 executing program 1: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x3, &(0x7f0000002200)=[{&(0x7f0000001d80)="ff", 0xfdef}, {&(0x7f0000001e80)="ac", 0x1, 0x65fdc5de}, {0x0}], 0x320000, 0x0) [ 273.741896][T10858] loop1: detected capacity change from 264192 to 0 17:41:58 executing program 3: pselect6(0x0, 0x0, 0x0, &(0x7f0000000440), 0x0, 0x0) 17:41:58 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0)={'fscrypt:'}, &(0x7f0000000300)={0x0, "fc73456f114f45a69475758540cdfe13c1fc4626076b4b00482d71f06042fdcb314fcfc97e923e577312f0f1d56d3684ccea5a590ecdb0e8f2fbb6e6a3f7a664"}, 0x48, 0xfffffffffffffffe) keyctl$describe(0x6, r0, 0x0, 0x0) 17:41:58 executing program 1: pselect6(0x40, &(0x7f00000003c0), &(0x7f0000000400)={0x28000000}, &(0x7f0000000440), 0x0, &(0x7f0000000500)={&(0x7f00000004c0)={[0x800]}, 0x8}) 17:41:59 executing program 0: r0 = syz_open_dev$usbmon(&(0x7f0000000280)='/dev/usbmon#\x00', 0x0, 0x0) ioctl$MON_IOCX_MFETCH(r0, 0xc0109207, &(0x7f0000000080)={0x0, 0x0, 0x8}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 17:41:59 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0)={'fscrypt:'}, &(0x7f0000000300)={0x0, "fc73456f114f45a69475758540cdfe13c1fc4626076b4b00482d71f06042fdcb314fcfc97e923e577312f0f1d56d3684ccea5a590ecdb0e8f2fbb6e6a3f7a664"}, 0x48, 0xfffffffffffffffe) keyctl$describe(0x6, r0, 0x0, 0x0) 17:41:59 executing program 1: syz_open_dev$ndb(&(0x7f0000000200)='/dev/nbd#\x00', 0x0, 0x2003) 17:41:59 executing program 1: set_mempolicy(0x0, &(0x7f0000000040), 0x0) 17:41:59 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, 0x0) 17:41:59 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000d40)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x38) 17:41:59 executing program 1: msgctl$MSG_STAT(0x0, 0xb, &(0x7f0000000000)=""/221) 17:41:59 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000140)={0xe, 0x18, 0xfa00, @ib_path={0x0}}, 0x20) 17:42:00 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000240)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_getoverrun(0x0) 17:42:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000", @ANYRES16, @ANYBLOB="01"], 0x14}}, 0x0) 17:42:00 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f00000000c0)={0x4}, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 17:42:00 executing program 0: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0x1, &(0x7f0000002200)=[{&(0x7f0000001d80)="ff", 0x1, 0x3ffff}], 0x0, 0x0) 17:42:00 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000240)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_getoverrun(0x0) 17:42:00 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) [ 275.493233][T10909] loop0: detected capacity change from 1023 to 0 17:42:00 executing program 0: fanotify_mark(0xffffffffffffffff, 0x21, 0x31, 0xffffffffffffffff, 0x0) 17:42:00 executing program 2: request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000400)={'syz', 0x2}, 0x0, 0x0) 17:42:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={0x0}}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000ac0)='nl80211\x00') sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000bc0)={&(0x7f0000000a80), 0xc, &(0x7f0000000b80)={&(0x7f0000000b40)={0x1c, r1, 0x5deabb5feb54afcf, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) 17:42:00 executing program 0: keyctl$search(0xa, 0x0, &(0x7f0000000000)='cifs.spnego\x00', 0x0, 0xfffffffffffffffd) 17:42:00 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000240)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_getoverrun(0x0) 17:42:00 executing program 2: request_key(&(0x7f00000003c0)='id_legacy\x00', &(0x7f0000000400)={'syz', 0x2}, &(0x7f0000000440)='syz', 0x0) 17:42:00 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) ioctl$UI_SET_PHYS(r0, 0x4008556c, &(0x7f0000000900)='syz0\x00') 17:42:00 executing program 1: timer_create(0x0, 0x0, &(0x7f0000000240)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_getoverrun(0x0) 17:42:00 executing program 2: bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001240)={0xffffffffffffffff, 0x0, 0x0}, 0x10) 17:42:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_P2P_DEVICE(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) 17:42:00 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) connect$unix(r0, &(0x7f0000000000)=@abs, 0x6e) 17:42:00 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) recvfrom$l2tp6(r0, 0x0, 0x0, 0x10001, 0x0, 0x0) 17:42:01 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setgroups(0x0, 0x0) 17:42:01 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f0000000300)) 17:42:01 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000500000000000000000000000000000000000000040100004d", 0x39, 0x540}, {&(0x7f0000000500)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4645f", 0x94, 0x22100}], 0x0, &(0x7f0000000040)=ANY=[]) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100024, &(0x7f0000000040)={[{@data_writeback='data=writeback'}]}) 17:42:01 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000c00)={&(0x7f0000000ac0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000b00)=""/223, 0x32, 0xdf, 0x1}, 0x20) 17:42:01 executing program 3: io_setup(0x800, &(0x7f0000000040)=0x0) r1 = socket$key(0xf, 0x3, 0x2) io_submit(r0, 0x1, &(0x7f0000000400)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000080), 0x171}]) [ 275.911545][T10963] loop1: detected capacity change from 545 to 0 17:42:01 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000840)='hfsplus\x00', &(0x7f0000000880)='./file0\x00', 0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f00000009c0)={[{@nls={'nls', 0x3d, 'cp857'}}]}) 17:42:01 executing program 0: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_rose_SIOCDELRT(r0, 0x890c, 0x0) [ 275.955394][T10963] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 276.004294][T10973] hfsplus: unable to find HFS+ superblock [ 276.005229][T10977] EXT4-fs (loop1): Remounting file system with no journal so ignoring journalled data option [ 276.047154][T10977] EXT4-fs (loop1): re-mounted. Opts: data=writeback,,errors=continue. Quota mode: none. 17:42:01 executing program 0: r0 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, 0x0) [ 276.103535][T10973] hfsplus: unable to find HFS+ superblock [ 276.116530][T10977] EXT4-fs (loop1): Remounting file system with no journal so ignoring journalled data option 17:42:01 executing program 0: ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x2f, 0x2, 0x0, 0x3ff, 0x1, @mcast2, @private2, 0x10, 0x20, 0x10000, 0x80000001}}) read$snddsp(0xffffffffffffffff, &(0x7f00000000c0)=""/117, 0x75) sendmsg$RDMA_NLDEV_CMD_SET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, 0x1402, 0x4, 0x70bd2d, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_NET_NS_FD={0x8}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}]}, 0x34}, 0x1, 0x0, 0x0, 0x41}, 0x0) getresgid(&(0x7f00000004c0)=0x0, &(0x7f0000000500), &(0x7f0000000540)) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000640)={'ip6_vti0\x00', &(0x7f00000005c0)={'ip6gre0\x00', r0, 0x29, 0x7f, 0xda, 0x827, 0x30, @remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8000, 0x80, 0x7f3, 0x5}}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000740)={&(0x7f0000000680)={0xb4, 0x0, 0x200, 0x70bd2c, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x8}, @MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @multicast2}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}, @MPTCP_PM_ATTR_ADDR={0x3c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0xb}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e24}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}, @MPTCP_PM_ATTR_ADDR={0x40, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @ipv4={[], [], @empty}}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @loopback}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e21}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x2}]}]}, 0xb4}, 0x1, 0x0, 0x0, 0x80}, 0x20000080) r3 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/ocfs2_control\x00', 0x10000, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000800)={0xa, 0x101, 0x5, 0x9, 0x1820, 0x1, 0x3f, [], r2, r3, 0x4, 0x0, 0x5}, 0x40) syz_mount_image$hfsplus(&(0x7f0000000840)='hfsplus\x00', &(0x7f0000000880)='./file0\x00', 0x7e84511f, 0x1, &(0x7f0000000980)=[{&(0x7f00000008c0)="438ac46598f08aa88bb2e5680049bbec26f68aa78af2abadcfc727d8050331a4fb77ef1ead078db6008be3718a66df51c654a9370b200573abd17687bc03910fbf137c2ae4ecb7872a911e4aaeb5dab8642958480f8f8c681dbc54f7166700d12369003cd8cc8b39c7fc3a751046e7a3194baaf60b05e33031c64bfe67564fa462c1b7bd5549943d2c5d3e40918660856c537b010cad0cde3f6f1d85b5b513c46c5cf8d98db1", 0xa6, 0x81}], 0x20, &(0x7f00000009c0)={[{@barrier='barrier'}, {@gid={'gid', 0x3d, r1}}, {@nls={'nls', 0x3d, 'cp857'}}, {@nodecompose='nodecompose'}], [{@dont_measure='dont_measure'}, {@obj_role={'obj_role', 0x3d, 'ip6gre0\x00'}}, {@euid_gt={'euid>'}}]}) [ 276.140643][T10977] EXT4-fs (loop1): re-mounted. Opts: data=writeback,,errors=continue. Quota mode: none. 17:42:01 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000500000000000000000000000000000000000000040100004d", 0x39, 0x540}, {&(0x7f0000000500)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4645f", 0x94, 0x22100}], 0x0, &(0x7f0000000040)=ANY=[]) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100024, &(0x7f0000000040)={[{@data_writeback='data=writeback'}]}) 17:42:01 executing program 3: syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x4000) 17:42:01 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKSECDISCARD(r0, 0x127d, 0x0) 17:42:01 executing program 3: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ocfs2_control\x00', 0x4000, 0x0) [ 276.273588][T10993] loop0: detected capacity change from 264192 to 0 17:42:01 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000080)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r1}}, 0x18) [ 276.348510][T10999] loop1: detected capacity change from 545 to 0 17:42:01 executing program 3: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ocfs2_control\x00', 0x4000, 0x0) 17:42:01 executing program 2: syz_mount_image$hfsplus(&(0x7f0000001d00)='hfsplus\x00', 0x0, 0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f0000002300)) [ 276.399212][T11009] loop0: detected capacity change from 264192 to 0 [ 276.407119][T10999] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 17:42:01 executing program 0: add_key$fscrypt_v1(&(0x7f0000000040)='logon\x00', &(0x7f0000000080)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f00000000c0)={0x0, "15efea1b5e406525a37db9d036abbabde2d4d5d47a4d634aace2fd89928eb4371dc27471c348c84d12490801407af3a7447ab8d04ee7eb8f55e052965e53e24d"}, 0x48, 0xfffffffffffffffe) 17:42:01 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000500000000000000000000000000000000000000040100004d", 0x39, 0x540}, {&(0x7f0000000500)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4645f", 0x94, 0x22100}], 0x0, &(0x7f0000000040)=ANY=[]) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100024, &(0x7f0000000040)={[{@data_writeback='data=writeback'}]}) 17:42:01 executing program 3: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ocfs2_control\x00', 0x4000, 0x0) 17:42:01 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f00000003c0)={0x0, "fc73456f114f45a69475758540cdfe13c1fc4626076b4b00482d71f06042fdcb314fcfc97e923e577312f0f1d56d3684ccea5a590ecdb0e8f2fbb6e6a3f7a664"}, 0x48, 0xfffffffffffffffe) keyctl$assume_authority(0x10, r0) 17:42:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000006a00)={0x0, 0x0, &(0x7f00000069c0)={&(0x7f0000000940)=@newtaction={0xec4, 0x30, 0x0, 0x0, 0x0, {}, [{0x45c, 0x1, [@m_ife={0x84, 0x0, 0x0, 0x0, {{0x8, 0x1, 'ife\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_IFE_SMAC={0xa, 0x4, @dev}, @TCA_IFE_TYPE={0x6}, @TCA_IFE_SMAC={0xa, 0x4, @local}]}, {0x39, 0x6, "6671c397b2e400711021797009ee61b1f43c64c64eb46d3ba135970cf43a4058315f5ae9ee92fa3f9c7641ae74269052c0b8ba5ca1"}, {0xc}, {0xc}}}, @m_pedit={0x98, 0x0, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_PEDIT_KEYS_EX={0x28, 0x5, 0x0, 0x1, [{0x24, 0x6, 0x0, 0x1, [@TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_CMD={0x6}, @TCA_PEDIT_KEY_EX_HTYPE={0x6}]}]}]}, {0x41, 0x6, "000fb4bbb337c059f6015289026aa0a4f27b17da42ce878ce6044328691d856218a86b9b79af27c50b0d14238446fdf37a8d525fd6556cea401b41f1b6"}, {0xc}, {0xc}}}, @m_sample={0x13c, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_TRUNC_SIZE={0x8}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PARMS={0x18}]}, {0xe5, 0x6, "a4f7199b29b0087f7140e0dce0a0fef0e1d049774d854e632324ce88c7defcc9e8d809514a9d44c5f62bccbb5968fd2883bfff52524590b200b076c4a2afd0f4c9fb008dc41ce17f10feb39df0169d92dc3e0f5109cd493362bcc1973d80d68ba16262464597a8af59fda6d2c30d3c24cb6d0f6e400ba18bf552241968ea1455ff0504a146d662582c27ea9d5a977b1eb6b05c01239e1016bc26c43215fc65747a5ad51f591934ad74db5630493a332feff630e7516c529e6856e4076eec2be9440c0a25deecc0ba4dced67fec6a92a4864fb6f2bec05c1f14affb656ebbc2c5f9"}, {0xc}, {0xc}}}, @m_gact={0x9c, 0x0, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x70, 0x2, 0x0, 0x1, [@TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PROB={0xc}, @TCA_GACT_PARMS={0x18}, @TCA_GACT_PARMS={0x18}]}, {0x4}, {0xc}, {0xc}}}, @m_sample={0x164, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x7c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_TRUNC_SIZE={0x8}, @TCA_SAMPLE_TRUNC_SIZE={0x8}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PARMS={0x18}, @TCA_SAMPLE_PARMS={0x18}]}, {0xbd, 0x6, "c4ba3e96263b70ba2f55d788c15b625dd4f70542c4fa6b5be9721c1d5930ef29c6bac588ba1906fdfccb24cfdd8ea92fa1d5e1a98511894673400801529b2dc6fca291e639a628825420db5c009ca350d235310dbcfd0d9931900f86a21d22d12c5015abf79b00c8f61036a69b4d38cd7638dc0a5c9339957624384abc4a93bd7b4e58e5ece2ffce1030d20d93ab5425f49e539eca1d3150646116f7ab3ba6a81bdce6fce8baaf2c77f8965bc747f28dc7299c919b16534058"}, {0xc}, {0xc}}}]}, {0x2d8, 0x1, [@m_ctinfo={0xe4, 0x0, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0xc, 0x2, 0x0, 0x1, [@TCA_CTINFO_ZONE={0x6}]}, {0xad, 0x6, "4b4332cdd8a23f30bd381d3cf9cac006b9c44658eadd5af71fe9afd4f56dba42c56165a937529d2c913a6a467dfd3edc2db9298a17eaf68f5a20ecd4d10aaf7e692c2cc10794e5f4dd870079c402f53ca21f1cdd8fe6dd2805407686c741d5cee3183f87ee69a89e5587340f9898d68002b1f929d839079e8664016168c135102b2eaf44783e4caa4cd87756ebf3ad7df7a6b3c63b5e7bc83ff348f36de241cd8553c9849c8e7e8452"}, {0xc}, {0xc}}}, @m_ctinfo={0xb4, 0x0, 0x0, 0x0, {{0xb, 0x1, 'ctinfo\x00'}, {0x44, 0x2, 0x0, 0x1, [@TCA_CTINFO_PARMS_DSCP_MASK={0x8}, @TCA_CTINFO_PARMS_CPMARK_MASK={0x8}, @TCA_CTINFO_ACT={0x18}, @TCA_CTINFO_ACT={0x18}]}, {0x45, 0x6, "b526df6820dff8da17c883eede3c0638c1b5f38ee066c0980f6c9e00d5f06b6868bd681aa3e6543d3b16241896bf76ae2545cf1bc988511a1ba1a2e344d69cc138"}, {0xc}, {0xc}}}, @m_skbedit={0x13c, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x64, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_PARMS={0x18}, @TCA_SKBEDIT_PTYPE={0x6}]}, {0xad, 0x6, "88efef49a238c5b6e4c75caa2f3fa3db069fbaf7123fba4049ae792deb1c47c2f4fad7b1c3696028373a3762891004e23aea3d9a9eb10fb68fb42f2961fc4d567be9a9c678540139ac5b36313fd95a77083dd3afe10503a18ca8011308ab4c70bef77d6cd45c36d3b9406f2bff936122722e7413c18b9318cb0a7c7ac1668964d753807d59b700a146f648e021791ca9e63d5058bdee4521bdc629ed285f07110521b8164b7680a746"}, {0xc}, {0xc}}}]}, {0x77c, 0x1, [@m_connmark={0x130, 0x0, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c}]}, {0xc5, 0x6, "6cd1d7ccc715505d236fab4ff2faf10ad192c518235dedf771c61b8fa9e7c41ea88d6f99d6b0dc15d9019f1b7005a531500de629137c3dc018b23e7289eacd90b39ac7793a89423fd3dc7e58711a110be230bf7e62422cd1b33d492dc61ad630a73c5980305ce3e245823fee1b046c38f407d908ab3b6e01e0dd42f6aaee5992dfb18a26839208cc455c4e4038dc2fe235f6566b462ccda6c92cf7538ee2766f8d7e19d9bf7488034e2dcceefb46748ea1e79e0b5d0fcbc6d6760974e990b9022f"}, {0xc}, {0xc}}}, @m_nat={0x174, 0x0, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0xcc, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @remote, @empty}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @dev, @local}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @local, @broadcast}}, @TCA_NAT_PARMS={0x28, 0x1, {{}, @empty, @dev}}]}, {0x81, 0x6, "8cce92bbe6ed1466c4f3731c9180e3fe9795e297837e991dcc369613bce68d96c0981919d206535ee06acbc265fbb3fade8c70c2f738b62e41804d2d14c22772d5f5f48c49cd1108cf6ec0cb2516d15af9ccfc67d42c8ce91ebdd8738b38a636e8ddc42f1f0b0b4991c5107a26158ab391391c5d796ba5453483f46096"}, {0xc}, {0xc}}}, @m_tunnel_key={0x4d4, 0x0, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x4}, {0x4a1, 0x6, "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"}, {0xc}, {0xc}}}]}]}, 0xec4}}, 0x0) 17:42:01 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_ABSBIT(r0, 0x40045567, 0x0) 17:42:01 executing program 3: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000680)='/dev/ocfs2_control\x00', 0x4000, 0x0) 17:42:01 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000880)={0xf, 0x0, 0x0, 0x3ff, 0x0, 0x1}, 0x40) 17:42:01 executing program 3: socket$kcm(0x29, 0xfa5588c377bd5159, 0x0) [ 276.680675][T11039] loop1: detected capacity change from 545 to 0 [ 276.716521][T11039] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 276.760604][T11039] EXT4-fs (loop1): Remounting file system with no journal so ignoring journalled data option [ 276.787388][T11039] EXT4-fs (loop1): re-mounted. Opts: data=writeback,,errors=continue. Quota mode: none. 17:42:02 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000001500)={0x0, @can, @isdn, @ethernet={0x0, @random="22e20be72f79"}}) 17:42:02 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="3b6708f03896"}, 0x14) 17:42:02 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000005c0)="89", 0x1}, {&(0x7f0000000640)="f5", 0x1}, {&(0x7f0000000740)="cb", 0x1}], 0x3, &(0x7f0000000840)=[{0x28, 0x0, 0x0, "fcc5ea9fdfac37bdefb6051b33f661a3e2"}], 0x28}, 0x0) 17:42:02 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000500000000000000000000000000000000000000040100004d", 0x39, 0x540}, {&(0x7f0000000500)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4645f", 0x94, 0x22100}], 0x0, &(0x7f0000000040)=ANY=[]) socketpair$unix(0x1, 0x0, 0x0, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x100024, &(0x7f0000000040)={[{@data_writeback='data=writeback'}]}) 17:42:02 executing program 3: syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x240c0) 17:42:02 executing program 0: request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)='\x00', 0xfffffffffffffffb) 17:42:02 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x38, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(r0, 0x4143, 0x0) [ 276.964681][T11065] loop1: detected capacity change from 545 to 0 17:42:02 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x7) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 277.000956][T11065] EXT4-fs (loop1): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. 17:42:02 executing program 3: request_key(&(0x7f00000005c0)='asymmetric\x00', &(0x7f0000000600)={'syz', 0x2}, 0x0, 0x0) [ 277.053295][T11065] EXT4-fs (loop1): Remounting file system with no journal so ignoring journalled data option [ 277.081211][T11065] EXT4-fs (loop1): re-mounted. Opts: data=writeback,,errors=continue. Quota mode: none. 17:42:02 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKROTATIONAL(r0, 0x127e, &(0x7f0000000300)) 17:42:02 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000bc0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f00000005c0)="89", 0x1}, {0x0}, {&(0x7f0000000740)="cb", 0x1}], 0x3, &(0x7f0000000840)=[{0x28, 0x0, 0x0, "fcc5ea9fdfac37bdefb6051b33f661a3e2"}], 0x28}, 0x0) 17:42:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) syz_open_dev$sndpcmp(0x0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(0xffffffffffffffff, 0xc2604110, 0x0) syz_genetlink_get_family_id$devlink(0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={0x0}}, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000e80)={0x0, 0x0, &(0x7f0000000e40)={0x0}}, 0x1) 17:42:02 executing program 0: rt_sigaction(0x2a, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000001c0)) 17:42:02 executing program 3: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0xaaaaaaaaaaaadc5, &(0x7f0000001600), 0x0, 0x0) 17:42:02 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000300)={0x0, [[0x5], [0x0, 0x1], [0x1]], [], [{0x0, 0x0, 0x0, 0x0, 0x0, 0x1}], [], 0x9}) 17:42:02 executing program 1: setresuid(0xee01, 0xee01, 0x0) 17:42:02 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000180)=@buf) 17:42:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYRES16], 0x14}}, 0x0) 17:42:02 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKALIGNOFF(r0, 0x127a, &(0x7f0000000040)) 17:42:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000002940)={'team0\x00'}) 17:42:02 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f0000000180)={0x1, 0x10, 0xfa00, {0x0, r2}}, 0x18) 17:42:03 executing program 3: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0xaaaaaaaaaaaadc5, &(0x7f0000001600), 0x0, 0x0) 17:42:03 executing program 1: syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x492701) 17:42:03 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), &(0x7f00000000c0)={0x4}, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 17:42:03 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000200)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKGETSIZE(r0, 0x1260, 0x0) 17:42:03 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x1c1100, 0x0) 17:42:03 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000180)={0xf, 0x8, 0xfa00, {r1}}, 0x10) 17:42:03 executing program 2: r0 = add_key$fscrypt_v1(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0)={'fscrypt:'}, &(0x7f0000000300)={0x0, "fc73456f114f45a69475758540cdfe13c1fc4626076b4b00482d71f06042fdcb314fcfc97e923e577312f0f1d56d3684ccea5a590ecdb0e8f2fbb6e6a3f7a664"}, 0x48, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r0, 0x3) 17:42:03 executing program 1: add_key(&(0x7f0000000540)='id_legacy\x00', 0x0, &(0x7f00000005c0)="1c", 0x1, 0xfffffffffffffffc) 17:42:04 executing program 3: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0xaaaaaaaaaaaadc5, &(0x7f0000001600), 0x0, 0x0) 17:42:04 executing program 2: request_key(&(0x7f0000000000)='pkcs7_test\x00', 0x0, 0x0, 0xfffffffffffffffb) 17:42:04 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000020}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x404}, 0x20004) add_key(&(0x7f0000000280)='id_resolver\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000300)='rxrpc\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)='\xd1\x00', 0x0) 17:42:04 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0)={'fscrypt:'}, &(0x7f0000000300)={0x0, "fc73456f114f45a69475758540cdfe13c1fc4626076b4b00482d71f06042fdcb314fcfc97e923e577312f0f1d56d3684ccea5a590ecdb0e8f2fbb6e6a3f7a664"}, 0x48, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xee01, 0x0) add_key$fscrypt_v1(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0)={'fscrypt:'}, &(0x7f0000000300)={0x0, "fc73456f114f45a69475758540cdfe13c1fc4626076b4b00482d71f06042fdcb314fcfc97e923e577312f0f1d56d3684ccea5a590ecdb0e8f2fbb6e6a3f7a664"}, 0x48, 0xfffffffffffffffe) 17:42:04 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:42:04 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0)={'fscrypt:'}, &(0x7f0000000300)={0x0, "fc73456f114f45a69475758540cdfe13c1fc4626076b4b00482d71f06042fdcb314fcfc97e923e577312f0f1d56d3684ccea5a590ecdb0e8f2fbb6e6a3f7a664"}, 0x48, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xee01, 0x0) add_key$fscrypt_v1(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0)={'fscrypt:'}, &(0x7f0000000300)={0x0, "fc73456f114f45a69475758540cdfe13c1fc4626076b4b00482d71f06042fdcb314fcfc97e923e577312f0f1d56d3684ccea5a590ecdb0e8f2fbb6e6a3f7a664"}, 0x48, 0xfffffffffffffffe) 17:42:04 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000020}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x404}, 0x20004) add_key(&(0x7f0000000280)='id_resolver\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000300)='rxrpc\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)='\xd1\x00', 0x0) 17:42:04 executing program 2: keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, &(0x7f0000000140)=')') getresuid(&(0x7f0000000ac0), &(0x7f0000000b00), &(0x7f0000000b40)) 17:42:05 executing program 3: syz_mount_image$hfsplus(0x0, 0x0, 0x0, 0xaaaaaaaaaaaadc5, &(0x7f0000001600), 0x0, 0x0) 17:42:05 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000020}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x404}, 0x20004) add_key(&(0x7f0000000280)='id_resolver\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000300)='rxrpc\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)='\xd1\x00', 0x0) 17:42:05 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0)={'fscrypt:'}, &(0x7f0000000300)={0x0, "fc73456f114f45a69475758540cdfe13c1fc4626076b4b00482d71f06042fdcb314fcfc97e923e577312f0f1d56d3684ccea5a590ecdb0e8f2fbb6e6a3f7a664"}, 0x48, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xee01, 0x0) add_key$fscrypt_v1(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0)={'fscrypt:'}, &(0x7f0000000300)={0x0, "fc73456f114f45a69475758540cdfe13c1fc4626076b4b00482d71f06042fdcb314fcfc97e923e577312f0f1d56d3684ccea5a590ecdb0e8f2fbb6e6a3f7a664"}, 0x48, 0xfffffffffffffffe) 17:42:05 executing program 2: syz_mount_image$hfsplus(&(0x7f0000000840)='hfsplus\x00', &(0x7f0000000880)='./file0\x00', 0x0, 0x0, &(0x7f0000000980), 0x0, &(0x7f00000009c0)={[{@gid={'gid'}}, {@nls={'nls', 0x3d, 'cp857'}}, {@nodecompose='nodecompose'}], [{@dont_measure='dont_measure'}]}) [ 280.025341][T11172] hfsplus: unable to parse mount options 17:42:05 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0)={'fscrypt:'}, &(0x7f0000000300)={0x0, "fc73456f114f45a69475758540cdfe13c1fc4626076b4b00482d71f06042fdcb314fcfc97e923e577312f0f1d56d3684ccea5a590ecdb0e8f2fbb6e6a3f7a664"}, 0x48, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0xee01, 0x0) add_key$fscrypt_v1(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0)={'fscrypt:'}, &(0x7f0000000300)={0x0, "fc73456f114f45a69475758540cdfe13c1fc4626076b4b00482d71f06042fdcb314fcfc97e923e577312f0f1d56d3684ccea5a590ecdb0e8f2fbb6e6a3f7a664"}, 0x48, 0xfffffffffffffffe) 17:42:05 executing program 1: ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000020}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x1, 0x70bd2b, 0x25dfdbfd, {{}, {@val={0x8}, @void}}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x404}, 0x20004) add_key(&(0x7f0000000280)='id_resolver\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) request_key(&(0x7f0000000300)='rxrpc\x00', &(0x7f0000000340)={'syz', 0x1}, &(0x7f0000000380)='\xd1\x00', 0x0) [ 280.082857][T11172] hfsplus: unable to parse mount options 17:42:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f00000008c0)=0x8, 0x4) 17:42:05 executing program 2: keyctl$KEYCTL_PKEY_VERIFY(0x1c, 0x0, 0x0, 0x0, &(0x7f0000000140)=')') getresuid(&(0x7f0000000ac0), &(0x7f0000000b00), 0x0) [ 280.237665][ T47] audit: type=1400 audit(1610214125.420:63): avc: denied { setopt } for pid=11188 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 17:42:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_UNEXPECTED_FRAME(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="010028bd7000ffdbdf2553"], 0x14}}, 0x0) 17:42:06 executing program 0: socket(0x0, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000bc0)='devlink\x00') 17:42:06 executing program 2: request_key(&(0x7f00000002c0)='.request_key_auth\x00', 0x0, 0x0, 0x0) 17:42:06 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) connect$l2tp6(r0, 0x0, 0x0) 17:42:06 executing program 1: add_key(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa) 17:42:06 executing program 2: syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_UNEXPECTED_FRAME(0xffffffffffffffff, 0x0, 0x0) 17:42:06 executing program 3: keyctl$search(0xa, 0x0, &(0x7f0000000200)='encrypted\x00', &(0x7f0000000240)={'syz', 0x2}, 0x0) 17:42:06 executing program 1: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @auto=[0x37, 0x0, 0x37]}, &(0x7f0000000080)={0x0, "17273215e1e8b3b7dfbbf9f38598c76b9ca67ed14877a533e1208eddbebf48bf24a4bfc2e669c20229bbf7d6b4d2a78b568a372369d72e9fcb94c95a90455dee"}, 0x48, 0xfffffffffffffffd) 17:42:06 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000040)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000080)) 17:42:06 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f00000002c0)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000300)={0x0, [[0x5], [0x0, 0x1]], [], [], [], 0x9}) 17:42:06 executing program 3: syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x228442) 17:42:06 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 17:42:06 executing program 2: semctl$IPC_SET(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000040)={{0x0, 0xffffffffffffffff, 0xffffffffffffffff}}) 17:42:06 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000340)=[{0x0}], 0x1}, 0x0) 17:42:06 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000700)={&(0x7f0000000040)=@abs, 0x8, 0x0}, 0x0) 17:42:06 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x3}, 0xc) 17:42:06 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)}, 0x0) 17:42:06 executing program 0: r0 = socket(0x1, 0x8002, 0x0) getsockopt$inet_opts(r0, 0x0, 0x0, &(0x7f0000000180)=""/18, &(0x7f0000000200)=0x12) 17:42:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f0000000640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 17:42:06 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) accept$inet6(r0, &(0x7f0000000000), &(0x7f00000000c0)=0xc) 17:42:06 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) fchown(r0, 0x0, 0xffffffffffffffff) 17:42:06 executing program 2: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 17:42:06 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000100)) 17:42:06 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff}) fchown(r0, 0xffffffffffffffff, 0xffffffffffffffff) 17:42:06 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff}) fcntl$lock(r0, 0x7, 0x0) 17:42:06 executing program 1: msgget(0x1, 0x264) 17:42:06 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000180)=@abs={0x0, 0x0, 0x3}, 0x8) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 17:42:06 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f00000001c0), &(0x7f0000000200)=0x8) 17:42:06 executing program 0: pipe(&(0x7f0000000040)) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) 17:42:06 executing program 1: mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 17:42:06 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg$unix(r0, &(0x7f0000000340)={&(0x7f0000000000)=@abs, 0x8, &(0x7f0000000600)=[{0x0}, {&(0x7f0000000080)="89", 0x1}], 0x2}, 0x0) 17:42:06 executing program 0: socket(0x1, 0x8002, 0x1) 17:42:06 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000300)) 17:42:06 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 17:42:06 executing program 1: shmctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f0000000140)) 17:42:06 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000040)="32cd329a8f58f854163a15387584b239c34d2976fb9fbd521e0c5531d3d87d41d566687ce1c5a3830be2ab91e27697679e4b9216b1ef452d1071177077339d0948e29e87bf9e1645603635e6a8e07421c41c20955f358028a61c3583e1746470fbd731b006ef49ad8210b111d1e9020609a71d09ec741721b4db50ce58b7c88638f564e78996e20972c3c0dcc237949de8", 0x91, 0x1, 0x0, 0x0) 17:42:06 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSPGRP(r0, 0x40047477, &(0x7f0000000000)) 17:42:06 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$FIONREAD(r0, 0x4004667f, &(0x7f0000000080)) 17:42:06 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff}) fcntl$lock(r0, 0x9, 0x0) 17:42:06 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/27, 0x1b}], 0x1, 0x0, 0x0) 17:42:06 executing program 0: socket(0x0, 0x7aa0941d1a86923e, 0x0) 17:42:06 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setown(r0, 0x6, 0x0) 17:42:06 executing program 3: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000080)={{}, 0x0, 0x0, 0xffffffffffffffff}) 17:42:06 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) sendto(r0, &(0x7f0000000000)="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", 0x801, 0x0, &(0x7f0000001000)=@in={0x2, 0x2}, 0xc) 17:42:06 executing program 1: mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1) 17:42:06 executing program 2: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x0, 0xffffffffffffff81}) 17:42:06 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x0, 0x0, 0x0) 17:42:06 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000480)='/dev/null\x00', 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f00000014c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 17:42:06 executing program 2: munmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000) madvise(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1) 17:42:07 executing program 2: accept$inet6(0xffffffffffffffff, &(0x7f0000000000), 0x0) 17:42:07 executing program 1: semctl$SETVAL(0x0, 0x0, 0x8, &(0x7f0000000000)) 17:42:07 executing program 0: open$dir(&(0x7f0000000580)='./file\x00', 0x200, 0x0) 17:42:07 executing program 3: semget(0x2, 0x3, 0x322) 17:42:07 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002640)={&(0x7f0000000240)=@abs={0x0, 0x0, 0x2}, 0x8, 0x0, 0x0, &(0x7f0000001340)}, 0x0) 17:42:07 executing program 3: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000140), 0x0) 17:42:07 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 17:42:07 executing program 0: open$dir(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 17:42:07 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) connect$inet(r0, 0x0, 0x0) 17:42:07 executing program 3: shmget(0x0, 0x4000, 0x2c8, &(0x7f0000ffb000/0x4000)=nil) 17:42:07 executing program 1: keyctl$reject(0x13, 0x0, 0x0, 0x8e0a, 0x0) 17:42:07 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x12000}]}) 17:42:07 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2, 0x13, r0, 0x8000000) 17:42:07 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0xd}, 