Warning: Permanently added '10.128.0.237' (ECDSA) to the list of known hosts. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 2020/09/05 21:01:48 fuzzer started 2020/09/05 21:01:49 dialing manager at 10.128.0.26:37991 2020/09/05 21:01:49 syscalls: 3315 2020/09/05 21:01:49 code coverage: enabled 2020/09/05 21:01:49 comparison tracing: enabled 2020/09/05 21:01:49 extra coverage: enabled 2020/09/05 21:01:49 setuid sandbox: enabled 2020/09/05 21:01:49 namespace sandbox: enabled 2020/09/05 21:01:49 Android sandbox: enabled 2020/09/05 21:01:49 fault injection: enabled 2020/09/05 21:01:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/05 21:01:49 net packet injection: enabled 2020/09/05 21:01:49 net device setup: enabled 2020/09/05 21:01:49 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/05 21:01:49 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/05 21:01:49 USB emulation: enabled 2020/09/05 21:01:49 hci packet injection: enabled 21:06:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x40, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000010400000000ec00000000000000", @ANYRES32=r6, @ANYBLOB="00000000000000001c0012000b00010062726964676500000c0002000500070005"], 0x3c}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="280000001000010400000014000e000000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r6], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=@newlink={0x34, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0xc, r6}, [@IFLA_ALT_IFNAME={0x14, 0x35, 'veth1_to_batadv\x00'}]}, 0x34}}, 0x0) syzkaller login: [ 437.055430][ T29] audit: type=1400 audit(1599339971.366:8): avc: denied { execmem } for pid=8490 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 438.650408][ T8491] IPVS: ftp: loaded support on port[0] = 21 [ 439.344524][ T8491] chnl_net:caif_netlink_parms(): no params data found [ 439.509375][ T8491] bridge0: port 1(bridge_slave_0) entered blocking state [ 439.516852][ T8491] bridge0: port 1(bridge_slave_0) entered disabled state [ 439.527224][ T8491] device bridge_slave_0 entered promiscuous mode [ 439.542461][ T8491] bridge0: port 2(bridge_slave_1) entered blocking state [ 439.550060][ T8491] bridge0: port 2(bridge_slave_1) entered disabled state [ 439.561466][ T8491] device bridge_slave_1 entered promiscuous mode [ 439.615488][ T8491] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 439.633927][ T8491] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 439.688171][ T8491] team0: Port device team_slave_0 added [ 439.702891][ T8491] team0: Port device team_slave_1 added [ 439.752143][ T8491] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 439.759399][ T8491] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 439.786909][ T8491] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 439.804005][ T8491] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 439.811523][ T8491] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 439.838922][ T8491] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 439.908699][ T8491] device hsr_slave_0 entered promiscuous mode [ 439.919521][ T8491] device hsr_slave_1 entered promiscuous mode [ 440.327658][ T8491] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 440.346142][ T8491] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 440.377835][ T8491] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 440.426975][ T8491] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 440.543497][ T8711] Bluetooth: hci0: command 0x0409 tx timeout [ 440.769184][ T8491] 8021q: adding VLAN 0 to HW filter on device bond0 [ 440.811362][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 440.821680][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 440.856009][ T8491] 8021q: adding VLAN 0 to HW filter on device team0 [ 440.881724][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 440.892527][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 440.903726][ T8711] bridge0: port 1(bridge_slave_0) entered blocking state [ 440.910986][ T8711] bridge0: port 1(bridge_slave_0) entered forwarding state [ 440.974824][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 440.984708][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 440.994903][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 441.004584][ T8711] bridge0: port 2(bridge_slave_1) entered blocking state [ 441.011922][ T8711] bridge0: port 2(bridge_slave_1) entered forwarding state [ 441.021217][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 441.032395][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 441.051643][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 441.062911][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 441.076536][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 