[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.197' (ECDSA) to the list of known hosts. 2020/07/06 07:16:52 fuzzer started 2020/07/06 07:16:52 dialing manager at 10.128.0.26:45977 2020/07/06 07:16:53 syscalls: 3123 2020/07/06 07:16:53 code coverage: enabled 2020/07/06 07:16:53 comparison tracing: enabled 2020/07/06 07:16:53 extra coverage: enabled 2020/07/06 07:16:53 setuid sandbox: enabled 2020/07/06 07:16:53 namespace sandbox: enabled 2020/07/06 07:16:53 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/06 07:16:53 fault injection: enabled 2020/07/06 07:16:53 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/06 07:16:53 net packet injection: enabled 2020/07/06 07:16:53 net device setup: enabled 2020/07/06 07:16:53 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/06 07:16:53 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/06 07:16:53 USB emulation: enabled 07:19:20 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000400)=ANY=[@ANYBLOB='S\x00'], 0x14f) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000040)={{0x3}, 0x8d, 0x4, 0x0, 0x0, 0x0, 0x0, 0xb}) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) syzkaller login: [ 205.137202][ T6807] IPVS: ftp: loaded support on port[0] = 21 07:19:21 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) getgid() lstat(0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000040)={{0x3}, 0x8d}) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 205.274795][ T6807] chnl_net:caif_netlink_parms(): no params data found [ 205.410626][ T6807] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.419373][ T6807] bridge0: port 1(bridge_slave_0) entered disabled state [ 205.441373][ T6807] device bridge_slave_0 entered promiscuous mode [ 205.457621][ T6807] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.478709][ T6807] bridge0: port 2(bridge_slave_1) entered disabled state [ 205.488221][ T6807] device bridge_slave_1 entered promiscuous mode [ 205.506406][ T6937] IPVS: ftp: loaded support on port[0] = 21 07:19:21 executing program 2: r0 = syz_open_dev$video(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000000)={0x9}) [ 205.541768][ T6807] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 205.573818][ T6807] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.641778][ T6807] team0: Port device team_slave_0 added [ 205.666266][ T6807] team0: Port device team_slave_1 added [ 205.748580][ T6807] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.758061][ T6807] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.787001][ T6807] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.822970][ T6807] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.831960][ T6807] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.860866][ T6807] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.882435][ T6937] chnl_net:caif_netlink_parms(): no params data found [ 205.905856][ T7024] IPVS: ftp: loaded support on port[0] = 21 07:19:21 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000480)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000040)='\vhm1\xc1\xf8\xa6\x8dN\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f0000000000)=ANY=[@ANYBLOB="000021c0000008"], 0x291) sendfile(r1, r1, &(0x7f0000001000), 0xffff) mmap(&(0x7f0000000000/0x7000)=nil, 0x7000, 0x80000000004, 0x11, r1, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000500)={[0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) [ 205.956223][ T6807] device hsr_slave_0 entered promiscuous mode [ 206.012532][ T6807] device hsr_slave_1 entered promiscuous mode [ 206.178779][ T7086] IPVS: ftp: loaded support on port[0] = 21 [ 206.232716][ T6937] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.239805][ T6937] bridge0: port 1(bridge_slave_0) entered disabled state [ 206.252595][ T6937] device bridge_slave_0 entered promiscuous mode [ 206.279348][ T6937] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.287214][ T6937] bridge0: port 2(bridge_slave_1) entered disabled state [ 206.302230][ T6937] device bridge_slave_1 entered promiscuous mode 07:19:22 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x1c01) socket$inet6_udp(0xa, 0x2, 0x0) [ 206.448699][ T6937] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 206.487128][ T6937] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 206.626850][ T7024] chnl_net:caif_netlink_parms(): no params data found [ 206.662175][ T6807] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 206.719039][ T6937] team0: Port device team_slave_0 added [ 206.724882][ T7288] IPVS: ftp: loaded support on port[0] = 21 [ 206.767638][ T6807] netdevsim netdevsim0 netdevsim1: renamed from eth1 07:19:22 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r3 = dup(r2) bind$bt_hci(r3, &(0x7f0000000300)={0x1f, 0xffffffffffffffff, 0x2}, 0x6) [ 206.816303][ T6937] team0: Port device team_slave_1 added [ 206.845537][ T6807] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 206.923069][ T6807] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 206.983501][ T7086] chnl_net:caif_netlink_parms(): no params data found [ 207.062563][ T6937] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.069735][ T6937] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.097956][ T6937] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.118927][ T7024] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.131914][ T7024] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.141718][ T7024] device bridge_slave_0 entered promiscuous mode [ 207.155585][ T7024] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.164227][ T7378] IPVS: ftp: loaded support on port[0] = 21 [ 207.170659][ T7024] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.178532][ T7024] device bridge_slave_1 entered promiscuous mode [ 207.197820][ T6937] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.207559][ T6937] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.237592][ T6937] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.344133][ T6937] device hsr_slave_0 entered promiscuous mode [ 207.380424][ T6937] device hsr_slave_1 entered promiscuous mode [ 207.430173][ T6937] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 207.438135][ T6937] Cannot create hsr debugfs directory [ 207.447207][ T7024] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.467174][ T7024] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.488042][ T7086] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.497017][ T7086] bridge0: port 1(bridge_slave_0) entered disabled state [ 207.505913][ T7086] device bridge_slave_0 entered promiscuous mode [ 207.547145][ T7086] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.556429][ T7086] bridge0: port 2(bridge_slave_1) entered disabled state [ 207.566911][ T7086] device bridge_slave_1 entered promiscuous mode [ 207.602205][ T7024] team0: Port device team_slave_0 added [ 207.645054][ T7086] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 207.657773][ T7024] team0: Port device team_slave_1 added [ 207.665726][ T7086] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 207.755852][ T7086] team0: Port device team_slave_0 added [ 207.789854][ T7024] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.797250][ T7024] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.825079][ T7024] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 207.840624][ T7086] team0: Port device team_slave_1 added [ 207.857267][ T7024] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 207.864681][ T7024] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.893316][ T7024] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 207.919420][ T7288] chnl_net:caif_netlink_parms(): no params data found [ 207.955386][ T7086] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 207.963060][ T7086] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 207.991111][ T7086] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 208.004127][ T7086] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 208.011782][ T7086] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 208.039223][ T7086] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 208.154382][ T7024] device hsr_slave_0 entered promiscuous mode [ 208.200554][ T7024] device hsr_slave_1 entered promiscuous mode [ 208.230167][ T7024] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 208.237748][ T7024] Cannot create hsr debugfs directory [ 208.303416][ T7086] device hsr_slave_0 entered promiscuous mode [ 208.340536][ T7086] device hsr_slave_1 entered promiscuous mode [ 208.380092][ T7086] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 208.387931][ T7086] Cannot create hsr debugfs directory [ 208.543866][ T7288] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.552352][ T7288] bridge0: port 1(bridge_slave_0) entered disabled state [ 208.561605][ T7288] device bridge_slave_0 entered promiscuous mode [ 208.604316][ T7288] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.612718][ T7288] bridge0: port 2(bridge_slave_1) entered disabled state [ 208.621395][ T7288] device bridge_slave_1 entered promiscuous mode [ 208.635055][ T6937] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 208.700776][ T6807] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.708231][ T6937] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 208.762481][ T7378] chnl_net:caif_netlink_parms(): no params data found [ 208.796439][ T6937] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 208.868412][ T7288] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 208.885934][ T7288] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 208.903902][ T6937] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 208.982042][ T3893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.992047][ T3893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.012155][ T6807] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.042630][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.052434][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.061955][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.069195][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.093774][ T7288] team0: Port device team_slave_0 added [ 209.105083][ T7288] team0: Port device team_slave_1 added [ 209.114945][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.126456][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.135558][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.144176][ T2858] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.151342][ T2858] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.184330][ T3893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.198229][ T3893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 209.229505][ T7288] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 209.237265][ T7288] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.272966][ T7288] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 209.291707][ T7288] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 209.298879][ T7288] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 209.325857][ T7288] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 209.338787][ T7024] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 209.395257][ T7378] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.402427][ T7378] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.411273][ T7378] device bridge_slave_0 entered promiscuous mode [ 209.442523][ T7024] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 209.482671][ T7024] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 209.532046][ T7024] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 209.573324][ T7378] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.580664][ T7378] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.588365][ T7378] device bridge_slave_1 entered promiscuous mode [ 209.596139][ T2568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.605119][ T2568] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.614157][ T2568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.623157][ T2568] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.648295][ T2568] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.687824][ T6807] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 209.699707][ T6807] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 209.762172][ T7288] device hsr_slave_0 entered promiscuous mode [ 209.800605][ T7288] device hsr_slave_1 entered promiscuous mode [ 209.840022][ T7288] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 209.847598][ T7288] Cannot create hsr debugfs directory [ 209.864096][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.876314][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.887759][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.898741][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.943912][ T7086] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 209.992108][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.999808][ T7086] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 210.055856][ T7086] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 210.114236][ T7378] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.132220][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.139681][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.161553][ T7086] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 210.205883][ T7378] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.226719][ T6807] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.295810][ T7378] team0: Port device team_slave_0 added [ 210.323972][ T7378] team0: Port device team_slave_1 added [ 210.351399][ T7812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 210.360583][ T7812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.400554][ T7378] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.407523][ T7378] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.436270][ T7378] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.454000][ T6937] 8021q: adding VLAN 0 to HW filter on device bond0 [ 210.469386][ T6807] device veth0_vlan entered promiscuous mode [ 210.497763][ T7378] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.505691][ T7378] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.534116][ T7378] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.553623][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 210.562222][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 210.571891][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 210.579549][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 210.587932][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 210.596133][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 210.628120][ T6937] 8021q: adding VLAN 0 to HW filter on device team0 [ 210.722832][ T7378] device hsr_slave_0 entered promiscuous mode [ 210.761693][ T7378] device hsr_slave_1 entered promiscuous mode [ 210.810062][ T7378] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 210.817744][ T7378] Cannot create hsr debugfs directory [ 210.828900][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 210.844121][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 210.852859][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.859989][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 210.869482][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 210.885763][ T6807] device veth1_vlan entered promiscuous mode [ 210.911588][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 210.921879][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 210.931088][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.938180][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 210.957501][ T7288] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 211.041243][ T7812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.066069][ T7288] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 211.104918][ T7288] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 211.180230][ T7812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.189069][ T7812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.198398][ T7812] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.207390][ T7812] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.218210][ T7024] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.243757][ T7288] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 211.282380][ T3893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.294308][ T3893] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.303803][ T3893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.312847][ T3893] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.321528][ T3893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.329234][ T3893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.342438][ T7024] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.355954][ T6937] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 211.367843][ T6937] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.411209][ T3893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.420957][ T3893] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.429198][ T3893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 211.439432][ T3893] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 211.448646][ T3893] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.455867][ T3893] bridge0: port 1(bridge_slave_0) entered forwarding state [ 211.488157][ T6807] device veth0_macvtap entered promiscuous mode [ 211.501775][ T7086] 8021q: adding VLAN 0 to HW filter on device bond0 [ 211.541250][ T3893] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 211.549278][ T3893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 211.558233][ T3893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 211.567588][ T3893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 211.577105][ T3893] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 211.586190][ T3893] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.593432][ T3893] bridge0: port 2(bridge_slave_1) entered forwarding state [ 211.601856][ T3893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 211.611412][ T3893] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 211.618978][ T3893] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 211.627447][ T3893] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.663836][ T6937] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 211.678426][ T7812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 211.688349][ T7812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 211.698773][ T7812] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 211.707735][ T7812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 211.716791][ T7812] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 211.725758][ T7812] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 211.740934][ T6807] device veth1_macvtap entered promiscuous mode [ 211.766879][ T7024] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 211.777957][ T7024] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 211.805437][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 211.813915][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 211.826432][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 211.835707][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 211.845646][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 211.854604][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 211.893650][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 211.902936][ T7086] 8021q: adding VLAN 0 to HW filter on device team0 [ 211.924052][ T6807] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.953688][ T7378] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 212.016711][ T7378] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 212.071745][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 212.085391][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 212.094158][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 212.104053][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 212.113374][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.123155][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.132353][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.139410][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 212.148710][ T6807] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.170191][ T7378] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 212.215910][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 212.224806][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 212.233802][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 212.242901][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 212.252304][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 212.261338][ T2858] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.268994][ T2858] bridge0: port 2(bridge_slave_1) entered forwarding state [ 212.289292][ T6937] device veth0_vlan entered promiscuous mode [ 212.302173][ T7378] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 212.394525][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 212.403054][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 212.414272][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 212.423355][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 212.431503][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 212.445592][ T6937] device veth1_vlan entered promiscuous mode [ 212.467685][ T7288] 8021q: adding VLAN 0 to HW filter on device bond0 [ 212.488727][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 212.497151][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 212.505643][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 212.514045][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 212.587236][ T7024] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 212.595876][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 212.606428][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 212.616482][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 212.628867][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 212.638132][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 212.650104][ T7812] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 212.666366][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 212.675388][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 212.684687][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 212.694006][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 212.776684][ T7288] 8021q: adding VLAN 0 to HW filter on device team0 [ 212.787713][ T7086] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 212.809129][ T7812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 212.831007][ T7812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 212.858429][ T6937] device veth0_macvtap entered promiscuous mode [ 212.909569][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 212.925382][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 212.944644][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.954655][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.966920][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 212.977019][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 212.989408][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.996665][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.008148][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.017195][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.026121][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.033244][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.040992][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.049655][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.062182][ T6937] device veth1_macvtap entered promiscuous mode [ 213.115791][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 213.126124][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 213.139453][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.147616][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.156950][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.165786][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.175227][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.182850][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.191758][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.207853][ T7086] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 213.231134][ T6937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 213.243631][ T6937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.257092][ T6937] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 213.268301][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.276996][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 213.287640][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 213.297322][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 213.306951][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 213.316529][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.324758][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 213.333773][ T7024] device veth0_vlan entered promiscuous mode [ 213.355791][ T7024] device veth1_vlan entered promiscuous mode [ 213.367500][ T6937] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 07:19:29 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4028841, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r3}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r5 = open(&(0x7f0000000040)='./file1\x00', 0x141142, 0x0) sendfile(r5, r4, 0x0, 0x209) [ 213.379850][ T6937] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.391126][ T6937] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.435630][ T7378] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.462194][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 213.474532][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 213.486231][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.496172][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 213.505590][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.515557][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 213.583777][ T7288] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 213.598256][ T7288] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 213.608750][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 213.617850][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 213.626820][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 213.635924][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 213.675318][ T7024] device veth0_macvtap entered promiscuous mode [ 213.728815][ T7378] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.742757][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 213.751652][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 213.760661][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 213.769027][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 213.777872][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.786614][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.798963][ T7024] device veth1_macvtap entered promiscuous mode [ 213.809376][ T7086] device veth0_vlan entered promiscuous mode [ 213.837178][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 213.847581][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 213.857444][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 213.865958][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 213.874417][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.883853][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.892769][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.899891][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.907473][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 213.915415][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 213.930339][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.995590][ T7288] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.013089][ T7475] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.025719][ T7475] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.035635][ T7475] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.043029][ T7475] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.056591][ T7475] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.130796][ T7086] device veth1_vlan entered promiscuous mode [ 214.138724][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.149299][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.158912][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.195025][ T7378] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 214.226297][ T7378] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 214.247153][ T2568] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.257517][ T2568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.259343][ T29] audit: type=1804 audit(1594019969.955:2): pid=8070 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir508310242/syzkaller.tPoyTt/1/file0" dev="sda1" ino=15738 res=1 [ 214.272315][ T2568] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.303256][ T29] audit: type=1804 audit(1594019969.995:3): pid=8071 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir508310242/syzkaller.tPoyTt/1/file0" dev="sda1" ino=15738 res=1 [ 214.339191][ T2568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.348881][ T2568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.358288][ T2568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.367575][ T2568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.392149][ T7024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.403633][ T7024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.415928][ T7024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 214.427079][ T7024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.438726][ T7024] batman_adv: batadv0: Interface activated: batadv_slave_0 07:19:30 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) [ 214.468637][ T2568] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.477804][ T2568] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 214.507769][ T2568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 07:19:30 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, 0xffffffffffffffff) fcntl$notify(r0, 0x402, 0x13) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fchmod(0xffffffffffffffff, 0x0) gettid() clone(0x68002100, 0x0, 0x0, 0x0, 0x0) io_setup(0x0, &(0x7f0000000000)) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) io_cancel(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000240)) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, 0x0, 0x0) ioctl$PIO_FONTRESET(0xffffffffffffffff, 0x4b6d, 0x0) wait4(0x0, 0x0, 0x40000000, 0x0) 07:19:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x40, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x18, 0x16, 0x0, 0x1, [{0x14, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN={0x10}]}]}, @IFLA_GROUP={0x8}]}, 0x40}}, 0x0) [ 214.575615][ T7024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.588459][ T7024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.610561][ T7024] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 214.646816][ T7024] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.673171][ T7024] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 214.686306][ T2568] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.715468][ T2568] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.755834][ T2568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.770023][ C1] hrtimer: interrupt took 49539 ns [ 214.799102][ T2568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.845409][ T2568] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 214.856492][ T2568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 214.905548][ T7378] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.926125][ T8096] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 07:19:30 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) openat$apparmor_thread_current(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_CLIENT(r0, 0x404c534a, &(0x7f0000000180)={0x0, 0x0, 0x7fffffff, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}) [ 214.987892][ T3893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.012261][ T3893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.030364][ T7086] device veth0_macvtap entered promiscuous mode 07:19:30 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100)={0xa, 0x4e23}, 0x1c) bind(0xffffffffffffffff, 0x0, 0x0) ioctl$TIOCSTI(0xffffffffffffffff, 0x5412, 0x0) connect$inet(0xffffffffffffffff, &(0x7f0000772000), 0x10) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x4c, 0x1, 0x1, 0x201, 0x300, 0x0, {}, [@CTA_TUPLE_ORIG={0x4}, @CTA_NAT_SRC={0x2c, 0x6, 0x0, 0x1, [@CTA_NAT_V6_MAXIP={0x14, 0x5, @loopback}, @CTA_NAT_V6_MINIP={0x14, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, @CTA_LABELS_MASK={0x8, 0x17, [0x0]}]}, 0x4c}}, 0x0) r1 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x282) setsockopt$inet6_MCAST_MSFILTER(r1, 0x29, 0x30, &(0x7f0000000880)=ANY=[@ANYBLOB="07000000000000000a004e2200000002fc000000000000000000000000000000040000002300000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003c1a317ff0e89058c2b83c0000000000000000000000000000000000000000000000000000000000000000000000000000000001000000080000000a004e22000000010000000000000000000000000000000100020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e20000000020000000000000000000000000000000009000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000a004e24fffffffffc01000000000000000000000000000701800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e210000f3e9fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e23000001fffe8800000000000000000000000000015b9a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000080000000000000000000000000ae6f3515988643b8220000000400000000000000000000ffffac1414bb00080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2400000000fc0100000000000000000000000000000800"/1029], 0x490) [ 215.035918][ T8095] IPVS: ftp: loaded support on port[0] = 21 [ 215.090066][ T3893] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.098668][ T3893] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.127716][ T3893] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.161095][ T7288] device veth0_vlan entered promiscuous mode [ 215.337319][ T3893] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.346769][ T3893] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.454414][ T7086] device veth1_macvtap entered promiscuous mode 07:19:31 executing program 0: pwritev(0xffffffffffffffff, &(0x7f00000005c0)=[{&(0x7f00000002c0)="8411ac9e95b2a6801dfcf6d8fe5dabe0046e2168c0e68c05000000b66283f66571e754ec3ed52dad078b6adac167dc99d2697c4fbc4480e692f8b22b74a7cace5fdd84584a68d514000001009c5052012d", 0x51}], 0x1, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) clone(0x98e900, 0x0, 0x0, 0x0, &(0x7f0000000040)="d35f7e258a178400100000000020f60ab6") [ 215.612908][ T7288] device veth1_vlan entered promiscuous mode [ 215.663581][ T8127] IPVS: ftp: loaded support on port[0] = 21 07:19:31 executing program 2: clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000001c0)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7ffffff7}]}) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000000040)) ioctl$KDGKBMODE(0xffffffffffffffff, 0x4b44, 0x0) [ 215.918302][ T7086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.953115][ T7086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 215.971655][ T7086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 215.994955][ T7086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.007886][ T7086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.025694][ T7086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.038372][ T7086] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.108200][ T7288] device veth0_macvtap entered promiscuous mode [ 216.150205][ T2568] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.166512][ T2568] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 216.176295][ T2568] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 216.192470][ T2568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 216.205710][ T2568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.219353][ T2568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.235133][ T2568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.246610][ T2568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 07:19:32 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r0 = perf_event_open(&(0x7f0000000080)={0x6, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) [ 216.261795][ T7086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.277097][ T7086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.287737][ T7086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.310924][ T7086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.325732][ T7086] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 216.342100][ T7086] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.354220][ T7086] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 216.373931][ T7288] device veth1_macvtap entered promiscuous mode [ 216.391412][ T2568] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.403856][ T2568] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 216.417919][ T2568] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 216.600119][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.611255][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.678753][ T7288] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.699975][ T7288] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.729729][ T7288] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.749713][ T7288] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.774015][ T7288] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.804859][ T7288] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.830788][ T7288] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 216.865782][ T7288] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 216.901681][ T7288] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 216.990430][ T2568] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.999377][ T2568] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.009182][ T2568] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.026622][ T2568] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.072155][ T7378] device veth0_vlan entered promiscuous mode [ 217.121800][ T7288] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.139762][ T7288] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.168507][ T7288] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.187714][ T7288] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.199166][ T7288] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.218826][ T7288] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.236494][ T7288] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.248096][ T7288] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.271099][ T7288] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.286726][ T7378] device veth1_vlan entered promiscuous mode [ 217.311058][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 217.322811][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.347692][ T8077] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:19:33 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getdents64(0xffffffffffffffff, &(0x7f0000002700)=""/4104, 0x1008) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_GET_DEBUGREGS(0xffffffffffffffff, 0x8080aea1, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000740)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/softnet_stat\x00') sendmsg$RDMA_NLDEV_CMD_NEWLINK(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48041}, 0x90) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, 0x0, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) getsockname$packet(r1, 0x0, 0x0) sendmsg$nl_route(r0, 0x0, 0x0) pipe(0x0) [ 217.715758][ T7378] device veth0_macvtap entered promiscuous mode [ 217.814791][ T7812] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.844026][ T7812] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.861598][ T7378] device veth1_macvtap entered promiscuous mode [ 218.000077][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 218.009338][ T2858] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 218.114662][ T7378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.161528][ T7378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.194937][ T7378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.227166][ T7378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.264666][ T7378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.287103][ T7378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.308413][ T7378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.355263][ T7378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.395463][ T7378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.425709][ T7378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.445478][ T7378] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.514177][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.523231][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.543338][ T7378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.558979][ T7378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.576955][ T7378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.588350][ T7378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.606319][ T7378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.619214][ T7378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.635845][ T7378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.647094][ T7378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.665033][ T7378] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.677392][ T7378] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.697944][ T7378] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.740122][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.748984][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:19:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f00001fefe4)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000044, &(0x7f000031e000)={0xa, 0x4e22}, 0x1c) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) [ 218.943376][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 218.976069][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:19:34 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='children\x00') readv(r0, &(0x7f0000000580), 0x3c1) 07:19:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000002400eb05003f004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000600)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0x8, 0x2, [@TCA_ROUTE4_POLICE={0x4}]}}]}, 0x38}}, 0x0) 07:19:34 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) [ 219.297629][ T8203] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 219.374327][ T8208] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 07:19:37 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000400)=[{&(0x7f00000006c0)=""/137, 0x89}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)=""/176, 0xb0}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000005c0)=""/179, 0xb3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000001880)=[{&(0x7f0000000100)=""/125, 0x7d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r5, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x80000000000206, 0x0) 07:19:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000fb1000)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a88ffffff010001000000000028213ee20600d4ff5bffff00c7e5ed5e00000000000000000000eaf60d18125d4b18857a9eace3dbe8b12c", 0x48}], 0x1) 07:19:37 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000640)={&(0x7f0000000000), 0xe, 0x0}, 0x0) 07:19:37 executing program 0: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000100)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_SNOOPING={0x5, 0x17, 0x1}]}}}]}, 0x3c}}, 0x0) 07:19:37 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) 07:19:37 executing program 5: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, 0x0) r2 = dup2(r1, 0xffffffffffffffff) mount$fuse(0x0, &(0x7f0000000640)='./file0\x00', 0x0, 0x0, &(0x7f0000000200)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xc000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) sendto(0xffffffffffffffff, &(0x7f0000000140)="120000001600e70d017b00000000008e1584", 0x28f, 0x0, 0x0, 0x3d4) recvmmsg(0xffffffffffffffff, &(0x7f0000006300)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r4, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r4, &(0x7f00000004c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x2) r5 = open(&(0x7f00009e1000)='./file0\x00', 0x1a9060, 0x0) fcntl$setlease(r5, 0x400, 0x0) splice(r4, &(0x7f00000000c0)=0x4, r5, &(0x7f0000000280)=0x101, 0xffffffffffff7fff, 0x6) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_GET(r3, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000000)={0x30, r6, 0xc91add0bf88807dd, 0x0, 0x0, {0x2e}, [@pci={{0x8, 0x1, 'pci\x00'}, {0x1, 0x2, '0000:00:10.0\x00'}}]}, 0x30}}, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x60, 0x0, 0x0, 0x70bd26, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r2}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @DEVLINK_ATTR_NETNS_FD={0x8, 0x8a, r0}}]}, 0x60}, 0x1, 0x0, 0x0, 0x4c44}, 0x805) 07:19:37 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000080)=""/7, 0x7}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000c40)=[{&(0x7f000001a700)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbf9d, 0x0, 0x0, 0x800e005a1) shutdown(r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff}) recvfrom$unix(r4, &(0x7f0000001700)=""/102400, 0x19000, 0x0, 0x0, 0x0) shutdown(r3, 0x0) 07:19:37 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000400)=[{&(0x7f00000006c0)=""/137, 0x89}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)=""/176, 0xb0}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000005c0)=""/179, 0xb3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000880)=[{&(0x7f0000000100)=""/125, 0x7d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r5, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x80000000000206, 0x0) [ 222.051054][ T8228] overlayfs: failed to resolve './bus': -2 [ 222.066187][ T29] audit: type=1804 audit(1594019977.765:4): pid=8227 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir921234048/syzkaller.yH0UHl/2/file0" dev="sda1" ino=15787 res=1 07:19:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000400)=[{&(0x7f00000006c0)=""/137, 0x89}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)=""/176, 0xb0}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000440)=""/184, 0xb8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000780)=[{&(0x7f0000000100)=""/115, 0x73}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r5, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x80000000000206, 0x0) 07:19:37 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = dup(r0) setresuid(0xee01, 0x0, 0x0) r2 = getuid() setresuid(0xee01, r2, 0x0) fchown(r1, 0x0, 0x0) 07:19:38 executing program 0: connect(0xffffffffffffffff, &(0x7f0000000180), 0xe) 07:19:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000400)=[{&(0x7f00000006c0)=""/137, 0x89}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)=""/176, 0xb0}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000005c0)=""/179, 0xb3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000001880)=[{&(0x7f0000000100)=""/125, 0x7d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r5, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x80000000000206, 0x0) 07:19:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000400)=[{&(0x7f00000006c0)=""/137, 0x89}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)=""/176, 0xb0}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000c00)=[{&(0x7f0000000440)=""/184, 0xb8}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000780)=[{&(0x7f0000000100)=""/115, 0x73}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xd) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r5, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x80000000000206, 0x0) 07:19:38 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000400)=[{&(0x7f00000006c0)=""/137, 0x89}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)=""/176, 0xb0}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000005c0)=""/179, 0xb3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000001880)=[{&(0x7f0000000100)=""/125, 0x7d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r5, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x80000000000206, 0x0) 07:19:38 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000400)=[{&(0x7f00000006c0)=""/137, 0x89}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)=""/176, 0xb0}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000005c0)=""/179, 0xb3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000001880)=[{&(0x7f0000000100)=""/125, 0x7d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r5, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x80000000000206, 0x0) 07:19:38 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000400)=[{&(0x7f00000006c0)=""/137, 0x89}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)=""/176, 0xb0}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000005c0)=""/179, 0xb3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000001880)=[{&(0x7f0000000100)=""/125, 0x7d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r5, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x80000000000206, 0x0) 07:19:38 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000140)={0x1c, 0x1c, 0xffffffffffffffff}, 0x1c) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 07:19:38 executing program 2: 07:19:38 executing program 2: mknod(&(0x7f0000000000)='./bus\x00', 0x80008000, 0x0) open(&(0x7f0000000180)='./bus\x00', 0x0, 0x0) 07:19:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000400)=[{&(0x7f00000006c0)=""/137, 0x89}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)=""/176, 0xb0}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000005c0)=""/179, 