0x10) 17:42:07 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001500)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0) 17:42:07 executing program 3: pipe(&(0x7f00000013c0)={0xffffffffffffffff}) preadv(r0, &(0x7f00000012c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) 17:42:07 executing program 1: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) [ 282.149938][ T47] audit: type=1326 audit(1610214127.320:64): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11381 comm="syz-executor.0" exe="/syz-executor.0" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f37a code=0x10000 17:42:07 executing program 3: r0 = socket(0x1e, 0x2, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 17:42:07 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x40440, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0x0) 17:42:07 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x33da, 0x2, 0xfffffffc, 0x0, 0x1}, 0x40) 17:42:07 executing program 2: clock_getres(0x0, &(0x7f0000000040)) 17:42:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[], 0x28}}, 0x0) 17:42:07 executing program 2: syz_usb_connect$uac1(0x0, 0x8b, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x79, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x8, 0x24, 0x5, 0x0, 0x0, "2995d8"}, @mixer_unit={0x9, 0x24, 0x4, 0x0, 0x0, "0531879b"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0x9}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x25, &(0x7f0000000100)={0x5, 0xf, 0x25, 0x3, [@wireless={0xb}, @ss_cap={0xa}, @wireless={0xb}]}, 0x1, [{0x0, 0x0}]}) 17:42:07 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x34}]}) 17:42:07 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x35}]}) 17:42:07 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x0, 0x0) getpeername(r0, 0x0, 0x0) 17:42:07 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x2, 0x11, r0, 0x0) 17:42:07 executing program 0: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x20601) 17:42:07 executing program 1: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 282.400580][ T47] audit: type=1400 audit(1610214127.580:65): avc: denied { map } for pid=11433 comm="syz-executor.3" path="user:[4026531837]" dev="nsfs" ino=4026531837 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:unlabeled_t:s0 tclass=file permissive=1 17:42:07 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0xe}, 0x10) [ 282.626988][T10016] usb 7-1: new high-speed USB device number 2 using dummy_hcd [ 282.896746][T10016] usb 7-1: Using ep0 maxpacket: 8 [ 283.106524][T10016] usb 7-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 283.126659][T10016] usb 7-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 283.150718][T10016] usb 7-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 283.171647][T10016] usb 7-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 283.196426][T10016] usb 7-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 283.477037][T10016] usb 7-1: string descriptor 0 read error: -22 [ 283.494846][T10016] usb 7-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 283.518425][T10016] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 283.614625][T10016] usb 7-1: 0:2 : does not exist [ 283.803543][T10016] usb 7-1: USB disconnect, device number 2 [ 284.586195][T10013] usb 7-1: new high-speed USB device number 3 using dummy_hcd [ 284.846347][T10013] usb 7-1: Using ep0 maxpacket: 8 [ 285.056688][T10013] usb 7-1: config 1 contains an unexpected descriptor of type 0x2, skipping [ 285.084274][T10013] usb 7-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 285.110009][T10013] usb 7-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 285.133133][T10013] usb 7-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 285.160490][T10013] usb 7-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 17:42:10 executing program 1: syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x0, 0x86801) 17:42:10 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000003180)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 17:42:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:42:10 executing program 0: r0 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_TPMETER_TEST_TIME={0x8}]}, 0x1c}}, 0x24044004) 17:42:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x18, r1, 0xbdb6a4685066cb9, 0x0, 0x0, {}, [@NL80211_ATTR_SOCKET_OWNER={0x4}]}, 0x18}}, 0x0) 17:42:10 executing program 3: socketpair(0x10, 0x0, 0x9, &(0x7f0000000200)) [ 285.338306][T11452] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11452 comm=syz-executor.0 [ 285.379443][T10013] usb 7-1: string descriptor 0 read error: -71 [ 285.397777][T10013] usb 7-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 17:42:10 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f00000002c0), 0x4) [ 285.422727][T10013] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 285.468588][T10013] usb 7-1: can't set config #1, error -71 [ 285.487926][T10013] usb 7-1: USB disconnect, device number 3 17:42:10 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0, 0x100000000000000}, 0x300, 0x0, 0xffffff7f}, 0x0) 17:42:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 17:42:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000680)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x18, {0x0, @bearer=@l2={'ib', 0x3a, 'ipvlan1\x00'}}}}}, 0x30}}, 0x0) 17:42:10 executing program 0: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 17:42:10 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000002e80)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 17:42:10 executing program 0: r0 = socket(0xa, 0x2, 0x0) accept4$packet(r0, 0x0, 0x0, 0x0) 17:42:10 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast2}}) 17:42:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000680)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x18, {0x0, @bearer=@l2={'ib', 0x3a, 'ipvlan1\x00'}}}}}, 0x30}}, 0x0) 17:42:10 executing program 2: syz_open_dev$char_raw(&(0x7f0000000140)='/dev/raw/raw#\x00', 0x0, 0x610001) 17:42:10 executing program 0: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, r0+60000000}, 0x0) 17:42:10 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000b00)='/dev/vcsu#\x00', 0x0, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, 0x0, 0x0) 17:42:10 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x40010, r0, 0x10000000) 17:42:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000680)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x18, {0x0, @bearer=@l2={'ib', 0x3a, 'ipvlan1\x00'}}}}}, 0x30}}, 0x0) 17:42:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x68}, 0x1, 0x0, 0x5000}, 0x0) 17:42:11 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x3, 0x0, &(0x7f00000000c0)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 17:42:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000680)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x18, {0x0, @bearer=@l2={'ib', 0x3a, 'ipvlan1\x00'}}}}}, 0x30}}, 0x0) 17:42:11 executing program 2: io_setup(0x3, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f00000012c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) 17:42:11 executing program 0: prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ff0000/0xe000)=nil) prctl$PR_SET_MM(0x23, 0x9, &(0x7f0000ff4000/0x4000)=nil) 17:42:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0xfffffffffffffce2, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8}}, ["", "", "", ""]}, 0x24}}, 0x0) 17:42:11 executing program 1: unshare(0x60010880) 17:42:11 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, @can, @isdn, @isdn}) 17:42:11 executing program 1: r0 = socket(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={0x0, 0xffffffff00000000}, 0x300}, 0x0) 17:42:11 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={0x0, @nl=@unspec, @isdn, @ethernet}) 17:42:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x3a0, 0x2a0, 0x1d0, 0xffffffff, 0xb8, 0x1d0, 0x348, 0x348, 0xffffffff, 0x348, 0x348, 0x5, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6erspan0\x00', 'vxcan1\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@private, @ipv6=@mcast1, @gre_key}}}, {{@ip={@rand_addr, @rand_addr, 0x0, 0x0, 'lo\x00', 'veth1_to_bond\x00'}, 0x0, 0xa0, 0xd8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @multicast2, @multicast2, @gre_key, @icmp_id}}}}, {{@ip={@rand_addr, @loopback, 0x0, 0x0, 'vxcan1\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast1, @multicast1, @port, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x400) 17:42:11 executing program 0: bpf$BPF_PROG_DETACH(0xe, &(0x7f0000000000)={@map}, 0x10) 17:42:11 executing program 3: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x200}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:42:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_SOCK={0x40, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_SOCK={0x40, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_NODE={0xe14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "6e6bf62d61703738a78ad39e519ae12523d0e9cd70851f9a3bac7474c8"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "54ca5f280132b0b62a9ee3339490eabd7a22323175d53974d0d619c9a2"}}, @TIPC_NLA_NODE_ID={0xd79, 0x3, "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"}]}]}, 0xec4}}, 0x0) 17:42:11 executing program 2: prctl$PR_SET_MM(0x34, 0x0, &(0x7f0000ff0000/0xe000)=nil) 17:42:11 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f000000a400)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 17:42:11 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_int(r0, 0x0, 0x1, &(0x7f0000000000)=0x1, 0x4) 17:42:11 executing program 0: process_vm_writev(0x0, &(0x7f00000003c0)=[{&(0x7f0000000000)=""/82}, {&(0x7f0000000100)=""/71}, {&(0x7f0000000180)=""/65}, {&(0x7f0000000200)=""/67}, {&(0x7f0000000280)=""/75}, {&(0x7f0000000300)=""/181}], 0x10000000000001f7, 0x0, 0x0, 0x0) 17:42:12 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) 17:42:12 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) 17:42:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x10, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 17:42:12 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x60805, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x11180, 0x0, 0x0, 0x0, 0x3, 0x0, 0x4}, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:42:12 executing program 1: r0 = socket(0xa, 0x3, 0x6) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0x2c}}, 0x8041) 17:42:12 executing program 2: r0 = socket(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)=""/59, 0x45}, {&(0x7f0000000080)=""/248, 0xffffffffffffffd8}], 0x2}, 0x0) 17:42:12 executing program 0: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:42:12 executing program 3: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$NS_GET_PARENT(r0, 0x40305828, 0x0) 17:42:12 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x6040, 0x0) 17:42:12 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x40049409) 17:42:12 executing program 3: prctl$PR_SET_FPEMU(0xd, 0x0) 17:42:12 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={[], [{@defcontext={'defcontext', 0x3d, 'user_u'}}]}) 17:42:12 executing program 2: fspick(0xffffffffffffffff, 0x0, 0x66d3bdd2ddb0c04e) [ 287.041780][T11595] SELinux: security_context_str_to_sid(user_u) failed for (dev tmpfs, type tmpfs) errno=-22 17:42:12 executing program 1: io_setup(0x3, &(0x7f0000000040)=0x0) io_submit(r0, 0x2, &(0x7f00000012c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xeffdffffffffffff}, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000140)="7f2f9784eea8", 0x6}]) 17:42:12 executing program 3: openat$pidfd(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self\x00', 0x0, 0x0) [ 287.085141][T11595] SELinux: security_context_str_to_sid(user_u) failed for (dev tmpfs, type tmpfs) errno=-22 17:42:12 executing program 2: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 17:42:12 executing program 2: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000140)={0x0, 0x0, 0x8ac7cf2b7671cb18}, 0x10) 17:42:12 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f00000002c0)='logon\x00', &(0x7f0000000300)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000340)={0x0, "707c9b30aa00004f6a19e6f1bdb37e7fa773e0b7de53d37756a0503dcc723866a6998da394712a5eeae32794c89e1518d530fdefacc32303930a01247467cd20"}, 0x48, 0xfffffffffffffffb) keyctl$invalidate(0x15, r0) 17:42:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 17:42:12 executing program 1: fsopen(&(0x7f0000000040)='fuseblk\x00', 0x0) 17:42:12 executing program 0: io_setup(0x3, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x2, &(0x7f00000012c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x94}, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 17:42:12 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x658703, 0x0) 17:42:12 executing program 3: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280), &(0x7f0000000300)={&(0x7f00000002c0)={[0x2]}, 0x8}) 17:42:12 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:42:12 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x4d}]}) 17:42:12 executing program 3: r0 = socket(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={0x0, 0xffffffff00000000}}, 0x0) 17:42:12 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x2) 17:42:12 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000040)={0x0, 0x41, "f3e7f433c1e1a5e3dff8478dbbef52ab750bc6c2e1ac87f68dac2a1a3d4d946437549ef6b28fdff13b32e3311bf28d6bbb75a330e3e56d478d9605a735fc739b12"}) 17:42:12 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x80087601) 17:42:12 executing program 1: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb}, 0x0, &(0x7f00000000c0)={0x3}, &(0x7f0000000280)={0x0, r0+60000000}, 0x0) 17:42:12 executing program 3: getcwd(&(0x7f0000000000)=""/132, 0x84) getcwd(&(0x7f00000000c0)=""/204, 0xcc) 17:42:12 executing program 2: process_vm_writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)=""/90, 0x5a}], 0x1, &(0x7f00000025c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 17:42:12 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x0, 0x88}, 0x40) 17:42:12 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000a80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 17:42:12 executing program 2: syz_usb_connect$printer(0x5, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x30, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x3, 0x5, "", {{{0x9, 0x5, 0x1, 0x2, 0x40, 0x7f, 0x2, 0x6}}, [{{0x9, 0x5, 0x82, 0x2, 0x200, 0x0, 0x5, 0x40}}]}}}]}}]}}, &(0x7f0000000100)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x0, 0xd7, 0xfe, 0x80, 0xff}, 0x60, &(0x7f0000000080)={0x5, 0xf, 0x60, 0x6, [@ssp_cap={0x24, 0x10, 0xa, 0x1, 0x6, 0x0, 0xf00, 0x0, [0x0, 0x30, 0x0, 0xff000f, 0x3f00, 0x0]}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x7, 0xc}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x6, 0x2, 0x80}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x6, 0x6, 0x6, 0x3}, @wireless={0xb, 0x10, 0x1, 0xc, 0x42, 0x7, 0x6, 0x0, 0x1f}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "aae1840e230046379bad9f05d2d87d5d"}]}}) 17:42:12 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x41) 17:42:12 executing program 0: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 287.786419][ T42] usb 7-1: new high-speed USB device number 4 using dummy_hcd 17:42:13 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 17:42:13 executing program 3: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ff3000/0x2000)=nil) 17:42:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_TX_TS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB='\''], 0x38}}, 0x0) [ 288.070152][ T42] usb 7-1: Using ep0 maxpacket: 32 17:42:13 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) 17:42:13 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x92290, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 288.256383][ T42] usb 7-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 64 [ 288.280404][ T42] usb 7-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 288.472183][ T42] usb 7-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 288.495877][ T42] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 288.516631][ T42] usb 7-1: Product: syz [ 288.529129][ T42] usb 7-1: Manufacturer: syz [ 288.540907][ T42] usb 7-1: SerialNumber: syz [ 288.577706][T11666] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 288.864272][ T42] usb 7-1: USB disconnect, device number 4 [ 289.576331][ T30] usb 7-1: new high-speed USB device number 5 using dummy_hcd [ 289.846186][ T30] usb 7-1: Using ep0 maxpacket: 32 [ 289.976674][ T30] usb 7-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 64 [ 290.000618][ T30] usb 7-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 290.186547][ T30] usb 7-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 290.206827][ T30] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 290.223182][ T30] usb 7-1: Product: syz [ 290.232462][ T30] usb 7-1: Manufacturer: syz [ 290.243304][ T30] usb 7-1: SerialNumber: syz [ 290.280308][T11666] raw-gadget gadget: fail, usb_ep_enable returned -22 17:42:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000340)={0x24, r1, 0x9, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x24}}, 0x0) 17:42:15 executing program 0: fsopen(&(0x7f00000000c0)='cpuset\x00', 0x0) 17:42:15 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x11, 0x0, 0x0, 0xfffffffc}, 0x40) 17:42:15 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101002, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 17:42:15 executing program 1: fspick(0xffffffffffffffff, 0x0, 0x6e0ebf5c2e0a8452) 17:42:15 executing program 0: bpf$BPF_PROG_DETACH(0x6, &(0x7f0000000000)={@map}, 0x10) 17:42:15 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) [ 290.561501][ T30] usb 7-1: USB disconnect, device number 5 17:42:15 executing program 2: madvise(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x13) 17:42:15 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000010fc0d06014000010203010902"], 0x0) 17:42:15 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000a80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) symlinkat(&(0x7f0000000080)='./file0\x00', r0, &(0x7f0000000100)='./file0\x00') 17:42:15 executing program 2: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0xfffffffffffff335}, 0x0, 0x0, 0x0) [ 290.711745][ T47] audit: type=1326 audit(1610214135.890:66): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11707 comm="syz-executor.3" exe="/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f37a code=0x7ffc0000 17:42:15 executing program 0: prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ff0000/0xe000)=nil) mremap(&(0x7f0000ff0000/0x1000)=nil, 0x1000, 0x3000, 0x0, &(0x7f0000ff3000/0x3000)=nil) 17:42:16 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001380)={&(0x7f0000001300)=@getchain={0x24}, 0x24}}, 0x0) [ 290.790514][ T47] audit: type=1326 audit(1610214135.890:67): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11707 comm="syz-executor.3" exe="/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45dd69 code=0x7ffc0000 [ 290.865003][ T47] audit: type=1326 audit(1610214135.890:68): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11707 comm="syz-executor.3" exe="/syz-executor.3" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45dd69 code=0x7ffc0000 [ 290.934853][ T47] audit: type=1326 audit(1610214135.890:69): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11707 comm="syz-executor.3" exe="/syz-executor.3" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f37a code=0x7ffc0000 [ 291.005705][ T47] audit: type=1326 audit(1610214135.890:70): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=11707 comm="syz-executor.3" exe="/syz-executor.3" sig=0 arch=c000003e syscall=317 compat=0 ip=0x45dd69 code=0x7ffc0000 17:42:16 executing program 0: process_vm_writev(0xffffffffffffffff, &(0x7f0000001640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x10000085, 0x0, 0x0, 0x0) 17:42:16 executing program 2: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000140)={0x0, "2306bfafd03a40cbe8ebd0c10008ae6fadfc9a5e67bc279985ad18d7d2011915f564613b7a2131d820af37c16809da621c609570a9061386bd140520200e7a4c"}, 0x48, r0) 17:42:16 executing program 3: socketpair(0x2, 0x1, 0xffff, &(0x7f0000004e40)) [ 291.216468][ T37] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 291.486577][ T37] usb 6-1: Using ep0 maxpacket: 16 [ 291.646628][ T37] usb 6-1: config 0 has no interfaces? [ 291.816721][ T37] usb 6-1: New USB device found, idVendor=0dfc, idProduct=0106, bcdDevice= 0.40 [ 291.840942][ T37] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 291.864451][ T37] usb 6-1: Product: syz [ 291.877175][ T37] usb 6-1: Manufacturer: syz [ 291.888984][ T37] usb 6-1: SerialNumber: syz [ 291.908895][ T37] usb 6-1: config 0 descriptor?? [ 292.173119][ T20] usb 6-1: USB disconnect, device number 2 [ 292.956169][ T37] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 293.226520][ T37] usb 6-1: Using ep0 maxpacket: 16 [ 293.386731][ T37] usb 6-1: config 0 has no interfaces? [ 293.556484][ T37] usb 6-1: New USB device found, idVendor=0dfc, idProduct=0106, bcdDevice= 0.40 [ 293.585883][ T37] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 293.606442][ T37] usb 6-1: Product: syz [ 293.616961][ T37] usb 6-1: Manufacturer: syz [ 293.630039][ T37] usb 6-1: SerialNumber: syz [ 293.650080][ T37] usb 6-1: config 0 descriptor?? 17:42:18 executing program 1: prctl$PR_SET_FPEMU(0x4, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 17:42:18 executing program 0: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000100)={0x0, 0x41, "641d77f7e205e8b67608133b101e184e1c1e84c618256301ea4b257d9978738cac88ca297dadf12ca6ab94c7215f0592df656a3aafe534553667513414262056a3"}) 17:42:18 executing program 2: bpf$MAP_CREATE(0xf, &(0x7f0000001100), 0x40) 17:42:18 executing program 3: socket(0xa, 0x3, 0x2) 17:42:18 executing program 0: pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, &(0x7f0000000280), 0x0) [ 293.721272][ T37] usb 6-1: can't set config #0, error -71 17:42:18 executing program 3: socket(0x28, 0x0, 0x8000000) 17:42:18 executing program 2: prctl$PR_SET_FPEMU(0x2a, 0x0) [ 293.761737][ T37] usb 6-1: USB disconnect, device number 3 17:42:19 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x2010, r0, 0x8000000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x1ff) 17:42:19 executing program 1: timerfd_create(0xf, 0x0) 17:42:19 executing program 3: add_key(&(0x7f0000000100)='asymmetric\x00', 0x0, &(0x7f0000000180)="be", 0x1, 0xfffffffffffffffc) 17:42:19 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000b00)='/dev/vcsu#\x00', 0x2, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x10000000) 17:42:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000640)={'sit0\x00', 0x0}) 17:42:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x2c}}, 0x0) 17:42:19 executing program 3: add_key(&(0x7f0000000100)='asymmetric\x00', 0x0, &(0x7f0000000180)="be", 0x1, 0xfffffffffffffffc) 17:42:19 executing program 0: fsmount(0xffffffffffffffff, 0x0, 0xf8) [ 293.957007][ T47] audit: type=1400 audit(1610214139.130:71): avc: denied { map } for pid=11768 comm="syz-executor.2" path="/dev/vcsu2" dev="devtmpfs" ino=2453 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=system_u:object_r:tty_device_t:s0 tclass=chr_file permissive=1 17:42:19 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000000)=0x80, 0x4) 17:42:19 executing program 2: syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0xffff, 0x86801) 17:42:19 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 17:42:19 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x0, 0x0, 0x1}, 0xd) 17:42:19 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000100)) 17:42:19 executing program 1: r0 = socket(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000300)={&(0x7f0000000000)={0x2}, 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 17:42:19 executing program 3: add_key(&(0x7f0000000100)='asymmetric\x00', 0x0, &(0x7f0000000180)="be", 0x1, 0xfffffffffffffffc) 17:42:19 executing program 0: syz_genetlink_get_family_id$netlbl_cipso(0x0) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ff3000/0x1000)=nil) 17:42:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x300}, 0x0) 17:42:19 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001f80)={0x0}}, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000ac0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000a80)={0x0}}, 0x0) 17:42:19 executing program 3: add_key(&(0x7f0000000100)='asymmetric\x00', 0x0, &(0x7f0000000180)="be", 0x1, 0xfffffffffffffffc) 17:42:19 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000b00)='/dev/vcsu#\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x100000b, 0x13, r0, 0x10000000) 17:42:19 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000010fc0d060140000102030109022400010100000009"], 0x0) 17:42:19 executing program 2: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x40440, 0x0) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}, 0x2c, {[], [{@uid_gt={'uid>', 0xffffffffffffffff}}]}}) 17:42:19 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 17:42:19 executing program 1: syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0xffffffffffffffff, 0x0) [ 294.364249][T11826] fuse: Unknown parameter 'uid>18446744073709551615' 17:42:19 executing program 2: bpf$BPF_PROG_DETACH(0x12, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0xf}, 0x10) 17:42:19 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) recvmsg(r0, 0x0, 0x0) 17:42:19 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x40}}}}}]}}]}}, 0x0) 17:42:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000000)={'wg1\x00'}) [ 294.566349][ T30] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 294.796909][ T68] usb 7-1: new high-speed USB device number 6 using dummy_hcd [ 294.827751][ T30] usb 5-1: Using ep0 maxpacket: 16 [ 294.976370][ T30] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 295.006702][ T30] usb 5-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 295.106413][ T68] usb 7-1: Using ep0 maxpacket: 32 [ 295.196522][ T30] usb 5-1: New USB device found, idVendor=0dfc, idProduct=0106, bcdDevice= 0.40 [ 295.231873][ T30] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 295.236319][ T68] usb 7-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 295.254697][ T30] usb 5-1: Product: syz [ 295.318899][ T30] usb 5-1: Manufacturer: syz [ 295.353652][ T30] usb 5-1: SerialNumber: syz [ 295.466365][ T68] usb 7-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 295.491072][ T68] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 295.514448][ T68] usb 7-1: Product: syz [ 295.525563][ T68] usb 7-1: Manufacturer: syz [ 295.537391][ T68] usb 7-1: SerialNumber: syz [ 295.567791][T11839] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 295.648120][ T4029] usb 5-1: USB disconnect, device number 2 [ 295.809657][T10014] usb 7-1: USB disconnect, device number 6 [ 296.416289][ T30] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 296.576412][T10014] usb 7-1: new high-speed USB device number 7 using dummy_hcd [ 296.686562][ T30] usb 5-1: Using ep0 maxpacket: 16 [ 296.827003][ T30] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 296.856351][ T30] usb 5-1: config 1 has 0 interfaces, different from the descriptor's value: 1 [ 296.856552][T10014] usb 7-1: Using ep0 maxpacket: 32 [ 297.037141][ T30] usb 5-1: New USB device found, idVendor=0dfc, idProduct=0106, bcdDevice= 0.40 [ 297.046664][T10014] usb 7-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 297.069869][ T30] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 297.123218][ T30] usb 5-1: Product: syz [ 297.132997][ T30] usb 5-1: Manufacturer: syz [ 297.142795][ T30] usb 5-1: SerialNumber: syz [ 297.277075][T10014] usb 7-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 297.305232][T10014] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 297.308120][ T4777] usb 5-1: USB disconnect, device number 3 17:42:22 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 17:42:22 executing program 0: perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:42:22 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 297.327831][T10014] usb 7-1: Product: syz 17:42:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x40010102) [ 297.372022][T10014] usb 7-1: Manufacturer: syz [ 297.381834][T10014] usb 7-1: SerialNumber: syz 17:42:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:42:22 executing program 0: syz_usb_connect$printer(0x5, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0xfc, 0x0, 0x7, 0x1, 0x0, 0x5, "", {{{0x9, 0x5, 0x1, 0x2, 0x40, 0x0, 0x0, 0x6}}, [{{0x9, 0x5, 0x82, 0x2, 0x200, 0x0, 0x0, 0x40}}]}}}]}}]}}, &(0x7f0000000100)={0x0, 0x0, 0x28, &(0x7f0000000080)={0x5, 0xf, 0x28, 0x2, [@ssp_cap={0x18, 0x10, 0xa, 0x1, 0x3, 0x0, 0x0, 0x0, [0x0, 0x0, 0x3f00]}, @wireless={0xb}]}}) [ 297.417876][T11839] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 297.524522][ T42] usb 7-1: USB disconnect, device number 7 17:42:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, 0x0, 0x0) 17:42:22 executing program 3: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:42:22 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x28}]}) 17:42:22 executing program 1: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x2, 0x20601) 17:42:22 executing program 3: fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 17:42:22 executing program 2: sendmsg$NL80211_CMD_SET_TID_CONFIG(0xffffffffffffffff, 0x0, 0xe68742d8d5e56957) [ 297.591621][ T47] audit: type=1400 audit(1610214142.770:72): avc: denied { setopt } for pid=11868 comm="syz-executor.2" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 17:42:22 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) [ 297.806479][ T4777] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 298.076263][ T4777] usb 5-1: Using ep0 maxpacket: 32 [ 298.208109][ T4777] usb 5-1: config 1 interface 0 altsetting 252 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 298.245334][ T4777] usb 5-1: config 1 interface 0 has no altsetting 0 [ 298.426778][ T4777] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 298.444024][ T4777] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 298.458579][ T4777] usb 5-1: Product: syz [ 298.465442][ T4777] usb 5-1: Manufacturer: syz [ 298.478068][ T4777] usb 5-1: SerialNumber: syz [ 298.507698][T11860] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 298.789302][ T4777] usb 5-1: USB disconnect, device number 4 [ 299.516344][ T4777] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 299.776426][ T4777] usb 5-1: Using ep0 maxpacket: 32 [ 299.912191][ T4777] usb 5-1: config 1 interface 0 altsetting 252 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 299.950889][ T4777] usb 5-1: config 1 interface 0 has no altsetting 0 [ 300.126597][ T4777] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 300.143493][ T4777] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 300.159800][ T4777] usb 5-1: Product: syz [ 300.168846][ T4777] usb 5-1: Manufacturer: syz [ 300.178130][ T4777] usb 5-1: SerialNumber: syz [ 300.207964][T11860] raw-gadget gadget: fail, usb_ep_enable returned -22 17:42:25 executing program 0: socketpair(0x10, 0x2, 0x7, &(0x7f0000000080)) 17:42:25 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCEXCL(r0, 0xc0045878) 17:42:25 executing program 2: syz_mount_image$fuse(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xee01}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 17:42:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x40002003) [ 300.469541][ T4777] usb 5-1: USB disconnect, device number 5 17:42:25 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000200)='./file0/../file0\x00', &(0x7f0000000240)=""/154, 0x9a) 17:42:25 executing program 0: r0 = socket(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={0x0, 0xffffff7f}}, 0x0) 17:42:25 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) 17:42:25 executing program 3: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x10b0c0, 0x0) 17:42:25 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000015"], 0x2c}}, 0x0) 17:42:25 executing program 2: modify_ldt$write2(0x11, &(0x7f0000000000), 0x10) 17:42:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) [ 300.834378][T11911] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 17:42:26 executing program 3: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:42:26 executing program 2: io_setup(0x3, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) io_submit(r0, 0x2, &(0x7f00000012c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x94}, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x8, 0xaec, r2, 0x0, 0x0, 0x0, 0x0, 0x2}]) [ 300.893236][T11915] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 17:42:26 executing program 0: prctl$PR_SET_MM(0x27, 0x0, &(0x7f0000ff0000/0xe000)=nil) 17:42:26 executing program 1: bpf$BPF_PROG_DETACH(0x14, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0xf}, 0x10) 17:42:26 executing program 3: syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESHEX, @ANYRESDEC]) [ 301.054153][T11931] fuse: Bad value for 'fd' 17:42:26 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000002240)='./file0\x00', 0x40, 0x0) bpf$OBJ_GET_PROG(0x7, &(0x7f00000001c0)={&(0x7f0000000180)='./file0/file0\x00'}, 0x10) [ 301.080690][T11931] fuse: Bad value for 'fd' 17:42:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000440)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x18, {0x0, @bearer=@l2={'ib', 0x3a, 'team_slave_1\x00'}}}}}, 0x34}}, 0x0) 17:42:26 executing program 0: r0 = socket(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x300}, 0x0) 17:42:26 executing program 3: syz_open_dev$vcsu(&(0x7f0000000b00)='/dev/vcsu#\x00', 0x0, 0x3) 17:42:26 executing program 2: add_key(&(0x7f0000000100)='.dead\x00', 0x0, 0x0, 0x0, 0x0) 17:42:26 executing program 1: r0 = socket(0x1, 0x2, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000001c80)={&(0x7f0000001980), 0xc, &(0x7f0000001c40)={0x0}}, 0x0) 17:42:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x8}, 