441.098416][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 441.109986][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 441.146849][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 441.156907][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 441.187727][ T8491] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 441.201750][ T8491] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 441.215448][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 441.226569][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 441.310009][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 441.319465][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 441.372566][ T8491] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 441.457619][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 441.468230][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 441.557820][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 441.569770][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 441.602598][ T8491] device veth0_vlan entered promiscuous mode [ 441.612788][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 441.622334][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 441.669926][ T8491] device veth1_vlan entered promiscuous mode [ 441.754064][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 441.763925][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 441.773756][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 441.784175][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 441.810054][ T8491] device veth0_macvtap entered promiscuous mode [ 441.832980][ T8491] device veth1_macvtap entered promiscuous mode [ 441.904245][ T8491] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 441.912443][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 441.922614][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 441.932457][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 441.942760][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 441.972233][ T8491] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 442.022325][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 442.032780][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:06:16 executing program 0: socket$inet_tcp(0x2, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x2) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) seccomp$SECCOMP_SET_MODE_STRICT(0x0, 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000002500)={0x0, 0x0, 0x0}, 0x0) setresgid(0x0, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$EVIOCGSW(r3, 0x8040451b, &(0x7f00000025c0)=""/201) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89e0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000003c0)={0x2020}, 0x2020) sched_setattr(0x0, &(0x7f00000001c0)={0x38, 0x2, 0x1, 0x0, 0x6}, 0x0) setgid(r1) syz_mount_image$bfs(0x0, &(0x7f0000000140)='./file0\x00', 0x7, 0x3, &(0x7f0000002400)=[{&(0x7f0000000200)="11d02cc7505f383a6f87f0f08b3d2c6c643fcbffdd6ca32852c636d3ca6e15389f13c88a27e990af53efe8addaa7a72828f0d4d4582f5635981a0912214328a14ebfd0a73988a19dfdd0ff01d51879478faae0e70a670f071ba61f44c8a2cb8cb8d0f038e0ee7235c44d11f214837c54a39215dfeb93e1397ecdf413fe", 0x7d, 0xffff}, {&(0x7f0000000300)="736aded897d2c019004219e974b5", 0xe, 0x2}, {&(0x7f00000002c0)="ee0ff340f0cfa5cec1579a586ab779dcb7b1694da2a48cb14ac9c721b452feea71281a1296", 0x25, 0x7}], 0x200048, 0x0) clone(0x20040103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000340)='/dev/adsp1\x00', 0x105102, 0x0) [ 442.614226][ T5] Bluetooth: hci0: command 0x041b tx timeout [ 442.823475][ T29] audit: type=1326 audit(1599339977.126:9): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=8721 comm="syz-executor.0" exe="/root/syz-executor.0" sig=9 arch=40000003 syscall=265 compat=1 ip=0xf7f66549 code=0x0 21:06:17 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000140)={'bond_slave_0\x00', &(0x7f0000000000)=@ethtool_rxfh={0x46, 0x0, 0x0, 0x0, 0x0, "4dde68"}}) 21:06:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x77, &(0x7f0000000000), 0x8) 21:06:17 executing program 0: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x200000a0) 21:06:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x24, 0x7, 0x6, 0x3, 0x0, 0x0, {0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FLAGS={0x8, 0x6, 0x1, 0x0, 0x3}]}, 0x24}}, 0x0) 21:06:18 executing program 0: unshare(0x28000a00) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x50, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) lsetxattr$system_posix_acl(&(0x7f00000000c0)='./file0\x00', &(0x7f00000001c0)='system.posix_acl_default\x00', 0x0, 0x34, 0x0) setresuid(0xee01, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) lsetxattr$system_posix_acl(0x0, 