0xb3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xb}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000001880)=[{&(0x7f0000000100)=""/125, 0x7d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r5, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x80000000000206, 0x0) 07:19:39 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000400)=[{&(0x7f00000006c0)=""/137, 0x89}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)=""/176, 0xb0}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000005c0)=""/179, 0xb3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000001880)=[{&(0x7f0000000100)=""/125, 0x7d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r5, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x80000000000206, 0x0) 07:19:39 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000400)=[{&(0x7f00000006c0)=""/137, 0x89}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000300)=""/176, 0xb0}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f00000005c0)=""/179, 0xb3}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xa}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e0053d) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000880)=[{&(0x7f0000000100)=""/125, 0x7d}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xe) r5 = dup(r4) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r5, 0x0) mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000, 0x0) openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x80000000000206, 0x0) 07:19:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/126, 0x7e}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000740)=[{&(0x7f0000000080)=""/26, 0x1a}, {0x0}, {0x0}, {0x0}], 0x4}, 0x40042) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r2, 0x0) shutdown(0xffffffffffffffff, 0x0) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r4, 0x0) accept(r4, 0x0, 0x0) shutdown(r3, 0x0) 07:19:39 executing program 3: 07:19:39 executing program 3: 07:19:39 executing program 5: 07:19:39 executing program 3: 07:19:39 executing program 5: 07:19:39 executing program 3: 07:19:39 executing program 3: 07:19:39 executing program 5: 07:19:39 executing program 2: 07:19:39 executing program 0: 07:19:40 executing program 4: 07:19:40 executing program 1: 07:19:40 executing program 2: 07:19:40 executing program 3: 07:19:40 executing program 5: 07:19:40 executing program 0: 07:19:40 executing program 4: 07:19:40 executing program 3: 07:19:40 executing program 0: 07:19:40 executing program 5: 07:19:40 executing program 2: 07:19:40 executing program 1: 07:19:40 executing program 4: 07:19:40 executing program 3: 07:19:40 executing program 0: 07:19:40 executing program 5: 07:19:40 executing program 2: 07:19:40 executing program 4: 07:19:40 executing program 1: 07:19:40 executing program 0: 07:19:40 executing program 1: 07:19:40 executing program 4: 07:19:40 executing program 3: 07:19:40 executing program 2: 07:19:40 executing program 5: 07:19:40 executing program 3: 07:19:40 executing program 1: 07:19:40 executing program 0: 07:19:40 executing program 2: 07:19:40 executing program 4: 07:19:40 executing program 5: 07:19:41 executing program 3: 07:19:41 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r3, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r3, &(0x7f0000555000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) clone3(0x0, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:19:41 executing program 5: 07:19:41 executing program 0: 07:19:41 executing program 1: 07:19:41 executing program 4: 07:19:41 executing program 3: 07:19:41 executing program 5: 07:19:41 executing program 4: 07:19:41 executing program 3: 07:19:41 executing program 0: 07:19:41 executing program 1: 07:19:41 executing program 5: [ 225.711377][ T8455] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 225.903758][ T8455] debugfs: Directory '8455-6' with parent 'kvm' already present! 07:19:41 executing program 2: 07:19:41 executing program 4: 07:19:41 executing program 3: 07:19:41 executing program 1: 07:19:41 executing program 0: 07:19:41 executing program 5: 07:19:41 executing program 4: 07:19:41 executing program 1: 07:19:41 executing program 0: 07:19:41 executing program 3: 07:19:41 executing program 5: 07:19:41 executing program 4: 07:19:41 executing program 2: 07:19:41 executing program 1: 07:19:41 executing program 0: 07:19:41 executing program 4: 07:19:42 executing program 3: 07:19:42 executing program 5: 07:19:42 executing program 2: 07:19:42 executing program 1: 07:19:42 executing program 2: 07:19:42 executing program 0: 07:19:42 executing program 4: 07:19:42 executing program 5: 07:19:42 executing program 3: 07:19:42 executing program 1: 07:19:42 executing program 2: 07:19:42 executing program 0: 07:19:42 executing program 3: 07:19:42 executing program 5: 07:19:42 executing program 1: 07:19:42 executing program 4: 07:19:42 executing program 2: 07:19:42 executing program 3: 07:19:42 executing program 0: 07:19:42 executing program 5: 07:19:42 executing program 4: 07:19:42 executing program 1: 07:19:42 executing program 3: 07:19:42 executing program 2: 07:19:42 executing program 4: 07:19:42 executing program 1: 07:19:42 executing program 3: 07:19:42 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="441f0803000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) 07:19:42 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x200, 0x800) ioctl$EVIOCREVOKE(0xffffffffffffffff, 0x40044591, 0x0) syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x4000003, 0x0) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x0) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x2202) r3 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000001c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xffffff79}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r3, 0x82, 0xfd0, &(0x7f0000000400)=ANY=[@ANYBLOB="1a00004eca084561a7d76e0a9633153df6ea78457f564006e6a554fb59c30000d600004e9d706a6a21c1428c10c8a58021d1c0f8fd3b679169034a4165f362a7ec7d7484a455f5e438a0887ccb050fd9a99844b9dbd21a315e9cdd540b55ab1711e08389f5f5b4cf9f9e9042f229f678279d677ccc1501c051e00a69222a2edf87b7fc3ee12a0629ecd748ae8174ab3aef0e7ae7e0094385270860a07ba05b4ecefa8d65aee46afd53e29d8b756c0231e044daca2ff45a084b48a7934e4c052dc05d8dc64dfb16033bc29fa58436acb41b4a56f587b7261ff7552c68de07f89a753b9c025fcc30d68d793a2f7c293081711eca50e0cd872d01282d574c57f77ef223a10000c900004ea8e7f86a9835bdf54e8bbe872abf661fd80c1e832eb89123fe8ec6f9ead7c937ccc185ab4a89306d6ecd888b5eea1ca57169f5dec7fcbfbd7fa75bacde0a540b3f1334157598322bef5644183392feeddeed8d70fa71c78bebdcfc4b48d7118b8a9fce362d3a5a3d62d119d44b64f3c570ccb454e6f88275f1c7260da725d7411d7c25c7e5f8b81674aaa159c2f1231fa68068fbd255cec5a43e998d6ac80ce74694f7a3741f5345250427506161950eca351794c18a3eac678d4d1f400a9e08204688cbeba0d79b35e0a56d395e000000000e004ea64b8220b2334db092e48d230000000039385141a97c28198ca119caf0efad16b3b7b509c716f2d26a9e6aee9fd91a86ab1febb84f000ceadb9bdf039ee81a25faa224852e0a99e1d8f7132840c6483cfc05b1cbcf083cbf04fb1918aa8f52efb6805964f1d99a84ad97d470a4eba35093990974a4e695e6901a297657137d31daebaee9e823856f80aec1685fe4851d1ea0b5258659fb75a3babe8e9294303ea423b6e2a7bea0dcc420a680da93a3d8ff7aa0604c88fb350f3b9fc37e12469884aa8ded6d661a89d66ca7ddc1545a2769e7e65b5d79414b3a29e3ef834e01ac70c370c9bea57eef237a107cfc79737592532a0d49912add3caa7f7616b8313b709c129dcdabf2b8a59e02cf9b19e54536e52dac27db1f24f8416602ce6a5e338220185b852ea4307a2d1db9253ebea7a419669974c469d46ff614d7f0d0b95e60764edf13574c55926eea4c09cba877b3c1f01f9c32455c807e7b49d5f4e29393f28d68f1ef0091eb6dda201144058d8cb9df2594c76713bfdc14fda0265cc21be479d7fcd2e7be13e867806dd606a1d21d8c7891d01cef08b66cb7b7eaa30c47de06d4fe93777fa35c4be18c215a2a287cedeeaf68444b274e5113efa71c2e37e99745d2b67edafc0cfa5c42256ef2778efe982d809a2fff6f9fd3cc1798725bfce6d43a4a07b246abf06fda5f4b4cf548d4fc545d74b41c5dd54ddece9248c0f747ef7e15451ca562b8269beefa4fb89564f79585c2666246f8c4c0bf398bc69fe00001f6a1c46392cfd0cbda52a5c879c48c7bd973ca35a17d7e1bba4dcf0d89dcbcad2824b271d161bd1654e18ed9daa5e8413980eaf2813537dc24aa97054fc335e2a252e9e2d8410ea2abb8fafc1bcbe53436e519098c330538ca10be5bb84541c2a63b879ad2b22acab3d6baac08e1069cc8d809bcc35a13ec056888fb0143f6a3bb822bb1f5e71bdfac7d00279f12f8a9d6dd3a527c7abc74f571de1110aa81fbdec749edf2e3fbbef5ff93f7afc8405e3b2b689c0ef525835270c05748dd2578e7bcb3f01bdec1d8ffb75234b71211226d2d36c0ab6c043983030a9eef70ac2b7cbbf43a39d5c3deafe081a791c2615794787a4a555744263639e2867ef94583d25daf0f99d30a23b9181be7521fcc87c36839438232f9c89744451d7af88f30e0dd06c9f6ba4e90ae7be0342d0c13ca4977b7860fe572a298203706773d8fdd3c34f1e2097e720ddb1aa7117015172e7e3ce440b9648a4a84b950bf5d09cf66ffd2abda366ba55b0ac8c601bb8490190d7e2fe6af20245e4e314560f6d011ffafc2341640edc88832736265b4a15f93ba929f619bc6decc3eea54dd8539766c9dc989a774a62f5daccff7f85e1c5b55129442175a0e1326b0f75ca6f028776129666a9e0ab7d9a3f9d14a7890ea5a5e7c9519e62001a5b56307b7e6c6a55d34c66b5d9bdae50040618726d6cd56fcb0de7b59a6294af754476152a1685ca7d5fe0cf8deb152f8df0e0872ddf0d1b08e439f5981358881f68887deb65bb26a197d0b3d3597e0a7ade5f41992fc498ad8f1d724f6470cff6a35103307d01b076283dfdcaf1b94a7d805de19fbc737771ba4dc15f1e4ff2036716ee978dd4b67bcf6f70071bb92d854802537cedb18565842bb7fd4ffe9dd76bdc7df1be34a5d6abef5c069679a12a693860d690a8ed660c3e4a4d76829d0a1c940160d1eaf9d7b5f9fc6d646b5d06aff43221eee44952fb1df8c30e3fc40010fd699abcf19c8633619300bef64cad681c4e4610f782478a51f0a26213668ce8a15b0f7f59011fa70753ff0c35a53212f207bad57a5b66ede484b3c6323d2f2235d451cd5604eac791ed995d291e7064a6de4a41228b3f0b32385df9b644313bdcfe17195420567a054c1c7af6b482c628dc161b966505a8a2937b9f08c1ae082a8d3c9737ef01c9b522fb86fc15654c279376940b2a2855cc962ae0dcba340ab1002d214e21e198f51d7536b2741fc23b8073b98aad32a25303a83a3b45b6f99c543b2c76a4836354985768e4d798bf19efb0c28f614a7e2757bcf4ed93caac6ca8c85a79a6c1395b4c7ae55da37acbc7152862335de1bb743e0803ad0ff54244f027f28bdaa94015dbac39c88584ac9d6d855305f32d5e26600e02b13c21908c624da322078d33bd9354a14e9be9a42ec7a65995524cb8d10d6dbb7a126920b84fe01e6ce11543868efc0e292817fc11a55a43831b56140bb3534a3e6b898fda613d5cd898adc571ec28f9774073ce50847715cf0a081fdba3ae1c85421ac331a738707179b17c6e8c4119ff1cc7b68a97fa020702fce98f5f9580366169eb6141b9fc6e888a09254a7140105abb2491eeef2a3c57061b9e8d30ddbec1dca83026f4bed03c450366265d2634a624164b35840fb5242390e5a40cc838db8af9b25a6cc272f589786be249764f6b14289dfc654bc1eb610efaaa5abae7511a81aa5e92fd28af2d413b7b49b1213257f7a5b1edd977e15ec508131b980e865f5ad79fe1612a9f1bb9f8ecaf1cba3cf677b3eb9559f162f2e6908813bb8e0b09e74e58b87db58fa981536d0836b53e61d90870c26d52da3ec457bfdc333c499d2bd239390565bc624bd0195ec7a71c625986ebd3a5ce107224ef1022ffc6144e3c5ff43915196ff3d016deb11f73dabfe3c1c7550cdafc7ca2dbd857a5f1224273572e3efd8adc555016e1ca8ec718acceaeb6d600b9bb82dc879d93bc417344378441968812a908434a92d11b67ab0827924188057456428b23e5d4e796d1c565f7d2be5ea377ccbbeeb6ede8b3d13af8ed9e27b29d28ee77ecab4b561e96c316308375d538bb2db37db384561c6fe10d3f071356109e181d9a5b517044d3b58506e83be45be0de548e0b54b36d5f8bf072704f0b40eb519b2b435ac6747721e40b7e880202c9bd7c9d61c17f0808f0679ab9147f82edf1dcef35288c74bd421ee8fdb3075d7accbaaf010ff20ed88365b156d5d672eb0f684efd678527b52f1385a88c50180bc3943c7c53d0832ac58cd839a867eccfc989325397821cd1962a063ae81d5cbb1ad983e12bde34ed207bab6f1a40a2e51fe87b6cf5d6322a62eb2a3836a061f7185b6525630598627cbb88081ff70c99bec75d52b2bccf05c78d79ad14b9acacd6b404d5523363e7fbc472bf9938e69d89c3beeb907d384961716a478998f447255cf076a470a08fd6d370eba807b417e56a1a73df12e35d4d9fcf0bbf537d055cf859df5ec7a6a209fa3b2b0e8719dfe08378b19c3a676a27b4dbfd6a0155adadd490a4cbc6b8cdfd614f2fa7260e68058f57fe60bc2952b3d7b8a54abede25db1a8c0c865407be7e634130f558c93b54449bfdc608051a635af5a2b800659ea50854ee1a21b21e2cd2ff2b027db31af2642c5037e1db9d1203d580b76de786511cf64a9a4cc07eba9e9ac8983ae78b8f629960245827c21902a4d4748ffd1530fff1ca24acf2a473f9c6fdee04c0e42bf77b88253929e696dcbfb11d39570079d5960e7226977ee99944deb9efb6195fa29c5c7b4355b66b42e2a1bd24154bfd90a5896a6795d508002d09d408b2887b88305833448723bcea9422eb251773caa0bc5b300ceb9f46cdeb74dfe1471123a9bf9070de2ec6f5a97c17f1cce979a20ee69bdf4a669a500b9253055303aff73a44159a7fec0ada5d7be42df4b4f4dfe13c2b7342dc548d2c0a6fe2eedbfb6b5ce6337575dd8cdb37bd43855b8d254139a79fd24ff0b13367911ad5db44ae08ebb739c04bafa48e98e4023851873af543f3491f0cd50381996acd1487ab17bcb1505f1672988c482f39c1aa6e5cd897afabb7323a29f67588d2a9ef658178aaa73e28e5c8cd82237b65b56622b474ef14b"]) write$hidraw(0xffffffffffffffff, &(0x7f0000000000)="3a0ac17e00595345e24ea7", 0xb) write$hidraw(0xffffffffffffffff, &(0x7f0000000240)="fea7a156ca1dfb7efc24a0757b96d047b43dbd26ea107b19cace070e222df84b33ffb6a3b6a3873600502571eb7998f0989ab5c888479892da91ba675edc3dc5b19db07ea0ddccc7b36041eaa0f9225a5eed21363b7a502e636b5b9c18688ecfb78c6884dc071f0296eb60655082d72b1232c934f0ef561b07ea74441b52e1d43d6b5d0263b1086d9cd8da4b237366c7038232ed5b325b7ed30a8eed342b6f6410bbf04660ca70615a7432b8650311b4f48b70686ce5e8e184ca5adcc35fe68cd7aea75beeae864ceee4cdf7d10e90962e", 0xd1) write$hidraw(r2, &(0x7f0000001200)='\x00', 0xffffff45) read$hidraw(r1, &(0x7f0000003200)=""/4096, 0xffffffad) syz_open_dev$hiddev(0x0, 0x0, 0x60ff) r4 = syz_open_dev$hidraw(0x0, 0x0, 0x42601) write$hidraw(r4, &(0x7f0000001200)='\x00', 0xffffff45) ioctl$HIDIOCAPPLICATION(0xffffffffffffffff, 0x4802, 0x0) syz_open_dev$evdev(0x0, 0x4000003, 0x0) ioctl$EVIOCGBITSND(0xffffffffffffffff, 0x80404532, &(0x7f0000000040)=""/70) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f00000000c0)={0x0, 0x26, &(0x7f0000000080)="97c695380c5276f38a916d9c79cdd06eade45d62c3af1289e1ac20be7e818ff93decb5e03219"}) 07:19:42 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000000401c1b3e1b40000000000109020709010000000009040000010301000009210000000122050009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\"s'], 0x0}, 0x0) ioctl$HIDIOCGREPORT(0xffffffffffffffff, 0xc0185879, 0x0) 07:19:42 executing program 1: 07:19:42 executing program 4: 07:19:42 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f00000004c0)=ANY=[@ANYBLOB="1201000031416c40ca082200004e0000000109021b0001000000000904"], 0x0) 07:19:42 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000004c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x80404508, 0x0) 07:19:42 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000c0bb9b40b72040158fef000000010902120201000000000904000000ff"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 07:19:42 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000100)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSW(r0, 0x80404525, &(0x7f0000000280)=""/151) 07:19:42 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000004c0)=ANY=[@ANYBLOB="1201000031416c40ca082200004e0000000109021b000100000000090400000121e70d0009050d"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) 07:19:43 executing program 4: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b884c110110f21108a800000000109021b00"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000380)=""/252, 0xfc) syz_usb_ep_write(r0, 0x0, 0xffffffffffffffe7, &(0x7f0000000100)='\x00') [ 227.298356][ T12] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 227.348460][ T3893] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 227.368325][ T2568] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 227.408248][ T17] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 227.618783][ T7475] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 227.628371][ T8077] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 227.678365][ T12] usb 6-1: config index 0 descriptor too short (expected 65401, got 72) [ 227.718915][ T3893] usb 3-1: config index 0 descriptor too short (expected 2311, got 36) [ 227.727230][ T3893] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 227.740524][ T2568] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 227.758766][ T2568] usb 4-1: New USB device found, idVendor=08ca, idProduct=0022, bcdDevice=4e.00 [ 227.767922][ T2568] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 227.777598][ T3893] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 227.798490][ T17] usb 2-1: config index 0 descriptor too short (expected 530, got 18) [ 227.806833][ T17] usb 2-1: New USB device found, idVendor=20b7, idProduct=1540, bcdDevice=ef.8f [ 227.817774][ T3893] usb 3-1: New USB device found, idVendor=1b1c, idProduct=1b3e, bcdDevice= 0.40 [ 227.831230][ T2568] usb 4-1: config 0 descriptor?? [ 227.837274][ T3893] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 227.852384][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 227.853999][ T12] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 227.863213][ T3893] usb 3-1: config 0 descriptor?? [ 227.878241][ T8077] usb 5-1: Using ep0 maxpacket: 16 [ 227.889877][ T17] usb 2-1: config 0 descriptor?? [ 227.890168][ T12] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 227.927679][ T12] usb 6-1: Product: syz [ 227.944110][ T12] usb 6-1: Manufacturer: syz [ 227.958140][ T12] usb 6-1: SerialNumber: syz [ 228.000107][ T8077] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 228.012057][ T7475] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xD has invalid wMaxPacketSize 0 [ 228.027784][ T7475] usb 1-1: New USB device found, idVendor=08ca, idProduct=0022, bcdDevice=4e.00 [ 228.039321][ T8077] usb 5-1: config 0 has no interfaces? [ 228.045270][ T8077] usb 5-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 228.054764][ T7475] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 228.063585][ T8077] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 228.073931][ T7475] usb 1-1: config 0 descriptor?? [ 228.081639][ T8077] usb 5-1: config 0 descriptor?? [ 228.107141][ T2568] usb 4-1: USB disconnect, device number 2 [ 228.327878][ T7475] usb 5-1: USB disconnect, device number 2 [ 228.380563][ T3893] hid-generic 0003:1B1C:1B3E.0001: unknown main item tag 0x0 [ 228.396763][ T3893] hid-generic 0003:1B1C:1B3E.0001: unknown main item tag 0x0 [ 228.426729][ T3893] hid-generic 0003:1B1C:1B3E.0001: unknown main item tag 0x0 [ 228.474088][ T3893] hid-generic 0003:1B1C:1B3E.0001: unknown main item tag 0x0 [ 228.500440][ T3893] hid-generic 0003:1B1C:1B3E.0001: unknown main item tag 0x0 [ 228.521922][ T3893] hid-generic 0003:1B1C:1B3E.0001: failed to start in urb: -90 [ 228.576482][ T3893] hid-generic 0003:1B1C:1B3E.0001: hidraw0: USB HID v0.00 Device [HID 1b1c:1b3e] on usb-dummy_hcd.2-1/input0 [ 228.631176][ T3893] usb 3-1: USB disconnect, device number 2 [ 228.958174][ T8077] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 229.108169][ T7475] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 229.318064][ T8077] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 229.329004][ T8077] usb 4-1: New USB device found, idVendor=08ca, idProduct=0022, bcdDevice=4e.00 [ 229.338598][ T8077] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 229.351006][ T8077] usb 4-1: config 0 descriptor?? [ 229.358795][ T7475] usb 5-1: Using ep0 maxpacket: 16 [ 229.364064][ T2568] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 229.490129][ T7475] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 229.501035][ T7475] usb 5-1: config 0 has no interfaces? [ 229.506626][ T7475] usb 5-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 229.517499][ T7475] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 229.526938][ T7475] usb 5-1: config 0 descriptor?? 07:19:45 executing program 3: syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x4000003, 0x0) ioctl$HIDIOCAPPLICATION(0xffffffffffffffff, 0x40086602, 0xb05300) ioctl$HIDIOCGVERSION(0xffffffffffffffff, 0x80044801, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) ioctl$EVIOCSKEYCODE(0xffffffffffffffff, 0x40084504, &(0x7f0000000040)=[0x0, 0x8]) r1 = syz_open_dev$hidraw(0x0, 0x6ae67851, 0x42601) write$hidraw(r1, &(0x7f0000001200)='\x00', 0xffffff45) read$hidraw(r0, &(0x7f0000003200)=""/4096, 0xffffffad) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x80041) ioctl$HIDIOCAPPLICATION(r2, 0x4030582b, 0x4001e0) r3 = syz_open_dev$hidraw(0x0, 0x8, 0x0) read$hidraw(r3, &(0x7f0000003200)=""/4096, 0xffffffad) syz_open_dev$evdev(0x0, 0x0, 0x0) ioctl$EVIOCGRAB(0xffffffffffffffff, 0x40044590, 0x0) syz_usb_connect$hid(0x3, 0x36, 0x0, &(0x7f00000001c0)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x0, 0x0, 0x0, 0x66}, 0x0, 0x0, 0x1, [{0x9f, &(0x7f0000000100)=ANY=[]}]}) [ 229.598814][ T7475] usb 4-1: USB disconnect, device number 3 [ 229.738198][ T2568] usb 3-1: config index 0 descriptor too short (expected 2311, got 36) [ 229.746658][ T2568] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 229.759663][ T2568] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 229.770722][ T2568] usb 3-1: New USB device found, idVendor=1b1c, idProduct=1b3e, bcdDevice= 0.40 07:19:45 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x93, 0x9a, 0x12, 0x40, 0x47d, 0x5001, 0xa560, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7f, 0x7d, 0xbe}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000000)={0x14, &(0x7f00000000c0)=ANY=[], 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 229.780775][ T2568] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 229.782281][ T2858] usb 5-1: USB disconnect, device number 3 [ 229.823945][ T2568] usb 3-1: config 0 descriptor?? [ 229.981288][ T7475] usb 6-1: USB disconnect, device number 2 07:19:45 executing program 5: syz_usb_disconnect(0xffffffffffffffff) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000064b57f08e60f009836b30000fe010902120001010000000904"], 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) 07:19:45 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="12010000000000105804135000000000000109022400010000000009040000490300000009210000000122dc0109058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0010b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) r1 = syz_open_dev$hiddev(0x0, 0x0, 0x0) ioctl$HIDIOCGSTRING(r1, 0x81044804, &(0x7f0000000400)={0xfffffffffffffd59, "ccd47a461e51ab242ef5b6d532e983b2da4da52554133201380aa15707d94b1d312817eed68559d725b9480295e6f967b69cbec1312fe9ee6a05e7242ea5561b3f929cb80000ccebb8d287dfd1891128d2216497c874816d47d3ad5c13d90f73f18bab75bda7506070a71a470915a63641916243fb685b7ac65ffdc20ffdbeec49cae89193df06981e163cf7ea8d10ef56dddf3fda92a2ccfa39941fce7e862e1eba8d523c2d704211628a47bf7e46be09456b3c6f55a76b7b30ace3926ce0bba53a4e14ac0039fa8a332214c3c1d1cfe52e5309771256323f6e516d4e7e1bd841b0429c00"/240}) 07:19:45 executing program 1: syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x4000003, 0x0) ioctl$HIDIOCGVERSION(0xffffffffffffffff, 0x80044801, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x42601) write$hidraw(r1, &(0x7f0000001200)='\x00', 0xffffff45) read$hidraw(r0, &(0x7f0000003200)=""/4096, 0xffffffad) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x80041) ioctl$EVIOCGID(0xffffffffffffffff, 0x80084502, 0x0) syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x7, 0x30001) ioctl$HIDIOCAPPLICATION(r2, 0x4030582b, 0x4001e0) syz_open_dev$hidraw(0x0, 0x0, 0x0) write$hidraw(r0, &(0x7f0000000080)="238fcbe58202f06b874eaca07b0eade10da9a50d6f5c76e422d0d8cb7f5101a1fdc89d89897dc3c36fca25fe857fbdfef0905880ec86bb55c0f4ec7c74951156fcb65cc2061b8f055415ec8842980a0208739d9a3b794e415d4eef188030e55a6b3fdcb725cde777a14d0069751c62c089770b4cf37592a9b4818429789c59e9105046f5f58dfd8a7d", 0x89) syz_open_dev$evdev(0x0, 0x77e, 0x0) syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="1201000307000020120c0500400001020301090224000101ff401309040040020000ffffffffffffffff22bd0f09058103bb3200060081925a4c1b5cd45f139dd5145036870dd30f401d2eaa8d50d5c9d5f140d3cd25ba720459b31edb3dd9d453835ba49be98463a15b6522e138d178afc53f4690690a24d3ab184b08d83ab659efacd2bf2f0e2159b8c7685d68c7b7bbca4c1df291595f5117ac11f4261ba913315fe2b4e6bc2d3c8f192a7d38f69a8675ab406bfd12286c72208c00001000836ebc97639e884a3e69bbcad1a823"], &(0x7f00000001c0)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x200, 0x8}, 0x0, 0x0, 0x1, [{0x9f, &(0x7f0000000100)=ANY=[]}]}) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) [ 230.098080][ T2568] usbhid 3-1:0.0: can't add hid device: -71 [ 230.104928][ T2568] usbhid: probe of 3-1:0.0 failed with error -71 [ 230.130082][ T2568] usb 3-1: USB disconnect, device number 3 [ 230.162827][ T8077] usb 2-1: USB disconnect, device number 2 [ 230.267967][ T2858] usb 5-1: new high-speed USB device number 4 using dummy_hcd 07:19:46 executing program 0: r0 = syz_usb_connect(0x0, 0x7c, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x38, 0x7e, 0xcd, 0x40, 0xc45, 0x610c, 0x6902, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa4, 0x69, 0xf4}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000000c0)={0x2c, &(0x7f0000000280)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 230.347907][ T5] usb 1-1: USB disconnect, device number 2 [ 230.507861][ T2568] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 230.593935][ T12] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 230.658343][ T2858] usb 5-1: New USB device found, idVendor=047d, idProduct=5001, bcdDevice=a5.60 [ 230.685986][ T2858] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 230.710133][ T2858] usb 5-1: config 0 descriptor?? 