0x0) 17:42:26 executing program 0: syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x42000, &(0x7f0000000400)) 17:42:26 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0xc}, 0x10) 17:42:26 executing program 1: syz_io_uring_setup(0x3d51, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0xb}, &(0x7f0000000080)={0xfffffffffffff335, 0x0, 0x9}, &(0x7f00000000c0)={0x3, 0x401, 0x22}, &(0x7f0000000280)={0x0, r0+60000000}, &(0x7f0000000300)={&(0x7f00000002c0)={[0x2]}, 0x8}) 17:42:26 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 17:42:26 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x62882, 0x0) 17:42:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_getvlan={0x18, 0x72, 0x0, 0x70bd2d}, 0x18}}, 0x0) 17:42:26 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:42:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="8c000000", @ANYRES16=r1, @ANYBLOB="01"], 0x8c}}, 0x0) 17:42:26 executing program 2: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000080)={0x0, "e88280fe523186d8cb95d905ab637d48a7e033ed2341b991acf4d1e6977b4a86f93d74bf086c1f3def9f3f62a68e61a789212aa16ab0c5b47f56569e031be855"}, 0x48, 0xffffffffffffffff) 17:42:26 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6_vti0\x00', 0x0}) 17:42:26 executing program 0: pselect6(0x40, &(0x7f0000000000)={0x1}, &(0x7f0000000040)={0x2}, &(0x7f0000000080)={0x5}, &(0x7f00000000c0)={0x77359400}, 0x0) 17:42:26 executing program 2: mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x0, &(0x7f0000ff3000/0x2000)=nil) 17:42:26 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RSETATTR(r0, &(0x7f0000000040)={0x7}, 0x7) 17:42:26 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x68}, 0x1, 0x751000, 0x4c}, 0x0) 17:42:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001f80)={0x0}}, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000ac0)={&(0x7f0000000040), 0xc, &(0x7f0000000a80)={0x0}}, 0x0) 17:42:26 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000002380)={'vcan0\x00'}) 17:42:27 executing program 1: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmallocinfo\x00', 0x0, 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) 17:42:27 executing program 0: bpf$BPF_PROG_DETACH(0x15, &(0x7f0000000000)={@map}, 0x10) 17:42:27 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000280)='tmpfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={[{@size={'size', 0x3d, [0x38, 0x38, 0x0]}}]}) 17:42:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f00000010c0)={0x0, 0x0, 0x0}, 0x0) 17:42:27 executing program 3: socketpair(0x10, 0x2, 0x3, &(0x7f0000000040)) 17:42:27 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000140)={0x0, 0x0, 0x19, 0x0, 0x123, &(0x7f0000000200)="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"}) 17:42:27 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, 0x0) [ 302.047337][ T47] audit: type=1400 audit(1610214147.230:73): avc: denied { read } for pid=12009 comm="syz-executor.0" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_netfilter_socket permissive=1 17:42:27 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x18041, 0x0) 17:42:27 executing program 1: r0 = perf_event_open(&(0x7f0000001140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_RM_DEV_V2(r0, 0x5000943a, 0x0) 17:42:27 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x5421) 17:42:27 executing program 2: syz_mount_image$fuse(&(0x7f0000000a40)='fuse\x00', &(0x7f0000000a80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='=']) 17:42:28 executing program 3: socket(0x10, 0x3, 0x8) 17:42:28 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000b00)='/dev/vcsu#\x00', 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, r0, 0xc) 17:42:28 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000002e80)=[{&(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "8483969b44f3336deb74b4729de8bf383e8bb916e6e3e636184439e357d27c09864023e110afac9304c91b58874d36ad31eac8c1ccf6c4c37d456355a02a68"}, 0x60, 0x0, 0x0, &(0x7f0000000380)={0x28, 0x0, 0x0, "78b24cb6f382c28d710e00a319d57ee6e4"}, 0x28}], 0x1, 0x0) 17:42:28 executing program 2: perf_event_open(&(0x7f0000000380)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42000, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:42:28 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:42:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r0, 0x541b, &(0x7f0000000400)) 17:42:28 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000140)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "a91f8c6322a08567f97cd714ed190baa3e515470acb3dc50c1e7c568a3024526e6b2ed500ba769d5c7a85a463adabe1837b341b4f8773674ef38fb11a03f86"}, 0x60) [ 302.934480][ T47] audit: type=1400 audit(1610214148.110:74): avc: denied { create } for pid=12041 comm="syz-executor.3" scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_iscsi_socket permissive=1 17:42:28 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f00000000c0)=@nat={'nat\x00', 0x1b, 0x5, 0x3e0, 0x2a0, 0x1d0, 0xffffffff, 0xb8, 0x1d0, 0x348, 0x348, 0xffffffff, 0x348, 0x348, 0x5, 0x0, {[{{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'ip6erspan0\x00', 'vxcan1\x00'}, 0x0, 0x70, 0xb8}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@private, @ipv6=@mcast1, @gre_key}}}, {{@ip={@rand_addr, @rand_addr, 0x0, 0x0, 'lo\x00', 'veth1_to_bond\x00'}, 0x0, 0xe0, 0x118, 0x0, {}, [@common=@set={{0x40, 'set\x00'}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @multicast2, @multicast2, @gre_key, @icmp_id}}}}, {{@ip={@rand_addr, @loopback, 0x0, 0x0, 'vxcan1\x00', 'syzkaller0\x00'}, 0x0, 0x70, 0xd0}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}, {{@uncond, 0x0, 0x70, 0xa8}, @MASQUERADE={0x38, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @multicast1, @multicast1, @port, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x440) 17:42:28 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) [ 303.083692][T12057] x_tables: duplicate underflow at hook 1 17:42:28 executing program 3: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x3}, &(0x7f0000000280)={0x0, r0+60000000}, 0x0) 17:42:28 executing program 0: syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x882000, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) [ 303.125503][T12063] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=12063 comm=syz-executor.1 17:42:28 executing program 2: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self\x00', 0xc002, 0x0) 17:42:28 executing program 1: setgroups(0x428d, &(0x7f0000000000)=[0xee00]) 17:42:28 executing program 0: pipe2$9p(0x0, 0x44000) 17:42:28 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 17:42:28 executing program 2: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:42:28 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) recvmsg(r0, 0x0, 0x0) 17:42:28 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 17:42:28 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) sendmsg$nfc_llcp(r0, &(0x7f0000000b00)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)={0x10}, 0x10}, 0x0) 17:42:28 executing program 2: prctl$PR_SET_FPEMU(0xf, 0x748000) 17:42:28 executing program 1: mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) 17:42:28 executing program 1: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000001c0)='^', 0x1, 0x7fff}], 0x0, 0x0) 17:42:28 executing program 0: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000200)={0x0, 0x0, 0x18}, 0x10) 17:42:28 executing program 2: syz_usb_connect$uac1(0x0, 0x82, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x70, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x20}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xc, 0x24, 0x2, 0x2, 0x0, 0x0, 0x0, "3fc5f5"}]}, {{0x9, 0x5, 0x82, 0x9, 0x3bf, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 303.626998][T12100] loop1: detected capacity change from 127 to 0 17:42:28 executing program 3: r0 = socket(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) 17:42:28 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, &(0x7f0000000240)) 17:42:28 executing program 1: syz_mount_image$fuse(&(0x7f0000000a40)='fuse\x00', &(0x7f0000000a80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=7']) 17:42:28 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000280)='tmpfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={[{@size={'size', 0x3d, [0x38, 0x38, 0x36, 0x65, 0x0]}}]}) 17:42:28 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 17:42:29 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000b00)='/dev/vcsu#\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0x2010, r0, 0x10000000) 17:42:29 executing program 0: perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x42000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 303.919072][ T20] usb 7-1: new high-speed USB device number 8 using dummy_hcd [ 304.176964][ T20] usb 7-1: Using ep0 maxpacket: 8 [ 304.347119][ T20] usb 7-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 304.381070][ T20] usb 7-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 304.421273][ T20] usb 7-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 304.647208][ T20] usb 7-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 304.671023][ T20] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 304.693404][ T20] usb 7-1: Product: syz [ 304.704100][ T20] usb 7-1: Manufacturer: syz [ 304.717773][ T20] usb 7-1: SerialNumber: syz [ 305.099724][ T20] usb 7-1: 0:2 : does not exist [ 305.138263][ T20] usb 7-1: USB disconnect, device number 8 [ 305.796238][T10016] usb 7-1: new high-speed USB device number 9 using dummy_hcd [ 306.066542][T10016] usb 7-1: Using ep0 maxpacket: 8 [ 306.206346][T10016] usb 7-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 306.238584][T10016] usb 7-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 306.274029][T10016] usb 7-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 306.476645][T10016] usb 7-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 306.510559][T10016] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 306.547023][T10016] usb 7-1: Product: syz [ 306.567961][T10016] usb 7-1: Manufacturer: syz [ 306.590420][T10016] usb 7-1: SerialNumber: syz 17:42:31 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) 17:42:31 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x45}]}) 17:42:31 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x4b47) 17:42:31 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000340)={0x258f}) 17:42:31 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x13, r0, 0x10000000) [ 306.684587][T10016] usb 7-1: can't set config #1, error -71 17:42:31 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000340)={0x258f}) 17:42:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x68}, 0x1, 0x400000, 0x4c}, 0x0) [ 306.719891][T10016] usb 7-1: USB disconnect, device number 9 17:42:31 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000001000000df2501000000000000000c41fbf8000c0014"], 0x28}}, 0x0) 17:42:32 executing program 1: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000140)) 17:42:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x12241) 17:42:32 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000340)={0x258f}) 17:42:32 executing program 2: mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3) 17:42:32 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x2e7df536, 0x0, 0x0, "08deac53ebdae8e4e7572323ab5eb298639c37"}) 17:42:32 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSETKEYCODE(r0, 0x4b4d, &(0x7f0000000340)={0x258f}) 17:42:32 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x40000}, 0x0) 17:42:32 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000a00)='/dev/vcsu#\x00', 0x0, 0x220000) write$UHID_DESTROY(r0, 0x0, 0x0) 17:42:32 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x2e7df536, 0x0, 0x0, "08deac53ebdae8e4e7572323ab5eb298639c37"}) 17:42:32 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='cgroup.clone_children\x00', 0x2, 0x0) 17:42:32 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) recvmsg(r0, &(0x7f0000000180)={&(0x7f00000000c0)=@generic, 0x80, &(0x7f0000000640)=[{&(0x7f0000000380)=""/199, 0xc7}, {&(0x7f0000000140)=""/27, 0x28}, {&(0x7f0000000480)=""/232, 0xe9}, {&(0x7f0000000580)=""/180, 0xb4}, {&(0x7f0000000900)=""/159, 0x9f}, {&(0x7f0000000700)=""/130, 0xfffffffffffffc99}, {&(0x7f00000009c0)=""/207}], 0x6, &(0x7f0000000840)=""/185, 0xb9}, 0x0) 17:42:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, r1, 0x28f, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='udp\x00'}}}}, 0x68}}, 0x0) 17:42:32 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='cgroup.clone_children\x00', 0x2, 0x0) 17:42:32 executing program 1: r0 = fsopen(&(0x7f0000000000)='bdev\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f0000000080)='ro\x00', 0x0, 0x0) 17:42:32 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x2e7df536, 0x0, 0x0, "08deac53ebdae8e4e7572323ab5eb298639c37"}) 17:42:32 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0x14}, 0x14}, 0x8}, 0x0) 17:42:32 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='cgroup.clone_children\x00', 0x2, 0x0) 17:42:32 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETSW(r0, 0x5403, &(0x7f0000000000)={0x0, 0x0, 0x2e7df536, 0x0, 0x0, "08deac53ebdae8e4e7572323ab5eb298639c37"}) 17:42:32 executing program 1: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000440), 0x14) 17:42:32 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 17:42:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000780)={0x14, 0x0, 0x4}, 0x14}}, 0x0) 17:42:32 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/consoles\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='cgroup.clone_children\x00', 0x2, 0x0) 17:42:32 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x4000) 17:42:32 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x74}]}) 17:42:32 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@empty}, 0xa, @in6=@rand_addr=' \x01\x00'}}, 0xe8) 17:42:32 executing program 0: socketpair(0x18, 0x0, 0x2, &(0x7f0000004e40)) 17:42:32 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) connect$nfc_raw(r0, 0x0, 0x0) 17:42:32 executing program 1: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000200)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x40045201, &(0x7f0000000240)) 17:42:32 executing program 2: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), 0x0, &(0x7f0000000280), 0x0) 17:42:32 executing program 0: socket(0xa, 0x5, 0x800003) 17:42:32 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x45e, 0x7da, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x19, &(0x7f00000000c0)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "a75bbf18df48fcfca90625c7bf79741a"}]}}) 17:42:32 executing program 3: clock_gettime(0x0, &(0x7f0000000000)) pipe2$9p(&(0x7f0000000280), 0x0) 17:42:32 executing program 0: prctl$PR_SET_FPEMU(0x36, 0x0) 17:42:32 executing program 2: clock_getres(0x82e85749380712b8, 0x0) 17:42:33 executing program 3: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, r0+60000000}, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 17:42:33 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={0x0}}, 0x0) 17:42:33 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="10000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000015"], 0x2c}}, 0x0) 17:42:33 executing program 2: r0 = gettid() process_vm_writev(r0, &(0x7f0000000340)=[{0x0}, {&(0x7f0000000240)=""/176, 0xb0}], 0x2, &(0x7f0000000680)=[{&(0x7f00000003c0)=""/184, 0xb8}, {0x0}], 0x2, 0x0) [ 308.046408][ T68] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 308.306233][ T68] usb 6-1: Using ep0 maxpacket: 32 [ 308.516971][ T68] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 308.696741][ T68] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.40 [ 308.719035][ T68] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 308.742061][ T68] usb 6-1: Product: syz [ 308.759467][ T68] usb 6-1: Manufacturer: syz [ 308.777295][ T68] usb 6-1: SerialNumber: syz [ 308.849079][ T68] usbhid 6-1:1.0: couldn't find an input interrupt endpoint [ 309.049410][ T68] usb 6-1: USB disconnect, device number 4 [ 309.826332][ T68] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 310.106289][ T68] usb 6-1: Using ep0 maxpacket: 32 [ 310.366156][ T68] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 310.559944][ T68] usb 6-1: New USB device found, idVendor=045e, idProduct=07da, bcdDevice= 0.40 [ 310.592161][ T68] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 310.620447][ T68] usb 6-1: Product: syz [ 310.635430][ T68] usb 6-1: Manufacturer: syz [ 310.652071][ T68] usb 6-1: SerialNumber: syz [ 310.710513][ T68] usbhid 6-1:1.0: couldn't find an input interrupt endpoint 17:42:35 executing program 1: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/75, 0x4b}, {0x0}, {&(0x7f0000000200)=""/48, 0x30}], 0x3, &(0x7f0000001300)=[{0x0}, {&(0x7f00000002c0)=""/60, 0x3c}, {&(0x7f0000000300)=""/4096, 0x1000}], 0x3, 0x0) [ 310.744691][ T68] usb 6-1: USB disconnect, device number 5 17:42:36 executing program 3: io_setup(0x3, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f00000012c0)=[&(0x7f0000000100)={0x0, 0x0, 0x8, 0x0, 0x0, r1, 0x0}]) 17:42:36 executing program 0: r0 = fsopen(&(0x7f00000000c0)='binfmt_misc\x00', 0x0) fsmount(r0, 0x0, 0x0) 17:42:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x14, r1, 0x1}, 0x14}}, 0x0) 17:42:36 executing program 0: socket$inet(0x2, 0xa, 0x6) 17:42:36 executing program 2: syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x1, 0x6c0) 17:42:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="03040000000000000000010000000000000004"], 0x68}}, 0x0) 17:42:36 executing program 2: select(0x58, 0x0, 0x0, 0x0, &(0x7f0000000000)) [ 310.980719][T12288] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 17:42:36 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0x0, 0x0) 17:42:36 executing program 3: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4, 0x30, 0xffffffffffffffff, 0x0) 17:42:36 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={0x0}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r1, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)={0x14, 0x4, 0x1, 0x301}, 0x14}}, 0x0) 17:42:36 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) ioctl$IOC_PR_PREEMPT_ABORT(r0, 0x401870cc, 0x0) 17:42:36 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000480)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x2000) 17:42:36 executing program 0: mlock2(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x200000b, 0xffffffffffffffff) 17:42:36 executing program 2: socketpair(0xa, 0x5, 0x0, &(0x7f0000004e40)) 17:42:36 executing program 1: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0xfffffffffffff335}, 0x0, &(0x7f0000000280)={0x0, r0+60000000}, 0x0) 17:42:36 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000080)={@host}) 17:42:36 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x2010, r0, 0x8000000) 17:42:36 executing program 3: fsopen(&(0x7f0000000100)='binfmt_misc\x00', 0x0) 17:42:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f00000000c0)={0xfffffffffffffffd, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 17:42:36 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x2a241) read$char_raw(r0, 0x0, 0x0) 17:42:36 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x2, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x90012, r0, 0x10000000) 17:42:36 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) setgroups(0x4000000000000130, &(0x7f0000000000)=[0xee01, 0x0, 0xee00]) 17:42:36 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000840)={&(0x7f0000000600), 0xc, &(0x7f0000000800)={&(0x7f0000000680)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x18, {0x0, @bearer=@l2={'ib', 0x3a, 'ipvlan1\x00'}}}}}, 0x30}}, 0x0) 17:42:36 executing program 3: socketpair(0x0, 0xf7c4bb2015df25e1, 0x0, 0x0) 17:42:36 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$NS_GET_PARENT(r0, 0x5452, 0x0) 17:42:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) 17:42:36 executing program 3: bpf$MAP_CREATE(0x14, &(0x7f0000001100), 0x40) 17:42:36 executing program 2: set_robust_list(&(0x7f0000000980), 0x18) 17:42:36 executing program 0: r0 = getpgid(0x0) sched_setaffinity(r0, 0x8, &(0x7f0000000140)=0x6) 17:42:36 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCMGET(r0, 0x5415, 0x0) 17:42:36 executing program 2: fsmount(0xffffffffffffffff, 0x0, 0x7b) 17:42:36 executing program 0: mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x10000000) 17:42:36 executing program 3: io_setup(0x1ff, &(0x7f0000000080)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, &(0x7f0000000000)="755c968fadc1209380", 0x9}]) 17:42:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) io_setup(0x1ff, &(0x7f0000000080)=0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r1, 0x2, &(0x7f0000000840)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1}]) 17:42:36 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmmsg$nfc_llcp(r0, 0x0, 0x0, 0x0) 17:42:36 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000140)={0x0, 0x0, 0x19, 0x2, 0x123, &(0x7f0000000200)="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"}) 17:42:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000800)={0x14, 0x4, 0x1, 0x301}, 0x14}}, 0x0) 17:42:36 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ff8000/0x4000)=nil, 0x4000, 0x0, 0x2010, r0, 0x0) 17:42:36 executing program 1: socket$inet(0x2, 0xa, 0x7f) 17:42:36 executing program 3: clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)={0x0, r0+60000000}, &(0x7f0000000300)={&(0x7f00000002c0)={[0x2]}, 0x8}) 17:42:36 executing program 0: bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@map}, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) r1 = openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_getvlan={0x30, 0x72, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@BRIDGE_VLANDB_DUMP_FLAGS={0x8}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8}, @BRIDGE_VLANDB_DUMP_FLAGS={0x8, 0x1, 0x1}]}, 0x30}, 0x1, 0x0, 0x0, 0x20004801}, 0x20000800) r2 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002bc0)='/dev/bsg\x00', 0x200000, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r2, 0x89f7, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001400)={@cgroup=r1, r2, 0x10, 0x0, r1}, 0x14) socket$xdp(0x2c, 0x3, 0x0) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) syz_io_uring_submit(r3, 0x0, &(0x7f0000000080)=@IORING_OP_FSYNC={0x3, 0x4}, 0xb07) openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sysvipc/shm\x00', 0x0, 0x0) [ 311.638055][ T47] audit: type=1400 audit(1610214156.820:75): avc: denied { map } for pid=12387 comm="syz-executor.0" path="socket:[44541]" dev="sockfs" ino=44541 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 17:42:36 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x0) read$char_raw(r0, &(0x7f0000000800)={""/52963}, 0xd000) 17:42:36 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000b00)='/dev/vcsu#\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000005, 0x10, r0, 0x10000000) 17:42:36 executing program 2: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000010c0)={'wlan1\x00'}) mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ff3000/0x1000)=nil) 17:42:37 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000b00)='/dev/vcsu#\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x10000000) 17:42:37 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000100)='rootmode') [ 311.850456][ T47] audit: type=1400 audit(1610214157.030:76): avc: denied { map } for pid=12398 comm="syz-executor.0" path="/dev/vcsu0" dev="devtmpfs" ino=2544 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:device_t:s0 tclass=file permissive=1 17:42:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x0, 0x8, 0x101}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=""/60, 0x3c}, 0x0) 17:42:37 executing program 3: bpf$MAP_CREATE(0x4, &(0x7f0000001100), 0x40) 17:42:37 executing program 0: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0xf, 0xffffffffffffffff) 17:42:37 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x81, 0x0, 0x22) 17:42:37 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x40000) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x8000000) 17:42:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 17:42:37 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x61}]}) 17:42:37 executing program 1: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0xc1c8450b309dc96f) 17:42:37 executing program 3: socketpair(0x18, 0x0, 0x1, &(0x7f0000004e40)) 17:42:37 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)={[], [{@fscontext={'fscontext', 0x3d, 'user_u'}}, {@fscontext={'fscontext', 0x3d, 'staff_u'}}]}) 17:42:37 executing program 2: socketpair(0x28, 0x0, 0x5, &(0x7f0000000000)) 17:42:37 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{}]}) 17:42:37 executing program 3: socketpair(0x18, 0x0, 0x1, &(0x7f0000004e40)) [ 312.791630][T12448] SELinux: duplicate or incompatible mount options 17:42:38 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) [ 312.813975][T12448] SELinux: duplicate or incompatible mount options 17:42:38 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x9, 0x9, 0x0, 0xffffffff}, 0x40) 17:42:38 executing program 3: socketpair(0x18, 0x0, 0x1, &(0x7f0000004e40)) 17:42:38 executing program 0: prctl$PR_SET_FPEMU(0xf, 0x400000) 17:42:38 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x2a241) write$char_raw(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x9200) 17:42:38 executing program 1: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20810, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x4) 17:42:38 executing program 3: socketpair(0x18, 0x0, 0x1, &(0x7f0000004e40)) 17:42:38 executing program 1: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x14}, 0x10) 17:42:38 executing program 2: socket(0xa, 0x1, 0x4) 17:42:38 executing program 0: syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0xffffffffffffffff, 0x200001) 17:42:38 executing program 0: fsopen(&(0x7f0000000000)='proc\x00', 0x0) 17:42:38 executing program 3: syz_mount_image$f2fs(&(0x7f0000000080)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x1, &(0x7f0000000340)=[{0x0, 0x0, 0x100}], 0x0, &(0x7f00000003c0)) 17:42:38 executing program 1: syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x0, 0x48002) [ 313.051712][T12484] loop3: detected capacity change from 1 to 0 [ 313.093438][T12484] F2FS-fs (loop3): Unable to read 1th superblock 17:42:38 executing program 2: mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x2000, 0x3, &(0x7f0000ff3000/0x2000)=nil) [ 313.110787][T12484] F2FS-fs (loop3): Unable to read 2th superblock 17:42:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_SOCK={0x40, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_SOCK={0x40, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_NODE={0xe14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "6e6bf62d61703738a78ad39e519ae12523d0e9cd70851f9a3bac7474c8"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "54ca5f280132b0b62a9ee3339490eabd7a22323175d53974d0d619c9a2"}}, @TIPC_NLA_NODE_ID={0xd79, 0x3, "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"}]}]}, 0x33fe0}}, 0x0) 17:42:38 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0304000000000000deff0100000000000000075f386236"], 0x68}}, 0x0) 17:42:38 executing program 2: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x9, 0x1) [ 313.195817][T12484] loop3: detected capacity change from 1 to 0 [ 313.234784][T12484] F2FS-fs (loop3): Unable to read 1th superblock [ 313.263682][T12484] F2FS-fs (loop3): Unable to read 2th superblock 17:42:38 executing program 1: prctl$PR_SET_MM(0x36, 0x0, &(0x7f0000ff0000/0xe000)=nil) 17:42:38 executing program 0: prctl$PR_SET_MM(0x22, 0x0, &(0x7f0000ff0000/0xe000)=nil) 17:42:38 executing program 3: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0xfffffffffffff335}, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={[0x2]}, 0x8}) 17:42:38 executing program 2: bpf$BPF_PROG_DETACH(0x6, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x0, 0x4000}, 0x10) 17:42:38 executing program 1: bpf$MAP_CREATE(0x7, &(0x7f0000001100), 0x40) 17:42:38 executing program 0: socketpair(0x975be02d9517a636, 0x0, 0x0, &(0x7f0000000100)) 17:42:38 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002bc0)='/dev/bsg\x00', 0x0, 0x0) fsmount(r0, 0x0, 0x0) 17:42:38 executing program 3: process_vm_writev(0xffffffffffffffff, &(0x7f0000001640)=[{0x0}, {0x0, 0xf0ff7f00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 17:42:38 executing program 1: mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 17:42:38 executing program 3: madvise(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x1) 17:42:38 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x7, 0x11, r0, 0x8000000) 17:42:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000001000000df2501000000000000000c41"], 0x28}}, 0x0) 17:42:38 executing program 0: syz_mount_image$fuse(&(0x7f0000000a40)='fuse\x00', &(0x7f0000000a80)='./file0\x00', 0x0, 0x0, 0x0, 0x1020, &(0x7f0000000400)=ANY=[]) 17:42:38 executing program 3: syz_open_dev$vcsu(&(0x7f0000000b00)='/dev/vcsu#\x00', 0x0, 0x2100c1) 17:42:38 executing program 1: r0 = socket(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x8002) 17:42:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00') sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000004c0)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_PMKR0_NAME={0x14, 0x102, "1acc43f02a48c996245ae9727d420492"}]}, 0x3c}}, 0x0) 17:42:38 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x1, 0x2) write$9p(r0, 0x0, 0x0) 17:42:38 executing program 0: socketpair(0x10, 0x2, 0x6, &(0x7f0000000100)) 17:42:38 executing program 2: prctl$PR_SET_FPEMU(0x1c, 0x0) 17:42:38 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000001100)={0xe}, 0x26) 17:42:38 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) r1 = gettid() process_vm_writev(r1, &(0x7f0000001400)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001580)=[{&(0x7f0000001480)=""/77, 0x4d}, {&(0x7f0000001500)=""/85, 0x55}], 0x2, 0x0) 17:42:38 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:42:39 executing program 1: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERROR(r0, &(0x7f0000000040)={0xe, 0x7, 0x0, {0x5, '%@\x9f*@'}}, 0xe) 17:42:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000500)=r0, 0x4) 17:42:39 executing program 2: prctl$PR_SET_MM(0x29, 0x0, &(0x7f0000ff0000/0xe000)=nil) 17:42:39 executing program 2: bpf$MAP_CREATE(0x16, &(0x7f0000001100), 0x40) 17:42:39 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x5, 0x0) write$UHID_GET_REPORT_REPLY(r0, 0x0, 0x0) 17:42:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000180)={0x0, 0x0, 0xfffffffffffffffe}, 0x0) 17:42:39 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000100)='/dev/loop#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x127b, 0x0) 17:42:39 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000b00)='/dev/vcsu#\x00', 0x0, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x8, 0x0) 17:42:39 executing program 0: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000100)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x3}, &(0x7f0000000280)={0x0, r0+60000000}, &(0x7f0000000300)={&(0x7f00000002c0)={[0x2]}, 0x8}) 17:42:39 executing program 1: sigaltstack(&(0x7f0000ff6000/0x3000)=nil, 0x0) mincore(&(0x7f0000ffc000/0x3000)=nil, 0x3000, &(0x7f0000000000)=""/5) 17:42:39 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r0) 17:42:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) io_setup(0x1ff, &(0x7f0000000080)=0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r2, 0x2, &(0x7f0000000840)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, r3, 0x0, 0x0, 0x0, 0x0, 0x1, r1}]) 17:42:40 executing program 3: nanosleep(&(0x7f0000000200), 0x0) 17:42:40 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x4d0002, 0x0) 17:42:40 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r0) 17:42:40 executing program 3: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xe5, 0xff, 0xc9, 0x8, 0x1ae7, 0x525, 0xc79, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x32, 0xf5, 0x3b, 0x0, [], [{}]}}]}}]}}, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, 0x0) 17:42:40 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r0) 17:42:40 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCGETS(r0, 0x5401, &(0x7f00000000c0)) 17:42:40 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$unlink(0x9, 0x0, r0) 17:42:40 executing program 1: bpf$MAP_CREATE(0x6, &(0x7f0000001100), 0x40) 17:42:40 executing program 0: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:42:40 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ff9000/0x3000)=nil, 0x3000, 0x1000004, 0x11, r0, 0x10000000) 17:42:40 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x0) [ 315.267103][ T30] usb 8-1: new high-speed USB device number 2 using dummy_hcd [ 315.536972][ T30] usb 8-1: Using ep0 maxpacket: 8 [ 315.677539][ T30] usb 8-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 315.867180][ T30] usb 8-1: New USB device found, idVendor=1ae7, idProduct=0525, bcdDevice= c.79 [ 315.885874][ T30] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 315.900452][ T30] usb 8-1: Product: syz [ 315.908717][ T30] usb 8-1: Manufacturer: syz [ 315.917214][ T30] usb 8-1: SerialNumber: syz [ 315.929333][ T30] usb 8-1: config 0 descriptor?? [ 315.982395][ T30] HFC-S_USB: probe of 8-1:0.0 failed with error -5 [ 316.186401][ T4777] usb 8-1: USB disconnect, device number 2 [ 316.976597][ T30] usb 8-1: new high-speed USB device number 3 using dummy_hcd [ 317.269758][ T30] usb 8-1: Using ep0 maxpacket: 8 [ 317.427883][ T30] usb 8-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 317.626603][ T30] usb 8-1: New USB device found, idVendor=1ae7, idProduct=0525, bcdDevice= c.79 [ 317.677744][ T30] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 317.730950][ T30] usb 8-1: Product: syz [ 317.759808][ T30] usb 8-1: Manufacturer: syz [ 317.776702][ T30] usb 8-1: SerialNumber: syz [ 317.801948][ T30] usb 8-1: config 0 descriptor?? [ 317.860508][ T30] HFC-S_USB: probe of 8-1:0.0 failed with error -5 17:42:43 executing program 3: clock_adjtime(0x0, &(0x7f0000000380)={0x10001}) 17:42:43 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000140)={0x0, 0x0, 0x19, 0x2, 0x0, &(0x7f0000000200)="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"}) [ 317.976435][T10014] usb 8-1: USB disconnect, device number 3 17:42:43 executing program 1: r0 = socket(0x1e, 0x2, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 17:42:43 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x2, &(0x7f0000000040)=[{}, {0x2}]}) 17:42:43 executing program 1: socketpair(0xa, 0x2, 0x0, &(0x7f0000000000)) 17:42:43 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8, 0x2, 0x3}}}, 0x24}}, 0x0) 17:42:43 executing program 0: fsopen(&(0x7f0000000040)='vfat\x00', 0x0) 17:42:43 executing program 2: prctl$PR_SET_MM(0x23, 0x0, &(0x7f00003ff000/0xc00000)=nil) getresuid(&(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000000)) 17:42:43 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x40440, 0x0) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESDEC]) 17:42:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0304000000000000000001000000000000000b"], 0x68}}, 0x0) [ 318.212336][T12671] fuse: Bad value for 'fd' 17:42:43 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000004ac0)=[{0x0, 0x0, &(0x7f00000008c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}], 0x1, 0x1) 17:42:43 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000017c0)={0xffffffffffffffff}) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) 17:42:43 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x40440, 0x0) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESDEC]) 17:42:43 executing program 3: bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@map}, 0x10) [ 318.433288][T12682] fuse: Bad value for 'fd' 17:42:43 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) recvmsg(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x0) 17:42:43 executing program 2: prctl$PR_SET_MM(0x23, 0xd, &(0x7f0000ff0000/0xe000)=nil) 17:42:43 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x40440, 0x0) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESDEC]) 17:42:43 executing program 3: rt_sigtimedwait(&(0x7f0000000040), 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x8) 17:42:43 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r0, &(0x7f0000000080), 0x10) [ 318.556459][T12696] fuse: Bad value for 'fd' 17:42:43 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x40440, 0x0) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='fd=', @ANYRESDEC]) 17:42:43 executing program 2: r0 = gettid() process_vm_writev(r0, &(0x7f0000001400)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001580)=[{&(0x7f0000001480)=""/77, 0x4d}, {0x0}], 0x2, 0x0) 17:42:43 executing program 2: socket(0x18, 0x0, 0xfffffffb) [ 318.643989][T12705] fuse: Bad value for 'fd' 17:42:44 executing program 0: bpf$BPF_PROG_DETACH(0xe, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0xf}, 0x10) 17:42:44 executing program 3: prctl$PR_SET_FPEMU(0xf, 0x751000) 17:42:44 executing program 1: mincore(&(0x7f0000ff9000/0x4000)=nil, 0x4000, &(0x7f0000000000)=""/201) 17:42:44 executing program 2: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00') mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ff3000/0x1000)=nil) 17:42:44 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x64, 0x0, 0x0, 0xffffffff}]}) 17:42:44 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0xec0, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_SOCK={0x40, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_SOCK={0x40, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_NODE={0xe14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "6e6bf62d61703738a78ad39e519ae12523d0e9cd70851f9a3bac7474c8"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "54ca5f280132b0b62a9ee3339490eabd7a22323175d53974d0d619c9a2"}}, @TIPC_NLA_NODE_ID={0xd79, 0x3, "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"}]}]}, 0xec4}}, 0x0) 17:42:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r1, 0x701, 0x0, 0x0, {{}, {@void, @void, @void}}}, 0x14}}, 0x0) 17:42:44 executing program 0: bpf$MAP_CREATE(0xe, &(0x7f0000001100), 0x40) 17:42:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="8800000012"], 0x88}}, 0x0) 17:42:44 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x5450) 17:42:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r1, 0x701, 0x0, 0x0, {{}, {@void, @void, @void}}}, 0x14}}, 0x0) 17:42:44 executing program 1: r0 = socket(0xa, 0x2, 0x0) bind$nfc_llcp(r0, &(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "9b73d7416882377e5225a532f7ebf1adcf214b7463bbf0d58d46b6587def684b3be166fc4efeaa7e6bebb9d516d325d732d87a24bda24423b012401816e491"}, 0x60) 17:42:44 executing program 0: socket(0x10, 0x2, 0x7ffffffd) 17:42:44 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x8000000) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) 17:42:44 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x10001) 17:42:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r1, 0x701, 0x0, 0x0, {{}, {@void, @void, @void}}}, 0x14}}, 0x0) 17:42:44 executing program 0: r0 = socket(0xa, 0x2, 0x0) bind$nfc_llcp(r0, 0x0, 0x0) 17:42:44 executing program 1: perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 17:42:44 executing program 3: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x1, 0x14040) 17:42:44 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000500)={0x14, r1, 0x701, 0x0, 0x0, {{}, {@void, @void, @void}}}, 0x14}}, 0x0) 17:42:44 executing program 0: prctl$PR_SET_FPEMU(0x7, 0x0) 17:42:44 executing program 3: io_setup(0x3, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f00000012c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0}]) 17:42:44 executing program 1: fsopen(&(0x7f0000000040)='sockfs\x00', 0x0) 17:42:44 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @private1}}) 17:42:44 executing program 0: mlock2(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0) madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x3) 17:42:44 executing program 2: r0 = openat$urandom(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDENTROPY(r0, 0x40085203, &(0x7f0000000100)={0x0, 0x1, 'd'}) 17:42:44 executing program 1: mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x10000002) 17:42:44 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x188c1, 0x0) 17:42:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000003c0)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="03040000000000000000010000000000000004"], 0x68}}, 0x0) 17:42:44 executing program 3: io_setup(0x3, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f00000012c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0}]) 17:42:44 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x0) pidfd_send_signal(r0, 0x0, 0x0, 0x0) 17:42:44 executing program 0: io_setup(0x3, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) io_submit(r0, 0x2, &(0x7f00000012c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000140)="7f2f9784eea873fa9574bce7977382a5a5f749c76d8ccf865c82616d824829f9bee13f9329cf80221a9e5ce0e117d1e103723d18975fee8b90340b16d2d8e52777e25060e3895450e6c921b254744abf4c58c3f39e19d166fcc1c42441d5bb800b88b275d25197f15546c4b53638f4f3cdd0ea4410a5fff3a9b7a34c54df345147cb30fa4c8fd1c1505bc7ea774c4e6f6653e39bd0c1226f749fbc499a0ca6c2b041a9c0794a56e60394bb4ec82da564ea6c0ba9c49b57cb44033e4b810cb4dff765f041b80f8209140117f2ec0b43512f4125a1c20101f558ccfecd797b37a5e2f46b9d895468bfdb538271400945b9f25175428b9a917d93c0ca019ce6791d588d8c854606c2591a5dd0291d35398845ae6e0b86397a5705cd33439d3435f2db8f892c9519abea20d437035ebc63d1b3fe5f34a32b48e811ad84fc0a6ab4c8307f777376527d60c9de12be34ad8b93d74c6d754d70cf9726f8e0ff8bf733690816a8b334627fe48d3972a9d079696368b7a38723d66c2691754295722689f3d6b8a4e97eb69c906a27ac97c0eb2321219d825c6b52abc3c38e443d72d9e6fd7b428da67e3443120b92cc84d62ff57c37d651356652f100de1e9ad5c93bde90a481556fe966eabc15b1b84df8121a2f89a8b27510889c7e646118ac8d1fc7c04e43089905fea2f460653e8104bbc029b87955eaac3840ab3599d6c9abb7d133823eb71bd796e69d02432339f3f5a2ffe6c17ef16d4160930022b8d196600ebe5a8702c6593acf4e8e375f694eaf59733471687673364c028b78842a21e7b15486e93790d678235a74d8879211cbb55d193693c1688a75bb77651c4c6fc30f0bc26ed15b1ec06a640be3e077730e9dd96051dd154004e9db67efa6f4f2fa722745a84bcd56a3f986c5ed5623ad44088d6613d03b496d412dc5753e7e6fa5129b0471fe65e6bfa2928de54198b1bd9933553e362bbf4f9b3fd4cfb70d5a92b00105e94c2486fd444646a3d4d00dbd2fab618ec66515e8599373b9fe0c2c2c6462fabaa3fe05e14aecd92c4c90f8dc8e2e1431dfd95b286d17931cafd88daa7d706b623ace35021e433ff1e79ef6511cbba08ee77bb72e612ba1418fa546a8d49a64d6033601f04a74951815a5dcd9b23dff8028c5c85a2f281a8d04d8e585553b68a00ef2cadbf628550ee9c43367a0a4a5fc2bc32a68f5b71b3fda23798be90eeaa6bcd9c72be49018488e3982a84c55ba30795794991870323f267eaba8007869e97d732febee09b09ff204b156cb2626a5dceff89e8b0a3349e9618d620d380ddd86468ec6ce0a0bd733722cfa38e9e771e74bd5b557c98a6de5cd90e527a149fdf26b8e3e34297947798787c3f518b9a8706ffbf224d5bc883947f797b105640678451bb179c4bb1f50bef7504e85007d160e50b0a50d7b1e69bf69dfd90a71", 0x401}]) 17:42:44 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)) 17:42:44 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000b00)='/dev/vcsu#\x00', 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 17:42:44 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x1, 0x0, 0xa151, 0x0, 0x1}, 0x40) 17:42:44 executing program 3: io_setup(0x3, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f00000012c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0}]) 17:42:44 executing program 1: clock_adjtime(0x0, &(0x7f0000000040)={0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x80000001, 0x101, 0x80000000, 0x0, 0x0, 0x6, 0x5d, 0x501, 0x7, 0x3, 0x1c, 0x0, 0x6cd}) 17:42:44 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002bc0)='/dev/bsg\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000100)='net_cls.classid\x00', 0x2, 0x0) 17:42:44 executing program 2: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0xd2000800) 17:42:44 executing program 1: socketpair(0x2, 0x2, 0x3, &(0x7f0000000040)) 17:42:45 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'ip6_vti0\x00', 0x0}) 17:42:45 executing program 3: io_setup(0x3, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f00000012c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x7, 0x0, r1, 0x0}]) 17:42:45 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0xb5, 0x0, 0x0, 0x4c00, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x80}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:42:45 executing program 0: r0 = socket(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x300, 0x0, 0xffffff7f}, 0x0) 17:42:45 executing program 0: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0xb2, 0x30, 0x0, [{{0x9, 0x4, 0x0, 0xfc, 0x1, 0x7, 0x1, 0x3, 0x5, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x2}}, [{}]}}}]}}]}}, 0x0) 17:42:45 executing program 2: io_setup(0x1ff, &(0x7f0000000080)=0x0) io_pgetevents(r0, 0x2, 0x2, &(0x7f0000000000)=[{}, {}], 0x0, 0x0) io_setup(0x2, &(0x7f0000000340)) 17:42:45 executing program 3: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x4c033, 0xffffffffffffffff, 0x0) 17:42:45 executing program 1: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x10040, 0x0) 17:42:45 executing program 1: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000001c0)='^6', 0x2, 0x7fff}], 0x0, 0x0) [ 320.031767][ T47] audit: type=1400 audit(1610214165.210:77): avc: denied { map } for pid=12850 comm="syz-executor.3" path=2F616E6F6E5F6875676570616765202864656C6574656429 dev="hugetlbfs" ino=45854 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:object_r:hugetlbfs_t:s0 tclass=file permissive=1 17:42:45 executing program 3: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x4c033, 0xffffffffffffffff, 0x0) [ 320.085396][T12858] loop1: detected capacity change from 127 to 0 17:42:45 executing program 3: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x4c033, 0xffffffffffffffff, 0x0) 17:42:45 executing program 1: pselect6(0x40, &(0x7f0000000040), 0x0, 0x0, 0x0, &(0x7f0000000300)={0x0}) [ 320.296134][T10014] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 320.586356][T10014] usb 5-1: Using ep0 maxpacket: 32 [ 320.727230][T10014] usb 5-1: config 1 interface 0 altsetting 252 endpoint 0x1 has invalid wMaxPacketSize 0 [ 320.763846][T10014] usb 5-1: config 1 interface 0 altsetting 252 bulk endpoint 0x1 has invalid maxpacket 0 [ 320.800467][T10014] usb 5-1: config 1 interface 0 altsetting 252 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 320.860947][T10014] usb 5-1: config 1 interface 0 has no altsetting 0 [ 321.078106][T10014] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 321.124430][T10014] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 321.175580][T10014] usb 5-1: Product: syz [ 321.202576][T10014] usb 5-1: Manufacturer: syz [ 321.232969][T10014] usb 5-1: SerialNumber: syz [ 321.610891][T10014] usb 5-1: USB disconnect, device number 6 [ 322.306701][T10037] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 322.586207][T10037] usb 5-1: Using ep0 maxpacket: 32 [ 322.716582][T10037] usb 5-1: config 1 interface 0 altsetting 252 endpoint 0x1 has invalid wMaxPacketSize 0 [ 322.753482][T10037] usb 5-1: config 1 interface 0 altsetting 252 bulk endpoint 0x1 has invalid maxpacket 0 [ 322.789279][T10037] usb 5-1: config 1 interface 0 altsetting 252 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 322.832530][T10037] usb 5-1: config 1 interface 0 has no altsetting 0 17:42:48 executing program 3: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x4c033, 0xffffffffffffffff, 0x0) 17:42:48 executing program 2: io_setup(0x1ff, &(0x7f0000000080)=0x0) io_destroy(r0) 17:42:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x80}]}, 0x1c}}, 0x0) 17:42:48 executing program 0: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0xb2, 0x30, 0x0, [{{0x9, 0x4, 0x0, 0xfc, 0x1, 0x7, 0x1, 0x3, 0x5, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x2}}, [{}]}}}]}}]}}, 0x0) [ 323.006617][T10037] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 323.048397][T10037] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 17:42:48 executing program 3: syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)=ANY=[], 0x33fe0}}, 0x0) 17:42:48 executing program 1: pkey_mprotect(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) sigaltstack(&(0x7f0000ffc000/0x3000)=nil, 0x0) [ 323.072017][T10037] usb 5-1: Product: syz [ 323.092072][T10037] usb 5-1: Manufacturer: syz 17:42:48 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x13}, 0x40) [ 323.156577][T10037] usb 5-1: can't set config #1, error -71 [ 323.177269][T10037] usb 5-1: USB disconnect, device number 7 17:42:48 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f0000000280), 0x0) 17:42:48 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000001b00)={0x1a}, 0x40) 17:42:48 executing program 2: r0 = socket(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000001640)={0x0, 0x0, 0x0}, 0x0) 17:42:48 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000040)={'sit0\x00', &(0x7f00000000c0)={'ip6gre0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private0}}) [ 323.546342][T10037] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 323.796445][T10037] usb 5-1: Using ep0 maxpacket: 32 [ 323.936498][T10037] usb 5-1: config 1 interface 0 altsetting 252 endpoint 0x1 has invalid wMaxPacketSize 0 [ 323.963437][T10037] usb 5-1: config 1 interface 0 altsetting 252 bulk endpoint 0x1 has invalid maxpacket 0 [ 324.000620][T10037] usb 5-1: config 1 interface 0 altsetting 252 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 324.038636][T10037] usb 5-1: config 1 interface 0 has no altsetting 0 [ 324.226591][T10037] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 324.246777][T10037] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 324.262443][T10037] usb 5-1: Product: syz [ 324.270407][T10037] usb 5-1: Manufacturer: syz [ 324.280104][T10037] usb 5-1: SerialNumber: syz [ 324.634592][T10037] usb 5-1: USB disconnect, device number 8 17:42:50 executing program 1: add_key(&(0x7f0000000100)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) 17:42:50 executing program 3: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:42:50 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x8000000) 17:42:50 executing program 0: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0xb2, 0x30, 0x0, [{{0x9, 0x4, 0x0, 0xfc, 0x1, 0x7, 0x1, 0x3, 0x5, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x2}}, [{}]}}}]}}]}}, 0x0) 17:42:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x68}, 0x1, 0x0, 0x4c}, 0x0) 17:42:50 executing program 2: mincore(&(0x7f0000ffc000/0x1000)=nil, 0x1000, &(0x7f0000000000)=""/133) 17:42:50 executing program 3: syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x80602) 17:42:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_IFTYPE={0x8}]}, 0x1c}}, 0x0) 17:42:50 executing program 2: socketpair(0x10, 0x0, 0x8, &(0x7f0000000140)) 17:42:50 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz1\x00', 0x1ff) 17:42:50 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x2010, r0, 0x8000000) [ 325.426281][ T3347] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 325.686219][ T3347] usb 5-1: Using ep0 maxpacket: 32 [ 325.817023][ T3347] usb 5-1: config 1 interface 0 altsetting 252 endpoint 0x1 has invalid wMaxPacketSize 0 [ 325.860085][ T3347] usb 5-1: config 1 interface 0 altsetting 252 bulk endpoint 0x1 has invalid maxpacket 0 [ 325.895280][ T3347] usb 5-1: config 1 interface 0 altsetting 252 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 325.929308][ T3347] usb 5-1: config 1 interface 0 has no altsetting 0 [ 326.136625][ T3347] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 326.186795][ T3347] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 326.220745][ T3347] usb 5-1: Product: syz [ 326.241072][ T3347] usb 5-1: Manufacturer: syz [ 326.267063][ T3347] usb 5-1: SerialNumber: syz [ 326.620071][ T3347] usb 5-1: USB disconnect, device number 9 17:42:52 executing program 0: syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0xb2, 0x30, 0x0, [{{0x9, 0x4, 0x0, 0xfc, 0x1, 0x7, 0x1, 0x3, 0x5, "", {{{0x9, 0x5, 0x1, 0x2, 0x0, 0x0, 0x2}}, [{}]}}}]}}]}}, 0x0) 17:42:52 executing program 2: r0 = gettid() waitid(0x1, r0, 0x0, 0x2, 0x0) 17:42:52 executing program 3: process_vm_writev(0xffffffffffffffff, &(0x7f0000001640)=[{0x0, 0xffffffff00000000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 17:42:52 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x7fffffffffffffff, 0x0, 0x10, r0, 0x8000000) 17:42:52 executing program 3: bpf$MAP_CREATE(0x13, &(0x7f0000001100), 0x40) 17:42:52 executing program 2: openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0xe000, 0x0) 17:42:52 executing program 1: prctl$PR_SET_FPEMU(0xf, 0x549000) 17:42:52 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000003180)=[{&(0x7f0000000180)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "717750224a5d3791ff08b967ea427063f23009b11d5616e407a6c8cf8a46e2a7198b50ea183714663e50e2e1f6c08f2d1388421e76a9012c19756a657d1e83"}, 0x60, 0x0, 0x0, &(0x7f0000000980)={0x28, 0x0, 0x0, "eb31d877be1e0f10442b8d62fa2846e091"}, 0x28}], 0x1, 0x4008001) [ 327.386550][ T42] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 327.646239][ T42] usb 5-1: Using ep0 maxpacket: 32 [ 327.797135][ T42] usb 5-1: config 1 interface 0 altsetting 252 endpoint 0x1 has invalid wMaxPacketSize 0 [ 327.821659][ T42] usb 5-1: config 1 interface 0 altsetting 252 bulk endpoint 0x1 has invalid maxpacket 0 [ 327.853568][ T42] usb 5-1: config 1 interface 0 altsetting 252 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 327.888021][ T42] usb 5-1: config 1 interface 0 has no altsetting 0 [ 328.107085][ T42] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 328.130303][ T42] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 328.146432][ T42] usb 5-1: Product: syz [ 328.154433][ T42] usb 5-1: Manufacturer: syz [ 328.163834][ T42] usb 5-1: SerialNumber: syz [ 328.489783][ T42] usb 5-1: USB disconnect, device number 10 17:42:54 executing program 2: bpf$BPF_PROG_DETACH(0x2, &(0x7f0000000000)={@map}, 0x10) 17:42:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x0, 0x8, 0x101}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) 17:42:54 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000080)={&(0x7f0000000340)={0x1ec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_SOCK={0x40, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_SOCK={0x40, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_NODE={0x1e14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "6e6bf62d61703738a78ad39e519ae12523d0e9cd70851f9a3bac7474c8"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "54ca5f280132b0b62a9ee3339490eabd7a22323175d53974d0d619c9a2"}}, @TIPC_NLA_NODE_ID={0x1001, 0x3, "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"}, @TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xa1, 0x3, "31becc5210762d30eeac9cb9ef4ea522ef81588b64871aa52f87e539e82c2db317b2c0f07c185fe891395bc5285f525fdb575ebc51cb17d987fd2cfeb4ae1348eb9ba91a8ea37ce6b06d7e8ac6ce8c2b6f648303679cfc6a9548ff0b30d12f86918e82e21bba728424804b4c3ff0eb1f8e2fffcbb7e70d6e1ad22d6a943ef6a8e5c8cb6f74967b4e1dbccb430823a4a75f2958d650d46075b315b67cb4"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0xcc1, 0x3, "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"}]}]}, 0x1ec4}}, 0x0) 17:42:54 executing program 0: r0 = inotify_init1(0x0) mmap(&(0x7f0000ff9000/0x7000)=nil, 0x7000, 0x2000007, 0x10, r0, 0x0) 17:42:54 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000b00)='/dev/vcsu#\x00', 0x0, 0x0) accept4$nfc_llcp(r0, 0x0, 0x0, 0x0) 17:42:54 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x4, 0x0, 0x0) 17:42:54 executing program 3: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc1846, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0xff, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:42:54 executing program 0: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f0000000240)=[{&(0x7f0000000200)=""/48, 0x30}], 0x1, &(0x7f0000001300)=[{&(0x7f00000002c0)=""/60, 0x3c}, {0x0}], 0x2, 0x0) 17:42:54 executing program 2: fsopen(&(0x7f00000000c0)='binfmt_misc\x00', 0x0) 17:42:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001fc0)={0x0, 0x0, &(0x7f0000001f80)={0x0}}, 0x0) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0}}, 0x0) 17:42:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)={0x20, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_ZONE={0x6}, @CTA_LABELS_MASK={0x4}]}, 0x20}}, 0x0) 17:42:54 executing program 2: getcwd(&(0x7f0000000000)=""/132, 0x84) 17:42:54 executing program 1: socketpair(0x10, 0x0, 0x8, &(0x7f0000000040)) 17:42:54 executing program 0: io_setup(0x3, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f00000012c0)=[&(0x7f0000000100)={0x0, 0x0, 0x3, 0x0, 0x0, r1, 0x0}]) 17:42:54 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000001180)={0x0, 0x0, 0x0}, 0x0) 17:42:54 executing program 2: perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40294e37, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:42:54 executing program 1: setitimer(0x2, &(0x7f0000000540)={{0x77359400}, {0x77359400}}, &(0x7f0000000580)) 17:42:54 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/cpuinfo\x00', 0x0, 0x0) 17:42:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000000)={0x3c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_STA_PLINK_ACTION={0x5}, @NL80211_ATTR_STA_PLINK_STATE={0x5}, @NL80211_ATTR_STA_EXT_CAPABILITY={0x3}]}, 0x3c}}, 0x0) 17:42:54 executing program 1: io_setup(0x3, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f00000012c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0, 0x0, 0xeffdffffffffffff}]) 17:42:54 executing program 3: io_setup(0x1ff, &(0x7f0000000080)=0x0) io_pgetevents(r0, 0x6, 0x6, &(0x7f0000000340)=[{}, {}, {}, {}, {}, {}], &(0x7f0000000480)={0x0, 0x989680}, 0x0) [ 329.300109][T13023] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 329.323872][T13030] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 17:42:54 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000b00)='/dev/vcsu#\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x7ffffffff000, 0x0, 0x10, r0, 0x10000000) 17:42:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0xc}}}, 0x24}}, 0x0) 17:42:54 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000b00)='/dev/vcsu#\x00', 0x0, 0x0) bind$nfc_llcp(r0, 0x0, 0x0) 17:42:54 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x3, 0x0, &(0x7f00000000c0)={0x0, 0x0}) 17:42:54 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f0000000f40)={0xfffffffffffffffd, 0x0, 0x0}, 0x0) 17:42:54 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_SOCK={0x40, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_SOCK={0x40, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_NODE={0xe14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "6e6bf62d61703738a78ad39e519ae12523d0e9cd70851f9a3bac7474c8"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "54ca5f280132b0b62a9ee3339490eabd7a22323175d53974d0d619c9a2"}}, @TIPC_NLA_NODE_ID={0xd79, 0x3, "d4c7578d8b7f01820d628588d4dff16bfa5a5af2ca2fdd4a03314fe90f6de99b3429e61404af726df4fe5ea6ed475c4a3c7754bc2e6f20070dc07ba03c6c761c3c7f1247409ad0ddfd452f6a930c12f64df10ae381b90f0b11ae9a479f34c2dd8ce4049d76294ceb5c5247cd83d7f6cb632913a9d20661f160ef93ad116eb0c1ea09ed13a2db0877f22302cbd6734b4c1f279acdbf0ad3488bc7c34ba00a2d606d4fd3d7734de22ad68939436d23bfe01f01f313cc47180f920f59c12f473a6f15e0b52ece9f7d3132cfb7f1b3492d57d9fa38ea29a91d57a49944b064c59e26da9bb196f5a2d359ac6cb3579e15f27791089d0625586778f243d8bb3ba5484d454963ee2eb8bed7fae04ce72a600ac9db03d40b2588a8fd56e280c0e5faad8b87bed95801e2028fd6b61569eed9b392d6bf90b67cc45a2c21dd63a434a4f72fb1170e62d7370163059bb9d1f71759e7e531a7ac6391cc9463e13820cf62351f32b4b9a46f9b4bfee316dd3aa890fb2be90ecb549f101a08730d755b741bd7622e609b5d625e6141ff7db719b4c16643526c6c37b5f658100bb39eb48542b7e1f12a5bd36b4e695b6239d89fe926fdbbf894877eae598be1ba2f2f9fc7a613bd25d6e762a853599920928c31262d366d0002b9fae6513ef689cf47f36257bf627fcb205b0fcf7333b65b3dfaa40e29acaeb505778d3687b37647e436c6e421418d8d248130e0460db49eb244b16906b8847df1edc1cd0958b820031cd1f8d08fe8763f8180995080d042ad0165936b84ebf92ad79fb42580412b817491f00b6448005e73e9115545ea9cff96d5a97a31a381ee282c7a7a615cd187e3d3cd612dae3cbe332c6413d9f7e9690d00c1ce30798ca783d34ce54f303300eca7912b2f54cf22d003127e0f06d2b463a2d06614d9821cc9cd82666e017a1df4852bdda3c265b3acd285d356563b1d31c0973905d3fc0ddc8c7b5a7a09fd8178d4ac048aa0fd31fea7fb44e73301fdb276be7176e63880b9680944b989b33f9e9fd6ef2177ed165bd5eec8301a8b9a1e67aea4df8a1998df65e217fffb79a6de04d26f97fb818c78c56f615d3db08b525a86c5404381a0f1c848f0d91c0d60e18bebd91c993aabc08d3eff3c287012b766fe4faa8a2060682b9ef1f51a15f312c604b945209c90207a730dd2ecf5831f8983689d6ce50783cc518a4889c3573b3b1df6bf7b06701ce0eb517541a8b8b144dd973d318348e3bbd46269bc78a94f07ad4c55ee52e5a966d6dcbc05459cefc65b2302efe4859f945d3ea0ec6a76e8089aff172be8e5f401cee66c09bb4b140bdf13c3d46912173e9e1a36388e5bec93f6b66cba8da17d78d87a3d91e7372909d0d7ed986c51d10ec203b8f5a95d71ce4e20a0d78295e218c94b433641ccf45f0619428de325cb522effd4e3b84020611f909609e5ec042ece3e7a39d3198f05018e682b82ff3bd251511c8d6d4f52f96d43ea172ae4484421e1106ba93f870fc259d91e53349211cc35880b7064740f2561cf76aa7c6f379ed1a750580f9820f0b068fa25141d5601278419d12c4a04aac5f52b91673764125e3ee73b0709a442d67b3c6cf432eaea430a9645c58aaa146d80b37004c87d0c5533ac69790fe27232384f192a855d8c571ee887ba2ddfd2bf6b034d586fb1eaa3283dec004c9282cca3991910126e7b2f423d919e1fe26d0dc200939d3e7c5177111fa19b5bae612730f8621175c95e27aa7091d4dfbb35002bbdbb3c55e38dd1098aa90d00413462f923f44b63657e384dbe533552203da9dca74190f7512585560f01ea00b89a24639217c2798088494877ba4ced3b098b2e665d80a7361739841e8a1fc5106be42a2397e44c5288da6bc3ab47de5dffe3d0c635af0a81dafd4f14a68ecb23b304ebe80f89e1524f9dcd21f637136a9087abea879eda8db85f6534a52486d0c9eb0877cb83308054eb7a4c471d93f47e5e70b6e82c8270e9266c7aa8fd2b89fabff8a014d92f676e0170499f7c3f139cb852d5df39a5f96b5e44146ba644b1476f2c510ad124c03b322ceb95283c6a884247a90936f1fdc0f171eaf643e3fd79ab3e4549775813debb3389c9f0a309fbb61583de0b774ba51b2def0d809a3ade37ef10435bd1b3212dbe740092159b414c8ee208e84c314beb42080a68413233017e46b958ce966c5cbde46bee7df66f06def134943b51fac5da2faee455bd13f6249bb82e8f693acf2e2e7bfbee14310bbbacb97afc169dcc11ac90a0a7e5774171b3eb01013881aee10854c7efeab34a0dd1d513b7af91c9d7a13a863c15f8f9b22eeac3702cded5edd283f81df414b403335b14c751626557248bce2c554e577dc3ea7b3e4ea67132dcde1d0c50eac935a21d8411ce391651c958389c2fc305b377e9fd90a720ef771641b5abef763d9abeb94236361f7a1968f29ecd7e40047fb49e3b20db41ca87b6b080edf76bf95eaf4a12f4646912679d02d8d3163b33052fad646903a2c403b4aa3a606cfa4a3b3d68b20cbb564a6aab744c249867e4e6a7f31a57c8618d28d3a7294aaf3ff60212e3f8d4200d7d7c5e80c79cdf1d9fff4002a95d9978a4366c048e9f8bbd3eb3dfd70d111c3b4459d83c7b3d23762b2eaff81cdf7a4fea8a65e1e3c1e58f53e9b243e35327bed7bee2f2547f8a0f17dd25944f933ff8d94191ed27c245a1275f10ae91fa886563f377f2490988d83ed79a17a867502ccd29036b6a2c2c391e1eb272f5fc184bf585d96aaa40c055d6b2442cfed7606b063748006ca22db76fef3a16c48a490685231c3ac88675da7fb46641e9c28b2299c6618586934bddb1ba67e121ac0902ad4530b4db09e7b7639a728979796366d95b071942ec70ce8e08e569535dd461e7d86f5aeeeca7dc269c450f8c7348ed833600d3b0b6addaaf8eefdee41818bad2781f168a27c35a7e3b4b893b0cb2db4107454f24d097963322de4c7af503b4a59443ed9ec97ec2ad4ff63ba8c0334af9b85a6b52167f6f040d3798454d2b6691f294cd2315f5e60e9aa20a1279bf837bbb29d0704bee90ed0811b9cfa08e05d309f07543e5d53bc5c2173e3dfb345793916e73e05d3a9494eb901513be041c3d79baa4134fa46daad10ab4742e7dc62cfed9a05a94f30b63a88758e4ad682a42a772cf3c829a266a9ed9fe86f0681ef458a71558bc9a29ddb30f7b083b24f07abe5230b2dbe1a35b75a5e31f6f537b3489234dc12bf4b1ed05b7f79a47b279b7a2b33fb672b0758106f2e2fafa7ec3d9fd192506de62e577e4558745c392c207eb299ea12ff7b15a642d2bfec059e24189289f048292bdb82d855d7ea075c543df0a1e233a0cca9c63d042b57e97c7b8593f7e4d0bc3c9feeab7a94863177eb5a52da78fea7e6456ac0052f00eafb88f6499be17d355ebe9207d9bde32873c00da3cf16d4f698e902e0bba176919323b3f0d7e15cea314efa59a25505a3678b16ccdeab103d465c344e4acf48e0eeea7a35b9d65f8dff8565c15ed079bec54850ff02e1fe4a40ae8883cd7ec24a6426cd4949a918124c2857a4d6bf80f55cb116b4af11ee195d90178cab7e25967f1197e29bc5dde15ffc10de79adf38bb49000df4cd8d8181cb633232b5cefbb3b8b100a220e2e4292065bc1cb66c430004e7f637e1ab7bb8e299de253f4ad1e62c886971af31ed0da96cc2464ed808c20627713e04a9ec39f5572bb6ffd7e1074e204bf94c0a94089ad381cc23a089e07fa027b42d6af5e8ea6543fa441c90519bb4b579de5e3dc52df3458ae56a08c88231ae7b24e6db2dd32634aab9a7910ec944462960c205e69db16e7a86af1a1ebfc77e2cac4793915064e6e142e584a430310cd720013073d873fadc29fa1ff59fe13c707fb35adfed92f9662767c61f6710afe0617a0e759113f9410c777a29794b5c4ad87f67bde9849db98b662c67e95d80df2a4e587529c5928dde76e775a56bd4223d0c014bc0d1cbc25bc95cffe847daae4f62808de473eb8a16633625f66023cfdfa27d0a93be3ebaa2a7d561f45c8e0b909e45a49695a9592e7a6ec160eadb9a248b1390681e12a565be2b83f68f4bbeff2f9e9d26fb0f225047895bbef1d48bb0bfbb0a8aa1c564c61e1f4dba7cba4cba0bccda60cfbbcb3f07ae525987dd531a0e55ee1f92207189a5c3eb090c5a4e80a67899e600ac92285a1c5652a94e644d9aced0820182b1300447e2d61906fd79b80b5c8f3b1c8f29a6fd025ad65eb3670a7f95c985744dcd37aad884047bfa88520846c80d1094455aef031f414ca04db1e39c05c01eb3587591ad65b959db60a6237cac8f1ec209e59da418562b6b902e22be386da93e826d84d61d48c6718835ebfaa21de7b9c9f7b5b084f73708cd34078b756cb0c2773a0a7892cbf4bd6160c63f900e0ba9b2b2fda07360a67f2971331ea60f60613c87e260dbde1497f702a012517606ac849e7974840484194c81b06900582dc4f04cfb420cbe94f46d94e9db6f47bd7cd00a1e2434b0b39bf735c4ae743ef4fa1510eddadbc2f88c85071bff5be2d86f4a9267ca127b4a5ef86ce06ef012b7ac6a09616b769da39b6fe1a369a304cea651b9e4c683fdcd34676fa0f5c2d33560abb9f898b60f4f3c11a4d0ad880f1059b8d5ff2c0a33809fe1647fdb6dfdb7c93cd768b847656bad625397814d733ba46373935075e4e50522f33773e1937061a88e8acdd6242d4b6cc1a2fb32334ad239a26224b759b94525e315d88c9b830e218f161dc033d89882dca9989e6eaebc3af26483c4ee15cd3dc91db0c32dc79610df19e7fef43fd1ce82e65de3389d3ed723fd87cbaf0151a4f94e60e41d386275e09d62"}]}]}, 0x20001204}}, 0x0) 17:42:54 executing program 1: pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x200000c, 0xffffffffffffffff) prctl$PR_SET_MM(0x23, 0x3, &(0x7f0000ffc000/0x4000)=nil) 17:42:54 executing program 2: io_setup(0x3, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) io_submit(r0, 0x2, &(0x7f00000012c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000140)="7f2f9784eea873fa95", 0x9}]) 17:42:54 executing program 0: bpf$MAP_CREATE(0xd, &(0x7f0000001100), 0x40) 17:42:54 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000001940)={'ip6_vti0\x00', &(0x7f00000018c0)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={[], [], @broadcast}}}) 17:42:54 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, 0x0, 0x0) 17:42:54 executing program 0: io_setup(0x3, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f00000012c0)=[&(0x7f0000000100)={0x0, 0x0, 0x2000000, 0x0, 0x0, r1, 0x0}]) 17:42:54 executing program 3: setgroups(0x2, &(0x7f0000000000)=[0x0, 0xee00]) 17:42:54 executing program 1: prctl$PR_SET_MM(0x2a, 0x0, &(0x7f0000ff0000/0xe000)=nil) 17:42:54 executing program 3: clock_getres(0x5, &(0x7f0000000140)) 17:42:54 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x6, 0x0, 0x0, 0x7, 0x0, 0x1}, 0xd) 17:42:54 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_UNCONFIRMED(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x7, 0x1, 0x201}, 0x14}}, 0x0) 17:42:54 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000100)={0x0, {'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000040)=""/146, 0x92}}, 0x120) 17:42:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x2140) 17:42:54 executing program 0: fsmount(0xffffffffffffffff, 0x0, 0x18c) 17:42:54 executing program 1: io_setup(0x1ff, &(0x7f0000000080)=0x0) io_getevents(r0, 0x0, 0x0, 0x0, 0x0) [ 329.714948][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 17:42:54 executing program 2: select(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000100)={0x446b}, &(0x7f0000000140)={0x0, 