0x0, 0x0, 0x34, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r0) fchown(r0, 0x0, 0x0) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(r0, 0x80083313, &(0x7f0000000080)) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000000c0)) msgctl$IPC_SET(0x0, 0x1, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IP_VS_SO_GET_DESTS(r1, 0x0, 0x484, 0x0, &(0x7f0000000040)=0x2b) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@loopback, @in6}}, {{@in=@local}, 0x0, @in=@dev}}, &(0x7f0000000200)=0xe4) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) [ 444.417819][ T8742] IPVS: ftp: loaded support on port[0] = 21 [ 444.434184][ T29] audit: type=1400 audit(1599339978.706:10): avc: denied { sys_admin } for pid=8741 comm="syz-executor.0" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 21:06:18 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f00008a7fe4)={0x5, 0x2, 0xa, 0x28, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0xfffffffe}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00002ff000)={r0, 0x54, &(0x7f00007dc000)}, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r1) fchown(r1, 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r1, 0x41007701, &(0x7f0000000000)='\x00') [ 444.694800][ T8714] Bluetooth: hci0: command 0x040f tx timeout 21:06:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_atm={0x8, 0x1, 'atm\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000940)=@delchain={0x24, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0x7, 0xffff}}}, 0x24}}, 0x0) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, &(0x7f00000000c0)) [ 445.082151][ T8772] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:06:19 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=ANY=[@ANYBLOB="48000000240007050000000000000b0000008f9bb9778812e6b388545a6d14", @ANYRES32=r1, @ANYBLOB="01000000ffffffff00000000090001007072696f0036d899b80002f41a"], 0x48}}, 0x0) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000180)=[{0x2, 0x1000000000000, &(0x7f0000000080), 0xe, &(0x7f0000000100)}], 0x492492492492642, 0x0) getsockopt$EBT_SO_GET_INFO(r2, 0x0, 0x80, &(0x7f00000000c0)={'filter\x00'}, &(0x7f0000000040)=0x50) openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/sync_sock_size\x00', 0x2, 0x0) [ 445.423187][ T8777] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. [ 445.446890][ T8777] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.0'. 21:06:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(&(0x7f0000000040)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', r1, &(0x7f00000000c0)='./file0\x00') socket$l2tp6(0xa, 0x2, 0x73) mkdirat(r1, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) open(&(0x7f0000000300)='.\x00', 0x0, 0x0) signalfd4(r2, &(0x7f0000000140)={[0x40, 0x7]}, 0x8, 0x80000) symlinkat(&(0x7f00000002c0)='./file0\x00', r2, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00') r3 = socket(0x400000000010, 0x3, 0x0) ioctl$SIOCPNENABLEPIPE(r3, 0x89ed, 0x0) readv(r1, &(0x7f0000000180)=[{&(0x7f0000000940)=""/207, 0xcf}, {&(0x7f00000005c0)=""/124, 0x7c}, {&(0x7f0000000640)=""/82, 0x52}, {&(0x7f00000006c0)=""/97, 0x61}, {&(0x7f0000000740)=""/201, 0xc9}], 0x5) write(r3, &(0x7f0000000040)="3a03000019002551075c0165ff0ffc02802000030011000500e1000c040009101a020900", 0x33a) getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, &(0x7f0000000000), &(0x7f00000004c0)=0x6) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000003c0), &(0x7f0000000280)=0xfffffffffffffed3) getsockopt$inet_sctp6_SCTP_MAXSEG(r3, 0x84, 0xd, &(0x7f0000000340), &(0x7f0000000380)=0x4) renameat2(r2, &(0x7f0000000100)='./file0/file0\x00', r2, &(0x7f0000000000)='./file0\x00', 0x4) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000840)=ANY=[@ANYBLOB="48000000100005070000000000000000000000000635574dc371666e95c8cc3625e417f40f05000000000000000e0f28ac4f905568c648a6541d15a2582bac88ae2c78f7f71969064c5902e22169b18d14790d0192d747c94351f53d4d0047892920c0df4f37482d62b2249e9cf82e0edb0e9814ab168c7f8a3ea4cf2d79c2f6f1ccfa91a9b646bf4854578a8c3a148c6b2095519a091b6d796a7ed423b56a16c09077f8418cdbac16d275dd", @ANYRES16, @ANYBLOB="0500000000000000140012800b0001006d61637365630000040002800a000500140000000000000008000a00", @ANYRES32=r5, @ANYBLOB], 0x48}}, 0x0) [ 445.838200][ T8782] netlink: 254 bytes leftover after parsing attributes in process `syz-executor.0'. [ 445.872882][ T8782] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 445.931177][ T8783] netlink: 254 bytes leftover after parsing attributes in process `syz-executor.0'. 