07:19:46 executing program 3: syz_usb_connect(0x0, 0x41, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xb7, 0xbb, 0x2f, 0x40, 0x19d2, 0xffb7, 0xd656, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2f, 0x1, 0x0, 0x3f, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff, 0x0, [@cdc_ncm={{0x5}, {0x5}, {0xd}, {0x6}}]}}]}}]}}, 0x0) syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x4, 0x0) [ 230.748064][ T2568] usb 3-1: Using ep0 maxpacket: 16 [ 230.817982][ T5] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 230.867890][ T12] usb 6-1: Using ep0 maxpacket: 8 [ 230.868151][ T2568] usb 3-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 230.897429][ T2568] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 230.909080][ T8077] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 230.916947][ T2568] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 230.940290][ T2568] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 230.954763][ T2568] usb 3-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 230.968752][ T2568] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 230.985521][ T2568] usb 3-1: config 0 descriptor?? [ 231.069407][ T2858] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 231.088396][ T12] usb 6-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=b3.36 [ 231.097860][ T12] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=254 [ 231.106125][ T12] usb 6-1: SerialNumber: syz [ 231.147900][ T8077] usb 2-1: Using ep0 maxpacket: 32 [ 231.237857][ T5] usb 1-1: New USB device found, idVendor=0c45, idProduct=610c, bcdDevice=69.02 [ 231.247007][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 231.257122][ T5] usb 1-1: config 0 descriptor?? [ 231.308135][ T8077] usb 2-1: unable to get BOS descriptor or descriptor too short [ 231.388210][ T8077] usb 2-1: config 1 has an invalid descriptor of length 255, skipping remainder of the config [ 231.398890][ T8077] usb 2-1: config 1 interface 0 altsetting 64 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 231.413671][ T8077] usb 2-1: config 1 interface 0 has no altsetting 0 [ 231.467805][ T2858] usb 4-1: New USB device found, idVendor=19d2, idProduct=ffb7, bcdDevice=d6.56 [ 231.480685][ T2568] input: HID 0458:5013 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0458:5013.0002/input/input5 [ 231.481788][ T2858] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 231.510089][ T2858] usb 4-1: config 0 descriptor?? [ 231.529170][ T2568] input: HID 0458:5013 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0458:5013.0002/input/input6 [ 231.603982][ T2568] kye 0003:0458:5013.0002: input,hiddev96,hidraw0: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.2-1/input0 [ 231.665615][ T8077] usb 2-1: language id specifier not provided by device, defaulting to English [ 231.687093][ T2568] usb 3-1: USB disconnect, device number 4 [ 231.787696][ T2858] usb 4-1: string descriptor 0 read error: -71 [ 231.794971][ T2858] option 4-1:0.0: GSM modem (1-port) converter detected [ 231.817685][ T8077] usb 2-1: New USB device found, idVendor=0c12, idProduct=0005, bcdDevice= 0.40 [ 231.829507][ T8077] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 231.833373][ T2858] usb 4-1: USB disconnect, device number 4 [ 231.860757][ T8077] usb 2-1: Product: syz [ 231.865434][ T8077] usb 2-1: Manufacturer: syz [ 231.873328][ T2858] option 4-1:0.0: device disconnected [ 231.898953][ T8077] usb 2-1: SerialNumber: syz [ 232.241512][ T8077] usb 2-1: USB disconnect, device number 3 [ 232.467824][ T2858] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 232.537783][ T7812] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 232.707640][ T2858] usb 3-1: Using ep0 maxpacket: 16 [ 232.827873][ T2858] usb 3-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 232.839201][ T2858] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 232.851443][ T2858] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 07:19:48 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x40, 0x1, 0xc9, 0x8, 0x1189, 0x893, 0xda55, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0x7, 0x18, 0x0, [], [{{0x9, 0x5, 0x0, 0x1, 0x200}}]}}]}}]}}, 0x0) [ 232.869676][ T2858] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 232.887141][ T2858] usb 3-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 232.899641][ T7812] usb 4-1: New USB device found, idVendor=19d2, idProduct=ffb7, bcdDevice=d6.56 [ 232.909674][ T7812] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 232.918906][ T2858] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 232.931837][ T7812] usb 4-1: config 0 descriptor?? [ 232.945044][ T2858] usb 3-1: config 0 descriptor?? [ 232.947739][ T23] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 232.963706][ T12] usb 5-1: USB disconnect, device number 4 07:19:48 executing program 5: r0 = syz_usb_connect$cdc_ecm(0x0, 0x51, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x424, 0x9e00, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3f, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@mdlm_detail={0x4}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0xf7}}, {{0x9, 0x5, 0x3, 0x2, 0x234}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0x40, 0x21, 0x1, 0x1f}}) [ 233.112918][ T8077] usb 6-1: USB disconnect, device number 3 07:19:48 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x7d, 0x9d, 0x3b, 0x40, 0xc45, 0x62b3, 0x2517, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x46, 0x34, 0xf9}}]}}]}}, 0x0) 07:19:48 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000980)=ANY=[@ANYBLOB="120100008e32f720f00a57d2874e000000010902120001000000000904000000ff"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000008c0)={0x84, &(0x7f0000000100)=ANY=[@ANYBLOB="00001100000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 233.223514][ T23] usb 2-1: Using ep0 maxpacket: 32 [ 233.227504][ T7812] usb 4-1: string descriptor 0 read error: -71 [ 233.236066][ T7812] option 4-1:0.0: GSM modem (1-port) converter detected [ 233.297597][ T2858] usbhid 3-1:0.0: can't add hid device: -71 [ 233.303670][ T2858] usbhid: probe of 3-1:0.0 failed with error -71 [ 233.320472][ T7812] usb 4-1: USB disconnect, device number 5 [ 233.326994][ T7812] option 4-1:0.0: device disconnected [ 233.348416][ T2858] usb 3-1: USB disconnect, device number 5 [ 233.397477][ T12] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 233.407671][ T23] usb 2-1: unable to get BOS descriptor or descriptor too short 07:19:49 executing program 0: syz_usb_connect(0x0, 0x1da, &(0x7f0000000380)=ANY=[@ANYBLOB="12010000de8eed40233801005665000000010902c80102000000000904335a01b7b0f77009050400ff03fd02209605d2"], 0x0) [ 233.460842][ T7475] usb 1-1: USB disconnect, device number 3 07:19:49 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x93, 0x9a, 0x12, 0x40, 0x47d, 0x5001, 0xa560, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x7f, 0x7d, 0xbe}}]}}]}}, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000000)={0x14, &(0x7f00000000c0)=ANY=[], 0x0}, 0x0) [ 233.547489][ T8077] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 233.609834][ T23] usb 2-1: unable to read config index 0 descriptor/all [ 233.616870][ T23] usb 2-1: can't read configurations, error -71 [ 233.637432][ T12] usb 5-1: Using ep0 maxpacket: 8 [ 233.728236][ T7812] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 233.736269][ T2858] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 233.761983][ T12] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 233.789974][ T12] usb 5-1: New USB device found, idVendor=1189, idProduct=0893, bcdDevice=da.55 [ 233.801501][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 233.812385][ T12] usb 5-1: config 0 descriptor?? [ 233.821352][ T8077] usb 6-1: Using ep0 maxpacket: 8 [ 233.937648][ T7475] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 233.957888][ T8077] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 247 [ 233.968365][ T8077] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 564 [ 233.980266][ T8077] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 233.987320][ T2858] usb 3-1: Using ep0 maxpacket: 32 [ 234.017345][ T23] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 234.077493][ T12] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 234.091807][ T12] asix: probe of 5-1:0.0 failed with error -71 [ 234.100273][ T12] usb 5-1: USB disconnect, device number 5 [ 234.131953][ T7812] usb 4-1: New USB device found, idVendor=0c45, idProduct=62b3, bcdDevice=25.17 [ 234.141197][ T2858] usb 3-1: New USB device found, idVendor=0af0, idProduct=d257, bcdDevice=4e.87 [ 234.150822][ T2858] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 234.159440][ T7812] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 234.172935][ T7812] usb 4-1: config 0 descriptor?? [ 234.177681][ T8077] usb 6-1: New USB device found, idVendor=0424, idProduct=9e00, bcdDevice= 0.40 [ 234.178437][ T2858] usb 3-1: config 0 descriptor?? [ 234.205487][ T8077] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 234.223765][ T8077] usb 6-1: Product: syz [ 234.229046][ T8077] usb 6-1: Manufacturer: syz [ 234.233852][ T8077] usb 6-1: SerialNumber: syz [ 234.257860][ T8801] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 234.265660][ T8801] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 234.302772][ T8077] usb 6-1: bad CDC descriptors [ 234.308102][ T7475] usb 1-1: config 0 has an invalid interface number: 51 but max is 1 [ 234.316332][ T7475] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 234.330958][ T8077] smsc95xx v1.0.6 [ 234.340116][ T7475] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 234.350129][ T7475] usb 1-1: config 0 has no interface number 0 [ 234.356253][ T7475] usb 1-1: config 0 interface 51 altsetting 90 endpoint 0x4 has invalid maxpacket 1023, setting to 64 [ 234.369656][ T7475] usb 1-1: config 0 interface 51 altsetting 90 has an invalid endpoint with address 0xD2, skipping [ 234.381451][ T7475] usb 1-1: config 0 interface 51 altsetting 90 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 234.395768][ T7475] usb 1-1: config 0 interface 51 has no altsetting 0 [ 234.403581][ T7475] usb 1-1: New USB device found, idVendor=3823, idProduct=0001, bcdDevice=65.56 [ 234.413398][ T23] usb 2-1: New USB device found, idVendor=047d, idProduct=5001, bcdDevice=a5.60 [ 234.422742][ T7475] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 234.431831][ T23] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 234.451957][ T7475] usb 1-1: config 0 descriptor?? [ 234.463024][ T23] usb 2-1: config 0 descriptor?? [ 234.481528][ T2568] usb 4-1: USB disconnect, device number 6 [ 234.505250][ T8801] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 234.520725][ T8801] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 234.727432][ T7475] usb 1-1: string descriptor 0 read error: -71 [ 234.744589][ T7475] usb 1-1: USB disconnect, device number 4 [ 234.771884][ T8077] smsc95xx 6-1:1.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -32 [ 234.783369][ T8077] smsc95xx 6-1:1.0 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 234.848235][ T23] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 235.057340][ T8077] smsc95xx 6-1:1.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -71 [ 235.088731][ T8077] smsc95xx 6-1:1.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000000: -71 [ 235.099675][ T8077] smsc95xx: probe of 6-1:1.0 failed with error -71 [ 235.108952][ T8077] usb 6-1: USB disconnect, device number 4 [ 235.119517][ T23] usb 5-1: Using ep0 maxpacket: 8 [ 235.237812][ T23] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 235.248497][ T2568] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 235.256153][ T23] usb 5-1: New USB device found, idVendor=1189, idProduct=0893, bcdDevice=da.55 [ 235.265307][ T23] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 235.274772][ T23] usb 5-1: config 0 descriptor?? [ 235.477178][ T7812] usb 1-1: new high-speed USB device number 5 using dummy_hcd 07:19:51 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="12010000000000105804135000000000000109022400010000000009040000490300000009210000000122dc0109058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0010b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x4, 0x0) ioctl$EVIOCSKEYCODE(r1, 0x40084504, &(0x7f0000000040)=[0xff]) [ 235.552586][ T23] asix 5-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 235.586861][ T23] asix: probe of 5-1:0.0 failed with error -71 [ 235.621490][ T23] usb 5-1: USB disconnect, device number 6 [ 235.648287][ T2568] usb 4-1: New USB device found, idVendor=0c45, idProduct=62b3, bcdDevice=25.17 [ 235.667078][ T2568] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 235.682301][ T2568] usb 4-1: config 0 descriptor?? [ 235.828231][ T12] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 235.848503][ T7812] usb 1-1: config 0 has an invalid interface number: 51 but max is 1 [ 235.856612][ T7812] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 235.867519][ T7812] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 235.876394][ T7812] usb 1-1: config 0 has no interface number 0 [ 235.883467][ T7812] usb 1-1: config 0 interface 51 altsetting 90 endpoint 0x4 has invalid maxpacket 1023, setting to 64 [ 235.895310][ T7812] usb 1-1: config 0 interface 51 altsetting 90 has an invalid endpoint with address 0xD2, skipping [ 235.907133][ T7812] usb 1-1: config 0 interface 51 altsetting 90 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 235.920843][ T7812] usb 1-1: config 0 interface 51 has no altsetting 0 07:19:51 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f0000001180)=ANY=[@ANYBLOB="1201000114de2108ab12a190eb09000000010902240001000000000904410002ff5d010009050f1f0100000000090583"], 0x0) [ 235.928029][ T7812] usb 1-1: New USB device found, idVendor=3823, idProduct=0001, bcdDevice=65.56 [ 235.939282][ T7812] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 235.947288][ T2568] usb 4-1: USB disconnect, device number 7 [ 235.958222][ T7812] usb 1-1: config 0 descriptor?? [ 236.007529][ T23] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 236.087090][ T12] usb 6-1: Using ep0 maxpacket: 8 [ 236.207262][ T12] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 247 [ 236.232727][ T12] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 564 07:19:51 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000480)=ANY=[@ANYBLOB="120100001803cd40c215390065d20000000109021b000100000000090400000145e54f0009058403"], 0x0) [ 236.245314][ T12] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 236.259328][ T7812] usb 1-1: string descriptor 0 read error: -71 [ 236.267157][ T23] usb 5-1: Using ep0 maxpacket: 16 [ 236.271995][ T7812] usb 1-1: USB disconnect, device number 5 07:19:52 executing program 2: syz_open_dev$hiddev(&(0x7f0000000000)='/dev/usb/hiddev#\x00', 0xffffffffffffffff, 0x600903) [ 236.323236][ T7801] usb 3-1: USB disconnect, device number 6 07:19:52 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x40, 0x1, 0xc9, 0x8, 0x1189, 0x893, 0xda55, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0x7, 0x18, 0x0, [], [{}]}}]}}]}}, 0x0) [ 236.427102][ T12] usb 6-1: New USB device found, idVendor=0424, idProduct=9e00, bcdDevice= 0.40 [ 236.427464][ T23] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 236.438443][ T12] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 236.447405][ T2568] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 236.461551][ T12] usb 6-1: Product: syz [ 236.471790][ T12] usb 6-1: Manufacturer: syz 07:19:52 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f00000003c0)=ANY=[@ANYBLOB="1201fe0109003c0800040042ef420000000109021b00017600230009040000010209bd"], 0x0) [ 236.476649][ T12] usb 6-1: SerialNumber: syz [ 236.512675][ T23] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 236.517253][ T12] usb 6-1: can't set config #1, error -71 [ 236.532598][ T23] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 236.539077][ T12] usb 6-1: USB disconnect, device number 5 07:19:52 executing program 1: syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x4000003, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, &(0x7f0000000400)=""/244) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x2) r2 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x10002) ioctl$EVIOCGEFFECTS(r2, 0x80044584, &(0x7f0000000300)=""/121) write$hidraw(r0, &(0x7f0000000040), 0x0) r3 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000200)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r3, 0x82, 0xfd0, &(0x7f0000001240)=ANY=[@ANYBLOB="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"]) write$hidraw(r1, &(0x7f00000000c0)='@', 0x8f0a5b33) read$hidraw(r0, &(0x7f0000003200)=""/4096, 0xffffffad) ioctl$HIDIOCAPPLICATION(0xffffffffffffffff, 0x4802, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x424, 0x9e00, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{}]}}}]}}]}}, 0x0) syz_usb_connect$cdc_ecm(0x1, 0xb0, &(0x7f0000000b00)=ANY=[], &(0x7f0000000640)={0xa, &(0x7f00000001c0)={0xa, 0x6, 0x250, 0x2}, 0x0, 0x0, 0x4, [{0x4, &(0x7f00000002c0)=@lang_id={0x4, 0x3, 0x425}}, {0x3e, &(0x7f00000006c0)=ANY=[@ANYBLOB]}, {0x4, &(0x7f0000000540)=@lang_id={0x4}}, {0x4, &(0x7f0000000580)=@lang_id={0x4}}]}) read$hidraw(0xffffffffffffffff, 0x0, 0x0) ioctl$EVIOCGNAME(0xffffffffffffffff, 0x83c0550b, 0x0) syz_open_dev$hiddev(0x0, 0x0, 0x60ff) r4 = syz_open_dev$hidraw(0x0, 0x0, 0x12d43d) write$hidraw(r4, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x800000) [ 236.577434][ T23] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 236.597004][ T23] usb 5-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 236.606065][ T23] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 236.608235][ T2858] usb 2-1: USB disconnect, device number 5 [ 236.646822][ T23] usb 5-1: config 0 descriptor?? [ 236.743057][ T7812] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 236.756987][ T2568] usb 4-1: Using ep0 maxpacket: 8 [ 236.862877][ T7801] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 236.880538][ T2568] usb 4-1: config 0 has an invalid interface number: 65 but max is 0 [ 236.920831][ T2568] usb 4-1: config 0 has no interface number 0 [ 236.947038][ T12] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 236.964306][ T2568] usb 4-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 237.013026][ T2568] usb 4-1: config 0 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 237.033762][ T2568] usb 4-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice= 9.eb [ 237.043593][ T2568] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 237.058582][ T2568] usb 4-1: config 0 descriptor?? [ 237.107090][ T7812] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 237.118319][ T7801] usb 3-1: Using ep0 maxpacket: 8 [ 237.124184][ T7812] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 237.137005][ T7812] usb 1-1: New USB device found, idVendor=15c2, idProduct=0039, bcdDevice=d2.65 [ 237.146383][ T7812] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 237.155737][ T2858] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 237.165877][ T7812] usb 1-1: config 0 descriptor?? [ 237.175809][ T23] input: HID 0458:5013 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0458:5013.0003/input/input7 [ 237.206984][ T12] usb 6-1: Using ep0 maxpacket: 8 [ 237.215035][ T23] input: HID 0458:5013 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0458:5013.0003/input/input8 [ 237.236975][ T7801] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 237.242706][ T23] kye 0003:0458:5013.0003: input,hiddev96,hidraw0: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.4-1/input0 [ 237.307089][ T7801] usb 3-1: New USB device found, idVendor=1189, idProduct=0893, bcdDevice=da.55 [ 237.318773][ T2568] usb 4-1: USB disconnect, device number 8 [ 237.327221][ T12] usb 6-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 237.337783][ T7801] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 237.351051][ T12] usb 6-1: config 118 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 237.374871][ T23] usb 5-1: USB disconnect, device number 7 [ 237.394337][ T12] usb 6-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 237.417925][ T7801] usb 3-1: config 0 descriptor?? [ 237.456325][ T7475] usb 1-1: USB disconnect, device number 6 [ 237.470043][ T12] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 237.548050][ T12] hub 6-1:118.0: bad descriptor, ignoring hub [ 237.554633][ T12] hub: probe of 6-1:118.0 failed with error -5 [ 237.572735][ T12] cdc_wdm: probe of 6-1:118.0 failed with error -22 [ 237.677021][ T7801] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 237.687769][ T2858] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 237.702464][ T2858] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 237.715728][ T7801] asix: probe of 3-1:0.0 failed with error -71 [ 237.724351][ T2858] usb 2-1: Product: syz [ 237.729561][ T7801] usb 3-1: USB disconnect, device number 7 [ 237.736649][ T2858] usb 2-1: Manufacturer: syz [ 237.751392][ T2858] usb 2-1: SerialNumber: syz [ 237.888783][ T2568] usb 6-1: USB disconnect, device number 6 [ 238.076803][ T12] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 238.186782][ T2858] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 238.226827][ T7801] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 238.316755][ T12] usb 4-1: Using ep0 maxpacket: 8 [ 238.426749][ T2858] usb 5-1: Using ep0 maxpacket: 16 [ 238.426821][ T2568] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 238.437965][ T12] usb 4-1: config 0 has an invalid interface number: 65 but max is 0 [ 238.448125][ T12] usb 4-1: config 0 has no interface number 0 [ 238.454497][ T12] usb 4-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 238.469359][ T12] usb 4-1: config 0 interface 65 altsetting 0 endpoint 0x83 has invalid wMaxPacketSize 0 [ 238.479838][ T12] usb 4-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice= 9.eb [ 238.489538][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 238.503406][ T12] usb 4-1: config 0 descriptor?? [ 238.536800][ T7802] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 238.547813][ T2858] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 238.559023][ T2858] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 238.574560][ T2858] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 238.596844][ T7801] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 has an invalid bInterval 0, changing to 7 [ 238.607856][ T2858] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 238.622657][ T7801] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x84 has invalid wMaxPacketSize 0 [ 238.633263][ T2858] usb 5-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 238.642931][ T7801] usb 1-1: New USB device found, idVendor=15c2, idProduct=0039, bcdDevice=d2.65 [ 238.652766][ T2858] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 238.662246][ T7801] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 238.672146][ T2858] usb 5-1: config 0 descriptor?? [ 238.682349][ T7801] usb 1-1: config 0 descriptor?? [ 238.696807][ T2568] usb 3-1: Using ep0 maxpacket: 8 07:19:54 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x79, 0x1801, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x9}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) syz_usb_disconnect(0xffffffffffffffff) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$uac1(r1, &(0x7f0000000180)={0x14, &(0x7f0000000380)=ANY=[@ANYBLOB="000005", @ANYRES32=r0], 0x0}, 0x0) [ 238.771447][ T7801] usb 4-1: USB disconnect, device number 9 [ 238.777580][ T7802] usb 6-1: Using ep0 maxpacket: 8 07:19:54 executing program 4: syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="12010001e3ec7740ac0530021daa00000001090212000100000000090400000003a802"], 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0xc1, 0x7f, 0x67, 0x0, 0x403, 0x0, 0x3da4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd, 0x60, 0xde}}]}}]}}, 0x0) [ 238.847991][ T2568] usb 3-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 238.865775][ T2568] usb 3-1: New USB device found, idVendor=1189, idProduct=0893, bcdDevice=da.55 [ 238.887139][ T2568] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 238.899751][ T7802] usb 6-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 238.910707][ T7802] usb 6-1: config 118 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 238.913760][ T2568] usb 3-1: config 0 descriptor?? [ 238.924532][ T7802] usb 6-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 238.938603][ T2858] usbhid 5-1:0.0: can't add hid device: -71 07:19:54 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000001500)=ANY=[@ANYBLOB="12010000020000102505a1a440000102030109023b00010100000009040000020206"], 0x0) [ 238.957003][ T2858] usbhid: probe of 5-1:0.0 failed with error -71 [ 238.980145][ T2858] usb 5-1: USB disconnect, device number 8 [ 238.986156][ T7802] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 239.014682][ T7812] usb 1-1: USB disconnect, device number 7 [ 239.048922][ T7802] hub 6-1:118.0: bad descriptor, ignoring hub [ 239.055791][ T7802] hub: probe of 6-1:118.0 failed with error -5 [ 239.075746][ T7802] cdc_wdm: probe of 6-1:118.0 failed with error -22 07:19:54 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f00000004c0)=ANY=[@ANYBLOB="1201000031416c40ca082200004e0000000109021b000100000000090400000121e70d0009050d0000"], 0x0) [ 239.216713][ T2568] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 239.249019][ T2568] asix: probe of 3-1:0.0 failed with error -71 