0x2710}) [ 329.762026][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.781001][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 17:42:54 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/stat\x00', 0x0, 0x0) [ 329.799250][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 17:42:55 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBMODE(r0, 0x4b44, &(0x7f0000000000)) [ 329.823831][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.841474][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 17:42:55 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x8000000) [ 329.862886][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.891901][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.910395][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.929329][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.957897][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.980295][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 329.997750][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.019689][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.036120][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.062604][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.079368][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.096269][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.111797][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.128627][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.145283][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.166189][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.187296][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.205833][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.230287][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.253289][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.280383][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.311671][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.333819][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.357449][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.384376][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.407971][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.425815][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.445708][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.476982][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.497513][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.520538][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.543942][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.562179][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.580166][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.598417][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.616483][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.631366][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.646667][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.663056][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.678725][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.694387][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.709524][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.724681][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.742990][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.767180][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.799629][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.817807][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.837063][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.852416][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.868944][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.883710][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.898162][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.911972][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.930783][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.945566][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.965097][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.978617][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 330.993702][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.024278][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.043399][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.064259][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.079777][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.098755][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.116911][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.130881][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.142374][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.157416][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.172134][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.186812][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.200891][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.215875][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.229322][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.243069][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.267440][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.285702][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.305483][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.319210][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.334598][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.350333][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.365773][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.379868][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.394092][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.408942][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.422705][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.435805][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.450247][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.464051][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.478394][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.492602][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.511744][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.527302][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.541334][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.554569][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.568522][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.581553][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.594882][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.619924][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.645567][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.665255][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.686252][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.705271][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.728890][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.743971][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.763715][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.785315][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.800995][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.814765][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.828173][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.841506][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.857647][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.879302][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.909834][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.933457][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.955309][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.979766][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 331.996260][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 332.011874][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 332.028489][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 332.047450][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 332.064685][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 332.078143][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 332.089960][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 332.105142][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 332.117981][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 332.131856][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 332.159463][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 332.174247][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 332.190828][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 332.214662][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 332.242785][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 332.266601][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 332.284210][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 332.301188][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 332.320968][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 332.336649][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 332.351878][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 332.368497][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 332.382544][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 332.397344][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 332.412419][ T3347] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 332.434117][ T3347] hid-generic 0000:0000:0000.0002: hidraw1: HID v0.00 Device [syz1] on syz0 17:42:57 executing program 1: io_setup(0x1ff, &(0x7f0000000080)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x8, 0x0, r1, 0x0}]) 17:42:57 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000a80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fspick(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0) 17:42:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0xffffc90000000000}, 0x0) 17:42:57 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000100)={0x0, {'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000040)=""/146, 0x92}}, 0x120) 17:42:57 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000a80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fspick(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0) 17:42:57 executing program 2: bpf$MAP_CREATE(0xa, &(0x7f0000001100), 0x40) [ 332.529930][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 332.553649][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 332.575280][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 332.599085][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 17:42:57 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000a80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fspick(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0) [ 332.625342][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 332.645198][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 17:42:57 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000180)='./cgroup.net/syz1\x00', 0x200002, 0x0) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0, 0x0) 17:42:57 executing program 2: syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) [ 332.666356][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 332.685271][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 17:42:57 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000a80)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) fspick(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0) [ 332.708124][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 332.727859][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 332.744647][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 332.767592][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 332.793144][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 332.812475][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 332.830425][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 17:42:58 executing program 2: syz_open_dev$vcsn(&(0x7f0000000280)='/dev/vcs#\x00', 0x0, 0x43) [ 332.853178][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 332.872419][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 332.888988][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 332.908314][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 332.930637][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 332.952301][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 332.972033][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 332.988109][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 333.004987][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 333.027198][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 333.045422][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 333.070931][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 333.082517][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 333.094807][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 333.107202][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 333.120537][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 333.135838][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 333.151723][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 333.169764][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 333.190417][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 333.209314][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 333.229865][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 333.249497][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 333.274349][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 333.292208][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 333.314506][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 333.335592][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 333.352499][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 333.368760][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 333.383465][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 333.397648][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 333.412959][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 333.426905][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 333.441895][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 333.456976][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 333.471856][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 333.488937][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 333.513261][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 333.539530][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 333.558119][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 333.577254][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 333.606541][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 333.628420][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 333.645827][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 333.661660][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 333.675407][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 333.690288][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 333.709335][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 333.729569][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 333.748261][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 333.764059][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 333.780370][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 333.799351][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 333.823570][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 333.847103][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 333.881092][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 333.904723][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 333.924093][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 333.947718][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 333.965282][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 333.985394][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.003339][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.025263][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.052923][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.075884][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.094056][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.111464][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.128948][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.147863][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.163382][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.182024][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.205498][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.224757][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.245870][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.266341][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.283673][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.302358][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.317109][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.330884][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.344892][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.358630][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.371126][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.385043][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.399811][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.413661][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.427044][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.439815][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.453202][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.466184][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.479135][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.491762][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.506617][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.524327][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.538448][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.551968][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.567842][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.581523][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.595326][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.609110][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.621893][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.634888][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.648207][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.662555][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.675774][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.688351][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.701283][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.715353][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.728361][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.742548][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.756025][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.770483][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.787914][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.811083][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.840468][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.861077][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.882918][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.903505][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.925025][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.945868][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.958287][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.970893][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.983196][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 334.995612][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 335.007373][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 335.020647][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 335.033850][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 335.047137][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 335.060435][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 335.073116][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 335.085281][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 335.096006][T10014] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 335.115828][T10014] hid-generic 0000:0000:0000.0003: hidraw1: HID v0.00 Device [syz1] on syz0 17:43:00 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000100)={0x0, {'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000040)=""/146, 0x92}}, 0x120) 17:43:00 executing program 1: bpf$MAP_CREATE(0x15, &(0x7f0000001100), 0x40) 17:43:00 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f00000013c0)={0x0, 0x0, &(0x7f0000001280)=[{0x0}, {0x0}], 0x2, &(0x7f00000012c0)={0x28, 0x0, 0x0, "8b39697523a0f32c050e0fd4a772d1e387"}, 0x28}, 0x0) 17:43:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x2}, 0x0) 17:43:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x2}, 0x0) 17:43:00 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDFONTOP_SET_DEF(r0, 0x4b72, 0x0) 17:43:00 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x30}]}) [ 335.208368][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 335.243665][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 17:43:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x2}, 0x0) [ 335.260647][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 335.278842][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 335.294437][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 335.308377][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 335.320749][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 335.338022][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 335.353777][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 335.366389][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 335.384016][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 335.397268][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 335.410241][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 335.422809][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 335.436233][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 335.449222][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 335.463023][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 335.477799][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 335.491542][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 335.505090][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 335.518811][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 335.531476][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 335.548548][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 335.562114][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 335.579238][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 335.592148][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 335.604630][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 335.619616][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 335.637348][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 335.653496][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 335.668724][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 335.683944][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 335.698568][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 335.713426][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 335.727822][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 335.742993][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 335.759910][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 335.777001][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 335.793416][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 335.808373][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 335.825242][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 335.841147][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 335.856242][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 335.873151][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 335.889964][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 335.910058][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 335.926787][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 335.942789][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 335.957584][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 335.973294][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 335.989199][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.005215][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.019741][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.034638][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.049104][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.063850][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.078469][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.091816][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.105087][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.118706][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.132381][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.147438][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.161640][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.180906][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.200444][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.216293][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.230626][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.244889][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.259510][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.273661][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.287613][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.302369][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.320667][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.340934][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.367353][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.389080][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.410694][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.432464][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.454357][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.472071][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.487479][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.503126][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.521242][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.550752][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.567987][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.587698][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.608411][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.627797][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.647112][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.665353][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.681310][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.701601][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.718177][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.736716][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.757813][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.784149][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.802097][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.824696][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.843740][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.860386][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.876495][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.893433][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.912906][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.930391][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.947080][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.962800][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.978862][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 336.993975][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 337.016838][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 337.050727][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 337.086747][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 337.125556][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 337.152622][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 337.177330][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 337.203540][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 337.222568][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 337.246989][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 337.272647][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 337.302049][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 337.329595][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 337.348732][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 337.369011][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 337.391953][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 337.413119][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 337.433039][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 337.456665][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 337.477388][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 337.493273][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 337.510182][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 337.534024][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 337.554388][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 337.573821][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 337.597306][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 337.616949][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 337.635735][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 337.657898][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 337.680878][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 337.699129][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 337.717132][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 337.737360][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 337.763342][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 337.782289][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 337.799116][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 337.814987][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 337.834485][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 337.850288][ T42] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 337.875440][ T42] hid-generic 0000:0000:0000.0004: hidraw1: HID v0.00 Device [syz1] on syz0 17:43:03 executing program 1: bpf$MAP_CREATE(0x5, &(0x7f0000001100), 0x40) 17:43:03 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000100)={0x0, {'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000040)=""/146, 0x92}}, 0x120) 17:43:03 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x2}, 0x0) 17:43:03 executing program 0: madvise(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x14) 17:43:03 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x94}]}) 17:43:03 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x3e80, 0x0, 0x0, 0x0) [ 337.969221][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 17:43:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in6=@mcast2, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@empty, 0x0, 0x3c}, 0x0, @in6=@rand_addr=' \x01\x00'}}, 0xe8) [ 337.990485][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.015366][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.041448][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.063005][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.082605][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.100660][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.116326][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.131484][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.150871][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.167196][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.186558][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 17:43:03 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x2, 0x0) ioctl$CHAR_RAW_ROTATIONAL(r0, 0x127e, 0x0) [ 338.210585][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.246155][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.270359][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.302545][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 17:43:03 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000280)='tmpfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={[{@size={'size', 0x3d, [0x38, 0x65, 0x35]}}]}) [ 338.326832][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.343265][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.357427][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.371554][T13188] tmpfs: Bad value for 'size' [ 338.373622][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.385608][T13188] tmpfs: Bad value for 'size' [ 