21:06:20 executing program 0: r0 = socket(0x10, 0x80002, 0x0) connect$x25(r0, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000400)=@ipv6_getanyicast={0x14, 0x3e, 0x1, 0x70bd2d, 0x25dfdbfd, {}, [""]}, 0x14}}, 0x0) 21:06:20 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xe, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="8500000008000000001d000000000000009500000000000000f413f2cf66b2175e5440ea9e5437ae71d7f85610871b03ee8d88c56ee61483cc18c19fd96039cb0f04a87591c5ce9db9c91efb61112a8f7f012d8e9e929259a9233fc9d2300b63ef25e91c5005169c54fa8d9041c9dcf909ac8afde46aa0615562d96d995236a3a1713b8ec23568482fe853a6c35d08f6334ddcdbe1f264d6c2a6aa005e280b5e86619c0fdb3e4a48282ba8533f2100000000"], &(0x7f0000000040)='syzkaller\x00', 0x3, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 21:06:20 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x44, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x44}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$HIDIOCSFLAG(r1, 0x4004480f, &(0x7f00000000c0)=0x3) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 446.774258][ T5] Bluetooth: hci0: command 0x0419 tx timeout 21:06:21 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000000000083a09018000000000000109022400010000000009040000090300000009211300000122220009058103"], 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) close(r1) fchown(r1, 0x0, 0x0) ioctl$sock_SIOCADDDLCI(r1, 0x8980, &(0x7f0000000040)={'veth1_to_bond\x00', 0x4343}) r2 = signalfd4(r1, &(0x7f0000000140)={[0xeb8e, 0x53]}, 0x8, 0x80000) ioctl$TIOCL_SETVESABLANK(r2, 0x541c, &(0x7f0000000180)) syz_usb_control_io$hid(r0, 0x0, 0x0) r3 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r3) fchown(r3, 0x0, 0xee01) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000080)) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB='\x00\"#\x00'/16], 0x0}, 0x0) 21:06:22 executing program 1: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x20003, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40042409, 0x1) r1 = openat$cgroup_ro(r0, &(0x7f0000000040)='cgroup.controllers\x00', 0x0, 0x0) ioctl$PPPIOCSCOMPRESS(r0, 0x400c744d) ustat(0x5, &(0x7f0000000080)) write$snapshot(r0, &(0x7f00000000c0)="e338327acf191d8cf18139f77ba5389556edd1cd8265c1260b3f098c9ece9bfa5f683d390b8376c61b8aba6458d21e4fd089b9af4b9342637ac8a798e872e85ac2e0298b6c0a235fe2367f3614f8677c2a5853a316f4e78a6276db96875c1ffd95565d98e6538ecfea46282fd6f47eb437967efff635d348e0ff83ba73a98d2fca14601de113d78e213e12446bd23b0f24f58aadccd7522adcc511efb8cd500ce69228c3e9eb5940f9a2adcf766622e25b96e967c7cf97dfcb26adb84047b6a2552e53", 0xc3) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f00000001c0)={0x5, 0x9, 0x3, 0x2, 0x8, 0x3c}) connect$caif(r1, &(0x7f0000000200)=@util={0x25, "01dfcddbbd9e334ae2010ff148a94c87"}, 0x18) bind$netrom(r0, &(0x7f0000000240)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x6}, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @default, @null, @default, @default, @default]}, 0x48) r2 = openat$ttynull(0xffffff9c, &(0x7f00000002c0)='/dev/ttynull\x00', 0x440101, 0x0) ioctl$KDGKBDIACR(r2, 0x4b4a, &(0x7f0000000300)=""/85) recvfrom$ax25(r1, &(0x7f0000000380)=""/9, 0x9, 0x40010001, &(0x7f00000003c0)={{0x3, @bcast, 0x1}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) ioctl$PIO_UNISCRNMAP(r0, 0x4b6a, &(0x7f0000000440)="e4248147") ioctl$KDDELIO(r0, 0x4b35, 0x3) r3 = syz_open_dev$vcsu(&(0x7f0000000480)='/dev/vcsu#\x00', 0xffffffff, 0x10100) ioctl$EVIOCRMFF(r3, 0x40044581, &(0x7f00000004c0)=0xfffff2a2) connect$inet6(r1, &(0x7f0000000500)={0xa, 0x4e24, 0xd799, @private1={0xfc, 0x1, [], 0x1}, 0xfffffe0b}, 0x1c) r4 = openat$snapshot(0xffffff9c, &(0x7f0000000540)='/dev/snapshot\x00', 0x44100, 0x0) ioctl$SNAPSHOT_GET_IMAGE_SIZE(r4, 0x8008330e, &(0x7f0000000580)) ioctl$FBIOPUTCMAP(0xffffffffffffffff, 0x4605, &(0x7f00000006c0)={0xdc, 0x4, &(0x7f00000005c0)=[0x4, 0x40, 0x1, 0x1f], &(0x7f0000000600)=[0x8, 0xb3bd, 0xf001, 0x5, 0xa0, 0x6], &(0x7f0000000640)=[0x0, 0x45, 0x800], &(0x7f0000000680)=[0x8, 0xfffe, 0x8, 0x6, 0x100, 0x0, 0xffff, 0xaf16, 0x0]}) [ 448.063684][ T28] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 448.303657][ T28] usb 1-1: Using ep0 maxpacket: 8 [ 448.425213][ T28] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 448.436408][ T28] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 448.446565][ T28] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 448.459719][ T28] usb 1-1: New USB device found, idVendor=093a, idProduct=8001, bcdDevice= 0.00 [ 448.468950][ T28] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 448.562619][ T28] usb 1-1: config 0 descriptor?? [ 449.059673][ T28] hid-generic 0003:093A:8001.0001: unknown main item tag 0x0 [ 449.067533][ T28] hid-generic 0003:093A:8001.0001: unknown main item tag 0x0 [ 449.075421][ T28] hid-generic 0003:093A:8001.0001: unknown main item tag 0x0 [ 449.083163][ T28] hid-generic 0003:093A:8001.0001: unknown main