07:19:55 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x45e, 0x713, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x3ff}}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) syz_usb_disconnect(0xffffffffffffffff) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x54, 0xf2, 0x22, 0x0, 0x10c4, 0x80f6, 0x38f2, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2c, 0x26, 0xa1}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000100)={0x24, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) [ 239.277637][ T2568] usb 3-1: USB disconnect, device number 8 [ 239.316799][ T7801] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 239.350204][ T2858] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 239.436589][ T7812] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 239.569959][ T23] usb 6-1: reset high-speed USB device number 7 using dummy_hcd 07:19:55 executing program 1: r0 = syz_usb_connect_ath9k(0x3, 0x92, &(0x7f0000000240)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x57}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0xc0c, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"]) syz_open_dev$hidraw(0x0, 0x0, 0x107f40) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x1ad6bd) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x80041) ioctl$HIDIOCAPPLICATION(r2, 0x40305828, 0x4001e0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) write$hidraw(r1, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8096bd8605cc6dd64", 0x101200) r3 = syz_open_dev$hidraw(0x0, 0x0, 0x12d43d) write$hidraw(r3, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x800000) [ 239.662505][ T12] usb 2-1: USB disconnect, device number 6 [ 239.679380][ T7801] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 239.690379][ T7812] usb 1-1: Using ep0 maxpacket: 16 [ 239.722763][ T7801] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 239.736053][ T7801] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 239.757740][ T2858] usb 5-1: New USB device found, idVendor=05ac, idProduct=0230, bcdDevice=aa.1d [ 239.758906][ T2568] usb 3-1: new high-speed USB device number 9 using dummy_hcd [ 239.772104][ T2858] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 239.786154][ T7801] usb 4-1: New USB device found, idVendor=0079, idProduct=1801, bcdDevice= 0.40 [ 239.803933][ T2858] usb 5-1: config 0 descriptor?? [ 239.813616][ T7812] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 239.840200][ T7812] usb 1-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 239.864245][ T7801] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 239.879395][ T23] usb 6-1: device firmware changed [ 239.886039][ T7801] usb 4-1: config 0 descriptor?? [ 239.890010][ T23] usb 6-1: USB disconnect, device number 7 [ 239.898034][ T2858] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 240.039000][ T7812] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 240.048215][ T7812] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 240.056955][ T7812] usb 1-1: Product: syz [ 240.061125][ T7812] usb 1-1: Manufacturer: syz [ 240.065786][ T7812] usb 1-1: SerialNumber: syz [ 240.101218][ T9087] udc-core: couldn't find an available UDC or it's busy [ 240.107453][ T7812] usb 1-1: bad CDC descriptors [ 240.111554][ T9087] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 240.139242][ T8077] usb 5-1: USB disconnect, device number 9 [ 240.176701][ T2568] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xD has invalid wMaxPacketSize 0 [ 240.179288][ T12] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 240.194149][ T2568] usb 3-1: New USB device found, idVendor=08ca, idProduct=0022, bcdDevice=4e.00 [ 240.206284][ T2568] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 240.232595][ T2568] usb 3-1: config 0 descriptor?? [ 240.266713][ T7801] usbhid 4-1:0.0: can't add hid device: -71 [ 240.273132][ T7801] usbhid: probe of 4-1:0.0 failed with error -71 [ 240.285709][ T7801] usb 4-1: USB disconnect, device number 10 [ 240.296721][ T23] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 240.317745][ T2568] usb 1-1: USB disconnect, device number 8 [ 240.495659][ T7475] usb 3-1: USB disconnect, device number 9 [ 240.556831][ T12] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 240.686999][ T23] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 240.698124][ T23] usb 6-1: New USB device found, idVendor=045e, idProduct=0713, bcdDevice= 0.40 [ 240.709049][ T23] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 240.721160][ T23] usb 6-1: config 0 descriptor?? [ 240.732821][ T12] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 240.742857][ T12] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 240.756047][ T12] usb 2-1: Product: syz [ 240.760928][ T12] usb 2-1: Manufacturer: syz [ 240.765544][ T12] usb 2-1: SerialNumber: syz [ 240.846462][ T7801] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 240.926469][ T7812] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 241.076536][ T23] usbhid 6-1:0.0: can't add hid device: -71 [ 241.082846][ T23] usbhid: probe of 6-1:0.0 failed with error -71 [ 241.094466][ T7475] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 241.104582][ T23] usb 6-1: USB disconnect, device number 8 [ 241.216620][ T7801] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 241.227744][ T7801] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 241.237949][ T7801] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 241.252099][ T7801] usb 4-1: New USB device found, idVendor=0079, idProduct=1801, bcdDevice= 0.40 [ 241.261678][ T7801] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 241.271121][ T7801] usb 4-1: config 0 descriptor?? [ 241.280162][ T12] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 241.306913][ T7812] usb 5-1: New USB device found, idVendor=05ac, idProduct=0230, bcdDevice=aa.1d [ 241.316669][ T7812] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 241.325789][ T7812] usb 5-1: config 0 descriptor?? [ 241.366561][ T7475] usb 1-1: Using ep0 maxpacket: 16 [ 241.378476][ T7812] usbhid 5-1:0.0: couldn't find an input interrupt endpoint [ 241.496484][ T7475] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 241.507022][ T7475] usb 1-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 07:19:57 executing program 4: r0 = syz_usb_connect(0x1, 0x2d, &(0x7f00000003c0)=ANY=[@ANYBLOB="1201fe0109003c0800040042ef420000000109021b00017600230009040000010209bd00070581070001"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f00000001c0)=ANY=[], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x6b, 0x1e, 0xb, 0x0, 0x5c6, 0x9077, 0x21ca, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x85, 0xd1, 0xf7}}]}}]}}, 0x0) [ 241.586578][ T7802] usb 5-1: USB disconnect, device number 10 [ 241.641795][ T23] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 241.656781][ T12] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0xD has invalid wMaxPacketSize 0 [ 241.676399][ T12] usb 3-1: New USB device found, idVendor=08ca, idProduct=0022, bcdDevice=4e.00 [ 241.682225][ T7475] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 241.685542][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 241.696466][ T7475] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 241.718580][ T7475] usb 1-1: Product: syz [ 241.723341][ T7475] usb 1-1: Manufacturer: syz [ 241.728853][ T7475] usb 1-1: SerialNumber: syz [ 241.770698][ T12] usb 3-1: config 0 descriptor?? [ 241.777391][ T7475] usb 1-1: bad CDC descriptors [ 241.788234][ T7801] hid-generic 0003:0079:1801.0004: unknown main item tag 0x0 [ 241.795668][ T7801] hid-generic 0003:0079:1801.0004: unknown main item tag 0x0 [ 241.841732][ T7801] hid-generic 0003:0079:1801.0004: unknown main item tag 0x0 [ 241.855336][ T7801] hid-generic 0003:0079:1801.0004: unknown main item tag 0x0 [ 241.867970][ T7801] hid-generic 0003:0079:1801.0004: unknown main item tag 0x0 [ 241.875391][ T7801] hid-generic 0003:0079:1801.0004: unknown main item tag 0x0 [ 241.883346][ T7801] hid-generic 0003:0079:1801.0004: unknown main item tag 0x0 [ 241.891200][ T7801] hid-generic 0003:0079:1801.0004: unknown main item tag 0x0 [ 241.899314][ T7801] hid-generic 0003:0079:1801.0004: unknown main item tag 0x0 [ 241.911759][ T7801] hid-generic 0003:0079:1801.0004: hidraw0: USB HID v0.00 Device [HID 0079:1801] on usb-dummy_hcd.3-1/input0 07:19:57 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000b8a4c110110f21108a800000000109021b0001000000000904000001da3d25000905810b0081"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000380)=""/252, 0xfc) syz_usb_ep_write(r0, 0x0, 0x0, 0x0) [ 241.986598][ T7801] usb 1-1: USB disconnect, device number 9 [ 241.992621][ T7475] usb 4-1: USB disconnect, device number 11 [ 242.025443][ T8077] usb 3-1: USB disconnect, device number 10 07:19:57 executing program 2: syz_usb_connect$uac1(0x4, 0x71, &(0x7f0000000580)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 242.056711][ T23] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 242.087167][ T23] usb 6-1: New USB device found, idVendor=045e, idProduct=0713, bcdDevice= 0.40 [ 242.096332][ T7802] usb 5-1: new low-speed USB device number 11 using dummy_hcd [ 242.132531][ T23] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 242.151080][ T23] usb 6-1: config 0 descriptor?? 07:19:58 executing program 5: syz_usb_connect(0x0, 0x2d, &(0x7f00000004c0)=ANY=[@ANYBLOB="1201000031416c40ca082200004e0000000109021b000100000000090400000121e70d0009050d"], 0x0) syz_usb_connect$printer(0x4, 0x0, 0x0, 0x0) [ 242.446392][ T7801] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 242.456579][ T7802] usb 5-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 242.477531][ T7802] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 242.496345][ T23] usbhid 6-1:0.0: can't add hid device: -71 [ 242.497757][ T7802] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 256, setting to 8 [ 242.502388][ T23] usbhid: probe of 6-1:0.0 failed with error -71 [ 242.515125][ T7802] usb 5-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 242.529353][ T7802] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 242.556572][ T9227] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 242.577265][ T7802] hub 5-1:118.0: bad descriptor, ignoring hub [ 242.583592][ T7802] hub: probe of 5-1:118.0 failed with error -5 [ 242.584725][ T23] usb 6-1: USB disconnect, device number 9 07:19:58 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201fe0109003c0800040042ef420000010109021b01017600230009040000010209bd000705810794"], 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x2, 0x24, &(0x7f0000000600)=ANY=[], 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect$uac1(0x2, 0xac, &(0x7f0000000e40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9a, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x5, 0x0, 0x0, 0x4, "", 'B'}, @format_type_i_discrete={0xc, 0x24, 0x2, 0x1, 0x9, 0x0, 0x5, 0x5, "79e767b9"}, @as_header={0x7, 0x24, 0x1, 0x1a, 0x0, 0x3}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x4, 0x3, 0x0, 0x3f, "35ae", "150b98"}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x0, 0x2}, @format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0x0, 0x1, 0xff, 0x9, "28ca"}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x3, 0x0, {0x7}}}}}}}]}}, 0x0) [ 242.612707][ T7802] cdc_wdm 5-1:118.0: cdc-wdm0: USB WDM device [ 242.706328][ T7801] usb 1-1: Using ep0 maxpacket: 16 07:19:58 executing program 1: syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x4000003, 0x0) ioctl$HIDIOCGVERSION(0xffffffffffffffff, 0x80044801, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x0) syz_usb_disconnect(0xffffffffffffffff) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x42601) write$hidraw(r1, &(0x7f0000001200)='\x00', 0xffffff45) read$hidraw(r0, &(0x7f0000003200)=""/4096, 0xffffffad) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x80041) syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x7, 0x30001) ioctl$HIDIOCAPPLICATION(r2, 0x4030582b, 0x4001e0) syz_open_dev$hidraw(0x0, 0x0, 0x0) write$hidraw(r0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x77e, 0x0) syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000200)=ANY=[], &(0x7f00000001c0)={0xa, &(0x7f0000000040)={0xa, 0x6, 0x200, 0x8}, 0x0, 0x0, 0x1, [{0x9f, 0x0}]}) syz_usb_control_io$cdc_ecm(0xffffffffffffffff, 0x0, 0x0) [ 242.777804][ T17] usb 2-1: USB disconnect, device number 7 [ 242.826692][ T7801] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 242.845151][ T7801] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 242.865374][ T7801] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 242.892638][ T7801] usb 1-1: config 0 descriptor?? [ 242.906252][ T7475] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 242.906371][ T12] usb 5-1: USB disconnect, device number 11 [ 242.956244][ T7802] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 243.006345][ T23] usb 6-1: new high-speed USB device number 10 using dummy_hcd [ 243.196125][ T7802] usb 3-1: Using ep0 maxpacket: 8 [ 243.266188][ T12] usb 5-1: new high-speed USB device number 12 using dummy_hcd 07:19:59 executing program 3: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000001180)=ANY=[@ANYBLOB="1201000114de2108ab12a190eb09000000010902240001000000000904410002ff5d010009050f1f0100000000090583030091"], 0x0) syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0xf4, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_disconnect(r1) [ 243.317565][ T7802] usb 3-1: config index 0 descriptor too short (expected 283, got 27) [ 243.325771][ T7802] usb 3-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 243.345050][ T7802] usb 3-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 243.366966][ T7475] usb 4-1: unable to read config index 0 descriptor/all [ 243.376649][ T7475] usb 4-1: can't read configurations, error -71 [ 243.377864][ T7801] usb 1-1: USB disconnect, device number 10 [ 243.396573][ T23] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xD has invalid wMaxPacketSize 0 [ 243.412877][ T23] usb 6-1: New USB device found, idVendor=08ca, idProduct=0022, bcdDevice=4e.00 [ 243.436089][ T23] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 243.446336][ T7802] usb 3-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 243.461704][ T7802] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 243.466569][ T23] usb 6-1: config 0 descriptor?? [ 243.473113][ T7802] usb 3-1: SerialNumber: syz [ 243.506146][ T12] usb 5-1: Using ep0 maxpacket: 8 [ 243.517773][ T7802] hub 3-1:118.0: bad descriptor, ignoring hub [ 243.528179][ T17] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 243.533366][ T7802] hub: probe of 3-1:118.0 failed with error -5 [ 243.565197][ T7802] cdc_wdm 3-1:118.0: cdc-wdm0: USB WDM device [ 243.630329][ T12] usb 5-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 243.647721][ T12] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 243.664153][ T12] usb 5-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 243.674177][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 243.730865][ T2568] usb 6-1: USB disconnect, device number 10 [ 243.730873][ T12] hub 5-1:118.0: bad descriptor, ignoring hub [ 243.730930][ T12] hub: probe of 5-1:118.0 failed with error -5 [ 243.756354][ T7475] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 243.800795][ T12] cdc_wdm 5-1:118.0: cdc-wdm1: USB WDM device [ 243.826188][ T17] usb 2-1: device descriptor read/64, error 18 [ 243.846400][ T23] usb 3-1: USB disconnect, device number 11 [ 244.036123][ T7475] usb 4-1: Using ep0 maxpacket: 8 [ 244.047595][ T7802] usb 5-1: USB disconnect, device number 12 [ 244.116115][ T12] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 244.170213][ T7475] usb 4-1: config 0 has an invalid interface number: 65 but max is 0 [ 244.178616][ T7475] usb 4-1: config 0 has no interface number 0 [ 244.184775][ T7475] usb 4-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 244.198389][ T23] usb 3-1: new full-speed USB device number 12 using dummy_hcd [ 244.206714][ T7475] usb 4-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 244.219692][ T7475] usb 4-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice= 9.eb [ 244.229460][ T7475] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 244.241691][ T7475] usb 4-1: config 0 descriptor?? [ 244.276045][ T17] usb 2-1: device descriptor read/64, error 18 [ 244.356127][ T12] usb 1-1: Using ep0 maxpacket: 16 [ 244.406016][ T8077] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 244.476156][ T12] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 244.487387][ T12] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 244.496542][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 244.517226][ T12] usb 1-1: config 0 descriptor?? [ 244.525600][ T7801] usb 4-1: USB disconnect, device number 13 [ 244.544125][ T2568] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 244.552150][ T17] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 244.576270][ T23] usb 3-1: config index 0 descriptor too short (expected 283, got 27) [ 244.584631][ T23] usb 3-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 244.604858][ T23] usb 3-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 244.623675][ T23] usb 3-1: config 118 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 148, setting to 64 [ 244.686041][ T8077] usb 5-1: Using ep0 maxpacket: 8 [ 244.726539][ T23] usb 3-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 244.735756][ T23] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 244.745171][ T23] usb 3-1: SerialNumber: syz [ 244.766743][ T9292] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 244.778061][ T3893] usb 1-1: USB disconnect, device number 11 [ 244.792574][ T23] hub 3-1:118.0: bad descriptor, ignoring hub [ 244.806297][ T8077] usb 5-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config 07:20:00 executing program 0: syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0xc0, 0x40) [ 244.818813][ T23] hub: probe of 3-1:118.0 failed with error -5 [ 244.835710][ T8077] usb 5-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 244.862672][ T23] cdc_wdm 3-1:118.0: cdc-wdm0: USB WDM device [ 244.869458][ T17] usb 2-1: device descriptor read/64, error 18 [ 244.891031][ T8077] usb 5-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 244.904492][ T8077] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 244.956074][ T2568] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0xD has invalid wMaxPacketSize 0 [ 244.966887][ T8077] hub 5-1:118.0: bad descriptor, ignoring hub [ 244.973576][ T8077] hub: probe of 5-1:118.0 failed with error -5 [ 244.992141][ T2568] usb 6-1: New USB device found, idVendor=08ca, idProduct=0022, bcdDevice=4e.00 [ 245.014712][ T8077] cdc_wdm 5-1:118.0: cdc-wdm1: USB WDM device [ 245.026788][ T2568] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 245.044976][ T2568] usb 6-1: config 0 descriptor?? 07:20:00 executing program 0: r0 = syz_usb_connect$cdc_ecm(0x0, 0x51, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x424, 0x9e00, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3f, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@mdlm_detail={0x4}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0xf7}}, {{0x9, 0x5, 0x3, 0x2, 0x234}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000004c40)={0x84, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 07:20:00 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f0000000480)=ANY=[@ANYBLOB="120100001803cd40c215390065d20000000109021b0001000000000904"], 0x0) [ 245.110397][ T7801] usb 3-1: USB disconnect, device number 12 [ 245.286024][ T17] usb 2-1: device descriptor read/64, error 18 [ 245.326122][ T2568] usb 6-1: USB disconnect, device number 11 07:20:01 executing program 5: r0 = syz_usb_connect_ath9k(0x3, 0x92, &(0x7f0000000240)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0xc0c, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"]) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x180041) ioctl$HIDIOCAPPLICATION(r1, 0x40305828, 0x400107) r2 = syz_open_dev$hidraw(0x0, 0x0, 0x12d43d) write$hidraw(r2, &(0x7f0000000000)="3a0ac17e00595345e24ea72cf22da8cf6bd8605cc6dd64", 0x800000) r3 = syz_open_dev$hidraw(0x0, 0x0, 0x0) read$hidraw(r3, &(0x7f0000003200)=""/4096, 0xffffffad) [ 245.412025][ T17] usb usb2-port1: attempt power cycle [ 245.436197][ T7801] usb 5-1: reset high-speed USB device number 13 using dummy_hcd [ 245.445988][ T7802] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 245.456155][ T12] usb 3-1: new full-speed USB device number 13 using dummy_hcd [ 245.696176][ T2858] usb 4-1: new high-speed USB device number 14 using dummy_hcd [ 245.706105][ T7802] usb 1-1: Using ep0 maxpacket: 8 [ 245.716424][ T7801] usb 5-1: device firmware changed [ 245.722132][ T7801] usb 5-1: USB disconnect, device number 13 [ 245.825959][ T7802] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 247 [ 245.836163][ T12] usb 3-1: config index 0 descriptor too short (expected 283, got 27) [ 245.844778][ T12] usb 3-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 245.858084][ T7802] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 564 07:20:01 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000006c0)=ANY=[@ANYBLOB="12010000000000105804135000000000000109022400010000000009040000490300000009210000000122dc01090581", @ANYRES64], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0010b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_usb_disconnect(0xffffffffffffffff) [ 245.871760][ T12] usb 3-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 245.884296][ T7802] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 245.901622][ T12] usb 3-1: config 118 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 148, setting to 64 [ 245.916110][ T2568] usb 6-1: new high-speed USB device number 12 using dummy_hcd [ 245.946037][ T2858] usb 4-1: Using ep0 maxpacket: 8 [ 245.986272][ T12] usb 3-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 245.996260][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 246.004743][ T12] usb 3-1: SerialNumber: syz [ 246.027730][ T9292] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 246.047164][ T12] hub 3-1:118.0: bad descriptor, ignoring hub [ 246.056788][ T12] hub: probe of 3-1:118.0 failed with error -5 [ 246.071300][ T7802] usb 1-1: New USB device found, idVendor=0424, idProduct=9e00, bcdDevice= 0.40 [ 246.081336][ T2858] usb 4-1: config 0 has an invalid interface number: 65 but max is 0 [ 246.100700][ T12] cdc_wdm 3-1:118.0: cdc-wdm0: USB WDM device [ 246.107627][ T7801] usb 5-1: new high-speed USB device number 14 using dummy_hcd [ 246.120999][ T2858] usb 4-1: config 0 has no interface number 0 [ 246.128818][ T7802] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 246.144967][ T2858] usb 4-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 246.157066][ T7802] usb 1-1: Product: syz [ 246.161344][ T7802] usb 1-1: Manufacturer: syz [ 246.166567][ T2858] usb 4-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 246.178093][ T7802] usb 1-1: SerialNumber: syz [ 246.183263][ T2858] usb 4-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice= 9.eb [ 246.193785][ T2858] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 246.206561][ T9440] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 246.213909][ T9440] raw-gadget gadget: fail, usb_ep_enable returned -22 07:20:01 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201fe0109003c0800040042ef420000010109021b01017600230009040000010209bd000705810794"], 0x0) syz_usb_disconnect(r0) syz_usb_connect(0x2, 0x24, &(0x7f0000000600)=ANY=[], 0x0) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000100)={0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_disconnect(r0) syz_usb_connect$uac1(0x2, 0xac, &(0x7f0000000e40)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9a, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0x9, 0x24, 0x2, 0x1, 0x5, 0x0, 0x0, 0x4, "", 'B'}, @format_type_i_discrete={0xc, 0x24, 0x2, 0x1, 0x9, 0x0, 0x5, 0x5, "79e767b9"}, @as_header={0x7, 0x24, 0x1, 0x1a, 0x0, 0x3}]}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_continuous={0xd, 0x24, 0x2, 0x1, 0x4, 0x3, 0x0, 0x3f, "35ae", "150b98"}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x0, 0x2}, @format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0x0, 0x1, 0xff, 0x9, "28ca"}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x3, 0x0, {0x7}}}}}}}]}}, 0x0) [ 246.237655][ T2858] usb 4-1: config 0 descriptor?? [ 246.266742][ T7802] usb 1-1: bad CDC descriptors [ 246.271932][ T7802] smsc95xx v1.0.6 [ 246.355878][ T17] usb 2-1: new high-speed USB device number 10 using dummy_hcd 07:20:02 executing program 3: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x25, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0xc0c, &(0x7f0000000dc0)=ANY=[@ANYBLOB="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"]) syz_open_dev$hidraw(0x0, 0x0, 0x180041) r1 = syz_open_dev$hidraw(0x0, 0x0, 0xc080) read$hidraw(r1, &(0x7f0000003200)=""/4096, 0xffffffad) [ 246.428746][ T2858] usb 4-1: USB disconnect, device number 14 [ 246.446312][ T17] usb 2-1: Using ep0 maxpacket: 16 [ 246.468654][ T9440] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 246.477878][ T2568] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 246.487934][ T9440] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 246.489617][ T2568] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 246.496088][ T7801] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 246.509888][ T2568] usb 6-1: Product: syz [ 246.517064][ T12] usb 3-1: USB disconnect, device number 13 [ 246.524793][ T2568] usb 6-1: Manufacturer: syz [ 246.533833][ T2568] usb 6-1: SerialNumber: syz [ 246.549784][ T7801] usb 5-1: New USB device found, idVendor=15c2, idProduct=0039, bcdDevice=d2.65 [ 246.562855][ T7801] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 246.575812][ T17] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 246.581039][ T7801] usb 5-1: config 0 descriptor?? [ 246.597429][ T17] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 246.623302][ T17] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 2047, setting to 1024 [ 246.663140][ T17] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 246.676735][ T17] usb 2-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 246.708659][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 246.741730][ T17] usb 2-1: config 0 descriptor?? [ 246.765854][ T7802] smsc95xx 1-1:1.