338.406480][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.406500][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.406516][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.472150][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.491456][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.491475][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.491491][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.491508][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.491524][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.491539][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.491555][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.491572][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.491588][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.491603][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.491619][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.491635][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.491651][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.491667][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.491716][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.491732][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.491748][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.491764][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.491780][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.491795][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.491811][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.491827][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.491843][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.491889][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.491905][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.491921][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.491936][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.491952][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.491968][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.491984][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.492000][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.492016][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.492032][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.492047][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.492063][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.492079][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.492095][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.492110][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.492126][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 338.492147][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.165367][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.165388][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.165407][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.210540][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.225081][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.239383][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.252224][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.264571][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.278425][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.290491][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.304507][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.317807][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.332417][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.344623][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.356294][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.371477][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.383841][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.396433][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.409715][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.422680][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.435199][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.447327][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.461137][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.473935][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.486712][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.499572][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.513532][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.525442][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.537924][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.550786][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.563082][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.576110][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.588918][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.601526][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.615612][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.629010][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.641710][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.654263][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.667053][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.679588][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.692210][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.704066][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.717131][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.730475][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.744573][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.757281][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.769812][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.782092][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.794442][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.807658][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.820008][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.831766][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.843826][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.855308][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.867609][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.879436][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.891331][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.904278][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.919152][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.932353][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.944194][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.958519][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.974305][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 339.988236][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 340.001990][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 340.015660][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 340.028122][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 340.041054][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 340.054659][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 340.067886][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 340.080069][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 340.093178][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 340.104290][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 340.115288][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 340.127689][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 340.139349][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 340.150682][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 340.162085][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 340.174685][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 340.187833][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 340.201606][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 340.215013][ T20] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 340.228190][ T20] hid-generic 0000:0000:0000.0005: hidraw1: HID v0.00 Device [syz1] on syz0 17:43:05 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000280)='tmpfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={[{@size={'size', 0x3d, [0x38, 0x65, 0x35]}}]}) 17:43:05 executing program 2: bpf$MAP_CREATE(0x9, &(0x7f0000001100), 0x40) 17:43:05 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x1c}, 0x40) 17:43:05 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGWINSZ(r0, 0x4b49, 0x0) [ 340.284190][T13200] tmpfs: Bad value for 'size' 17:43:05 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000b00)='/dev/vcsu#\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x13, r0, 0x10000000) 17:43:05 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f0000000240)='logon\x00', &(0x7f0000000280)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000480)={0x0, "0a417199f42e97415e089fb9fb3469010d47ab7a908d27f7e56ed4ab98bd23ccfaff03f3a39b4b502e4264a417479a4d858456870db4cf1139e43b5dae374d6a"}, 0x48, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000500)='syzkaller\x00', &(0x7f0000000540)={'syz', 0x1}, 0xffffffffffffffff) 17:43:05 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000280)='tmpfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={[{@size={'size', 0x3d, [0x38, 0x65, 0x35]}}]}) 17:43:05 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002bc0)='/dev/bsg\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x7, 0x0, 0x0, 0x0) 17:43:05 executing program 1: syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x0, 0x201c0) [ 340.394514][T13214] tmpfs: Bad value for 'size' 17:43:05 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x22102, 0x0) 17:43:05 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000280)='tmpfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={[{@size={'size', 0x3d, [0x38, 0x65, 0x35]}}]}) 17:43:05 executing program 1: mremap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ff9000/0x4000)=nil) 17:43:05 executing program 2: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x40440, 0x0) 17:43:05 executing program 3: perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49906, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x1c24}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:43:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000150000000c"], 0x2c}}, 0x0) [ 340.527146][T13235] tmpfs: Bad value for 'size' 17:43:05 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f00000000c0)={'sit0\x00', 0x0}) 17:43:05 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, &(0x7f0000000100)={0x0, 0x0, 0x21, &(0x7f0000000080)={0x5, 0xf, 0x21, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0x0, 0x2}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x6}, @wireless={0xb, 0x10, 0x1, 0xc, 0x0, 0x7, 0x6}]}}) 17:43:05 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000013840)={0x1ec4, 0xd, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x1e8c, 0x3, 0x0, 0x1, [{0xf0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0xec, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x29, 0x1, "568ca51aef3550fda18f4d50ce7c98f8ac26d103fcda1c4862af7c2d63b850a008cd104a40"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}]}, {0x1610, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x318, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xcd, 0x1, "dd32ce042350ce7d7953ec19f099b39e3e73ed96864614f3aeeb8d52ead00a67527430be8d307550864d2b988d2bc21259bb9a03baf649fede9df0021696402dceec75fa557a97260e4e7124fcf3eeed3c7e84223745ad380cbce8bdcede9e3f537ac02f07ac63772f357f67d6b648ffac86e1985b640117e12d77741d756937ed9d07de902b98751b67a56f74496213b35d1430ab1e6aa289b7500c7a75f03e4968dd23cbd763b56df37d9b1b626e5112f8670a0f361f02d67fac0b14ab92d660dede0fed40886010"}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x21, 0x1, "d9edfc21cd88bc0106a3e0c00aff604a70a06f1e5a5c9d257febe2cb99"}, @NFTA_DATA_VALUE={0xc5, 0x1, "c793fe068855e06af5afa23b2d960992b72991dbe7851f70a3c7933fb41c6504d1b6cc5633bf5432ff5125db647595617469ca5a5b0fd94d1e1efc492b7253ff3e52c23aca422a535202474b61a02d3832504ccb609bd3b8e4cd3b56a18a9685a0ee80f6981a46014f26da580283723367b1939945b4e1d71c879e8391c75a1cedb55d1f4582c70443c9407b908fe0f0b4cd92942d5a565ba568076be4c011e652e3a3d8ad4213c7d3a716809e3141b2d21a6fe1d6f8b04ef8727b5395e386dc3f"}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_KEY={0x10c0, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x1001, 0x1, "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"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x19, 0x1, "de3a29b75a8562450ab1c02c7b50bdd5bf123ea07d"}, @NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_KEY={0x118, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xbd, 0x1, "d909e8c5f21cc254180ebdceb1073ab63fb9ee420b85b172aad7719a1853cdd807f603e966a8261f1ef35997c169e6b71822260c1244a8b5a5239a7947fd8c01244d07c5b01b74402d3ede2b443e5f2fa6bae450820a87695834f8058505361d38d2577b242b2f455e7cdf0fe90f8896dc88e8f0b3a78879a050d173b0c1df8d0a3945772a75128648cf795ffce405e1c185fd02eb7b3a8e78a81d51dc038981d50f4958e7e3b8f3252dd04c1d1d5f7253cd17173ba5e6062d"}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_KEY_END={0x100, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xf9, 0x1, "8c35bc35a1f967cf57ce0e8a4c0afa686bbf82710548751e3bbc59ab739fbda6ab3f11609b1afb163bc2f3251e23abc7fb941dc3a7662d5e2aabcfe1c7c04729bc2c1f9cd27616e9aac7acabe6b20025dd15ed680a7bf2d81952aa285e024f15d89ea3713c7894aa133eee970d280203d5b530931e19ae6b6936daf04142db43b68e62e188f74412de1cab5b569c94a4f8f3aa3060060ab3e41a2a2fc3e875c90c38544c3b50c6b2954b64edb697825878a1f9e127e1481a6720515e3fb03d9f8798ca717d6fcda1a9565efe40894fc286d9d31c30fc1c84faca0b1fa895c7892546c796ecf3cb1813978722a6af62b60315134eaa"}]}]}, {0x150, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x108, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x64, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VALUE={0x31, 0x1, "63c75f12e1ed8cf06d2083305405397b81c5c2902fd12c6b7d24a6b02f4f0e15195ee63942b427b366c2dc148f"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_USERDATA={0x1d, 0x6, 0x1, 0x0, "6e61fe548df5b7de1f7009ffbbbb19c3183530f7fa7673c67a"}]}, {0x60, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_TIMEOUT={0xc}, @NFTA_SET_ELEM_KEY_END={0x1c, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz2\x00'}]}, {0x230, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_USERDATA={0xc9, 0x6, 0x1, 0x0, "3542d80e8f6d1baf8bb3a93c4e6de5090b02b3d4cca88800284849189323eefbb1788ce260dc8b460cef5fa342c95bf64aa333dc054c67a1ded38248899c5bb906cd136dd51926b0803702c7628c02355efa146c858f7a6c1862e312ae4ab7ab188f90a9a311406343138a3ce123cc4254283db3488c2fe21cf1a51a412145bcac432ddf3348fe5fc74949e9b1db536a8045583274689f8dfe888c2d17756a81eb58c4563b0b82cb5963991dad91f8cc3e1bec8a23fbc42a6180d203cef22bcb7f2f790c9a"}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_DATA={0x1c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_DATA={0x4c, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_USERDATA={0xdd, 0x6, 0x1, 0x0, "147a72709b956cb800544b227b4449aa6ab61d8eccb0a77c1e97535e9273d4a256825524906361619e8e0f472799a593c1236d5855a8248487e01176f793e82beb343332418d7d097d06aaa274aa777a329f87108a7c8c05d8e479b3fc530d5364bc4e99a49326b9ed328132918b4902209f62f2f5af43dbde9b833c0834093008521e9add029f63115668c319034a1b115df26713d7fda3c82b44e15b6303b08c5f49dfa93b67dd13603a0661bbc47936b5b0559bc81e4adc351065484aadc0e3f8c711fa27b55da42f3c9f0c07a4e59a89303631102c3538"}]}, {0x3a8, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY_END={0x390, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0x389, 0x1, "0350f0279a545339d3e36dcec13730ec1072da586e8623ed8a40579682b4822fd06be6b17d47d0eff91e6db5e4c423ecc25c389284c06cbb0967afc5e8d9d495adb65b6e23c05e02f33c5766fe3794e7ec116cd95e445e0b9aae80f58b80b16c47e7e1967ddacac6e60c5647985f6b3a73630b6de8d64c0483a512f338055bb7c30d59db2e1cb0b328014e4acb361995c5eaf1358d508ac79b55013aa2982fa93ea408ea9a6aff8461fcd9708a6828049ee58673a80fa5ef580b624831b86212ea1681c5be87e6105ffbd2dbeeb7bf3a2fad0ff6ebd396bd31cda1b13ffb19ddcb85fbea0d87a4dbe7e3edfd29474c53a8227aabaeed4cf43e66d7bdf56e88d2980c384619968e1c0766a64fa79e158a30fe0268b47cb530c519f05c2d657af94807bd7d8b4b8c70542c1f2b19cb3e1e8b8971b4c5eb1ce915aa9ea5b7ab26b0eef8bb33a6f045fb36768011a9fb881f4d59ceebffcd64704256806af13b18b7b42e669416128ceb3b7dca719ba5c1d3b1049424c35c0d13c445d3a0918211468ddee351c51a4bb4a310a49b7f651dd12144f9b19f8457bc35f45ab2e4e9e4ab8e91290d211774868bc6b7820da66721d40a243764a60422ae0906dd9c051503be5dcc475d18b93093ea451316f3c4914c543b9fbab6972446749712fb0d08e4b272926367365ef35ee9caaa9ffa0ec54e0785493636e2400789f1e8d3c2e8d3f2047710c117381971c3f52d869677a07d306a9ce2bef901464b58b299cd42e25bcaedf466170e33525ab97fdf259a13501ceb97794dd8c50e6e0d9aa127ce9963f35f51704c0ed33620f6d0de1d5e29dd325e7df41b6fac783dd30593103d8b703d81684052063753b02541a22127292a8e86d41b3a00172c92134d261dd4913e98b5116b934b073232fbb765b56ed4a2c670671231d6551b53d68c7454fbcb877db31c71fe864bf88c5b59e978d1d1bcfa6a885180230f350cbb4202be12ae09b6a0a1112e6deb2e05519f3d07408866cacab41ea91d3cd6a5dd7d1972aa879ea52f69bb6a69c02695be634915a2cdcea3a71fb4f1fdfa4860236c42cfa34d6956f120b335bb433de1f97c50fbc686b97878201f66079124d40b26e6e9a962b7fff62824c9cf58fd192746695808728f6bc1d8c7fdd53f00f30cf87af80265984c06f81e1d28c0a9fb6c37e2ee7a77bbde9e0d3ebc414c390edeec3e67f0f63515797813833776131f8c7aa4a99b6e8a72a535e4f682cc51430c52a61d1b6f31e70c121f"}]}]}]}]}, 0x1ec4}}, 0x0) [ 340.602906][T13242] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 17:43:05 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002bc0)='/dev/bsg\x00', 0x0, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) [ 340.640995][T13244] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 17:43:05 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000002800)={0x0, 0x0, 0x0}, 0x140) 17:43:05 executing program 0: prctl$PR_SET_MM(0x21, 0x0, &(0x7f0000ff0000/0xe000)=nil) 17:43:05 executing program 2: setgroups(0x0, 0x0) setgroups(0x0, 0x0) 17:43:05 executing program 0: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002bc0)='/dev/bsg\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, 0x0, 0x0, 0xffffffffffffffff) 17:43:05 executing program 3: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x10000) [ 340.919486][ T7] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 341.176352][ T7] usb 6-1: Using ep0 maxpacket: 32 [ 341.316390][ T7] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 341.516711][ T7] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 341.538437][ T7] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 341.558252][ T7] usb 6-1: Product: syz [ 341.566960][ T7] usb 6-1: Manufacturer: syz [ 341.577661][ T7] usb 6-1: SerialNumber: syz [ 341.829372][ T20] usb 6-1: USB disconnect, device number 6 [ 342.606170][ T3071] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 342.856132][ T3071] usb 6-1: Using ep0 maxpacket: 32 [ 343.006192][ T3071] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 343.206648][ T3071] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 343.221418][ T3071] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 343.236586][ T3071] usb 6-1: Product: syz [ 343.243578][ T3071] usb 6-1: Manufacturer: syz [ 343.252584][ T3071] usb 6-1: SerialNumber: syz [ 343.506711][ T3071] usb 6-1: USB disconnect, device number 7 17:43:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 17:43:08 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc1846, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0xff, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:43:08 executing program 3: bpf$MAP_CREATE(0x2, 0x0, 0x10) 17:43:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="8c000000", @ANYRES16=r1, @ANYBLOB="010029bd7000ffdbdf2528"], 0x8c}}, 0x0) 17:43:08 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000002c0), 0x4) 17:43:08 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r0, &(0x7f0000000080)={0x67446698, 0x0, 0x0, 0x0, 0x0, "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"}, 0xec1) 17:43:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) [ 343.567932][T13279] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.1'. [ 343.596967][T13280] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.1'. 17:43:08 executing program 1: process_vm_writev(0x0, &(0x7f0000000440)=[{&(0x7f00000001c0)=""/178, 0xb2}, {0x0}], 0x2, &(0x7f0000002bc0)=[{&(0x7f0000001600)=""/222, 0xde}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {&(0x7f00000004c0)=""/33, 0x21}], 0x9, 0x0) 17:43:08 executing program 2: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x40, 0x0) 17:43:08 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x4020940d) 17:43:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 17:43:08 executing program 1: syz_usb_connect$printer(0x5, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0xb2, 0x30, 0x0, [{{0x9, 0x4, 0x0, 0xfc, 0x0, 0x7, 0x1, 0x0, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x40, 0x7f}}, [{{0x9, 0x5, 0x82, 0x2, 0x200, 0x0, 0x5}}]}}}]}}]}}, 0x0) 17:43:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x53c, @media='udp\x00'}}}}, 0x68}}, 0x0) 17:43:08 executing program 3: syz_open_dev$vcsu(&(0x7f00000001c0)='/dev/vcsu#\x00', 0x8, 0x8200) 17:43:08 executing program 0: openat$procfs(0xffffffffffffff9c, &(0x7f0000001f40)='/proc/slabinfo\x00', 0x0, 0x0) 17:43:08 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xe5, 0xff, 0xc9, 0x8, 0x1ae7, 0x525, 0xc79, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x32, 0xf5, 0x3b, 0x0, [], [{}]}}]}}]}}, 0x0) syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f0000000000)='J') 17:43:09 executing program 3: prctl$PR_SET_MM(0x23, 0x8, &(0x7f0000ff0000/0xe000)=nil) 17:43:09 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7fcf736a9a1b9a383dad6a4d5319e52573e429c46f6c2ab8e201372f432291ea47f8a54ef1b517eaf8002b92b1c7351037ffa9af92ec514640ac99b9a74159"}, 0x60) 17:43:09 executing program 3: syz_usb_connect$printer(0x5, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x30, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x7, 0x1, 0x3, 0x5, "", {{{0x9, 0x5, 0x1, 0x2, 0x40, 0x0, 0x2, 0x6}}, [{{0x9, 0x5, 0x82, 0x2, 0x200, 0x0, 0x5, 0x40}}]}}}]}}]}}, &(0x7f0000000100)={0x0, 0x0, 0x21, &(0x7f0000000080)={0x5, 0xf, 0x21, 0x3, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0x0, 0x2}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x6}, @wireless={0xb, 0x10, 0x1, 0xc, 0x0, 0x7, 0x6}]}}) [ 344.106140][ T7] usb 7-1: new high-speed USB device number 10 using dummy_hcd [ 344.136102][ T3071] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 344.166337][ T4777] usb 8-1: new high-speed USB device number 4 using dummy_hcd [ 344.386202][ T7] usb 7-1: Using ep0 maxpacket: 8 [ 344.406359][ T3071] usb 6-1: Using ep0 maxpacket: 32 [ 344.426223][ T4777] usb 8-1: Using ep0 maxpacket: 32 [ 344.537050][ T3071] usb 6-1: config 1 interface 0 altsetting 252 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 344.571800][ T3071] usb 6-1: config 1 interface 0 has no altsetting 0 [ 344.578149][ T7] usb 7-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 344.627238][ T4777] usb 8-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 64 [ 344.649619][ T4777] usb 8-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 344.776639][ T3071] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 344.798453][ T3071] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 344.806667][ T7] usb 7-1: New USB device found, idVendor=1ae7, idProduct=0525, bcdDevice= c.79 [ 344.815643][ T3071] usb 6-1: Product: syz [ 344.835291][ T7] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 344.845370][ T3071] usb 6-1: Manufacturer: syz [ 344.845389][ T3071] usb 6-1: SerialNumber: syz [ 344.866545][ T4777] usb 8-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 344.876410][ T7] usb 7-1: Product: syz [ 344.876423][ T7] usb 7-1: Manufacturer: syz [ 344.876434][ T7] usb 7-1: SerialNumber: syz [ 344.878327][T13305] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 344.880741][ T7] usb 7-1: config 0 descriptor?? [ 344.896919][ T4777] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 344.922811][ T4777] usb 8-1: Product: syz [ 344.935033][ T7] HFC-S_USB: probe of 7-1:0.0 failed with error -5 [ 344.946352][ T4777] usb 8-1: Manufacturer: syz [ 344.946372][ T4777] usb 8-1: SerialNumber: syz [ 344.998599][T13326] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 345.124257][ T7] usb 7-1: USB disconnect, device number 10 [ 345.197237][ T3071] usb 6-1: USB disconnect, device number 8 [ 345.319848][ T4777] usb 8-1: USB disconnect, device number 4 [ 345.896204][ T20] usb 7-1: new high-speed USB device number 11 using dummy_hcd [ 345.926161][ T3071] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 346.076368][T10014] usb 8-1: new high-speed USB device number 5 using dummy_hcd [ 346.166225][ T20] usb 7-1: Using ep0 maxpacket: 8 [ 346.186407][ T3071] usb 6-1: Using ep0 maxpacket: 32 [ 346.296722][ T20] usb 7-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 346.319231][ T3071] usb 6-1: config 1 interface 0 altsetting 252 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 346.326231][T10014] usb 8-1: Using ep0 maxpacket: 32 [ 346.356963][ T3071] usb 6-1: config 1 interface 0 has no altsetting 0 [ 346.486785][T10014] usb 8-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 64 [ 346.521350][T10014] usb 8-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 346.547130][ T20] usb 7-1: New USB device found, idVendor=1ae7, idProduct=0525, bcdDevice= c.79 [ 346.578157][ T3071] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 346.599919][ T3071] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 346.618830][ T3071] usb 6-1: Product: syz [ 346.628162][ T20] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 346.651323][ T3071] usb 6-1: Manufacturer: syz [ 346.665391][ T3071] usb 6-1: SerialNumber: syz [ 346.682200][ T20] usb 7-1: Product: syz [ 346.699882][ T20] usb 7-1: Manufacturer: syz [ 346.722879][ T20] usb 7-1: SerialNumber: syz [ 346.728395][T10014] usb 8-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 17:43:11 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002bc0)='/dev/bsg\x00', 0x0, 0x0) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/hwrng\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000040)=')^\x00', &(0x7f0000000080)='./file1\x00', r1) 17:43:11 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7fcf736a9a1b9a383dad6a4d5319e52573e429c46f6c2ab8e201372f432291ea47f8a54ef1b517eaf8002b92b1c7351037ffa9af92ec514640ac99b9a74159"}, 0x60) [ 346.742272][ T20] usb 7-1: config 0 descriptor?? [ 346.777194][T10014] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 17:43:12 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7fcf736a9a1b9a383dad6a4d5319e52573e429c46f6c2ab8e201372f432291ea47f8a54ef1b517eaf8002b92b1c7351037ffa9af92ec514640ac99b9a74159"}, 0x60) 17:43:12 executing program 2: socketpair(0x10, 0x2, 0x0, &(0x7f0000000d40)) [ 346.777213][T10014] usb 8-1: Product: syz [ 346.777224][T10014] usb 8-1: Manufacturer: syz [ 346.777234][T10014] usb 8-1: SerialNumber: syz [ 346.799117][T13326] raw-gadget gadget: fail, usb_ep_enable returned -22 17:43:12 executing program 3: socketpair(0x2, 0x1, 0x0, &(0x7f0000004e40)) [ 346.824738][ T3071] usb 6-1: can't set config #1, error -71 [ 346.914113][ T3071] usb 6-1: USB disconnect, device number 9 [ 346.930871][ T20] usb 7-1: can't set config #0, error -71 [ 346.951766][ T20] usb 7-1: USB disconnect, device number 11 [ 346.964008][T10014] usb 8-1: USB disconnect, device number 5 17:43:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000a80)={0x0, 0x0, &(0x7f0000000a40)={&(0x7f0000000a00)=@gettclass={0x24, 0x2a, 0x1}, 0x24}}, 0x0) 17:43:12 executing program 2: statx(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0) 17:43:12 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "7fcf736a9a1b9a383dad6a4d5319e52573e429c46f6c2ab8e201372f432291ea47f8a54ef1b517eaf8002b92b1c7351037ffa9af92ec514640ac99b9a74159"}, 0x60) 17:43:12 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000080)) 17:43:12 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000b00)='/dev/vcsu#\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x4, 0x10, r0, 0x10000000) 17:43:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x548, 0x420, 0x0, 0xf0, 0x420, 0x300, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x4f0, 0x6, 0x0, {[{{@uncond, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@broadcast, 'gretap0\x00'}}}, {{@ipv6={@private1, @dev, [], [], 'ipvlan1\x00', 'wg1\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4, @ipv4=@broadcast}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'gre0\x00', 'veth0_to_team\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5a8) 17:43:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000040)={0x0, 0x51, 0x0, 0x52, 0x0, 0xffffffffffffffea}, 0x0) 17:43:12 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @mcast1}}) 17:43:12 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x90012, r0, 0x10000000) 17:43:12 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGDEV(r0, 0x80045432, &(0x7f0000000040)) 17:43:12 executing program 1: pselect6(0x40, &(0x7f0000000000)={0x3}, &(0x7f0000000040)={0x5, 0x0, 0x0, 0x5a0cc677, 0x9, 0x5, 0x0, 0x5}, 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0) 17:43:12 executing program 3: prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ff0000/0xe000)=nil) prctl$PR_SET_MM(0x23, 0x4, &(0x7f0000ff2000/0x2000)=nil) 17:43:12 executing program 0: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000240)=[{&(0x7f0000000080)}], 0x2000400, &(0x7f00000002c0)={[{@acl='acl'}, {@nouser_xattr='nouser_xattr'}, {@resuid={'resuid', 0x3d, 0xee01}}, {@nolazytime='nolazytime'}, {@nobarrier='nobarrier'}, {@usrquota={'usrquota', 0x3d, '\''}}, {@background_gc_on='background_gc=on'}, {@nolazytime='nolazytime'}, {@flush_merge='flush_merge'}, {@background_gc_on='background_gc=on'}], [{@smackfsdef={'smackfsdef', 0x3d, '@}(/[#,'}}, {@dont_hash='dont_hash'}, {@context={'context', 0x3d, 'user_u'}}, {@audit='audit'}, {@subj_user={'subj_user', 0x3d, '*^^.\x03'}}, {@smackfshat={'smackfshat', 0x3d, ')\':{O{@'}}, {@dont_measure='dont_measure'}, {@dont_appraise='dont_appraise'}]}) 17:43:12 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000b00)='/dev/vcsu#\x00', 0x0, 0x0) statx(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 17:43:12 executing program 1: perf_event_open(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc1846, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0xff, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:43:12 executing program 3: sigaltstack(&(0x7f0000ffd000/0x2000)=nil, 0x0) pkey_mprotect(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0xffffffffffffffff) [ 347.329096][T13384] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 347.349114][T13384] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 347.369324][T13384] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) 17:43:12 executing program 3: socket(0xa, 0x0, 0x100) [ 347.386457][T13384] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock 17:43:12 executing program 2: pselect6(0x40, &(0x7f0000000040), &(0x7f0000000080)={0xfffffffffffff335}, 0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0), 0x8}) 17:43:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="8c000000", @ANYRES16=r1, @ANYBLOB="010029bd7000ffdbdf2528"], 0x8c}}, 0x0) [ 347.455667][T13384] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 347.471427][T13384] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock 17:43:12 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x300, 0x7ffffffff000, 0xffffff7f}, 0x0) [ 347.487965][T13384] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 347.505752][T13384] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 347.507392][T13409] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.1'. [ 347.556596][T13414] netlink: 120 bytes leftover after parsing attributes in process `syz-executor.1'. 17:43:12 executing program 1: r0 = fsopen(&(0x7f0000000000)='bdev\x00', 0x0) r1 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002bc0)='/dev/bsg\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000fc0)='!