item tag 0x0 [ 449.090976][ T28] hid-generic 0003:093A:8001.0001: unknown main item tag 0x0 [ 449.098769][ T28] hid-generic 0003:093A:8001.0001: unknown main item tag 0x0 [ 449.106578][ T28] hid-generic 0003:093A:8001.0001: unknown main item tag 0x0 [ 449.114327][ T28] hid-generic 0003:093A:8001.0001: unknown main item tag 0x0 [ 449.122032][ T28] hid-generic 0003:093A:8001.0001: unknown main item tag 0x0 [ 449.129801][ T28] hid-generic 0003:093A:8001.0001: unknown main item tag 0x0 [ 449.137589][ T28] hid-generic 0003:093A:8001.0001: unknown main item tag 0x0 [ 449.145343][ T28] hid-generic 0003:093A:8001.0001: unknown main item tag 0x0 [ 449.152999][ T28] hid-generic 0003:093A:8001.0001: unknown main item tag 0x0 [ 449.160783][ T28] hid-generic 0003:093A:8001.0001: unknown main item tag 0x0 [ 449.168781][ T28] hid-generic 0003:093A:8001.0001: unknown main item tag 0x0 [ 449.176551][ T28] hid-generic 0003:093A:8001.0001: unknown main item tag 0x0 [ 449.184283][ T28] hid-generic 0003:093A:8001.0001: unknown main item tag 0x0 [ 449.191949][ T28] hid-generic 0003:093A:8001.0001: unknown main item tag 0x0 [ 449.199748][ T28] hid-generic 0003:093A:8001.0001: unknown main item tag 0x0 [ 449.207562][ T28] hid-generic 0003:093A:8001.0001: unknown main item tag 0x0 [ 449.215357][ T28] hid-generic 0003:093A:8001.0001: unknown main item tag 0x0 [ 449.223022][ T28] hid-generic 0003:093A:8001.0001: unknown main item tag 0x0 [ 449.230755][ T28] hid-generic 0003:093A:8001.0001: unknown main item tag 0x0 [ 449.238500][ T28] hid-generic 0003:093A:8001.0001: unknown main item tag 0x0 [ 449.246244][ T28] hid-generic 0003:093A:8001.0001: unknown main item tag 0x0 [ 449.254055][ T28] hid-generic 0003:093A:8001.0001: unknown main item tag 0x0 [ 449.261714][ T28] hid-generic 0003:093A:8001.0001: unknown main item tag 0x0 [ 449.269456][ T28] hid-generic 0003:093A:8001.0001: unknown main item tag 0x0 [ 449.277636][ T28] hid-generic 0003:093A:8001.0001: unknown main item tag 0x0 [ 449.285393][ T28] hid-generic 0003:093A:8001.0001: unknown main item tag 0x0 [ 449.293059][ T28] hid-generic 0003:093A:8001.0001: unknown main item tag 0x0 [ 449.300847][ T28] hid-generic 0003:093A:8001.0001: unknown main item tag 0x0 [ 449.308664][ T28] hid-generic 0003:093A:8001.0001: unknown main item tag 0x0 [ 449.316453][ T28] hid-generic 0003:093A:8001.0001: unknown main item tag 0x0 [ 449.333346][ T28] hid-generic 0003:093A:8001.0001: hidraw0: USB HID v0.13 Device [HID 093a:8001] on usb-dummy_hcd.0-1/input0 [ 449.367084][ T28] usb 1-1: USB disconnect, device number 2 [ 449.510278][ T8806] IPVS: ftp: loaded support on port[0] = 21 [ 450.045659][ T8714] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 450.294436][ T8714] usb 1-1: Using ep0 maxpacket: 8 [ 450.415650][ T8714] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 450.426916][ T8714] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 450.438166][ T8714] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 450.451205][ T8714] usb 1-1: New USB device found, idVendor=093a, idProduct=8001, bcdDevice= 0.00 [ 450.453903][ T8806] chnl_net:caif_netlink_parms(): no params data found [ 450.460458][ T8714] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 450.489018][ T8714] usb 1-1: config 0 descriptor?? [ 450.744530][ T8806] bridge0: port 1(bridge_slave_0) entered blocking state [ 450.751805][ T8806] bridge0: port 1(bridge_slave_0) entered disabled state [ 450.761859][ T8806] device bridge_slave_0 entered promiscuous mode [ 450.784085][ T8806] bridge0: port 2(bridge_slave_1) entered blocking state 21:06:25 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$autofs(0xffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x409000, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100030000000c0002001c0000000f00000008000500", @ANYRES32=r4], 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000740)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) [ 450.791395][ T8806] bridge0: port 2(bridge_slave_1) entered disabled state [ 450.801278][ T8806] device bridge_slave_1 entered promiscuous mode [ 450.866965][ T8806] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 450.885284][ T8714] usbhid 1-1:0.0: can't add hid device: -71 [ 450.886305][ T8806] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 450.892441][ T8714] usbhid: probe of 1-1:0.0 failed with error -71 [ 450.985947][ T8714] usb 1-1: USB disconnect, device number 3 [ 451.039387][ T8806] team0: Port device team_slave_0 added [ 451.075554][ T8806] team0: Port device team_slave_1 added [ 451.127590][ T8992] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 451.180053][ T8806] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 451.188030][ T8806] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 451.215543][ T8806] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 451.235136][ T8992] device hsr_slave_0 left promiscuous mode [ 451.270240][ T8992] device hsr_slave_1 left promiscuous mode [ 451.609266][ T3223] Bluetooth: hci1: command 0x0409 tx timeout [ 451.648997][ T8806] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 451.656236][ T8806] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 451.682494][ T8806] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 451.791835][ T8806] device hsr_slave_0 entered promiscuous mode [ 451.821225][ T8806] device hsr_slave_1 entered promiscuous mode 21:06:26 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat$autofs(0xffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x409000, 0x0) ioctl$TIOCNOTTY(r2, 0x5422) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000000000000400", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="500000001000810500"/20, @ANYRES32=0x0, @ANYBLOB="01000000000000002800128009000100766c616e000000001800028006000100030000000c0002001c0000000f00000008000500", @ANYRES32=r4], 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000740)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x20}}, 0x0) [ 451.998361][ T9027] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 21:06:26 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x20, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x33) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="600000001000014d14f2cb97ab75470eb0d9d046", @ANYRES32=0x0, @ANYBLOB="bb0e0000000000003000128009000100766c616e000000002000028006000100000000000c000200160000000e0000000600050088a8000008000500", @ANYRES32=r2, @ANYBLOB="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"], 0x60}}, 0x0) r3 = socket(0x10, 0x8000000000000003, 0x0) r4 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r4) fchown(r4, 0x0, 0x0) setsockopt$inet_sctp_SCTP_NODELAY(r4, 0x84, 0x3, &(0x7f0000000000)=0x2, 0x4) sendmmsg(r3, &(0x7f0000000000), 0x40000000000024a, 0x0) [ 452.801200][ T8806] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 453.040746][ T8806] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 453.080527][ T8806] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 453.293146][ T8806] netdevsim netdevsim1 netdevsim3: renamed from eth3 21:06:27 executing program 0: io_setup(0x3, &(0x7f0000000000)=0x0) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vhost-net\x00', 0x2, 0x0) r2 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r2) fchown(r2, 0x0, 0x0) sendmsg$NFT_MSG_GETFLOWTABLE(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, 0x17, 0xa, 0x301, 0x0, 0x0, {0x7, 0x0, 0x1}, [@NFTA_FLOWTABLE_FLAGS={0x8, 0x7, 0x1, 0x0, 0x1}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x81}, 0x4000088) io_submit(r0, 0x1, &(0x7f0000000700)=[&(0x7f0000000400)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000340)="cf4406c1", 0x4}]) [ 453.659307][ T3223] Bluetooth: hci1: command 0x041b tx timeout [ 453.777749][ T8806] 8021q: adding VLAN 0 to HW filter on device bond0 21:06:28 executing program 0: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x22, 0x0, @thr={&(0x7f0000000380)="fe4764ee4d9df662e763c17af22dc59e51df3b1a84c82f7e7b7fc69363fc834c468c8bb5e5af466525ec5a2455252200ef9b021eda5e97ce72ac2f9399dacc821e38a2dcd2d2e32686039b6fc5ca0dc26bf61e6432a786e24185a2c8cefb63198ff0bcb4a003835047be110ef10c79e978dd8ce584999638ee4f9e2f025b8b06ac11435e4de22ceb6f0d4df1805ff2b467baf9fd90032a24aceedd497e2059bce49bf17be5ecbf4fed0ccb2fd8bb8585a8db9ffd4770d9ace8a3eb4395bb0bcd533a", &(0x7f0000000240)="e2c455924c44d56407db73ef975f7d753a620641743c1bad9be29e711904a45b7a7388cfe7bab4bff3c6c16a193daf7cade44bf52f35a1ce3fa9402951986bbcfe838b156c14ff75e703a29a404e8e415b6b30a42550712d9f78b3223c7f45f1ac7b100be4ec70d997c3fbadea0233d912a14d6ee4e60dd5686c8b828d93b6e591c241aeb11e5c713922df1209"}}, &(0x7f0000000040)) timer_getoverrun(0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) keyctl$session_to_parent(0x12) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000540)={@local, @dev, 0x0}, &(0x7f0000000580)=0xc) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000006c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000680)={&(0x7f00000005c0)=ANY=[@ANYBLOB="30000027bd7000ffdbdf250a000500", @ANYRES32=r1, @ANYBLOB="0600000014000100fc010000000000000000000000000001"], 0x30}, 0x1, 0x0, 0x0, 0x20004081}, 0x4008850) getpid() r2 = openat$autofs(0xffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r3, 0x1, 0x0, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) r4 = dup3(r0, r2, 0x0) ioctl$BLKPBSZGET(r4, 