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -32 [ 246.781066][ T7802] smsc95xx 1-1:1.0 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 246.791123][ T9475] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 246.839435][ T2568] usb 5-1: USB disconnect, device number 14 [ 246.866077][ T2858] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 246.895830][ T12] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 247.045721][ T7802] smsc95xx 1-1:1.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -32 [ 247.135726][ T12] usb 3-1: Using ep0 maxpacket: 8 [ 247.156000][ T2858] usb 4-1: too many configurations: 37, using maximum allowed: 8 [ 247.246895][ T17] input: HID 0458:5013 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0458:5013.0005/input/input9 [ 247.260406][ T12] usb 3-1: config index 0 descriptor too short (expected 283, got 27) [ 247.264703][ T17] input: HID 0458:5013 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0458:5013.0005/input/input10 [ 247.274620][ T12] usb 3-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config [ 247.296357][ T17] kye 0003:0458:5013.0005: input,hiddev96,hidraw0: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.1-1/input0 [ 247.303024][ T12] usb 3-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 247.337931][ T7802] smsc95xx 1-1:1.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000114: -71 [ 247.385117][ T7802] smsc95xx 1-1:1.0 (unnamed net_device) (uninitialized): Error reading MII_ACCESS [ 247.422681][ T7802] smsc95xx 1-1:1.0 (unnamed net_device) (uninitialized): MII is busy in smsc95xx_mdio_read [ 247.476356][ T7802] smsc95xx 1-1:1.0 eth1: Failed to read reg index 0x00000130: -71 [ 247.495867][ T12] usb 3-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 247.514517][ T7802] smsc95xx 1-1:1.0 eth1: set_features() failed (-71); wanted 0x0000010000004002, left 0x0000010000004802 [ 247.536746][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 247.570896][ T12] usb 3-1: SerialNumber: syz [ 247.583758][ T7802] smsc95xx 1-1:1.0 eth1: register 'smsc95xx' at usb-dummy_hcd.0-1, smsc95xx USB 2.0 Ethernet, 1a:a0:7f:0e:30:b7 [ 247.607813][ T7802] usb 1-1: USB disconnect, device number 12 [ 247.621959][ T7802] smsc95xx 1-1:1.0 eth1: unregister 'smsc95xx' usb-dummy_hcd.0-1, smsc95xx USB 2.0 Ethernet [ 247.638349][ T12] hub 3-1:118.0: bad descriptor, ignoring hub [ 247.644627][ T12] hub: probe of 3-1:118.0 failed with error -5 [ 247.677478][ T12] cdc_wdm 3-1:118.0: cdc-wdm0: USB WDM device [ 247.694569][ T9560] usb 2-1: USB disconnect, device number 10 [ 247.825642][ T7812] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 248.006117][ T2858] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 248.016037][ T2858] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 248.024286][ T2858] usb 4-1: Product: syz [ 248.034000][ T2858] usb 4-1: Manufacturer: syz [ 248.041222][ T2858] usb 4-1: SerialNumber: syz [ 248.056597][ T9564] usb 3-1: USB disconnect, device number 14 07:20:03 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="120100000000004043556e0040000000000109022400010000000009041f0001030100000921000000012205000905810320"], 0x0) syz_usb_disconnect(r0) syz_usb_disconnect(0xffffffffffffffff) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[], 0x0) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000004c0)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "fca395f4"}]}}, 0x0}, 0x0) [ 248.185741][ T7812] usb 5-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 248.196089][ T7802] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 248.203950][ T7812] usb 5-1: New USB device found, idVendor=15c2, idProduct=0039, bcdDevice=d2.65 [ 248.215793][ T7812] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 248.230386][ T7812] usb 5-1: config 0 descriptor?? [ 248.265819][ T7812] usb 5-1: can't set config #0, error -71 [ 248.274655][ T7812] usb 5-1: USB disconnect, device number 15 07:20:04 executing program 5: syz_open_dev$hidraw(&(0x7f0000000800)='/dev/hidraw#\x00', 0x0, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x100201) write$hidraw(r0, &(0x7f0000000840)="99", 0x1) [ 248.415645][ T3893] usb 3-1: new full-speed USB device number 15 using dummy_hcd [ 248.435546][ T7802] usb 1-1: Using ep0 maxpacket: 8 [ 248.440851][ T2858] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 248.451511][ T9564] usb 6-1: USB disconnect, device number 12 07:20:04 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x46d, 0xc704, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000200)={0x2c, &(0x7f0000000000)={0x0, 0x0, 0x5, {0x5, 0x0, "d0ddc1"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 248.565753][ T7802] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 247 [ 248.585787][ T7802] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 564 [ 248.605439][ T7802] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 248.645871][ T7812] usb 5-1: new high-speed USB device number 16 using dummy_hcd [ 248.695455][ T2858] usb 2-1: Using ep0 maxpacket: 16 [ 248.785684][ T7802] usb 1-1: New USB device found, idVendor=0424, idProduct=9e00, bcdDevice= 0.40 [ 248.794987][ T7802] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 248.805587][ T3893] usb 3-1: config index 0 descriptor too short (expected 283, got 27) [ 248.808829][ T7802] usb 1-1: Product: syz [ 248.814518][ T3893] usb 3-1: config 118 has an invalid descriptor of length 0, skipping remainder of the config 07:20:04 executing program 0: r0 = syz_usb_connect$cdc_ecm(0x0, 0x51, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x424, 0x9e00, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3f, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@mdlm_detail={0x4}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0xf7}}, {{0x9, 0x5, 0x3, 0x2, 0x234}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000004c40)={0x84, &(0x7f0000000000)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) [ 248.821299][ T2858] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 248.829480][ T3893] usb 3-1: config 118 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 248.851280][ T3893] usb 3-1: config 118 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 148, setting to 64 [ 248.860885][ T7802] usb 1-1: Manufacturer: syz [ 248.872953][ T7802] usb 1-1: SerialNumber: syz [ 248.882561][ T2858] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 255, changing to 11 [ 248.910538][ T2858] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 2047, setting to 1024 [ 248.925626][ T7802] usb 1-1: can't set config #1, error -71 [ 248.937109][ T2858] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 248.955749][ T7802] usb 1-1: USB disconnect, device number 13 [ 248.975695][ T3893] usb 3-1: New USB device found, idVendor=0400, idProduct=4200, bcdDevice=42.ef [ 248.976576][ T2858] usb 2-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 248.989698][ T3893] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 249.000596][ T9564] usb 6-1: new high-speed USB device number 13 using dummy_hcd [ 249.010524][ T2858] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 249.016941][ T3893] usb 3-1: SerialNumber: syz [ 249.026568][ T7812] usb 5-1: config 0 has an invalid interface number: 31 but max is 0 [ 249.034678][ T7812] usb 5-1: config 0 has no interface number 0 [ 249.055958][ T9496] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 249.061358][ T2858] usb 2-1: config 0 descriptor?? [ 249.076552][ T3893] hub 3-1:118.0: bad descriptor, ignoring hub [ 249.079638][ T7812] usb 5-1: config 0 interface 31 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 249.082720][ T3893] hub: probe of 3-1:118.0 failed with error -5 [ 249.100116][ T7812] usb 5-1: New USB device found, idVendor=5543, idProduct=006e, bcdDevice= 0.40 [ 249.110219][ T7812] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 249.136846][ T9475] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 249.165554][ T3893] cdc_wdm 3-1:118.0: cdc-wdm0: USB WDM device [ 249.186014][ T7812] usb 5-1: config 0 descriptor?? 07:20:04 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x424, 0x9e00, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x234}}}}}]}}]}}, 0x0) 07:20:05 executing program 2: r0 = syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000001500)=ANY=[@ANYBLOB="12010000020000102505a1a440000102030109023b000101000000090400000202060007"], 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000002140)={0x14, 0x0, &(0x7f0000002100)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) [ 249.325623][ T2858] usbhid 2-1:0.0: can't add hid device: -71 [ 249.332961][ T2858] usbhid: probe of 2-1:0.0 failed with error -71 [ 249.345621][ T7802] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 249.385948][ T2858] usb 2-1: USB disconnect, device number 11 [ 249.410405][ T9564] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 249.424399][ T9564] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 249.445648][ T9564] usb 6-1: New USB device found, idVendor=046d, idProduct=c704, bcdDevice= 0.40 [ 249.455029][ T9564] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 07:20:05 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x87, 0x41, 0xd3, 0x40, 0x856, 0xac29, 0x4e2f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1a, 0x84, 0xd1}}]}}]}}, 0x0) [ 249.504987][ T3893] usb 4-1: USB disconnect, device number 15 [ 249.527632][ T9564] usb 6-1: config 0 descriptor?? [ 249.545549][ T7812] usbhid 5-1:0.31: can't add hid device: -71 [ 249.551872][ T7812] usbhid: probe of 5-1:0.31 failed with error -71 [ 249.572822][ T7812] usb 5-1: USB disconnect, device number 16 [ 249.600344][ T7802] usb 1-1: Using ep0 maxpacket: 8 [ 249.619499][ T2568] usb 3-1: USB disconnect, device number 15 [ 249.726242][ T7802] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 247 [ 249.752173][ T7802] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 564 [ 249.767065][ T2858] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 249.784027][ T7802] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 249.875584][ T9564] usbhid 6-1:0.0: can't add hid device: -71 [ 249.884275][ T9564] usbhid: probe of 6-1:0.0 failed with error -71 [ 249.899226][ T9564] usb 6-1: USB disconnect, device number 13 [ 249.955598][ T7802] usb 1-1: New USB device found, idVendor=0424, idProduct=9e00, bcdDevice= 0.40 [ 249.965809][ T7802] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 249.974043][ T7802] usb 1-1: Product: syz [ 249.980332][ T7802] usb 1-1: Manufacturer: syz [ 249.985105][ T7802] usb 1-1: SerialNumber: syz [ 250.005308][ T2568] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 250.013839][ T9640] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 250.020217][ T2858] usb 2-1: Using ep0 maxpacket: 8 [ 250.024086][ T9640] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 250.034455][ T3893] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 250.049287][ T7802] usb 1-1: bad CDC descriptors [ 250.070111][ T7802] smsc95xx v1.0.6 [ 250.135404][ T12] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 250.145435][ T2858] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 250.254942][ T9640] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 250.263329][ T9640] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 250.274495][ T2568] usb 3-1: Using ep0 maxpacket: 16 [ 250.315621][ T2858] usb 2-1: New USB device found, idVendor=0424, idProduct=9e00, bcdDevice= 0.40 [ 250.324768][ T2858] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 250.334405][ T2858] usb 2-1: Product: syz [ 250.339653][ T2858] usb 2-1: Manufacturer: syz [ 250.344489][ T2858] usb 2-1: SerialNumber: syz [ 250.365919][ T9660] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 250.376106][ T9564] usb 6-1: new high-speed USB device number 14 using dummy_hcd [ 250.386453][ T2858] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 250.393484][ T2858] smsc95xx v1.0.6 [ 250.401001][ T2858] smsc95xx 2-1:1.0 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 250.424607][ T2858] smsc95xx: probe of 2-1:1.0 failed with error -22 [ 250.435499][ T2568] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 250.446045][ T2568] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 250.459128][ T3893] usb 4-1: New USB device found, idVendor=0856, idProduct=ac29, bcdDevice=4e.2f [ 250.468274][ T3893] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 250.479311][ T3893] usb 4-1: config 0 descriptor?? [ 250.496084][ T12] usb 5-1: config 0 has an invalid interface number: 31 but max is 0 [ 250.504620][ T12] usb 5-1: config 0 has no interface number 0 [ 250.520349][ T7802] smsc95xx 1-1:1.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000030: -32 [ 250.540780][ T7802] smsc95xx 1-1:1.0 (unnamed net_device) (uninitialized): Error reading E2P_CMD [ 250.559474][ T12] usb 5-1: config 0 interface 31 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 250.572069][ T12] usb 5-1: New USB device found, idVendor=5543, idProduct=006e, bcdDevice= 0.40 [ 250.581801][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 250.592115][ T12] usb 5-1: config 0 descriptor?? [ 250.607997][ T2858] usb 2-1: USB disconnect, device number 12 [ 250.645662][ T2568] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 250.660441][ T2568] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 250.671370][ T2568] usb 3-1: Product: syz [ 250.678727][ T2568] usb 3-1: Manufacturer: syz [ 250.683756][ T2568] usb 3-1: SerialNumber: syz [ 250.719736][ T3893] usb 4-1: USB disconnect, device number 16 [ 250.737380][ T9564] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 250.752176][ T9564] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 250.768423][ T9564] usb 6-1: New USB device found, idVendor=046d, idProduct=c704, bcdDevice= 0.40 [ 250.778930][ T9564] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 250.791256][ T9564] usb 6-1: config 0 descriptor?? [ 250.815443][ T7802] smsc95xx 1-1:1.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000014: -32 [ 250.947593][ T2568] usb 3-1: bad CDC descriptors [ 251.087565][ T7802] smsc95xx 1-1:1.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x00000114: -71 [ 251.099189][ T12] uclogic 0003:5543:006E.0006: hidraw0: USB HID v0.00 Device [HID 5543:006e] on usb-dummy_hcd.4-1/input31 [ 251.112264][ T7802] smsc95xx 1-1:1.0 (unnamed net_device) (uninitialized): Error reading MII_ACCESS [ 251.139746][ T7802] smsc95xx 1-1:1.0 (unnamed net_device) (uninitialized): MII is busy in smsc95xx_mdio_read [ 251.151821][ T3893] usb 3-1: USB disconnect, device number 16 [ 251.205311][ T7802] smsc95xx 1-1:1.0 eth1: Failed to read reg index 0x00000130: -71 [ 251.221148][ T7802] smsc95xx 1-1:1.0 eth1: set_features() failed (-71); wanted 0x0000010000004002, left 0x0000010000004802 [ 251.269140][ T7802] smsc95xx 1-1:1.0 eth1: register 'smsc95xx' at usb-dummy_hcd.0-1, smsc95xx USB 2.0 Ethernet, f6:ae:d3:6d:ea:68 [ 251.288617][ T9564] logitech 0003:046D:C704.0007: unknown main item tag 0xd [ 251.305967][ T7802] usb 1-1: USB disconnect, device number 14 [ 251.313457][ T9763] smsc95xx 1-1:1.0 eth1: Failed to read reg index 0x00000130: -19 [ 251.321069][ T7802] smsc95xx 1-1:1.0 eth1: unregister 'smsc95xx' usb-dummy_hcd.0-1, smsc95xx USB 2.0 Ethernet [ 251.332013][ T9564] logitech 0003:046D:C704.0007: hidraw1: USB HID v0.00 Device [HID 046d:c704] on usb-dummy_hcd.5-1/input0 [ 251.358779][ T9763] smsc95xx 1-1:1.0 eth1: set_features() failed (-19); wanted 0x0000010000004002, left 0x0000010000004802 [ 251.360846][ T9564] usb 5-1: USB disconnect, device number 17 [ 251.385294][ T2568] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 251.495201][ T8077] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 251.502990][ T3893] usb 6-1: USB disconnect, device number 14 07:20:07 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b884c110110f21108a800000000109021b0001000000000904000001da3d25000905810b0081"], 0x0) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000380)=""/252, 0xfc) syz_usb_ep_write(r0, 0x0, 0xffffffffffffffe7, &(0x7f0000000100)='\x00') [ 251.635362][ T2568] usb 2-1: Using ep0 maxpacket: 8 [ 251.765355][ T2568] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 251.895546][ T8077] usb 4-1: New USB device found, idVendor=0856, idProduct=ac29, bcdDevice=4e.2f [ 251.905283][ T8077] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 251.924935][ T8077] usb 4-1: config 0 descriptor?? [ 251.935329][ T23] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 251.955353][ T17] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 251.963068][ T2568] usb 2-1: New USB device found, idVendor=0424, idProduct=9e00, bcdDevice= 0.40 [ 251.972928][ T2568] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 251.984078][ T2568] usb 2-1: Product: syz [ 251.995535][ T2568] usb 2-1: Manufacturer: syz [ 252.000171][ T2568] usb 2-1: SerialNumber: syz [ 252.025737][ T9660] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 252.046805][ T2568] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 252.053578][ T2568] smsc95xx v1.0.6 [ 252.066407][ T2568] smsc95xx 2-1:1.0 (unnamed net_device) (uninitialized): usbnet_get_endpoints failed: -22 [ 252.077420][ T2568] smsc95xx: probe of 2-1:1.0 failed with error -22 [ 252.080418][ T7802] usb 5-1: new high-speed USB device number 18 using dummy_hcd [ 252.175261][ T23] usb 3-1: Using ep0 maxpacket: 16 07:20:07 executing program 3: syz_open_dev$evdev(&(0x7f00000003c0)='/dev/input/event#\x00', 0x4000003, 0x0) r0 = syz_open_dev$hidraw(0x0, 0x0, 0x0) r1 = syz_open_dev$hidraw(0x0, 0x0, 0x2) ioctl$HIDIOCGRAWNAME(0xffffffffffffffff, 0x80404804, &(0x7f0000000080)) r2 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000000c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$HIDIOCAPPLICATION(0xffffffffffffffff, 0x40086602, 0x20004000) ioctl$HIDIOCAPPLICATION(0xffffffffffffffff, 0x4802, 0x3) syz_usb_ep_write$ath9k_ep1(r2, 0x82, 0xfd0, &(0x7f0000001240)=ANY=[@ANYBLOB="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"]) write$hidraw(r1, &(0x7f0000001200)='\x00', 0xffffff45) read$hidraw(r0, &(0x7f0000003200)=""/4096, 0xffffffad) syz_open_dev$hiddev(0x0, 0x0, 0x60ff) r3 = syz_open_dev$hidraw(0x0, 0x0, 0x80000408e201) ioctl$HIDIOCAPPLICATION(r3, 0x40305828, 0x400007) write$hidraw(r3, 0x0, 0x0) ioctl$HIDIOCSFEATURE(0xffffffffffffffff, 0xc0404806, 0x0) syz_usb_connect(0x0, 0x47, 0x0, 0x0) syz_open_dev$hidraw(&(0x7f0000000000)='/dev/hidraw#\x00', 0x0, 0x0) syz_open_dev$evdev(0x0, 0x80000000000, 0x78281) [ 252.195883][ T2568] usb 4-1: USB disconnect, device number 17 [ 252.205343][ T17] usb 1-1: Using ep0 maxpacket: 16 07:20:08 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f00000004c0)=ANY=[@ANYBLOB="1201000031416c40ca082200004e0000000109021b000100000000090400000121e70d0009050d"], 0x0) [ 252.256650][ T9564] usb 2-1: USB disconnect, device number 13 [ 252.305294][ T23] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 252.316224][ T8077] usb 6-1: new high-speed USB device number 15 using dummy_hcd [ 252.335569][ T17] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 252.351117][ T23] usb 3-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 252.371848][ T17] usb 1-1: New USB device found, idVendor=0f11, idProduct=1021, bcdDevice=80.8a [ 252.391609][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 252.403696][ T17] usb 1-1: config 0 descriptor?? [ 252.455233][ T7802] usb 5-1: config 0 has an invalid interface number: 31 but max is 0 [ 252.463440][ T7802] usb 5-1: config 0 has no interface number 0 07:20:08 executing program 2: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r0, 0x4008af60, &(0x7f0000000000)={@my=0x0}) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @my=0x0}, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) [ 252.495157][ T7802] usb 5-1: config 0 interface 31 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 252.565343][ T7802] usb 5-1: New USB device found, idVendor=5543, idProduct=006e, bcdDevice= 0.40 [ 252.574423][ T7802] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 252.600532][ T23] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 07:20:08 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="120100000000004043556e0040000000000109022400010000000009041f0001030100000921000000012205000905810320"], 0x0) syz_usb_disconnect(r0) syz_usb_disconnect(0xffffffffffffffff) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[], 0x0) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000004c0)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "fca395f4"}]}}, 0x0}, 0x0) [ 252.611551][ T7802] usb 5-1: config 0 descriptor?? [ 252.632533][ T23] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 252.655235][ T7802] usb 5-1: can't set config #0, error -71 [ 252.671277][ T7802] usb 5-1: USB disconnect, device number 18 [ 252.672699][ T23] usb 3-1: Product: syz [ 252.696807][ T2568] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 252.715063][ T9564] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 252.725549][ T8077] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 252.737296][ T23] usb 3-1: can't set config #1, error -71 [ 252.751745][ T23] usb 3-1: USB disconnect, device number 17 [ 252.760693][ T8077] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 07:20:08 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0xc8, 0xc8, 0xc8, 0x0, 0xc8, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0x2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x6001}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) [ 252.784480][ T8077] usb 6-1: New USB device found, idVendor=046d, idProduct=c704, bcdDevice= 0.40 [ 252.811525][ T8077] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 252.843155][ T8077] usb 6-1: config 0 descriptor?? [ 252.885084][ T8077] usb 6-1: can't set config #0, error -71 [ 252.901137][ T8077] usb 6-1: USB disconnect, device number 15 07:20:08 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x158, 0x0, 0x0) [ 253.075294][ T7802] usb 5-1: new high-speed USB device number 19 using dummy_hcd [ 253.095346][ T9564] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xD has invalid wMaxPacketSize 0 [ 253.125213][ T9564] usb 2-1: New USB device found, idVendor=08ca, idProduct=0022, bcdDevice=4e.00 [ 253.134261][ T9564] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 253.171006][ T9564] usb 2-1: config 0 descriptor?? [ 253.255879][ T2568] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 253.265243][ T2568] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 253.273334][ T2568] usb 4-1: Product: syz [ 253.278934][ T2568] usb 4-1: Manufacturer: syz [ 253.283639][ T2568] usb 4-1: SerialNumber: syz 07:20:09 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) [ 253.421455][ T9564] usb 2-1: USB disconnect, device number 14 [ 253.438997][ T7802] usb 5-1: config 0 has an invalid interface number: 31 but max is 0 [ 253.455509][ T7802] usb 5-1: config 0 has no interface number 0 [ 253.461742][ T7802] usb 5-1: config 0 interface 31 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 253.493098][ T7802] usb 5-1: New USB device found, idVendor=5543, idProduct=006e, bcdDevice= 0.40 [ 253.517420][ T7802] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 253.538544][ T7802] usb 5-1: config 0 descriptor?? 