\x00', &(0x7f0000001000)='./file1\x00', r1) 17:43:12 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x2a241) write$char_raw(r0, &(0x7f0000000200)=ANY=[], 0x9200) syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x2a241) 17:43:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 17:43:12 executing program 2: mremap(&(0x7f0000ff5000/0x3000)=nil, 0x3000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) 17:43:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 17:43:12 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={0x0, 0xf0ff7f00000000}}, 0x0) 17:43:12 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000140)={0x0, "c44af3d56900ec00bb9c597859bd90f6ed30460d1d5764170c39cd8262d873c92824c54ce34be318f5aae79192e5df3f964a5ead20ba6369a03fa9570d3f8cf5"}, 0x48, 0xffffffffffffffff) keyctl$link(0x8, r0, r1) 17:43:12 executing program 0: waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000040), 0x0, 0x0) 17:43:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 17:43:12 executing program 0: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000), 0x81) 17:43:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000340)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8}]}, @TIPC_NLA_SOCK={0x40, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0x1c, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_SOCK={0x40, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}, @TIPC_NLA_CON_FLAG={0x8}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8}, @TIPC_NLA_SOCK_REF={0x8}]}, @TIPC_NLA_NODE={0xe14, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "6e6bf62d61703738a78ad39e519ae12523d0e9cd70851f9a3bac7474c8"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x45, 0x4, {'gcm(aes)\x00', 0x1d, "54ca5f280132b0b62a9ee3339490eabd7a22323175d53974d0d619c9a2"}}, @TIPC_NLA_NODE_ID={0xd79, 0x3, "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"}]}]}, 0xec4}}, 0x0) 17:43:12 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000013840)={0xec4, 0xd, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0xe8c, 0x3, 0x0, 0x1, [{0xf0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_DATA={0xec, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x29, 0x1, "568ca51aef3550fda18f4d50ce7c98f8ac26d103fcda1c4862af7c2d63b850a008cd104a40"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}]}, {0xd98, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x318, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x5c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x14, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xcd, 0x1, "dd32ce042350ce7d7953ec19f099b39e3e73ed96864614f3aeeb8d52ead00a67527430be8d307550864d2b988d2bc21259bb9a03baf649fede9df0021696402dceec75fa557a97260e4e7124fcf3eeed3c7e84223745ad380cbce8bdcede9e3f537ac02f07ac63772f357f67d6b648ffac86e1985b640117e12d77741d756937ed9d07de902b98751b67a56f74496213b35d1430ab1e6aa289b7500c7a75f03e4968dd23cbd763b56df37d9b1b626e5112f8670a0f361f02d67fac0b14ab92d660dede0fed40886010"}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x21, 0x1, "d9edfc21cd88bc0106a3e0c00aff604a70a06f1e5a5c9d257febe2cb99"}, @NFTA_DATA_VALUE={0xc5, 0x1, "c793fe068855e06af5afa23b2d960992b72991dbe7851f70a3c7933fb41c6504d1b6cc5633bf5432ff5125db647595617469ca5a5b0fd94d1e1efc492b7253ff3e52c23aca422a535202474b61a02d3832504ccb609bd3b8e4cd3b56a18a9685a0ee80f6981a46014f26da580283723367b1939945b4e1d71c879e8391c75a1cedb55d1f4582c70443c9407b908fe0f0b4cd92942d5a565ba568076be4c011e652e3a3d8ad4213c7d3a716809e3141b2d21a6fe1d6f8b04ef8727b5395e386dc3f"}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}]}]}, @NFTA_SET_ELEM_EXPIRATION={0xc}, @NFTA_SET_ELEM_KEY={0xa70, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0xa51, 0x1, "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"}]}]}]}]}, 0xec4}}, 0x40040) 17:43:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000140)={0x14, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 17:43:13 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x520, 0x0, 0x458, 0x670, 0x458, 0x578, 0x760, 0x760, 0x760, 0x760, 0x760, 0x6, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'macvlan1\x00', 'macvlan0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@private, @ipv4=@multicast2}}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @private2, [], [], 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv6=@mcast1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x580) 17:43:13 executing program 2: io_setup(0x3, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) io_submit(r0, 0x2, &(0x7f00000012c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000140)="7f2f9784eea873fa9574bce7977382a5", 0x10}]) 17:43:13 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000200)={0x1, &(0x7f00000001c0)=[{0x64}]}) 17:43:13 executing program 0: syz_usb_connect$printer(0x5, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0xb2, 0x30, 0x0, [{{0x9, 0x4, 0x0, 0xfc, 0x1, 0x7, 0x1, 0x3, 0x5, "", {{{0x9, 0x5, 0x1, 0x2, 0x40, 0x7f, 0x2, 0x6}}, [{{0x9, 0x5, 0x82, 0x2, 0x200, 0x0, 0x5, 0x40}}]}}}]}}]}}, 0x0) 17:43:13 executing program 1: process_vm_writev(0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/189, 0xbd}], 0x1, &(0x7f0000001240)=[{&(0x7f0000001280)=""/4096, 0x1000}, {&(0x7f0000001100)=""/28, 0x1c}, {&(0x7f0000001140)=""/217, 0xd9}], 0x100000000000036c, 0x0) 17:43:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f00000003c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 17:43:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000340)={0x18, r1, 0x9, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x4}]}, 0x18}}, 0x0) 17:43:13 executing program 1: r0 = fsopen(&(0x7f0000000180)='erofs\x00', 0x0) fsconfig$FSCONFIG_SET_FLAG(r0, 0x0, &(0x7f00000001c0)='sync\x00', 0x0, 0x0) 17:43:13 executing program 1: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3008, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:43:13 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x2a241) write$P9_RRENAMEAT(r0, &(0x7f0000000080)={0x7}, 0x7) write$P9_RREADLINK(r0, &(0x7f0000000040)={0x10, 0x17, 0x0, {0x7, './file0'}}, 0x10) 17:43:13 executing program 2: fsopen(&(0x7f00000004c0)='selinuxfs\x00', 0x0) [ 348.266281][ T20] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 348.526102][ T20] usb 5-1: Using ep0 maxpacket: 32 [ 348.658645][ T20] usb 5-1: config 1 interface 0 altsetting 252 bulk endpoint 0x1 has invalid maxpacket 64 [ 348.682656][ T20] usb 5-1: config 1 interface 0 altsetting 252 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 348.711207][ T20] usb 5-1: config 1 interface 0 has no altsetting 0 [ 348.886658][ T20] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 348.906285][ T20] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 348.925519][ T20] usb 5-1: Product: syz [ 348.936201][ T20] usb 5-1: Manufacturer: syz [ 348.946920][ T20] usb 5-1: SerialNumber: syz [ 348.977555][T13469] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 349.301898][ T20] usb 5-1: USB disconnect, device number 11 [ 349.996113][T10014] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 350.260988][T10014] usb 5-1: Using ep0 maxpacket: 32 [ 350.407982][T10014] usb 5-1: config 1 interface 0 altsetting 252 bulk endpoint 0x1 has invalid maxpacket 64 [ 350.460953][T10014] usb 5-1: config 1 interface 0 altsetting 252 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 350.512970][T10014] usb 5-1: config 1 interface 0 has no altsetting 0 [ 350.726402][T10014] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 350.756640][T10014] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 350.784481][T10014] usb 5-1: Product: syz [ 350.805561][T10014] usb 5-1: Manufacturer: syz [ 350.821793][T10014] usb 5-1: SerialNumber: syz [ 350.858747][T13469] raw-gadget gadget: fail, usb_ep_enable returned -22 17:43:16 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000b00)='/dev/vcsu#\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x10000000) 17:43:16 executing program 1: r0 = socket(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000300)={&(0x7f0000000000), 0x2000000c, &(0x7f00000002c0)={0x0}}, 0x0) 17:43:16 executing program 3: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000040)='devices.deny\x00', 0x2, 0x0) 17:43:16 executing program 2: modify_ldt$write2(0x11, &(0x7f0000000000)={0x200}, 0x10) 17:43:16 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x250000, 0x0) 17:43:16 executing program 1: io_setup(0x3, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f00000012c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x2, 0x0, r1, 0x0}]) 17:43:16 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x40086602) 17:43:16 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000000c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x830, 0x0, 0x458, 0x670, 0x458, 0x578, 0x760, 0x760, 0x760, 0x760, 0x760, 0x6, 0x0, {[{{@ipv6={@empty, @loopback, [], [], 'macvlan1\x00', 'macvlan0\x00'}, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@rand_addr=' \x01\x00', @private2, @remote, @private1, @ipv4={[], [], @dev}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @remote, @local, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private2, @remote, @local, @remote, @loopback, @local]}}]}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv4=@private, @ipv4=@multicast2}}}, {{@uncond, 0x0, 0x208, 0x230, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@mcast1, @private2, @mcast2, @private1, @loopback, @empty, @remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @local, @dev, @empty, @private0, @private0, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private0]}}]}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @HL={0x28, 'HL\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @inet=@DSCP={0x28, 'DSCP\x00'}}, {{@ipv6={@ipv4={[], [], @loopback}, @private2, [], [], 'netpci0\x00', 'veth0_macvtap\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv6=@mcast1}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x890) [ 351.064703][T10014] usb 5-1: USB disconnect, device number 12 17:43:16 executing program 3: syz_usb_connect$uac1(0x0, 0x82, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x70, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x20}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_ii_discrete={0xc, 0x24, 0x2, 0x2, 0x0, 0x0, 0x0, "3fc5f5"}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 351.168014][T13516] x_tables: duplicate underflow at hook 1 17:43:16 executing program 2: sendmsg$NL80211_CMD_DISASSOCIATE(0xffffffffffffffff, 0x0, 0xffffff7f) 17:43:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, r1, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 17:43:16 executing program 2: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={[{@acl='acl'}, {@resuid={'resuid', 0x3d, 0xee01}}, {@nolazytime='nolazytime'}, {@nobarrier='nobarrier'}, {@usrquota={'usrquota', 0x3d, '\''}}, {@background_gc_on='background_gc=on'}, {@nolazytime='nolazytime'}, {@flush_merge='flush_merge'}, {@background_gc_on='background_gc=on'}], [{@smackfsdef={'smackfsdef', 0x3d, '@}(/[#,'}}, {@dont_hash='dont_hash'}, {@context={'context', 0x3d, 'user_u'}}, {@audit='audit'}, {@subj_user={'subj_user', 0x3d, '*^^.\x03'}}, {@smackfshat={'smackfshat', 0x3d, ')\':{O{@'}}, {@dont_measure='dont_measure'}, {@dont_appraise='dont_appraise'}]}) 17:43:16 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x4000, 0x0) 17:43:16 executing program 0: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x2}, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={[0x80000000]}, 0x8}) 17:43:16 executing program 2: setitimer(0x0, 0x0, &(0x7f0000000580)) 17:43:16 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x40000040) [ 351.466593][ T3071] usb 8-1: new high-speed USB device number 6 using dummy_hcd [ 351.730464][ T3071] usb 8-1: Using ep0 maxpacket: 8 [ 351.866679][ T3071] usb 8-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 351.886477][ T3071] usb 8-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 351.909512][ T3071] usb 8-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 352.096259][ T3071] usb 8-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 352.115804][ T3071] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 352.135798][ T3071] usb 8-1: Product: syz [ 352.151576][ T3071] usb 8-1: Manufacturer: syz [ 352.163714][ T3071] usb 8-1: SerialNumber: syz [ 352.496380][ T3071] usb 8-1: 0:2 : does not exist [ 352.514230][ T3071] usb 8-1: USB disconnect, device number 6 [ 353.196124][ T3071] usb 8-1: new high-speed USB device number 7 using dummy_hcd [ 353.446306][ T3071] usb 8-1: Using ep0 maxpacket: 8 [ 353.586415][ T3071] usb 8-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 353.603275][ T3071] usb 8-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 353.624003][ T3071] usb 8-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 353.829265][ T3071] usb 8-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 353.850128][ T3071] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 353.870835][ T3071] usb 8-1: Product: syz [ 353.880631][ T3071] usb 8-1: Manufacturer: syz [ 353.892760][ T3071] usb 8-1: SerialNumber: syz 17:43:19 executing program 2: r0 = socket(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000100)) 17:43:19 executing program 3: prctl$PR_SET_MM(0x35, 0x8, &(0x7f0000ff0000/0xe000)=nil) 17:43:19 executing program 0: syz_open_dev$vcsn(&(0x7f0000000580)='/dev/vcs#\x00', 0xffffffffffffffff, 0x0) 17:43:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000004, 0x10, r0, 0x0) 17:43:19 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCEXCL(r0, 0xc0189436) 17:43:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}, 0x1, 0x0, 0x3000}, 0x0) [ 354.189516][ T47] audit: type=1400 audit(1610214199.370:78): avc: denied { accept } for pid=13547 comm="syz-executor.1" path="socket:[49372]" dev="sockfs" ino=49372 scontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tcontext=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 tclass=netlink_generic_socket permissive=1 17:43:19 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 354.237942][ T3071] usb 8-1: 0:2 : does not exist [ 354.314251][ T3071] usb 8-1: USB disconnect, device number 7 17:43:19 executing program 3: process_vm_writev(0xffffffffffffffff, &(0x7f0000001640)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0, 0x7ffffffff000}], 0x9, 0x0, 0x0, 0x0) 17:43:19 executing program 2: io_setup(0x7fff, &(0x7f0000000040)) 17:43:19 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 17:43:19 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000000c0)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in6=@mcast2}}, {{@in=@empty}, 0x0, @in6=@rand_addr=' \x01\x00'}}, 0xe8) 17:43:19 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f00000000c0), &(0x7f0000000280), 0x0) 17:43:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x800050}, 0xc, &(0x7f0000000380)={&(0x7f0000000200)={0x18, 0x0, 0x1, 0x3, 0x0, 0x0, {}, [@generic='\n']}, 0x18}}, 0x0) 17:43:19 executing program 0: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x18041, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, 0x0) 17:43:19 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x4b49) [ 354.509914][T13579] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 17:43:19 executing program 2: io_setup(0x7fff, &(0x7f0000000040)) 17:43:19 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x6, &(0x7f0000000000)=[{0x5}, {}, {}, {}, {}, {}]}) 17:43:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x68}, 0x1, 0x549000, 0x4c}, 0x0) 17:43:19 executing program 0: syz_mount_image$f2fs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000080)=':', 0x1}, {&(0x7f0000000100)="8933", 0x2}], 0x0, 0x0) 17:43:19 executing program 3: setfsgid(0xee01) 17:43:19 executing program 1: prctl$PR_SET_FPEMU(0x18, 0x0) 17:43:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x28}}, 0x0) 17:43:19 executing program 2: io_setup(0x7fff, &(0x7f0000000040)) 17:43:19 executing program 1: setuid(0xee00) getresuid(&(0x7f0000000040)=0x0, &(0x7f0000000000), &(0x7f00000000c0)) ioprio_get$uid(0x3, r0) 17:43:19 executing program 3: socketpair(0x0, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000015"], 0x2c}}, 0x0) 17:43:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="1f"], 0x34}}, 0x0) 17:43:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 17:43:20 executing program 2: io_setup(0x7fff, &(0x7f0000000040)) 17:43:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) [ 354.952672][T13622] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 17:43:20 executing program 0: bpf$MAP_CREATE(0x10, &(0x7f0000001100), 0x40) 17:43:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0, 0xbc}}, 0x0) sendmsg$TIPC_CMD_SET_NETID(r0, &(0x7f0000000d80)={&(0x7f0000000cc0), 0xc, &(0x7f0000000d40)={&(0x7f0000000d00)={0x24, 0x0, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) 17:43:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 17:43:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000002f40)={&(0x7f0000002e00), 0xc, 0x0}, 0x0) 17:43:20 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x32940, 0x0) 17:43:20 executing program 0: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r0, 0x0, 0xffffffffffffffff, 0x0) 17:43:20 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000040)=0x10) 17:43:20 executing program 3: r0 = socket(0xa, 0x2, 0x0) connect$nfc_raw(r0, &(0x7f0000000200), 0x10) 17:43:20 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCEXCL(r0, 0x80086601) 17:43:20 executing program 2: socketpair(0x28, 0x0, 0x8, &(0x7f0000000000)) 17:43:20 executing program 0: prctl$PR_SET_MM(0x21, 0x8, &(0x7f0000ff0000/0xe000)=nil) 17:43:20 executing program 3: perf_event_open(&(0x7f0000000040)={0x7, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:43:20 executing program 2: bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x17}, 0x10) 17:43:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x40000040) 17:43:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 17:43:20 executing program 0: pkey_mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1000000, 0xffffffffffffffff) 17:43:20 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x0) 17:43:20 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x40440, 0x0) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) [ 355.405827][T13684] fuse: Bad value for 'group_id' 17:43:20 executing program 2: io_setup(0x3, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) io_submit(r0, 0x2, &(0x7f00000012c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000140)="7f2f9784eea8", 0x6}]) 17:43:20 executing program 0: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) recvmsg(r0, &(0x7f0000001700)={&(0x7f0000000080)=@caif=@util, 0x80, 0x0}, 0x0) 17:43:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 17:43:20 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x40440, 0x0) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 17:43:20 executing program 0: r0 = getpgid(0x0) process_vm_writev(r0, &(0x7f0000000240)=[{&(0x7f00000000c0)=""/75, 0x4b}], 0x1, &(0x7f0000001300)=[{0x0}, {&(0x7f00000002c0)=""/60, 0x3c}, {0x0}], 0x3, 0x0) 17:43:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x1}, 0x1c}}, 0x0) [ 355.504487][T13699] fuse: Bad value for 'group_id' 17:43:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000280)='TIPC\x00') sendmsg$TIPC_CMD_GET_NODES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 17:43:20 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKNOD(r0, &(0x7f0000000040)={0x14}, 0x14) 17:43:20 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCGWINSZ(r0, 0x541b, 0x0) 17:43:20 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x40440, 0x0) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 17:43:20 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0xb0, 0x0, 0x1, 0x3, 0x70bd2d, 0x0, {}, [@generic="95f7bef5a9bc3b72d07cd67b0f10c73d4be2b51ff965aa02bb06fca8e9b8b510972620200094adeeb0790aad53ec462907c20e0f1366e5be00e7ba453a56b3fde2b2ca576b0ff8556027f02b3978eda0e9b64da8051f20d998e72753cdfe58485af9f208a6cadf9e43107a45f5bc77fbcdd69b2e8293667242fb5cf22067b6b0c98ddb342562a1d4cdb37a305aba7677fefd7709482f3a4502e52f58"]}, 0xb0}, 0x1, 0x0, 0x0, 0x4004009}, 0x0) 17:43:20 executing program 0: socketpair(0x11, 0x3, 0x0, &(0x7f0000004e40)) [ 355.611249][T13716] netlink: 156 bytes leftover after parsing attributes in process `syz-executor.3'. [ 355.640029][T13717] fuse: Bad value for 'group_id' 17:43:20 executing program 2: setresgid(0x0, 0xee01, 0x0) setfsgid(0x0) 17:43:20 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x7}, 0x10) 17:43:20 executing program 1: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x40440, 0x0) syz_mount_image$fuse(&(0x7f0000000000)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 17:43:20 executing program 0: socketpair(0x11, 0x3, 0x0, &(0x7f0000004e40)) 17:43:20 executing program 2: setresgid(0x0, 0xee01, 0x0) setfsgid(0x0) 17:43:20 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xffffffffffffff83, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x68}}, 0x0) 17:43:20 executing program 2: setresgid(0x0, 0xee01, 0x0) setfsgid(0x0) [ 355.738779][T13735] fuse: Bad value for 'group_id' 17:43:20 executing program 0: socketpair(0x11, 0x3, 0x0, &(0x7f0000004e40)) 17:43:20 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 17:43:20 executing program 0: socketpair(0x11, 0x3, 0x0, &(0x7f0000004e40)) 17:43:21 executing program 2: setresgid(0x0, 0xee01, 0x0) setfsgid(0x0) 17:43:21 executing program 1: r0 = socket(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x8, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x6}]}, 0x1c}, 0x1, 0x0, 0x0, 0x8810}, 0x24044004) [ 355.849749][T13754] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=13754 comm=syz-executor.1 17:43:21 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:43:21 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000000)='/\x00', &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff) 17:43:21 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self\x00', 0x10080, 0x0) 17:43:21 executing program 0: bpf$BPF_PROG_DETACH(0x3, &(0x7f0000000000)={@map}, 0x10) 17:43:21 executing program 2: perf_event_open(&(0x7f0000000040)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:43:21 executing program 3: prctl$PR_SET_FPEMU(0x4, 0x2) 17:43:21 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f00000002c0)='logon\x00', &(0x7f0000000300)={'fscrypt:', @desc2='e355a76a11a1be18'}, &(0x7f0000000340)={0x0, "707c9b72d083ec6b6a19e6f1bdb37e7fa773e0b7de53d37756a0503dcc723866a6998da394712a5eeae32794c89e15817430fdf4acc32303930a01247467cd20"}, 0x48, 0xfffffffffffffffb) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 17:43:21 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000000b00)='/dev/vcsu#\x00', 0x0, 0x0) openat$cgroup_int(r0, &(0x7f0000000140)='hugetlb.2MB.failcnt\x00', 0x2, 0x0) 17:43:21 executing program 2: prctl$PR_SET_MM(0x23, 0x6, &(0x7f0000ff0000/0xe000)=nil) 17:43:21 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x11, r0, 0x8000000) 17:43:21 executing program 0: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:43:21 executing program 1: io_setup(0x3, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) io_submit(r0, 0x2, &(0x7f00000012c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x8, 0x0, r2, 0x0}]) 17:43:21 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xfffffffffffffea1, &(0x7f0000000040)={0x0, 0xffffffffffffffa9}}, 0x0) 17:43:21 executing program 0: syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x0, 0x4002) 17:43:21 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x64, &(0x7f0000000000)=[{}]}) 17:43:21 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002bc0)='/dev/bsg\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000040)=')^\x00', &(0x7f0000000080)='./file1\x00', 0xffffffffffffffff) 17:43:21 executing program 0: r0 = socket(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x300}, 0x0) 17:43:21 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x800003, 0x0) 17:43:21 executing program 0: syz_open_dev$vcsn(&(0x7f00000001c0)='/dev/vcs#\x00', 0x0, 0x809c2) 17:43:21 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000480)='/dev/bsg\x00', 0x6080, 0x0) 17:43:21 executing program 2: r0 = socket$inet(0x2, 0x3, 0x7f) ioctl$BTRFS_IOC_DEV_INFO(r0, 0xd000941e, 0x0) 17:43:21 executing program 3: fsopen(&(0x7f0000000400)='cgroup\x00', 0x0) 17:43:21 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/timers\x00', 0x0, 0x0) 17:43:21 executing program 3: prctl$PR_SET_FPEMU(0x2f, 0x0) 17:43:21 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x16, 0x0, 0xbd, 0xa151, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 17:43:21 executing program 3: prctl$PR_SET_MM(0x23, 0xc, &(0x7f0000ff0000/0xe000)=nil) 17:43:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000d80)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000dc0)="ff", 0x1, 0x0, &(0x7f0000000e00)=@abs, 0x6e) 17:43:21 executing program 2: prctl$PR_SET_FPEMU(0x8, 0x0) 17:43:21 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {0x6}]}) 17:43:21 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffc0000}]}) fsmount(0xffffffffffffffff, 0x0, 0x0) 17:43:21 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPATH(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000004c0)=ANY=[@ANYBLOB="10"], 0x2c}}, 0x0) 17:43:21 executing program 0: clock_gettime(0xfadd20ff511c423, 0x0) 17:43:21 executing program 2: keyctl$KEYCTL_CAPABILITIES(0x1f, &(0x7f00000003c0)=""/4096, 0x1000) 17:43:21 executing program 0: socket(0x5c, 0x0, 0x0) [ 356.509496][ T47] audit: type=1326 audit(1610214201.690:79): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13840 comm="syz-executor.3" exe="/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f37a code=0x0 17:43:21 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000000c0)='ns/mnt\x00') 17:43:21 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x22902) mmap$IORING_OFF_CQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x8000000) [ 356.578737][ T47] audit: type=1326 audit(1610214201.760:80): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13839 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f37a code=0x7ffc0000 [ 356.626241][ T47] audit: type=1326 audit(1610214201.760:81): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13839 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45dd69 code=0x7ffc0000 [ 356.670683][ T47] audit: type=1326 audit(1610214201.760:82): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13839 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45dd69 code=0x7ffc0000 [ 356.743364][ T47] audit: type=1326 audit(1610214201.760:83): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13839 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f37a code=0x7ffc0000 [ 356.793382][ T47] audit: type=1326 audit(1610214201.760:84): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13839 comm="syz-executor.1" exe="/syz-executor.1" sig=0 arch=c000003e syscall=317 compat=0 ip=0x45dd69 code=0x7ffc0000 [ 357.254609][ T47] audit: type=1326 audit(1610214202.430:85): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13840 comm="syz-executor.3" exe="/syz-executor.3" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f37a code=0x0 17:43:22 executing program 3: io_setup(0x1ff, &(0x7f0000000080)=0x0) io_destroy(r0) io_destroy(r0) 17:43:22 executing program 2: modify_ldt$write2(0x11, &(0x7f0000000040), 0x10) modify_ldt$write2(0x11, &(0x7f0000000080)={0xfff}, 0x10) 17:43:22 executing program 0: prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000ffe000/0x2000)=nil) 17:43:22 executing program 1: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:43:22 executing program 1: sync() syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x3], @random="3aa2586c1481", @val, {@ipv4}}, 0x0) 17:43:22 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x15}]}) 17:43:22 executing program 2: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x186a0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:43:22 executing program 0: syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) syz_init_net_socket$nfc_llcp(0x27, 0x116a0a9bd05fb334, 0x1) 17:43:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_MESH(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xfffffffffffffdf2, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="48000000ad880cd80e7d1fea8468a8ad41fee5532405f29dcd73e60c7515c0f5dc4a692880ef03ab52645915a6fec47ca98cf6625ae251a1d13c11702fae399850074ea050affed92af43a84c967e43ce4e59a8b9fdb2dee4dff9f738742bec4fb7d1426ba9a578fee22267ebba3938fcebd124bbf1fb00b880666fb99fc807f723b6506ebde3ce004dfeb37db4f28ef5b5a08690544466761a91ec7", @ANYRES16=0x0, @ANYBLOB="00022bbd7000fbdbdf250f00000008000b00ffffff7f080032000000000008003c000100000005003300020000000a000900aaaaaaaaaaaa000005002f0000000000"], 0x48}, 0x1, 0x0, 0x0, 0x20000801}, 0xc0000) 17:43:22 executing program 2: prctl$PR_SET_MM(0x24, 0x8, &(0x7f0000ff0000/0xe000)=nil) 17:43:22 executing program 1: sync() syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x3], @random="3aa2586c1481", @val, {@ipv4}}, 0x0) 17:43:22 executing program 0: perf_event_open(&(0x7f0000000080)={0x0, 0xfffffffffffffd1c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:43:22 executing program 2: prctl$PR_GET_NAME(0x10, &(0x7f0000000000)=""/151) 17:43:22 executing program 3: io_setup(0x3, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$packet(0x11, 0x2, 0x300) io_submit(r0, 0x2, &(0x7f00000012c0)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x0, 0x94}, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x0, 0xaec, r2, 0x0, 0x0, 0x0, 0x0, 0x2}]) 17:43:22 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000040), 0x4) 17:43:22 executing program 1: sync() syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x3], @random="3aa2586c1481", @val, {@ipv4}}, 0x0) 17:43:22 executing program 2: r0 = socket(0xa, 0x3, 0x6) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f0000000280)={&(0x7f0000000140), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 17:43:22 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_LINK_TOL(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x33fe0}}, 0x0) 17:43:22 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x2a241) write$char_raw(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="8ea43b911578a06d5d202f5820b7375bf6939a6d3521520ee0fe8bd74417cd7e7f3b7d801c6ae0fc4d01a159c37246c64ff08569e7237d108f47bcd22497ce5de791bb2059b1896763141f2a28c86dbdc5def53bc9cdfd82bc16e097dfbed49ab9b24832796975d3b5165ccd41059e6657dc1ea39ccf508936a0d83d0d73094b99b97800bdd7c3ab641050345142e302ceaac45ba1c5e25368b6791e53cb25bd829580370c8ccea778f314960cddd652e7e222d158a07d535495e1fc8b099e2e3fc0a454e424a9e29d83a65197df2b75e06a067f116a03dbf01450cb7f280e8ea475c8455bd8b0ecfc7f07ec8afb1e9f98344bc97bcd721caaac0231e6746c4e0ceeba98df8d6eee21e46c0fadfebc3ee22fd1a49a25bdb7e9ca38333270f893fc0ea9caa8090b0b53826c4036a9f3551f43c86faeb512d2945d6f925fb0060d1ff488fa90aebbd66f7527b926a83602cd6087cda7d968bfc080baff9715b33873868070152976ae0bae381ee82a4ca0bbe6a582b50de37e7f62a5fa20252c6a72f6bc3616c2c03f11aa87d4e7a8fca34693faa78c2ab44e3c98334153de3e2a1476b53489d6485842ada0b51b94e1e8b8526260e80993f31162666fc161e823869fe3035619bd5c29538fb1b1329311fef898a3ee2c93fb01b3506e50212987c5d2927ab8306cab40cad75c34609216c56967e488b9ef29136dd701d8b7713f7ead6eee08c0f3f0cdc477bb95109d49a257778c58e91b21cda29d3a5992ea6950e47056ada1903855fb82d664b1889bbcf0f31bc3f0e9af7b75739bba5fcab3dd42ce327a3e583a6630b37cbc5dacf0311309c5910ba5ae4fdcc3c012dbf4c5a709f29d464846c6dff0d8dab6ce70aacc0df4b692673856ac97857d35b6a8ccdc3866c2ed960a307f20bc696d66ec7b5af860a45993d25086ce7dab6cb605e33402b45458159117625cc25b0ac19b03080ab27f018659056f22447f74f02e9b9a0084dbca5ddd48096e30a77460c84000a5437fd2a6a3f4fd01919d24ba7e2ccb77f8567bb2d8f70c52e7a1b03323f732892d333f9b83d461bae82a27591d14ab46a074715761671d2703e3dfaf0a5821a07ec68e86134785afc003c4333edd0947ab5cb101cbb8a573f3341a8407cbd3576481c1b17d804da6c601ff733f2d1084364ff474dde62e8262fd96d8fe63e8280c4900ec5a02e6696199f029acb9deecabe952fffac793bceb71bfce19d7f579ae8cc20300309018230b4baf616db975d79cc09e728bd818d8bc26290bc70fa4a7157700689e8eefb21b1a73740b70e3f3f053146941c5ae87a353a2b8d344bccf5c2dc1d552971d5b5971bdf90f8a897ac7a8783564b3a7412daac190ea8240833ae8addb5cabaf6850cca1ca3b36bddc594193e5b59f84d67845215dc5c0c51e85802f00148f3f933b80ef5d386ee8beb70a87f4c682027004bf0941d5660da6897d054a73ca8497c444c7d391f705a3d4e04ce23d9b1560713558453dd5a2eb9a8944fdcd6cf5e24456430ccc9d65d11db12d5cbe4a2403fa62918905977869be08e49ef05305833ab507187c1056161409f3dd28c65e24f7a98e724f10567904d26e21c76931f64504a9376abc65d05b2d523b552b13ef88bcd44a1e5eac919b8ca94dee004cb4921cf1dce90aded62253cf3acfcf426b6f79c764a51f7aa884fcf8c3b91d896e997f486860dc365915a57487b44370f81127e167c51c7e3f0d2ee0cee1fc392477e3538e6c23e80271d0f3de5a7d6718d6b6b81d2534966235ed14e36c831d2f422e4b0492c7751a779a12476371529a9dfc1cf266422067bf3e638d63e9c681e4f5eea5dbd6ebe970e65a4d54e1fa2c0c250d07d3363a84767b8441df3f2cb2852cb48510b4cef8664d613c091f549793777a3b3e56ca9810b83502be78334f2b537fa5354b37ecda166a4cbb1857e863eac0603a1d8e1ca59a1c3b63d78761e92be86b7c96bbb32a059d27c63b5d6610c90c750bc120e7920caad288fcf114eefbfb025ba294fc860f6a907c70624a4a6a1a54c5111727d70faed2213831db5c9825804291cb63fb84f6c0567509fa2d68981f5eda8ac31c18a5a418cd667b44c0894e213bf41affaba16ca7fad4f64ba0ef1b9d10cbfe7a7139926d492f8333492bc48d082787b5495656a91a0bc182e5e71e494e96d247386f64de80ccab0c5af62b7defbce7103873c8400a2af32ba585d8271c5925d21dc1b7f9034a4af9adef483e911394c6096139e06315a4f7a68a7945d6d35378964e76cc48b28f1782d5b2a9261482a398adfb84c0e8370e3495550c43f2c16adf60dd1640af1c2d2abd51583fc163fdf17d59d67838f997417026401e81563c6f026b93bb1da1bc54d6d91371933d98c069681dadffec7680850199d30c52056aad5ae482f49d00518397641b282c30cbecd799805d2885ea0a7490980acf356aa5be29886c4efed7a002dbc4abe5f06f54fbd02bbcef38180ba7adcecc90a7a9f98f6cf4ae66123c7dd8257ce7ee524aac0861afb59efcfaaed0e408b1ac83ae0c10743289a440cb4d48fa7fa8ac77bbbf24a74f79ddd3edc2bb48fb2eca16f10655c47a2fa1d77e33f2fc101fcaf5c5fc1c34601c2001b1cb147cd4f34881dbedcdbcfe9357d242aa1c40bbf04aee8addb1e71ee3508c34753bf4ca8ed4c0062510e44b41cc2cfcda702bf72c62a7c52db4bf106cbb413a32918892c437df81325c99022abd254cc681db0e16e7a39eab0b8ae853b018368f142fde0aa4f6cec227e151fc2b3ff625ba4dd1c0e7696fb669733b6b5787c0b2bdb4f337cdc74d064faf20e246546e55860b4c4c35d5d3916cf987ee7d180b4dabc4fcab3df29b42ddf7c23fabeb341b664a41ca539f11397600cf3ef9d12c9143ea3da3bffd011cce40928b1137217bf062af6bad307a6e63857d2db70dd8ebac228442c4c51c60d8f10ecbbd9e5d3ce3f73d162e76b75dae4f99707b42c699d103c80e993c2e57696664e44f6a2c76591da35ca992d83196e8c7bf163cba60f36ad78d37825eefbc32b4caefab8260f22bb1b19e0c33cf661b0f3e6d72b2d5018d851cfe80697c27b8095b6569308370229b278b4140ba13c0aea72263b0c50c57ae628e7df11578543d776b32ede9393b4460ad3ca4c947e8c9880b5fd44b32fd3f922ac7ca4dcca92357998245110afc755735bf44a7ddc7e71a7988c49496a48ca388a4d73e25271728aad1eee4601c573a43fd5c045f8af7aeb62b7035b53a5794d0bd4d6c1df9f46c3e4a54c4f55e1369d38ae9d8b64e9ebb11fb41960b896d7fa017d63898ebf2cb2c8faddbc670ce6a333419173103aefd03d6a905e9b1c3cdbdd77047caa2feff82b8c09fbf4debb660e4e837b9181b03e04a18fd5a61ce50df579fe8a5c9726cffe18a025b73128405f34282970bab919ddd6e3ea9ed597bc78f138894e04bb115eca5a5d211ac5012c37c86b188d4295c173445004516e3a9662f0e7711540579640ecc06c847f850195ba3fd97378d049fa729dd03c91920b462b4ae922a96b5083a4576292aa23aeff57f0cdd16df98d4b4d6999dc1ad36b6f1a140dff2a440c54f456fa4bb74462650e3c80d7bc741e16103133e27fc3112c083e5b08722eead512b8287fa3ffd3f74b6df59644bf4fefd1178e995e03021903987d730e40f7f51c8a158d5a35474a942321fd970e337dc599fc31b0c5dcf76f70ff34359e937f110502b7c176dcf11e64799e0f7d0af490389fdf0aab46101b7784ca42d3a01c5095f0acc7c805ac6026e22f7297ad8cc3625e0b6d74921541a74a6d7682ffa1a5135e60388f27fedc1d82d51c6f4dc8677a89a20468c411be6ec156c2494898e8e62a4a1bf758198c6f73fd06a4134c50237dd567f7bae0917d5b161263886009a548eb468255383c9d0bed1970868dd3bd2fc452822a36b1c3715387b48c95724f834c44cef77710562ee861408f08b5c9d1d074af2383cc9380685e6fa2fca9a3e589ed439d5db076caf399382c2f88329c2192506c78d416002b0fdcd3910070eee40cb9f75c86d006ef1aa6dd413e76d2dfb5e472cb2cf6a49488441d11b3d76f7fe5f09b9d3d68106a2fa84596da74aa7bf4cd4ba3b2edf3b061f4225733f629d66c4349d3ab7051607b5297c98d192cd896d9457935eee61ee24b928b393a6f34aea0c6339851e22a4da3fd9ff0403f9b4c15f62c6b863d72dd47eb57b46c49451812a7578d4fe08194c6eac86e9ef31f48116156a3e9069acd04ccb3621764a615b73be31a1238143ff04a6c4a987ae0a7cf839dc18aa1b6fe684ae0eb04d7f4c58ec9f291da40c3f95937d0e586a0e186db31e85e816b6f4007916bc9125e41657644ddb39606f938986a259a89d0871be889b8a8a9a9646ef9bbc086fac53645414fb46991e76e149d2820fa9a4cf9c77819116094df2133170bc1a838c28a1428498107bdce5108966a2d42f7b9df32f71ca3db987092890a7d585f02e45e6bc8c49711b874487fb1e3f36ec28f87d97e6c5d6c28f36fb17347a4539296870dee23d9ac57dc8d1d15c95815257c1ffa7b9825a4879617b8d1230e94f2f8010229170480d5144cffd83c8b90543b53e05e32b2cf120a336534e34b5e6f3bbad75dcdd18d861879326a819025b012c21aa7dc7d9a648faea72f91ef8f98f8b36fcfce6fab446fbe263c30a25b64a6ec5d99a088516331130d31e210b70fc0cce8eef4be47c28e72136343f18f36f7b6492066d65b1eac296cc10863cad37527097120c645a486b2d4f5879f8db6bf27c87f780187daf57f12a1229a708de681c8beef29678f8d4071b22fb19b7a19373947bc062488162cc0bb9313c13881a712c054dd1a969c19cab53a058aeb2476aed83198ad11e384155352e4645da69c31d0cae33d73180e068eb4861b26725c6b80a940d040ec64d12a377d3f74a552109608d59db4f1c5b00e780d734f7eecce5dccd9f284958631122f7071ba2a97a73a31de3320728585fd0e60548b47d2941cc6f3b06394fab4c4e5baca84f4b17"], 