0x127b, &(0x7f0000000100)) openat$vsock(0xffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x2, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$proc_mixer(r5, &(0x7f0000000480)=ANY=[@ANYBLOB='SYNTH \'Capture Volume\' 00000000000000000000\nIGAIN \'CD Capture\' 00000000000000000000\nVIDEO\nDIGITAL2\nPCM \'Mic Capture Switch\' 00000000010000000000\n'], 0x91) wait4(0x0, &(0x7f0000000600), 0x2, &(0x7f0000000700)) [ 453.871673][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 453.881469][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 453.917963][ T8806] 8021q: adding VLAN 0 to HW filter on device team0 [ 453.951700][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 453.963963][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 453.973768][ T3223] bridge0: port 1(bridge_slave_0) entered blocking state [ 453.981048][ T3223] bridge0: port 1(bridge_slave_0) entered forwarding state [ 454.008630][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 454.039764][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 454.049861][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 454.059679][ T3576] bridge0: port 2(bridge_slave_1) entered blocking state [ 454.067151][ T3576] bridge0: port 2(bridge_slave_1) entered forwarding state [ 454.193044][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 454.204584][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 454.205023][ T9089] IPVS: ftp: loaded support on port[0] = 21 [ 454.215587][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 454.230207][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 454.429456][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 454.439582][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 454.450647][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 454.461723][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 454.471606][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 454.585260][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 454.596763][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 454.679022][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 454.793324][ C0] hrtimer: interrupt took 105473 ns [ 454.982076][ T9111] IPVS: ftp: loaded support on port[0] = 21 [ 455.002194][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 455.010482][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 21:06:29 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000080)) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = syz_open_dev$sg(&(0x7f0000000740)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x227e, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$NFT_BATCH(r1, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)=ANY=[@ANYRES32=r2], 0x70}}, 0x0) [ 455.113531][ T8806] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 455.323756][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 455.334223][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 21:06:29 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x1040, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000400)) r0 = creat(&(0x7f0000000100)='./file0\x00', 0x105) acct(&(0x7f00000000c0)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') r1 = gettid() socket$kcm(0x29, 0x5, 0x0) clock_getres(0x7, &(0x7f0000000080)) r2 = openat$dlm_control(0xffffff9c, &(0x7f00000001c0)='/dev/dlm-control\x00', 0x206001, 0x0) mkdirat$cgroup(r2, &(0x7f0000000200)='syz1\x00', 0x1ff) write$RDMA_USER_CM_CMD_ACCEPT(r0, &(0x7f00000002c0)={0x8, 0x120, 0xfa00, {0x0, {0xfff, 0x4, "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", 0x5, 0x4, 0x7e, 0x1, 0x29, 0x82, 0x3}}}, 0x128) openat$binder_debug(0xffffff9c, &(0x7f0000000240)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) tkill(r1, 0x1000000000016) r3 = signalfd4(r0, &(0x7f0000000180)={[0x3, 0x3]}, 0x8, 0x80800) ioctl$VFIO_GET_API_VERSION(r3, 0x3b64) [ 455.493561][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 455.503745][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 455.548961][ T8806] device veth0_vlan entered promiscuous mode [ 455.568153][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 455.577962][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 455.657240][ T8806] device veth1_vlan entered promiscuous mode [ 455.733536][ T3223] Bluetooth: hci1: command 0x040f tx timeout [ 455.852857][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 455.863074][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 455.872847][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 455.883522][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 455.930133][ T8806] device veth0_macvtap entered promiscuous mode [ 455.988019][ T8806] device veth1_macvtap entered promiscuous mode [ 456.013955][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 