07:20:09 executing program 2: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/cuse\x00', 0x82, 0x0) io_setup(0x9, &(0x7f0000000180)=0x0) io_submit(r1, 0x1, &(0x7f0000000440)=[&(0x7f0000000000)={0x4, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f00000001c0)="1000"/16, 0x10}]) 07:20:09 executing program 2: r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x38483}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) r5 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) 07:20:09 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffdffffffffffffd, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r1, 0x0) shmctl$IPC_RMID(0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r2, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) [ 253.874934][ T7802] usbhid 5-1:0.31: can't add hid device: -71 [ 253.881092][ T7802] usbhid: probe of 5-1:0.31 failed with error -71 [ 253.907659][ T9920] 8021q: adding VLAN 0 to HW filter on device ipvlan2 [ 253.925083][ T7802] usb 5-1: USB disconnect, device number 19 [ 254.211234][ T2858] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 254.343135][ T9928] 8021q: adding VLAN 0 to HW filter on device ipvlan2 07:20:10 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000840)=@raw={'raw\x00', 0x2, 0x3, 0x1f8, 0xc8, 0xc8, 0xc8, 0x0, 0xc8, 0x160, 0x160, 0x160, 0x160, 0x160, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@tcp={{0x30, 'tcp\x00'}, {[], [], 0x0, 0x0, 0x2}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller1\x00', 'caif0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x2}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x258) [ 254.595086][ T2858] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xD has invalid wMaxPacketSize 0 [ 254.614845][ T2858] usb 2-1: New USB device found, idVendor=08ca, idProduct=0022, bcdDevice=4e.00 [ 254.620353][ T2568] usb 5-1: new high-speed USB device number 20 using dummy_hcd [ 254.623987][ T2858] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 254.658963][ T2858] usb 2-1: config 0 descriptor?? 07:20:10 executing program 0: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') open(&(0x7f00000000c0)='./file1\x00', 0x1d1cc1, 0x0) stat(&(0x7f0000000100)='./file1\x00', &(0x7f0000000180)) [ 254.711154][ T2858] usb 1-1: USB disconnect, device number 15 [ 254.862052][ T9967] overlayfs: filesystem on './file0' not supported as upperdir [ 254.915721][ T7812] usb 2-1: USB disconnect, device number 15 [ 255.025141][ T2568] usb 5-1: config 0 has an invalid interface number: 31 but max is 0 [ 255.043736][ T2568] usb 5-1: config 0 has no interface number 0 [ 255.056885][ T2568] usb 5-1: config 0 interface 31 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 255.080697][ T2568] usb 5-1: New USB device found, idVendor=5543, idProduct=006e, bcdDevice= 0.40 [ 255.090575][ T2568] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 255.100744][ T2568] usb 5-1: config 0 descriptor?? 07:20:10 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003e000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000140)="f3f33e6526f20f0174093e0f20050f20d86635200000000f22d8d8d3b807008ed866b9850500000f32660f3880bd07002e3e0f789b0080b804008ec00f01c5", 0x3f}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x5]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:20:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x24, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x8, 0x11, 0x1ff}}}, 0x24}}, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000400)=ANY=[@ANYBLOB="070f29fc"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:20:10 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003e000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000140)="f3f33e6526f20f0174093e0f20050f20d86635200000000f22d8d8d3b807008ed866b9850500000f32660f3880bd07002e3e0f789b0080b804008ec00f01c5", 0x3f}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x5]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0xfffffffffffffcf6) [ 255.255388][ T2858] usb 4-1: USB disconnect, device number 18 [ 255.568762][ T2568] uclogic 0003:5543:006E.0008: hidraw0: USB HID v0.00 Device [HID 5543:006e] on usb-dummy_hcd.4-1/input31 [ 255.804391][ T2568] usb 5-1: USB disconnect, device number 20 07:20:12 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="120100000000004043556e0040000000000109022400010000000009041f0001030100000921000000012205000905810320"], 0x0) syz_usb_disconnect(r0) syz_usb_disconnect(0xffffffffffffffff) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[], 0x0) syz_usb_connect$printer(0x0, 0x0, 0x0, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000004c0)={0x24, 0x0, 0x0, &(0x7f0000000400)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "fca395f4"}]}}, 0x0}, 0x0) 07:20:12 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 07:20:12 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) bpf$BPF_PROG_QUERY(0x9, &(0x7f0000000140)={r0, 0x0, 0x0, 0x0, 0x0}, 0x20) 07:20:12 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x0, 0x0) 07:20:12 executing program 5: r0 = socket(0xa, 0x2, 0x0) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6f) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000380)=""/191) 07:20:12 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000440)=[@textreal={0x8, 0x0}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:20:12 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getegid() getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003e000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000140)="f3f33e6526f20f0174093e0f20050f20d86635200000000f22d8d8d3b807008ed866b9850500000f32660f3880bd07002e3e0f789b0080b804008ec00f01c5", 0x3f}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x5]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 07:20:12 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) shmctl$IPC_STAT(0x0, 0x2, 0x0) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, 0x0, 0x0) unlink(&(0x7f0000000100)='./file0\x00') 07:20:12 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003e000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000140)="f3f33e6526f20f0174093e0f20050f20d86635200000000f22d8d8d3b807008ed866b9850500000f32660f3880bd07002e3e0f789b0080b804008ec00f01c5", 0x3f}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socket(0x10, 0x0, 0x0) 07:20:12 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r0, &(0x7f00000000c0), 0x4000238, 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r1, 0x1000000000016) [ 256.694698][ T2568] usb 5-1: new high-speed USB device number 21 using dummy_hcd 07:20:12 executing program 3: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r4, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) 07:20:12 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003e000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000140)="f3f33e6526f20f0174093e0f20050f20d86635200000000f22d8d8d3b807008ed866b9850500000f32660f3880bd07002e3e0f789b0080b804008ec00f01c5", 0x3f}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x5]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket(0x10, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0xfffffffffffffcf6) [ 257.094976][ T2568] usb 5-1: config 0 has an invalid interface number: 31 but max is 0 [ 257.109103][ T2568] usb 5-1: config 0 has no interface number 0 [ 257.128395][ T2568] usb 5-1: config 0 interface 31 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 257.164107][ T2568] usb 5-1: New USB device found, idVendor=5543, idProduct=006e, bcdDevice= 0.40 [ 257.195192][ T2568] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 257.225126][ T2568] usb 5-1: config 0 descriptor?? [ 257.619848][ T2568] usbhid 5-1:0.31: can't add hid device: -71 [ 257.642649][ T2568] usbhid: probe of 5-1:0.31 failed with error -71 [ 257.677669][ T2568] usb 5-1: USB disconnect, device number 21 [ 258.224417][ T2858] usb 5-1: new high-speed USB device number 22 using dummy_hcd [ 258.584606][ T2858] usb 5-1: config 0 has an invalid interface number: 31 but max is 0 [ 258.592913][ T2858] usb 5-1: config 0 has no interface number 0 [ 258.600752][ T2858] usb 5-1: config 0 interface 31 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 258.613177][ T2858] usb 5-1: New USB device found, idVendor=5543, idProduct=006e, bcdDevice= 0.40 [ 258.623354][ T2858] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 258.636876][ T2858] usb 5-1: config 0 descriptor?? [ 259.122282][ T2858] uclogic 0003:5543:006E.0009: hidraw0: USB HID v0.00 Device [HID 5543:006e] on usb-dummy_hcd.4-1/input31 [ 259.342528][ T2858] usb 5-1: USB disconnect, device number 22 07:20:15 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x200000000011, r0, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000802, &(0x7f0000000100)={0x2, 0x10004e23, @loopback}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xffffffd8) 07:20:15 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003e000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000140)="f3f33e6526f20f0174093e0f20050f20d86635200000000f22d8d8d3b807008ed866b9850500000f32660f3880bd07002e3e0f789b0080b804008ec00f01c5", 0x3f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0xffffffffffffffe0, 0x0, 0x0, 0x40c62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:20:15 executing program 5: r0 = socket(0x10, 0x803, 0x0) getsockname$packet(r0, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x6f) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r1, 0xc008ae05, &(0x7f0000000380)=""/191) 07:20:15 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc004ae0a, &(0x7f0000000380)=""/191) 07:20:15 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003e000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000140)="f3f33e6526f20f0174093e0f20050f20d86635200000000f22d8d8d3b807008ed866b9850500000f32660f3880bd07002e3e0f789b0080b804008ec00f01c5", 0x3f}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) socket(0x0, 0x0, 0x0) 07:20:15 executing program 4: unshare(0x2000400) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) syncfs(r0) lgetxattr(0x0, 0x0, 0x0, 0x0) 07:20:15 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f0000000100)=[{r0}], 0x1, 0x2) 07:20:15 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003e000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000140)="f3f33e6526f20f0174093e0f20050f20d86635200000000f22d8d8d3b807008ed866b9850500000f32660f3880bd07002e3e0f789b0080b804008ec00f01c5", 0x3f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 07:20:15 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@datasec={0x0, 0x1, 0x0, 0x4, 0x1, [{0x0, 0x2}], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "7794b9"}]}}, &(0x7f0000000380)=""/249, 0x42, 0xf9, 0xa}, 0x20) 07:20:15 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000200)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@datasec={0x0, 0x1, 0x0, 0x4, 0x1, [{}], "f3"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "7794b9"}]}}, &(0x7f0000000380)=""/249, 0x42, 0xf9, 0xa}, 0x20) 07:20:15 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000180)={0x0, 0x1, 0x0, 0xe142}) 07:20:15 executing program 4: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/90, 0x5a) [ 260.396819][T10186] overlayfs: filesystem on './file0' not supported as upperdir 07:20:16 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) r2 = gettid() timer_create(0x0, &(0x7f0000044000)={0x0, 0x12}, &(0x7f0000044000)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) tkill(r2, 0x1000000000016) 07:20:16 executing program 2: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000180)={0x0, 0x1, 0x0, 0xe142}) 07:20:16 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x400000, 0x7a00, &(0x7f000000e000/0x400000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x0) shmctl$IPC_STAT(0x0, 0x2, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000200)) 07:20:16 executing program 4: socket(0x200000000000011, 0x4000000000080002, 0x0) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x1bd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$IP_VS_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x481, &(0x7f0000000000), &(0x7f0000000040)=0xc) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f00000000c0)={0x4005, 0x1}) syz_open_dev$tty20(0xc, 0x4, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) setsockopt$XDP_TX_RING(0xffffffffffffffff, 0x11b, 0x3, 0x0, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000080)={0x3, [0x0, 0x0, 0x0]}) 07:20:17 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x20214, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000100)='./file0\x00') lgetxattr(0x0, 0x0, 0x0, 0x0) syz_open_dev$vcsa(0x0, 0x0, 0x0) 07:20:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003e000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000140)="f3f33e6526f20f0174093e0f20050f20d86635200000000f22d8d8d3b807008ed866b9850500000f32660f3880bd07002e3e0f789b0080b804008ec00f01c5", 0x3f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 07:20:17 executing program 2: mkdir(&(0x7f0000000200)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000400)='overlay\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='lowerdir=bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f0000000140)='./bus\x00') r0 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x0) open(&(0x7f00000000c0)='./file1\x00', 0x1d1cc1, 0x0) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents64(r1, &(0x7f0000000240)=""/90, 0x5a) 07:20:17 executing program 1: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000380)=""/168) 07:20:17 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000080)={0x14, 0x2}) 07:20:17 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000180)={0x0, 0x0, 0x0, 0xe142}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) creat(&(0x7f0000000300)='./bus\x00', 0x0) 07:20:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000240)) clock_gettime(0x0, &(0x7f00000001c0)={0x0}) timer_settime(0x0, 0x1, &(0x7f0000000340)={{0x0, 0x989680}, {r0}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r2 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140)='/dev/rtc0\x00', 0x0, 0x0) readv(r2, &(0x7f0000000100)=[{&(0x7f00000000c0)=""/28, 0x4}], 0x1) 07:20:17 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003e000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000140)="f3f33e6526f20f0174093e0f20050f20d86635200000000f22d8d8d3b807008ed866b9850500000f32660f3880bd07002e3e0f789b0080b804008ec00f01c5", 0x3f}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_IRQFD(0xffffffffffffffff, 0x4020ae76, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x5]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = socket(0x0, 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) [ 261.539213][T10239] overlayfs: filesystem on './file0' not supported as upperdir 07:20:17 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003e000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000140)="f3f33e6526f20f0174093e0f20050f20d86635200000000f22d8d8d3b807008ed866b9850500000f32660f3880bd07002e3e0f789b0080b804008ec00f01c5", 0x3f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x5]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:20:17 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$VT_RESIZE(r0, 0x5609, &(0x7f00000000c0)={0x4005, 0x1}) 07:20:17 executing program 3: unshare(0x6c060000) socket(0x2, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190016000300000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="890704faf3", 0x5) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) [ 261.919432][T10265] IPVS: ftp: loaded support on port[0] = 21 07:20:17 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003e000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000140)="f3f33e6526f20f0174093e0f20050f20d86635200000000f22d8d8d3b807008ed866b9850500000f32660f3880bd07002e3e0f789b0080b804008ec00f01c5", 0x3f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 07:20:17 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="bc"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newtfilter={0x50, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x20, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @empty}, @TCA_RSVP_CLASSID={0x8}]}}]}, 0x50}}, 0x0) 07:20:17 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000002c0)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="0f0000000000000000000f00000008000300", @ANYRES32=r1], 0x34}}, 0x0) [ 262.182818][T10306] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 07:20:17 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1600bd81, &(0x7f0000000080)={@ipv4}, 0x20) 07:20:18 executing program 3: unshare(0x6c060000) socket(0x2, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190016000300000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="890704faf3", 0x5) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) [ 262.240870][T10312] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 07:20:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x14) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f0000000480)=ANY=[@ANYBLOB="bc"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@newtfilter={0x40, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x14, 0x2, [@TCA_BPF_FLAGS_GEN={0x8, 0x9, 0xfffffffd}, @TCA_BPF_FD={0x8}]}}]}, 0x40}}, 0x0) 07:20:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003e000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000140)="f3f33e6526f20f0174093e0f20050f20d86635200000000f22d8d8d3b807008ed866b9850500000f32660f3880bd07002e3e0f789b0080b804008ec00f01c5", 0x3f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) 07:20:18 executing program 1: [ 262.482235][T10318] IPVS: ftp: loaded support on port[0] = 21 [ 262.515941][ T3581] tipc: TX() has been purged, node left! 07:20:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB='{'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x0, 0xffff}, {0xc}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) 07:20:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003e000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000140)="f3f33e6526f20f0174093e0f20050f20d86635200000000f22d8d8d3b807008ed866b9850500000f32660f3880bd07002e3e0f789b0080b804008ec00f01c5", 0x3f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x5]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:20:18 executing program 2: 07:20:18 executing program 1: 07:20:18 executing program 3: unshare(0x6c060000) socket(0x2, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190016000300000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="890704faf3", 0x5) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) 07:20:18 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003e000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000140)="f3f33e6526f20f0174093e0f20050f20d86635200000000f22d8d8d3b807008ed866b9850500000f32660f3880bd07002e3e0f789b0080b804008ec00f01c5", 0x3f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 07:20:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB='{'], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=@newtfilter={0x24, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0x16, 0xffff}}}, 0x24}}, 0x0) 07:20:18 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f00000003c0)=0x10) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=@newtfilter={0x68, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {0x2}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_mpls={0x30, 0x0, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) [ 263.239155][T10375] IPVS: ftp: loaded support on port[0] = 21 07:20:19 executing program 4: 07:20:19 executing program 2: 07:20:19 executing program 0: 07:20:19 executing program 4: 07:20:19 executing program 2: 07:20:19 executing program 0: 07:20:19 executing program 4: 07:20:19 executing program 3: unshare(0x6c060000) socket(0x2, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190016000300000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="890704faf3", 0x5) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) 07:20:19 executing program 1: 07:20:19 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003e000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000140)="f3f33e6526f20f0174093e0f20050f20d86635200000000f22d8d8d3b807008ed866b9850500000f32660f3880bd07002e3e0f789b0080b804008ec00f01c5", 0x3f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:20:19 executing program 2: 07:20:19 executing program 1: 07:20:19 executing program 0: [ 263.938501][T10434] IPVS: ftp: loaded support on port[0] = 21 07:20:19 executing program 2: 07:20:19 executing program 4: 07:20:19 executing program 1: 07:20:19 executing program 0: 07:20:19 executing program 2: 07:20:19 executing program 4: 07:20:20 executing program 3: unshare(0x6c060000) socket(0x2, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190016000300000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="890704faf3", 0x5) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) 07:20:20 executing program 0: [ 264.557524][T10478] IPVS: ftp: loaded support on port[0] = 21 07:20:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003e000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000140)="f3f33e6526f20f0174093e0f20050f20d86635200000000f22d8d8d3b807008ed866b9850500000f32660f3880bd07002e3e0f789b0080b804008ec00f01c5", 0x3f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:20:20 executing program 1: 07:20:20 executing program 2: 07:20:20 executing program 4: 07:20:20 executing program 0: 07:20:20 executing program 0: 07:20:20 executing program 2: 07:20:20 executing program 1: 07:20:20 executing program 4: 07:20:20 executing program 3: unshare(0x6c060000) socket(0x2, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190016000300000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="890704faf3", 0x5) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) 07:20:20 executing program 2: 07:20:20 executing program 0: 07:20:20 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003e000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000140)="f3f33e6526f20f0174093e0f20050f20d86635200000000f22d8d8d3b807008ed866b9850500000f32660f3880bd07002e3e0f789b0080b804008ec00f01c5", 0x3f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:20:20 executing program 1: 07:20:20 executing program 4: [ 265.001309][T10521] IPVS: ftp: loaded support on port[0] = 21 07:20:20 executing program 2: 07:20:20 executing program 0: 07:20:20 executing program 1: 07:20:20 executing program 4: 07:20:21 executing program 0: 07:20:21 executing program 2: 07:20:21 executing program 3: unshare(0x6c060000) socket(0x2, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190016000300000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="890704faf3", 0x5) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) 07:20:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003e000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000140)="f3f33e6526f20f0174093e0f20050f20d86635200000000f22d8d8d3b807008ed866b9850500000f32660f3880bd07002e3e0f789b0080b804008ec00f01c5", 0x3f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:20:21 executing program 1: 07:20:21 executing program 4: 07:20:21 executing program 2: 07:20:21 executing program 0: 07:20:21 executing program 1: [ 265.535993][T10569] IPVS: ftp: loaded support on port[0] = 21 07:20:21 executing program 2: 07:20:21 executing program 4: 07:20:21 executing program 0: 07:20:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003e000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000140)="f3f33e6526f20f0174093e0f20050f20d86635200000000f22d8d8d3b807008ed866b9850500000f32660f3880bd07002e3e0f789b0080b804008ec00f01c5", 0x3f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:20:21 executing program 2: 07:20:21 executing program 2: 07:20:21 executing program 1: 07:20:21 executing program 4: 07:20:21 executing program 3: unshare(0x6c060000) socket(0x2, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190016000300000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r1 = socket$inet(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) 07:20:21 executing program 0: 07:20:21 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003e000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000140)="f3f33e6526f20f0174093e0f20050f20d86635200000000f22d8d8d3b807008ed866b9850500000f32660f3880bd07002e3e0f789b0080b804008ec00f01c5", 0x3f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:20:21 executing program 0: 07:20:21 executing program 4: 07:20:21 executing program 2: 07:20:21 executing program 1: [ 266.074467][T10616] IPVS: ftp: loaded support on port[0] = 21 07:20:21 executing program 2: 07:20:21 executing program 0: 07:20:21 executing program 4: 07:20:21 executing program 1: 07:20:22 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003e000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000140)="f3f33e6526f20f0174093e0f20050f20d86635200000000f22d8d8d3b807008ed866b9850500000f32660f3880bd07002e3e0f789b0080b804008ec00f01c5", 0x3f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:20:22 executing program 3: unshare(0x6c060000) socket(0x2, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190016000300000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r1 = socket$inet(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) 07:20:22 executing program 2: 07:20:22 executing program 4: 07:20:22 executing program 1: 07:20:22 executing program 0: 07:20:22 executing program 2: 07:20:22 executing program 0: 07:20:22 executing program 4: 07:20:22 executing program 1: 07:20:22 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003e000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000140)="f3f33e6526f20f0174093e0f20050f20d86635200000000f22d8d8d3b807008ed866b9850500000f32660f3880bd07002e3e0f789b0080b804008ec00f01c5", 0x3f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 266.637484][T10667] IPVS: ftp: loaded support on port[0] = 21 07:20:22 executing program 0: 07:20:22 executing program 2: 07:20:22 executing program 3: unshare(0x6c060000) socket(0x2, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190016000300000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r1 = socket$inet(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) 07:20:22 executing program 1: 07:20:22 executing program 4: 07:20:22 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003e000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000140)="f3f33e6526f20f0174093e0f20050f20d86635200000000f22d8d8d3b807008ed866b9850500000f32660f3880bd07002e3e0f789b0080b804008ec00f01c5", 0x3f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:20:22 executing program 2: 07:20:22 executing program 0: 07:20:22 executing program 2: 07:20:22 executing program 1: 07:20:22 executing program 4: 07:20:22 executing program 0: 07:20:22 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003e000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000140)="f3f33e6526f20f0174093e0f20050f20d86635200000000f22d8d8d3b807008ed866b9850500000f32660f3880bd07002e3e0f789b0080b804008ec00f01c5", 0x3f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:20:22 executing program 2: [ 267.149457][T10714] IPVS: ftp: loaded support on port[0] = 21 07:20:23 executing program 3: unshare(0x6c060000) socket(0x2, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190016000300000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000140)="890704faf3", 0x5) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) 07:20:23 executing program 4: 07:20:23 executing program 1: 07:20:23 executing program 0: 07:20:23 executing program 2: 07:20:23 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003e000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000140)="f3f33e6526f20f0174093e0f20050f20d86635200000000f22d8d8d3b807008ed866b9850500000f32660f3880bd07002e3e0f789b0080b804008ec00f01c5", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:20:23 executing program 1: 07:20:23 executing program 2: 07:20:23 executing program 4: 07:20:23 executing program 0: [ 267.613615][T10761] IPVS: ftp: loaded support on port[0] = 21 07:20:23 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003e000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000140)="f3f33e6526f20f0174093e0f20050f20d86635200000000f22d8d8d3b807008ed866b9850500000f32660f3880bd07002e3e0f789b0080b804008ec00f01c5", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:20:23 executing program 2: 07:20:23 executing program 3: unshare(0x6c060000) socket(0x2, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190016000300000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000140)="890704faf3", 0x5) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) 07:20:23 executing program 4: 07:20:23 executing program 0: 07:20:23 executing program 1: 07:20:23 executing program 2: 07:20:23 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003e000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000140)="f3f33e6526f20f0174093e0f20050f20d86635200000000f22d8d8d3b807008ed866b9850500000f32660f3880bd07002e3e0f789b0080b804008ec00f01c5", 0x3f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 07:20:23 executing program 2: 07:20:23 executing program 1: 07:20:23 executing program 4: 07:20:23 executing program 0: 07:20:23 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 268.193120][T10812] IPVS: ftp: loaded support on port[0] = 21 07:20:23 executing program 2: 07:20:24 executing program 3: unshare(0x6c060000) socket(0x2, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190016000300000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) setsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000140)="890704faf3", 0x5) connect$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) 07:20:24 executing program 4: 07:20:24 executing program 1: 07:20:24 executing program 0: 07:20:24 executing program 2: 07:20:24 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:20:24 executing program 2: 07:20:24 executing program 4: 07:20:24 executing program 0: 07:20:24 executing program 1: 07:20:24 executing program 2: [ 268.735736][T10857] IPVS: ftp: loaded support on port[0] = 21 07:20:24 executing program 4: 07:20:24 executing program 3: unshare(0x6c060000) socket(0x2, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="890704faf3", 0x5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) 07:20:24 executing program 1: 07:20:24 executing program 2: 07:20:24 executing program 0: 07:20:24 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:20:24 executing program 4: 07:20:24 executing program 2: 07:20:24 executing program 4: 07:20:24 executing program 0: 07:20:24 executing program 1: 07:20:24 executing program 2: 07:20:24 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003e000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000140)="f3f33e6526f20f0174093e0f20050f20d86635200000000f22d8d8d3b807008ed866b9850500000f32660f3880bd07002e3e0f789b0080b804008ec00f01c5", 0x3f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 269.211479][T10907] IPVS: ftp: loaded support on port[0] = 21 [ 269.234380][ T3581] tipc: TX() has been purged, node left! [ 269.279055][ T3581] tipc: TX() has been purged, node left! [ 269.320556][ T3581] tipc: TX() has been purged, node left! [ 269.370256][ T3581] tipc: TX() has been purged, node left! [ 269.388042][ T3581] tipc: TX() has been purged, node left! 07:20:25 executing program 3: unshare(0x6c060000) socket(0x2, 0x0, 0x0) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="890704faf3", 0x5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) 07:20:25 executing program 1: 07:20:25 executing program 0: 07:20:25 executing program 4: 07:20:25 executing program 2: [ 269.418840][ T3581] tipc: TX() has been purged, node left! 07:20:25 executing program 4: 07:20:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003e000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000140)="f3f33e6526f20f0174093e0f20050f20d86635200000000f22d8d8d3b807008ed866b9850500000f32660f3880bd07002e3e0f789b0080b804008ec00f01c5", 0x3f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 269.556288][T10950] IPVS: ftp: loaded support on port[0] = 21 07:20:25 executing program 0: r0 = open(&(0x7f0000000200)='./file0\x00', 0x4028841, 0x0) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f0000000280)={0x2, r1}) fcntl$setlease(r0, 0x400, 0x1) open(&(0x7f0000000200)='./file0\x00', 0xe081, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fdinfo/3\x00') r3 = open(&(0x7f0000000040)='./bus\x00', 0x141142, 0x0) sendfile(r3, r2, 0x0, 0x209) 07:20:25 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r2, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)={0x1c, 0x8, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 07:20:25 executing program 2: perf_event_open(&(0x7f00000012c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000555000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) [ 269.603532][ T3581] tipc: TX() has been purged, node left! [ 269.609763][ T3581] tipc: TX() has been purged, node left! [ 269.667853][ T3581] tipc: TX() has been purged, node left! [ 269.709888][ T3581] tipc: TX() has been purged, node left! 07:20:25 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getegid() setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003e000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000140)="f3f33e6526f20f0174093e0f20050f20d86635200000000f22d8d8d3b807008ed866b9850500000f32660f3880bd07002e3e0f789b0080b804008ec00f01c5", 0x3f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:20:25 executing program 3: unshare(0x6c060000) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="890704faf3", 0x5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) 07:20:25 executing program 4: unshare(0x6c060000) socket(0x2, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190016000300000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r1, 0x0, 0x4, &(0x7f0000000140)="890704faf3", 0x5) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) [ 269.913548][ T3581] tipc: TX() has been purged, node left! 07:20:25 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000280)) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x9a}, 0x2) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r1, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r1, 0x80045400, &(0x7f0000000280)) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000340)=""/202) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r2, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="c800000000010904000000000000000000000000240001801400018008000100ffffffff08000200ac1414000c00028005000100000000004c001080080002400000007f08000140000000030800024000000001080008007fffffff080003400071d72cd2638607c5000006080001400000997e88a80240000003e308000240000000083c0002802c00018014000300fc02000000000000000000000000000014000400ff0100000000000000000000000000010c0002800500010000000000080007"], 0xc8}, 0x1, 0xd000000}, 0x0) 07:20:25 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010f1848d6000725c27303c0800000043", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012000900010076657468000000000400020008000300c91e25"], 0x3c}}, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)='\x00', 0x1, r2) keyctl$assume_authority(0x10, r2) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f00000009c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x430, 0x280, 0x150, 0x150, 0xbc030000, 0x0, 0x360, 0x238, 0x238, 0x360, 0x238, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x3], 0x0, 0x258, 0x280, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'dummy0\x00', {0x0, 0x0, 0x5, 0x0, 0x0, 0x10001, 0x7}}}, @common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'syzkaller1\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x490) fallocate(r3, 0x0, 0x7, 0x2) r4 = socket(0x10, 0x80002, 0x0) r5 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r5, 0x0, 0x0) getdents64(0xffffffffffffffff, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000280)) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f0000000140)={0x0, 0x7f, 0x2, &(0x7f0000000100)=0x4}) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r5, 0x80045400, &(0x7f0000000280)) ioctl$KVM_SET_VCPU_EVENTS(r5, 0x4040aea0, &(0x7f0000000040)={0x7d, 0x20, 0x6, 0x0, 0x101, 0x7b, 0x36, 0x1, 0x1, 0x20, 0x1, 0x0, 0x0, 0x4, 0x401, 0xf8, 0x83, 0x0, 0xfc, [], 0xff, 0x1}) sendmmsg$alg(r4, &(0x7f00000000c0), 0x5a, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r1, 0xc2604110, &(0x7f0000000240)={0x0, [[0x9, 0x6, 0x4, 0x4, 0x8, 0x8, 0xfffff001, 0x5], [0x0, 0x1, 0x8, 0xfffff9aa, 0x0, 0xfcd, 0x8, 0x78], [0x80000001, 0x9, 0x80000001, 0x80000000, 0x40, 0x7ff, 0xffff0000, 0xa17]], [], [{0x7, 0x100, 0x0, 0x1, 0x1, 0x1}, {0x3f, 0x7, 0x0, 0x0, 0x1, 0x1}, {0xeb, 0x2, 0x1}, {0x47e5, 0x0, 0x0, 0x1, 0x0, 0x1}, {0xea6, 0x10000, 0x1, 0x1, 0x1, 0x1}, {0x0, 0x5, 0x1}, {0x1, 0x8, 0x0, 0x0, 0x0, 0x1}, {0xd8, 0x400, 0x0, 0x0, 0x1, 0x1}, {0x100, 0xfffffffd, 0x0, 0x1}, {0x7, 0x4a3, 0x1, 0x1, 0x0, 0x1}, {0x401, 0xfff}, {0x0, 0xfe6, 0x0, 0x0, 0x0, 0x1}], [], 0x1}) [ 270.011088][T11004] IPVS: ftp: loaded support on port[0] = 21 [ 270.083382][T11005] IPVS: ftp: loaded support on port[0] = 21 [ 270.217650][T11026] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. [ 270.334809][T11047] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 07:20:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000500)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={0x0, 0x0, 0x89}, 0x20) ioctl$KVM_GET_LAPIC(0xffffffffffffffff, 0x8400ae8e, 0x0) write$P9_RRENAME(0xffffffffffffffff, &(0x7f0000000180)={0x7}, 0x7) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000040)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000015000/0x1000)=nil}) openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000600)={'team0\x00'}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r5, 0xc008ae88, &(0x7f0000001a40)={"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"}) 07:20:26 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_SETSEL(r1, 0x541c, &(0x7f0000000240)={0x2, {0x3}}) ioctl$VT_RESIZE(r1, 0x5609, &(0x7f0000000000)={0x401}) syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x0, 0x240000) ioctl$KDFONTOP_GET(r1, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0x10, 0x1a, 0x60, &(0x7f0000000780)}) ioctl$TCSETS2(0xffffffffffffffff, 0x402c542b, &(0x7f0000000040)={0x1, 0x3f, 0x63e548bd, 0x3, 0x27, "7526b304283e75d20d9bdaa8de097562013a16", 0xffffd770, 0x80}) r2 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) socket$caif_seqpacket(0x25, 0x5, 0x1) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x20002, 0x0) ioctl$DRM_IOCTL_RM_CTX(r3, 0xc0086421, &(0x7f0000000140)={0x0, 0x2}) setsockopt$inet6_IPV6_XFRM_POLICY(r2, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@loopback, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@local, 0x4d2, 0x33}, 0xa, @in=@broadcast, 0x0, 0x0, 0x2, 0x6}}, 0xe8) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) 07:20:26 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="890704faf3", 0x5) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast2, @loopback}, 0xc) 07:20:26 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNGETSNDBUF(0xffffffffffffffff, 0x800454d3, 0x0) getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getegid() syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003e000/0x18000)=nil, &(0x7f00000001c0)=[@textreal={0x8, &(0x7f0000000140)="f3f33e6526f20f0174093e0f20050f20d86635200000000f22d8d8d3b807008ed866b9850500000f32660f3880bd07002e3e0f789b0080b804008ec00f01c5", 0x3f}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40c62, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:20:26 executing program 4: syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000020000040010001004000010203010902920003010000000904000000010100000a2401000000020179020c0f020000000000000040000d2407000003000000000000000c240200e9ffffff1600ffff092403010005000582452405050a3ef3e64877e334b9dfa913d6cb564491aedbe1f53fe3b1059cb8a99ba824e21337ba9282eb43d6bb0d0efe93e35c5563f69b498687daee018047122eb770adc7d2fbb7464e8b2e06d3012ff99f1f80b65f030b2af42feac2c31e30248fde8c148e811b1ea173258d5bc2259fb9a4fb9193460f0243a758b7c7678e65928d5ce84100a5e80132bab509d777606f0ebce841975aa2"], 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') getdents64(r0, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_PVERSION(r0, 0x80045400, &(0x7f0000000280)) connect$llc(r0, &(0x7f0000000000)={0x1a, 0x323, 0xff, 0xf6, 0x6, 0x1, @multicast}, 0x10) 07:20:26 executing program 0: syz_mount_image$jfs(&(0x7f0000000240)='jfs\x00', &(0x7f0000000280)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='iocharset=cp932,nointegrity,uid=', @ANYRESHEX=0x0, @ANYBLOB]) [ 270.834207][ C1] ================================================================== [ 270.842508][ C1] BUG: KASAN: stack-out-of-bounds in csd_lock_record+0xd2/0xe0 [ 270.850055][ C1] Read of size 8 at addr ffffc9000d29f978 by task syz-executor.1/11068 [ 270.858287][ C1] [ 270.860625][ C1] CPU: 1 PID: 11068 Comm: syz-executor.1 Not tainted 5.8.0-rc3-next-20200703-syzkaller #0 [ 270.870505][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 270.880561][ C1] Call Trace: [ 270.883845][ C1] [ 270.886700][ C1] dump_stack+0x18f/0x20d [ 270.891033][ C1] ? csd_lock_record+0xd2/0xe0 [ 270.895794][ C1] ? csd_lock_record+0xd2/0xe0 [ 270.900564][ C1] print_address_description.constprop.0.cold+0x5/0x436 [ 270.908108][ C1] ? lapic_next_event+0x4d/0x80 [ 270.913004][ C1] ? lockdep_hardirqs_off+0x66/0xa0 [ 270.918290][ C1] ? vprintk_func+0x97/0x1a6 [ 270.922880][ C1] ? csd_lock_record+0xd2/0xe0 [ 270.928180][ C1] kasan_report.cold+0x1f/0x37 [ 270.932962][ C1] ? csd_lock_record+0xd2/0xe0 [ 270.937722][ C1] csd_lock_record+0xd2/0xe0 [ 270.942345][ C1] flush_smp_call_function_queue+0x285/0x730 [ 270.948334][ C1] ? param_set_next_fqs_jiffies+0x130/0x130 [ 270.954232][ C1] __sysvec_call_function_single+0x98/0x490 [ 270.960200][ C1] asm_call_on_stack+0xf/0x20 [ 270.964989][ C1] [ 270.967940][ C1] sysvec_call_function_single+0xe0/0x120 [ 270.973676][ C1] asm_sysvec_call_function_single+0x12/0x20 [ 270.979671][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x52/0x60 [ 270.985818][ C1] Code: 74 2b 8b 82 e8 13 00 00 83 f8 02 75 20 48 8b 8a f0 13 00 00 8b 92 ec 13 00 00 48 8b 01 48 83 c0 01 48 39 c2 76 07 48 89 34 c1 <48> 89 01 c3 66 2e 0f 1f 84 00 00 00 00 00 41 55 41 54 49 89 fc 55 [ 271.007245][ C1] RSP: 0018:ffffc90007f37598 EFLAGS: 00000212 [ 271.013320][ C1] RAX: 000000000000adf9 RBX: 0000000000000003 RCX: ffffc90004349000 [ 271.021770][ C1] RDX: 0000000000040000 RSI: ffffffff83646081 RDI: 0000000000000001 [ 271.030184][ C1] RBP: ffff88809186c400 R08: 0000000000000001 R09: ffffffff8cad1e87 [ 271.038162][ C1] R10: 0000000000000010 R11: 0000000000000000 R12: 0000000000000010 [ 271.046228][ C1] R13: 0000000000000045 R14: dffffc0000000000 R15: 0000000000000000 [ 271.054213][ C1] ? tomoyo_domain_quota_is_ok+0x2f1/0x550 [ 271.060449][ C1] tomoyo_domain_quota_is_ok+0x2f1/0x550 [ 271.066077][ C1] tomoyo_supervisor+0x2d4/0xeb0 [ 271.071004][ C1] ? sched_clock_cpu+0x18/0x1b0 [ 271.075838][ C1] ? sched_clock_cpu+0x18/0x1b0 [ 271.080688][ C1] ? tomoyo_profile+0x50/0x50 [ 271.085353][ C1] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 271.091495][ C1] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 271.097462][ C1] ? trace_hardirqs_on+0x5f/0x220 [ 271.102473][ C1] ? lockdep_hardirqs_on+0x6a/0xe0 [ 271.107574][ C1] ? tomoyo_check_acl+0x2bd/0x410 [ 271.117366][ C1] ? __sanitizer_cov_trace_pc+0x52/0x60 [ 271.122896][ C1] ? tomoyo_check_acl+0x315/0x410 [ 271.127918][ C1] tomoyo_path_permission+0x25c/0x360 [ 271.133278][ C1] tomoyo_check_open_permission+0x30f/0x380 [ 271.139154][ C1] ? tomoyo_path_number_perm+0x4d0/0x4d0 [ 271.144800][ C1] ? sched_clock+0x2a/0x40 [ 271.149202][ C1] ? sched_clock_cpu+0x18/0x1b0 [ 271.154035][ C1] ? sched_clock_cpu+0x18/0x1b0 [ 271.158887][ C1] ? lock_downgrade+0x820/0x820 [ 271.163876][ C1] ? do_raw_spin_lock+0x120/0x2b0 [ 271.168894][ C1] tomoyo_file_open+0xa3/0xd0 [ 271.174082][ C1] security_file_open+0x52/0x3f0 [ 271.179008][ C1] do_dentry_open+0x358/0x11b0 [ 271.183776][ C1] ? may_open+0x1e0/0x3d0 [ 271.188112][ C1] path_openat+0x1bb9/0x2750 [ 271.192693][ C1] ? path_lookupat+0x830/0x830 [ 271.197439][ C1] ? sched_clock+0x2a/0x40 [ 271.202112][ C1] ? sched_clock_cpu+0x18/0x1b0 [ 271.206946][ C1] ? sched_clock_cpu+0x18/0x1b0 [ 271.211786][ C1] ? lock_is_held_type+0xb0/0xe0 [ 271.216709][ C1] do_filp_open+0x17e/0x3c0 [ 271.221195][ C1] ? may_open_dev+0xf0/0xf0 [ 271.225689][ C1] ? do_raw_spin_lock+0x120/0x2b0 [ 271.230698][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 271.235625][ C1] ? _raw_spin_unlock+0x24/0x40 [ 271.240631][ C1] ? __alloc_fd+0x28d/0x600 [ 271.245123][ C1] do_sys_openat2+0x16f/0x3b0 [ 271.249794][ C1] ? build_open_flags+0x650/0x650 [ 271.254820][ C1] __x64_sys_openat+0x13f/0x1f0 [ 271.259656][ C1] ? __ia32_sys_open+0x1c0/0x1c0 [ 271.264578][ C1] ? lock_is_held_type+0xb0/0xe0 [ 271.269647][ C1] ? do_syscall_64+0x1c/0xe0 [ 271.274237][ C1] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 271.280226][ C1] do_syscall_64+0x60/0xe0 [ 271.284645][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 271.290531][ C1] RIP: 0033:0x45cb29 [ 271.294407][ C1] Code: Bad RIP value. [ 271.298456][ C1] RSP: 002b:00007f72658c1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 271.306850][ C1] RAX: ffffffffffffffda RBX: 00000000004f8220 RCX: 000000000045cb29 [ 271.314812][ C1] RDX: 0000000000020002 RSI: 0000000020000100 RDI: ffffffffffffff9c [ 271.322770][ C1] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 271.330822][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 271.338783][ C1] R13: 00000000000007ae R14: 00000000004ca9c6 R15: 00007f72658c26d4 [ 271.346755][ C1] [ 271.349067][ C1] [ 271.351377][ C1] Memory state around the buggy address: [ 271.357088][ C1] ffffc9000d29f800: 00 00 00 00 00 00 00 00 00 00 00 00 f1 f1 f1 f1 [ 271.365131][ C1] ffffc9000d29f880: 00 00 00 00 00 00 00 00 00 00 00 f3 f3 f3 f3 f3 [ 271.373435][ C1] >ffffc9000d29f900: 00 00 00 00 00 00 00 00 00 00 00 00 00 f1 f1 f1 [ 271.381476][ C1] ^ [ 271.389474][ C1] ffffc9000d29f980: f1 00 00 00 f3 f3 f3 f3 f3 00 00 00 00 00 00 00 [ 271.397518][ C1] ffffc9000d29fa00: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 271.405556][ C1] ================================================================== [ 271.413595][ C1] Disabling lock debugging due to kernel taint [ 271.419726][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 271.426404][ C1] CPU: 1 PID: 11068 Comm: syz-executor.1 Tainted: G B 5.8.0-rc3-next-20200703-syzkaller #0 [ 271.437741][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 271.447789][ C1] Call Trace: [ 271.451062][ C1] [ 271.453905][ C1] dump_stack+0x18f/0x20d [ 271.458227][ C1] ? csd_lock_record+0x30/0xe0 [ 271.462976][ C1] panic+0x2e3/0x75c [ 271.467987][ C1] ? __warn_printk+0xf3/0xf3 [ 271.472563][ C1] ? _raw_spin_unlock_irqrestore+0x5b/0xe0 [ 271.478351][ C1] ? csd_lock_record+0xd2/0xe0 [ 271.483114][ C1] ? csd_lock_record+0xd2/0xe0 [ 271.487857][ C1] end_report+0x4d/0x53 [ 271.491992][ C1] kasan_report.cold+0xd/0x37 [ 271.496653][ C1] ? csd_lock_record+0xd2/0xe0 [ 271.501485][ C1] csd_lock_record+0xd2/0xe0 [ 271.506057][ C1] flush_smp_call_function_queue+0x285/0x730 [ 271.512034][ C1] ? param_set_next_fqs_jiffies+0x130/0x130 [ 271.517911][ C1] __sysvec_call_function_single+0x98/0x490 [ 271.523966][ C1] asm_call_on_stack+0xf/0x20 [ 271.528635][ C1] [ 271.531557][ C1] sysvec_call_function_single+0xe0/0x120 [ 271.537260][ C1] asm_sysvec_call_function_single+0x12/0x20 [ 271.543223][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x52/0x60 [ 271.549359][ C1] Code: 74 2b 8b 82 e8 13 00 00 83 f8 02 75 20 48 8b 8a f0 13 00 00 8b 92 ec 13 00 00 48 8b 01 48 83 c0 01 48 39 c2 76 07 48 89 34 c1 <48> 89 01 c3 66 2e 0f 1f 84 00 00 00 00 00 41 55 41 54 49 89 fc 55 [ 271.568963][ C1] RSP: 0018:ffffc90007f37598 EFLAGS: 00000212 [ 271.575452][ C1] RAX: 000000000000adf9 RBX: 0000000000000003 RCX: ffffc90004349000 [ 271.583411][ C1] RDX: 0000000000040000 RSI: ffffffff83646081 RDI: 0000000000000001 [ 271.591537][ C1] RBP: ffff88809186c400 R08: 0000000000000001 R09: ffffffff8cad1e87 [ 271.600183][ C1] R10: 0000000000000010 R11: 0000000000000000 R12: 0000000000000010 [ 271.608135][ C1] R13: 0000000000000045 R14: dffffc0000000000 R15: 0000000000000000 [ 271.616109][ C1] ? tomoyo_domain_quota_is_ok+0x2f1/0x550 [ 271.622010][ C1] tomoyo_domain_quota_is_ok+0x2f1/0x550 [ 271.627640][ C1] tomoyo_supervisor+0x2d4/0xeb0 [ 271.633003][ C1] ? sched_clock_cpu+0x18/0x1b0 [ 271.637847][ C1] ? sched_clock_cpu+0x18/0x1b0 [ 271.642686][ C1] ? tomoyo_profile+0x50/0x50 [ 271.647348][ C1] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 271.653486][ C1] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 271.659447][ C1] ? trace_hardirqs_on+0x5f/0x220 [ 271.664456][ C1] ? lockdep_hardirqs_on+0x6a/0xe0 [ 271.669559][ C1] ? tomoyo_check_acl+0x2bd/0x410 [ 271.674564][ C1] ? __sanitizer_cov_trace_pc+0x52/0x60 [ 271.680090][ C1] ? tomoyo_check_acl+0x315/0x410 [ 271.685105][ C1] tomoyo_path_permission+0x25c/0x360 [ 271.690465][ C1] tomoyo_check_open_permission+0x30f/0x380 [ 271.696341][ C1] ? tomoyo_path_number_perm+0x4d0/0x4d0 [ 271.701964][ C1] ? sched_clock+0x2a/0x40 [ 271.706362][ C1] ? sched_clock_cpu+0x18/0x1b0 [ 271.711192][ C1] ? sched_clock_cpu+0x18/0x1b0 [ 271.716039][ C1] ? lock_downgrade+0x820/0x820 [ 271.720876][ C1] ? do_raw_spin_lock+0x120/0x2b0 [ 271.725887][ C1] tomoyo_file_open+0xa3/0xd0 [ 271.730588][ C1] security_file_open+0x52/0x3f0 [ 271.735526][ C1] do_dentry_open+0x358/0x11b0 [ 271.740279][ C1] ? may_open+0x1e0/0x3d0 [ 271.744602][ C1] path_openat+0x1bb9/0x2750 [ 271.749179][ C1] ? path_lookupat+0x830/0x830 [ 271.753925][ C1] ? sched_clock+0x2a/0x40 [ 271.758502][ C1] ? sched_clock_cpu+0x18/0x1b0 [ 271.763339][ C1] ? sched_clock_cpu+0x18/0x1b0 [ 271.768174][ C1] ? lock_is_held_type+0xb0/0xe0 [ 271.773109][ C1] do_filp_open+0x17e/0x3c0 [ 271.777596][ C1] ? may_open_dev+0xf0/0xf0 [ 271.782084][ C1] ? do_raw_spin_lock+0x120/0x2b0 [ 271.787105][ C1] ? rwlock_bug.part.0+0x90/0x90 [ 271.792027][ C1] ? _raw_spin_unlock+0x24/0x40 [ 271.796945][ C1] ? __alloc_fd+0x28d/0x600 [ 271.801430][ C1] do_sys_openat2+0x16f/0x3b0 [ 271.806347][ C1] ? build_open_flags+0x650/0x650 [ 271.811372][ C1] __x64_sys_openat+0x13f/0x1f0 [ 271.816203][ C1] ? __ia32_sys_open+0x1c0/0x1c0 [ 271.821121][ C1] ? lock_is_held_type+0xb0/0xe0 [ 271.826057][ C1] ? do_syscall_64+0x1c/0xe0 [ 271.830644][ C1] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 271.836612][ C1] do_syscall_64+0x60/0xe0 [ 271.841270][ C1] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 271.847143][ C1] RIP: 0033:0x45cb29 [ 271.851016][ C1] Code: Bad RIP value. [ 271.855059][ C1] RSP: 002b:00007f72658c1c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 271.863452][ C1] RAX: ffffffffffffffda RBX: 00000000004f8220 RCX: 000000000045cb29 [ 271.871405][ C1] RDX: 0000000000020002 RSI: 0000000020000100 RDI: ffffffffffffff9c [ 271.879443][ C1] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 271.887395][ C1] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 271.895607][ C1] R13: 00000000000007ae R14: 00000000004ca9c6 R15: 00007f72658c26d4 [ 271.905334][ C1] Kernel Offset: disabled [ 271.909743][ C1] Rebooting in 86400 seconds..