0x9200) 17:43:22 executing program 1: sync() syz_emit_ethernet(0x66, &(0x7f0000000000)={@broadcast=[0xff, 0xff, 0xff, 0xff, 0xff, 0x3], @random="3aa2586c1481", @val, {@ipv4}}, 0x0) 17:43:22 executing program 3: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) 17:43:22 executing program 0: prctl$PR_SET_FPEMU(0x37, 0x0) 17:43:22 executing program 2: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmmsg$nfc_llcp(r0, &(0x7f0000000700)=[{0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}], 0x1, 0x0) 17:43:22 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x20}]}) 17:43:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000002c0)={'sit0\x00', &(0x7f0000000240)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast2}}) 17:43:23 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000040)='.pending_reads\x00', 0x40440, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6}]}) fsmount(0xffffffffffffffff, 0x0, 0x0) fchownat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0, 0xee00, 0x1000) openat$incfs(0xffffffffffffffff, &(0x7f0000000100)='.pending_reads\x00', 0x0, 0x0) 17:43:23 executing program 0: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:43:23 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{}, {0x20}]}) 17:43:23 executing program 3: r0 = gettid() process_vm_writev(r0, &(0x7f0000001400)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001580)=[{0x0}, {&(0x7f0000001500)=""/85, 0x55}], 0x2, 0x0) 17:43:23 executing program 0: r0 = socket(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 17:43:23 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000002bc0)='/dev/bsg\x00', 0x200000, 0x0) r1 = fsopen(&(0x7f0000000300)='selinuxfs\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000340)='/proc/asound/seq/clients\x00', 0x0, r0) [ 357.973797][ T47] audit: type=1326 audit(1610214203.150:86): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13935 comm="syz-executor.1" exe="/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f37a code=0x0 17:43:23 executing program 3: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x0, 0x0) getpeername$packet(r0, 0x0, 0x0) 17:43:23 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000080)='ns/pid\x00') [ 358.703537][ T47] audit: type=1326 audit(1610214203.880:87): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=13935 comm="syz-executor.1" exe="/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x45f37a code=0x0 17:43:24 executing program 1: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/user\x00') r1 = fsmount(0xffffffffffffffff, 0x1, 0x70) r2 = ioctl$NS_GET_PARENT(r0, 0x4b49, 0x0) r3 = ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) clock_gettime(0x0, &(0x7f0000000140)={0x0, 0x0}) futimesat(r1, &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)={{0x0, 0xea60}, {r4, r5/1000+60000}}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu/syz0\x00', 0x1ff) ioctl$NS_GET_USERNS(r3, 0xb701, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x2c2100, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x200002, 0x0) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f00000000c0)='NLBL_CALIPSO\x00') fspick(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x1) 17:43:24 executing program 3: clock_getres(0xbee791279ce3ca8b, 0x0) 17:43:24 executing program 0: pselect6(0x0, 0xfffffffffffffffd, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}, 0x0) 17:43:24 executing program 2: syz_usb_connect$printer(0x5, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0xb2, 0x30, 0x0, [{{0x9, 0x4, 0x0, 0xfc, 0x1, 0x7, 0x1, 0x3, 0x5, "", {{{0x9, 0x5, 0x1, 0x2, 0x40, 0x7f, 0x2, 0x6}}, [{{0x9, 0x5, 0x82, 0x2, 0x200, 0x0, 0x5, 0x40}}]}}}]}}]}}, &(0x7f0000000100)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x300, 0xd7, 0xfe, 0x80, 0xff, 0x1}, 0x60, &(0x7f0000000080)={0x5, 0xf, 0x60, 0x6, [@ssp_cap={0x24, 0x10, 0xa, 0x1, 0x6, 0x0, 0xf00, 0x1, [0x0, 0x30, 0x0, 0xff000f, 0x3f00, 0x0]}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x7, 0xc}, @ext_cap={0x7, 0x10, 0x2, 0x0, 0x6, 0x2, 0x80}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x6, 0x6, 0x6, 0x3}, @wireless={0xb, 0x10, 0x1, 0xc, 0x42, 0x7, 0x6, 0x0, 0x1f}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "aae1840e230046379bad9f05d2d87d5d"}]}}) 17:43:24 executing program 3: r0 = socket(0xa, 0x2, 0x0) connect$nfc_llcp(r0, &(0x7f0000000000)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "3c0e787e918901cdea134daaa2c1e37e50d15bbf312a0e2229a8a669f60a2264772c031e1ee042bb30de085a7a1c4530693695b12b91e0082a56da5ab06f7e"}, 0x60) 17:43:24 executing program 0: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) 17:43:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$sock_attach_bpf(r0, 0x1, 0x32, &(0x7f0000000000), 0x4) 17:43:24 executing program 1: syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x7dfa82) 17:43:24 executing program 3: prctl$PR_SET_MM(0x23, 0x0, &(0x7f0000ff0000/0xe000)=nil) mremap(&(0x7f0000ff0000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ff3000/0x3000)=nil) 17:43:24 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0) 17:43:24 executing program 1: socketpair(0x1f, 0x0, 0x0, &(0x7f0000000000)) [ 359.156243][ T30] usb 7-1: new high-speed USB device number 12 using dummy_hcd [ 359.416291][ T30] usb 7-1: Using ep0 maxpacket: 32 [ 359.566212][ T30] usb 7-1: config 1 interface 0 altsetting 252 bulk endpoint 0x1 has invalid maxpacket 64 [ 359.580091][ T30] usb 7-1: config 1 interface 0 altsetting 252 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 359.598554][ T30] usb 7-1: config 1 interface 0 has no altsetting 0 [ 359.806301][ T30] usb 7-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 359.823639][ T30] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 359.846673][ T30] usb 7-1: Product: syz [ 359.856564][ T30] usb 7-1: Manufacturer: syz [ 359.864489][ T30] usb 7-1: SerialNumber: syz [ 359.907872][T13972] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 360.221148][ T30] usb 7-1: USB disconnect, device number 12 [ 360.916681][ T30] usb 7-1: new high-speed USB device number 13 using dummy_hcd [ 361.186275][ T30] usb 7-1: Using ep0 maxpacket: 32 [ 361.309143][ T30] usb 7-1: config 1 interface 0 altsetting 252 bulk endpoint 0x1 has invalid maxpacket 64 [ 361.335378][ T30] usb 7-1: config 1 interface 0 altsetting 252 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 361.374541][ T30] usb 7-1: config 1 interface 0 has no altsetting 0 [ 361.556386][ T30] usb 7-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 361.573121][ T30] usb 7-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 361.589137][ T30] usb 7-1: Product: syz [ 361.601678][ T30] usb 7-1: Manufacturer: syz [ 361.609556][ T30] usb 7-1: SerialNumber: syz [ 361.647905][T13972] raw-gadget gadget: fail, usb_ep_enable returned -22 17:43:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000040)={'sit0\x00', 0x0}) 17:43:27 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_security(0x11, r0, 0x0, 0x0) 17:43:27 executing program 3: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map, 0xffffffffffffffff, 0x6}, 0x10) 17:43:27 executing program 1: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x3}]}) 17:43:27 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) accept4(r0, 0x0, 0x0, 0x0) 17:43:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x200000a, 0x12, r0, 0x0) 17:43:27 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1000000, 0xffffffffffffffff) 17:43:27 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000280)='tmpfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)={[{@size={'size', 0x3d, [0x38, 0x38, 0x36, 0x0]}}]}) [ 361.956628][ T30] usb 7-1: USB disconnect, device number 13 17:43:27 executing program 3: socket(0x0, 0x0, 0x0) io_setup(0xa10b, &(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$vcsn(0x0, 0x0, 0x0) 17:43:27 executing program 1: syz_open_dev$vcsn(&(0x7f0000001400)='/dev/vcs#\x00', 0x3, 0x10040) 17:43:27 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000380), 0x4) 17:43:27 executing program 1: fsopen(&(0x7f0000000040)='pipefs\x00', 0x0) 17:43:27 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x6, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x50000}]}) 17:43:27 executing program 0: io_setup(0x3, &(0x7f0000000040)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f00000012c0)=[&(0x7f0000000100)={0x0, 0x0, 0x2, 0x0, 0x0, r1, 0x0}]) [ 362.128078][ T47] audit: type=1326 audit(1610214207.310:88): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14037 comm="syz-executor.2" exe="/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x45f37a code=0x50000 [ 362.161993][ T47] audit: type=1326 audit(1610214207.310:89): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14037 comm="syz-executor.2" exe="/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45dd69 code=0x50000 17:43:27 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:43:27 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x1, 0x1) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r0, 0x118, 0x1, 0xfffffffffffffffe, 0x0) 17:43:27 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKBSZSET(r0, 0x40081271, 0x0) [ 362.204484][ T47] audit: type=1326 audit(1610214207.310:90): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14037 comm="syz-executor.2" exe="/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45dd69 code=0x50000 [ 362.237230][ T47] audit: type=1326 audit(1610214207.310:91): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14037 comm="syz-executor.2" exe="/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45dd69 code=0x50000 17:43:27 executing program 1: prctl$PR_CAPBSET_DROP(0x18, 0x0) prctl$PR_CAPBSET_DROP(0x18, 0x0) 17:43:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x10002) sendmsg$TIPC_NL_LINK_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000a80)=ANY=[@ANYBLOB="2c000000cfaac5"], 0x2c}}, 0x0) [ 362.311815][ T47] audit: type=1326 audit(1610214207.310:92): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14037 comm="syz-executor.2" exe="/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45dd69 code=0x50000 17:43:27 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mmap(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) [ 362.360111][ T47] audit: type=1326 audit(1610214207.310:93): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14037 comm="syz-executor.2" exe="/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45dd69 code=0x50000 [ 362.404345][ T47] audit: type=1326 audit(1610214207.310:94): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14037 comm="syz-executor.2" exe="/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45dd69 code=0x50000 [ 362.438130][ T47] audit: type=1326 audit(1610214207.310:95): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14037 comm="syz-executor.2" exe="/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45dd69 code=0x50000 [ 362.484220][ T47] audit: type=1326 audit(1610214207.310:96): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14037 comm="syz-executor.2" exe="/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45dd69 code=0x50000 [ 362.533087][ T47] audit: type=1326 audit(1610214207.310:97): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=unconfined_u:system_r:insmod_t:s0-s0:c0.c1023 pid=14037 comm="syz-executor.2" exe="/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45dd69 code=0x50000 17:43:27 executing program 1: prctl$PR_SET_MM(0x23, 0x1, &(0x7f00003ff000/0xc00000)=nil) 17:43:27 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x10000000) 17:43:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000001100)={0x10, 0x0, 0x0, 0x3}, 0x40) 17:43:27 executing program 0: syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x14040) 17:43:27 executing program 3: mremap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000, 0x2, &(0x7f0000ffd000/0x3000)=nil) 17:43:27 executing program 1: clock_getres(0xa14274e4a319b858, 0x0) 17:43:27 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/keys\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3b1552ee178d725d, 0x10, r0, 0x0) 17:43:27 executing program 1: r0 = socket(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000300)={&(0x7f0000000000)={0xa}, 0xc, &(0x7f00000002c0)={0x0}}, 0x0) 17:43:27 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) fsmount(0xffffffffffffffff, 0x0, 0x0) 17:43:27 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') ioctl$NS_GET_PARENT(r0, 0x5450, 0x0) 17:43:27 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f00000013c0)={&(0x7f0000000080)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "343e84baab763bf0c4b2b397655330411cb7d6bc7536ce7387814a5c0d147be53bc768a6b2ea57b8aca846a5d042a542afb01d4d3ae8c8d477f7a7ead866d2"}, 0x60, &(0x7f0000001280)=[{0x0}, {0x0}], 0x2, &(0x7f00000012c0)={0x28, 0x0, 0x0, "8b39697523a0f32c050e0fd4a772d1e387"}, 0x28}, 0x0) 17:43:27 executing program 1: process_vm_writev(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x2) 17:43:27 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) fsmount(0xffffffffffffffff, 0x0, 0x0) 17:43:27 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_GET_REPORT_REPLY(r0, &(0x7f0000000100), 0xa) 17:43:27 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000480)='ns/time\x00') 17:43:27 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) fsmount(0xffffffffffffffff, 0x0, 0x0) 17:43:27 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000140)=0x4000, 0x4) 17:43:28 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) 17:43:28 executing program 3: fsopen(&(0x7f0000000140)='securityfs\x00', 0x0) 17:43:28 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fff0000}]}) fsmount(0xffffffffffffffff, 0x0, 0x0) 17:43:28 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000001000)=[{&(0x7f0000000000)=""/4096, 0x1000}], 0x1, &(0x7f0000001100)=[{&(0x7f0000001040)=""/48, 0x30}], 0x1, 0x0) 17:43:28 executing program 2: r0 = gettid() process_vm_writev(r0, &(0x7f0000001400)=[{&(0x7f00000000c0)=""/4096, 0x1000}], 0x1, &(0x7f0000001580)=[{&(0x7f0000001480)=""/77, 0x4d}, {&(0x7f0000001500)=""/85, 0x55}], 0x2, 0x0) 17:43:28 executing program 0: r0 = socket(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x300, 0x0, 0x7fffed00}, 0x0) 17:43:28 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBENT(r0, 0x4b46, &(0x7f0000000000)={0x9}) 17:43:28 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000240)={'sit0\x00', 0x0}) 17:43:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x13) 17:43:28 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80, 0xff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:43:28 executing program 3: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000340)={0x0, 0x0, 0xf, &(0x7f0000000100)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa}]}}) 17:43:28 executing program 2: bpf$MAP_CREATE(0x2, &(0x7f0000001100), 0x40) 17:43:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000440)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000004c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_AIRTIME_WEIGHT={0x6, 0x112, 0x3}]}, 0x28}}, 0x0) 17:43:28 executing program 2: r0 = socket(0xa, 0x2, 0x0) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x0) 17:43:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000640)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f00000003c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01"], 0x30}}, 0x0) 17:43:28 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) [ 363.326179][ T3347] usb 8-1: new high-speed USB device number 8 using dummy_hcd [ 363.586693][ T3347] usb 8-1: Using ep0 maxpacket: 8 [ 363.827709][ T3347] usb 8-1: config 1 contains an unexpected descriptor of type 0x1, skipping 17:43:29 executing program 1: openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0x22003, 0x0) 17:43:29 executing program 0: getresuid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)=0x0) keyctl$get_persistent(0x16, r0, 0xfffffffffffffffc) [ 363.843891][ T3347] usb 8-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 363.869034][ T3347] usb 8-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 364.056663][ T3347] usb 8-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 364.079883][ T3347] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 364.100629][ T3347] usb 8-1: Product: syz [ 364.113094][ T3347] usb 8-1: Manufacturer: syz [ 364.131151][ T3347] usb 8-1: SerialNumber: syz [ 364.466809][ T3347] usb 8-1: 0:2 : does not exist [ 364.497187][ T3347] usb 8-1: USB disconnect, device number 8 [ 365.176568][T10013] usb 8-1: new high-speed USB device number 9 using dummy_hcd [ 365.446226][T10013] usb 8-1: Using ep0 maxpacket: 8 [ 365.657830][T10013] usb 8-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 365.717475][T10013] usb 8-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 365.771904][T10013] usb 8-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 365.986930][T10013] usb 8-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 366.013774][T10013] usb 8-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 366.038857][T10013] usb 8-1: Product: syz 17:43:31 executing program 3: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) sendmsg$nfc_llcp(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000012c0)={0x10}, 0x10}, 0x0) 17:43:31 executing program 2: setitimer(0x2, &(0x7f0000000480)={{}, {0x77359400}}, 0x0) 17:43:31 executing program 0: getresuid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)=0x0) keyctl$get_persistent(0x16, r0, 0xfffffffffffffffc) 17:43:31 executing program 1: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1}}]}}]}}, 0x0) [ 366.056588][T10013] usb 8-1: Manufacturer: syz [ 366.082965][T10013] usb 8-1: SerialNumber: syz 17:43:31 executing program 0: getresuid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)=0x0) keyctl$get_persistent(0x16, r0, 0xfffffffffffffffc) 17:43:31 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) [ 366.116683][T10013] usb 8-1: can't set config #1, error -71 [ 366.137080][T10013] usb 8-1: USB disconnect, device number 9 17:43:31 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 17:43:31 executing program 0: getresuid(&(0x7f0000000600), &(0x7f0000000640), &(0x7f0000000680)=0x0) keyctl$get_persistent(0x16, r0, 0xfffffffffffffffc) 17:43:31 executing program 2: openat$vcsa(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcsa\x00', 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000080)=""/143) 17:43:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000200)={0x14, 0x0, 0x1, 0x3}, 0x14}}, 0x0) 17:43:31 executing program 0: add_key(&(0x7f0000000000)='big_key\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) keyctl$link(0x8, 0x0, 0xfffffffffffffffe) [ 366.376493][ T42] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 366.676438][ T42] usb 6-1: Using ep0 maxpacket: 32 [ 366.806460][ T42] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 366.824094][ T42] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 366.996620][ T42] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 367.011958][ T42] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 367.031013][ T42] usb 6-1: Product: syz [ 367.040312][ T42] usb 6-1: Manufacturer: syz [ 367.049613][ T42] usb 6-1: SerialNumber: syz [ 367.309745][ T30] usb 6-1: USB disconnect, device number 10 [ 368.086171][ T42] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 368.346052][ T42] usb 6-1: Using ep0 maxpacket: 32 [ 368.466206][ T42] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 368.480023][ T42] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 368.646285][ T42] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 368.660026][ T42] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 368.676332][ T42] usb 6-1: Product: syz [ 368.683871][ T42] usb 6-1: Manufacturer: syz [ 368.693674][ T42] usb 6-1: SerialNumber: syz 17:43:34 executing program 2: mlock2(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) mlock2(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0) 17:43:34 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f00000001c0)) 17:43:34 executing program 1: r0 = socket(0xa, 0x2, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000140)={&(0x7f0000000040), 0x1, &(0x7f00000000c0)={&(0x7f0000000100)=ANY=[@ANYRES32, @ANYRESDEC, @ANYRESHEX], 0x30}}, 0x0) 17:43:34 executing program 0: fsopen(&(0x7f0000000040)='cgroup2\x00', 0x0) [ 368.956453][ T42] usb 6-1: USB disconnect, device number 11 17:43:34 executing program 2: socket(0x2, 0x2, 0x401) 17:43:34 executing program 3: socket(0xa, 0x2, 0x2) 17:43:34 executing program 0: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:43:34 executing program 1: r0 = inotify_init1(0x0) inotify_add_watch(r0, 0x0, 0xd2000800) 17:43:34 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x4}, 0x40) 17:43:34 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 17:43:34 executing program 1: r0 = fsopen(&(0x7f0000000000)='bdev\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) 17:43:34 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000b00)='/dev/vcsu#\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x4000)=nil, 0xffffffffffffffff, 0x0, 0x10, r0, 0x10000000) [ 369.151648][T14237] ================================================================== 17:43:34 executing program 0: socket(0x10, 0x3, 0x2) [ 369.155970][T14237] BUG: KASAN: null-ptr-deref in bdi_put+0x22/0xa0 [ 369.165986][T14237] Write of size 4 at addr 0000000000000040 by task syz-executor.1/14237 [ 369.185247][T14237] 17:43:34 executing program 3: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000180)='io.bfq.weight\x00', 0x2, 0x0) 17:43:34 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000580)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_MESH_PEER_AID={0x6, 0xed, 0xca}]}, 0x28}}, 0x0) [ 369.185247][T14237] CPU: 3 PID: 14237 Comm: syz-executor.1 Not tainted 5.11.0-rc2-syzkaller #0 [ 369.209773][T14237] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 369.209773][T14237] Call Trace: [ 369.209773][T14237] dump_stack+0x107/0x163 [ 369.256072][T14237] ? bdi_put+0x22/0xa0 [ 369.263164][T14237] ? bdi_put+0x22/0xa0 [ 369.263164][T14237] kasan_report.cold+0x5f/0xd5 [ 369.263164][T14237] ? bdi_put+0x22/0xa0 [ 369.263164][T14237] check_memory_region+0x13d/0x180 [ 369.263164][T14237] bdi_put+0x22/0xa0 [ 369.263164][T14237] bdev_evict_inode+0x262/0x460 [ 369.263164][T14237] ? __blkdev_direct_IO_simple+0x930/0x930 [ 369.263164][T14237] evict+0x2ed/0x6b0 [ 369.263164][T14237] iput.part.0+0x57e/0x810 [ 369.263164][T14237] ? find_inode_nowait+0x190/0x190 [ 369.263164][T14237] iput+0x58/0x70 [ 369.263164][T14237] dentry_unlink_inode+0x2b1/0x3d0 [ 369.263164][T14237] __dentry_kill+0x3c0/0x640 [ 369.263164][T14237] ? dput+0x35/0xbc0 [ 369.263164][T14237] ? dput+0x35/0xbc0 [ 369.263164][T14237] dput+0x725/0xbc0 [ 369.263164][T14237] shrink_dcache_for_umount+0x11f/0x330 [ 369.263164][T14237] ? lockdep_hardirqs_on+0x79/0x100 [ 369.263164][T14237] generic_shutdown_super+0x68/0x370 [ 369.263164][T14237] kill_anon_super+0x36/0x60 [ 369.263164][T14237] deactivate_locked_super+0x94/0x160 [ 369.263164][T14237] deactivate_super+0xad/0xd0 [ 369.263164][T14237] put_fs_context+0xaa/0x650 [ 369.263164][T14237] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 369.263164][T14237] fscontext_release+0x4c/0x60 [ 369.263164][T14237] __fput+0x283/0x920 [ 369.263164][T14237] ? fs_validate_description+0x1d0/0x1d0 [ 369.263164][T14237] task_work_run+0xdd/0x190 [ 369.263164][T14237] exit_to_user_mode_prepare+0x249/0x250 [ 369.263164][T14237] syscall_exit_to_user_mode+0x19/0x50 [ 369.263164][T14237] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 369.263164][T14237] RIP: 0033:0x417431 [ 369.263164][T14237] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 1a 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 369.263164][T14237] RSP: 002b:00007ffd641a2570 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 369.263164][T14237] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000417431 [ 369.263164][T14237] RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000003 [ 369.263164][T14237] RBP: 0000000000000001 R08: 00000000000014de R09: 00000000642174e2 [ 369.263164][T14237] R10: 00007ffd641a26b0 R11: 0000000000000293 R12: 000000000005a035 [ 369.263164][T14237] R13: 00007ffd641a2690 R14: 000000000005a034 R15: ffffffffffffffff [ 369.263164][T14237] ================================================================== [ 369.263164][T14237] Disabling lock debugging due to kernel taint 17:43:34 executing program 0: io_setup(0x1ff, &(0x7f0000000080)=0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000000)='u', 0x1}]) 17:43:34 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14, 0x0, 0x8, 0x101}, 0x14}}, 0x0) recvmsg(r0, &(0x7f0000000100)={&(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, 0x80, 0x0}, 0x0) 17:43:34 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x3, 0x0, 0x0, 0xfff}]}) [ 369.746810][T14237] Kernel panic - not syncing: panic_on_warn set ... [ 369.756382][T14237] CPU: 2 PID: 14237 Comm: syz-executor.1 Tainted: G B 5.11.0-rc2-syzkaller #0 [ 369.780062][T14237] Hardware name: QEMU Standard PC (Q35 + ICH9, 2009), BIOS rel-1.12.0-59-gc9ba5276e321-prebuilt.qemu.org 04/01/2014 [ 369.780062][T14237] Call Trace: [ 369.780062][T14237] dump_stack+0x107/0x163 [ 369.780062][T14237] ? bdi_alloc+0x70/0x140 [ 369.780062][T14237] panic+0x306/0x73d [ 369.780062][T14237] ? __warn_printk+0xf3/0xf3 [ 369.780062][T14237] ? preempt_schedule_common+0x59/0xc0 [ 369.780062][T14237] ? bdi_put+0x22/0xa0 [ 369.780062][T14237] ? preempt_schedule_thunk+0x16/0x18 [ 369.780062][T14237] ? trace_hardirqs_on+0x38/0x1c0 [ 369.780062][T14237] ? trace_hardirqs_on+0x51/0x1c0 [ 369.780062][T14237] ? bdi_put+0x22/0xa0 [ 369.780062][T14237] ? bdi_put+0x22/0xa0 [ 369.780062][T14237] end_report+0x58/0x5e [ 369.780062][T14237] kasan_report.cold+0x67/0xd5 [ 369.780062][T14237] ? bdi_put+0x22/0xa0 [ 369.780062][T14237] check_memory_region+0x13d/0x180 [ 369.780062][T14237] bdi_put+0x22/0xa0 [ 369.780062][T14237] bdev_evict_inode+0x262/0x460 [ 369.780062][T14237] ? __blkdev_direct_IO_simple+0x930/0x930 [ 369.780062][T14237] evict+0x2ed/0x6b0 [ 369.780062][T14237] iput.part.0+0x57e/0x810 [ 369.780062][T14237] ? find_inode_nowait+0x190/0x190 [ 369.780062][T14237] iput+0x58/0x70 [ 369.780062][T14237] dentry_unlink_inode+0x2b1/0x3d0 [ 369.780062][T14237] __dentry_kill+0x3c0/0x640 [ 369.780062][T14237] ? dput+0x35/0xbc0 [ 369.780062][T14237] ? dput+0x35/0xbc0 [ 369.780062][T14237] dput+0x725/0xbc0 [ 369.780062][T14237] shrink_dcache_for_umount+0x11f/0x330 [ 369.780062][T14237] ? lockdep_hardirqs_on+0x79/0x100 [ 369.780062][T14237] generic_shutdown_super+0x68/0x370 [ 369.780062][T14237] kill_anon_super+0x36/0x60 [ 369.780062][T14237] deactivate_locked_super+0x94/0x160 [ 369.780062][T14237] deactivate_super+0xad/0xd0 [ 369.780062][T14237] put_fs_context+0xaa/0x650 [ 369.780062][T14237] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 369.780062][T14237] fscontext_release+0x4c/0x60 [ 369.780062][T14237] __fput+0x283/0x920 [ 369.780062][T14237] ? fs_validate_description+0x1d0/0x1d0 [ 369.780062][T14237] task_work_run+0xdd/0x190 [ 369.780062][T14237] exit_to_user_mode_prepare+0x249/0x250 [ 369.780062][T14237] syscall_exit_to_user_mode+0x19/0x50 [ 369.780062][T14237] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 369.780062][T14237] RIP: 0033:0x417431 [ 369.780062][T14237] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 e4 1a 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 369.780062][T14237] RSP: 002b:00007ffd641a2570 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 369.780062][T14237] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 0000000000417431 [ 369.780062][T14237] RDX: 0000000000000000 RSI: 0000000080000000 RDI: 0000000000000003 [ 369.780062][T14237] RBP: 0000000000000001 R08: 00000000000014de R09: 00000000642174e2 [ 369.780062][T14237] R10: 00007ffd641a26b0 R11: 0000000000000293 R12: 000000000005a035 [ 369.780062][T14237] R13: 00007ffd641a2690 R14: 000000000005a034 R15: ffffffffffffffff [ 369.780062][T14237] Kernel Offset: disabled [ 369.780062][T14237] Rebooting in 86400 seconds.. VM DIAGNOSIS: 17:43:35 Registers: info registers vcpu 0 RAX=0000000000000000 RBX=ffff8880139e3829 RCX=0000000000000000 RDX=ffff88802749dbc0 RSI=ffffffff83d8265e RDI=0000000000000003 RBP=ffffc90000ae7945 RSP=ffffc90000ae7728 R8 =0000000000000000 R9 =000000000000004d R10=ffffffff83d826fa R11=0000000000000000 R12=000000000000004d R13=ffffc90000ae7911 R14=ffff8880139e3800 R15=0000000000000028 RIP=ffffffff83d82693 RFL=00000297 [--S-APC] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000001a4d940 ffffffff 00c00000 GS =0000 ffff88802ca00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe0000003000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000001000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ffe2bb8af68 CR3=0000000067c5b000 CR4=00350ef0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=0000000000000000ff000000000000ff XMM01=25252525252525252525252525252525 XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=000000000000000000000000000000ff XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 1 RAX=0000000000000001 RBX=000000000000001f RCX=ffff888015ad5400 RDX=ffffed1002c9eb37 RSI=ffff888015ad5400 RDI=0000000000000003 RBP=dffffc0000000000 RSP=ffffc90002867ac0 R8 =0000000000000000 R9 =00000000164f5900 R10=ffffffff838c572b R11=0000000000000000 R12=ffffc90002867c08 R13=ffff8880164f5900 R14=ffff8880164f59b0 R15=0000000000000020 RIP=ffffffff81726fe0 RFL=00000246 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007f30b39b47a0 ffffffff 00c00000 GS =0000 ffff88802cb00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe000003e000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe000003c000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ffe5d391378 CR3=0000000010f21000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=0000000000000000000000ff00000000 XMM01=2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f2f XMM02=00000000000000000000000000000000 XMM03=000000000000000000ff000000000000 XMM04=acffff7bacffff7bacffff7eb9002f2f XMM05=5b6d626974627c2a5d392d305b646d7c XMM06=2d305b6d626974627c2a5d392d305b64 XMM07=2d63707276633a3174633a554d45516e XMM08=ffffffffffffffffffffffffffffffff XMM09=00000020202020202020202020202000 XMM10=ffffffffffffffffffffffffffffffff XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 2 RAX=0000000000000000 RBX=0000000000000002 RCX=1ffffffff19df543 RDX=0000000000000000 RSI=ffffffff894ba100 RDI=ffffffff894ba100 RBP=ffffffff8b363760 RSP=ffffc900011d76d0 R8 =0000000000000000 R9 =ffffffff8cef784f R10=fffffbfff19def09 R11=0000000000000000 R12=0000000000000000 R13=ffff88801306c9c8 R14=00000000ffffffff R15=ffff88801306c9f0 RIP=ffffffff88ece5ed RFL=00000046 [---Z-P-] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 00007fa0902b3700 ffffffff 00c00000 GS =0000 ffff88802cc00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe0000079000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe0000077000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=00007ffcdef47fc8 CR3=0000000068fa7000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=000000ff0000000000000000000000ff XMM01=25252525252525252525252525252525 XMM02=00000000000000000000000000000000 XMM03=000000000000000000ff000000000000 XMM04=00000000000000000000000000000000 XMM05=00000000000000000000000000000000 XMM06=00000000000000000000000000000000 XMM07=00000000000000000000000000000000 XMM08=00000000000000000000000000000000 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000 info registers vcpu 3 RAX=0000000000000020 RBX=00000000000003f8 RCX=0000000000000000 RDX=00000000000003f8 RSI=ffffffff841548b1 RDI=ffffffff8fb2b800 RBP=ffffffff8fb2b7c0 RSP=ffffc900011b76d8 R8 =0000000000000000 R9 =0000000000000020 R10=ffffffff84155dbd R11=000000000000000a R12=0000000000000020 R13=0000000000000020 R14=ffffffff8fb2b7c0 R15=dffffc0000000000 RIP=ffffffff84154908 RFL=00000002 [-------] CPL=0 II=0 A20=1 SMM=0 HLT=0 ES =0000 0000000000000000 ffffffff 00c00000 CS =0010 0000000000000000 ffffffff 00a09b00 DPL=0 CS64 [-RA] SS =0018 0000000000000000 ffffffff 00c09300 DPL=0 DS [-WA] DS =0000 0000000000000000 ffffffff 00c00000 FS =0000 0000000002bfb940 ffffffff 00c00000 GS =0000 ffff88802cd00000 ffffffff 00c00000 LDT=0000 0000000000000000 00000000 00000000 TR =0040 fffffe00000b4000 00004087 00008b00 DPL=0 TSS64-busy GDT= fffffe00000b2000 0000007f IDT= fffffe0000000000 00000fff CR0=80050033 CR2=0000001b33a21000 CR3=000000006f31c000 CR4=00350ee0 DR0=0000000000000000 DR1=0000000000000000 DR2=0000000000000000 DR3=0000000000000000 DR6=00000000fffe0ff0 DR7=0000000000000400 EFER=0000000000000d01 FCW=037f FSW=0000 [ST=0] FTW=00 MXCSR=00001f80 FPR0=0000000000000000 0000 FPR1=0000000000000000 0000 FPR2=0000000000000000 0000 FPR3=0000000000000000 0000 FPR4=0000000000000000 0000 FPR5=0000000000000000 0000 FPR6=0000000000000000 0000 FPR7=0000000000000000 0000 XMM00=00000000000000000000000000000000 XMM01=00000000000000000000000000000000 XMM02=00000000000000000000000000000000 XMM03=00000000000000000000000000000000 XMM04=00000000000000000000000000000000 XMM05=00000000000000000000000000000000 XMM06=0000000000000000000000524f525245 XMM07=00000000000000000000000000000000 XMM08=000000000000000000524f5252450040 XMM09=00000000000000000000000000000000 XMM10=00000000000000000000000000000000 XMM11=00000000000000000000000000000000 XMM12=00000000000000000000000000000000 XMM13=00000000000000000000000000000000 XMM14=00000000000000000000000000000000 XMM15=00000000000000000000000000000000