456.023954][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 456.119663][ T8806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 456.136721][ T8806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.151238][ T8806] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 456.173881][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 456.184418][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 456.221577][ T8806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 456.232826][ T8806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 456.249123][ T8806] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 456.264821][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 456.275408][ T3223] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:06:31 executing program 1: setsockopt$bt_l2cap_L2CAP_LM(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000080), 0x4) socket$nl_generic(0x10, 0x3, 0x10) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000380), 0x2) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x8, 0x1, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="25330002637674782d0000000000", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB], 0x44}}, 0x0) [ 457.191754][ T9152] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 21:06:31 executing program 1: ioctl$EVIOCGKEYCODE(0xffffffffffffffff, 0x80084504, &(0x7f0000000140)=""/107) r0 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x1, 0x0) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000000c0)={{0x7, 0x7, 0x9, 0x5}, 'syz0\x00', 0x37}) keyctl$join(0x1, &(0x7f0000000000)={'syz', 0x1}) 21:06:31 executing program 1: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x44, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0xc, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6}]}]}]}}]}, 0x44}}, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x12a4, 0x12, 0x400, 0x70bd28, 0x25dfdbff, {0x3d, 0x9, 0x0, 0x0, {0x4e23, 0x4e23, [0x0, 0x2ce7, 0xbe, 0x5], [0x0, 0x7, 0x40000000, 0x20], r5, [0x80000000, 0x8]}, 0x311a, 0x81}, [@INET_DIAG_REQ_BYTECODE={0xc1, 0x1, "5acc419d5012880fc2a0abf8c58fe5a52786de4b4721232142169d98ed58bbb18a62aa2c457256540e90443856217735cd631ac702a2026ede965ca47c58f756d7480a31f75ec0afcb8dfa672c6993c73cf800e19154204ef2b2183d5efa2de18490e7e0702eda9d6ffcce7babf71f8689786e8732b88d046b6bf969ce3c8187a15570fc8ac415b78490eea3ec3ee617a4692ab881ca1b3c2e8a427081e314e8cf0b7e43a276653f0db0635e50d9ed115b51545f18cfe86e0f417aa278"}, @INET_DIAG_REQ_BYTECODE={0x5f, 0x1, "f9631ba66a6095b5abd7660b2872209d96bf49f3537925694293835b42ba756f920c8e58712cad9fb82badd7b2e5813c5b80899c9d16efa815b166891ae7ae2314183cfb1912e8b7b249d534ad44e056eedb87eed2c82bc0cada5a"}, @INET_DIAG_REQ_BYTECODE={0x1004, 0x1, "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"}, @INET_DIAG_REQ_BYTECODE={0xa2, 0x1, "c847ef3b7e67445fbf957cb11081d68740bf26a12c1b8ac5f166424b0c0c9e19ce067a8c1fb35d5fe6dc1d45013063bc2c90821fa33e3c5d54c14c7b3c720d88507d98de9c7a58a85dfd3f6de0b3b4e3e57583228653b412ef275459e8a8212a5cf2f515346baa619d2de7efc06d28c5cd21e78dd44cd306d3cd1284449608407bf10b48c23f8d1d370841dd2c0a562e13ac508cddfd3e52bbf40dbfbc37"}, @INET_DIAG_REQ_BYTECODE={0x8c, 0x1, "15a086c8155beba0ee55be80979271dd9b1d7b73e2a329a39c2f3df925aa5fd93904512cb0bb46cd49453fd97af099fe4b97aa6bc550f026c99a6b015ca1716c8d595f8b72b3821d2d640171ae848c68898836cce26a7c0509bcd058ff308cd7fc8e108da1826bffb33d2637b22bc118d3807bc66eb22b818e190720c50d92120e07e97a498bad09"}]}, 0x12a4}, 0x1, 0x0, 0x0, 0x4080}, 0x20000000) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000140)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)=0x0) timer_settime(r6, 0x0, &(0x7f0000000180)={{0x0, 0x3938700}, {0x0, 0x1c9c380}}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f0000001500)={0x6, &(0x7f00000014c0)=[{0x0, 0xa6, 0x20, 0x7}, {0x6, 0x3, 0x0, 0xd58}, {0x5, 0x3f, 0x5, 0x7f}, {0x8001, 0x5, 0x7, 0x7}, {0x2, 0x23, 0x51, 0x3}, {0x6, 0xfb, 0x8, 0x10001}]}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r7, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r7, 0x0, 0x0, 0x20000001, &(0x7f00000001c0)={0xa, 0x2}, 0x1c) sendto$packet(r7, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) [ 457.694878][ T9161] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 457.816617][ T5] Bluetooth: hci1: command 0x0419 tx timeout [ 457.850170][ T9162] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:06:32 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000004900)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_etf={{0x8, 0x1, 'etf\x00'}, {0x14, 0x2, @TCA_ETF_PARMS={0x10, 0x1, {0x0, 0x81000000}}}}]}, 0x40}}, 0x801) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000100)={{{@in6=@remote, @in6=@mcast1}}, {{@in=@multicast1}, 0x0, @in=@multicast1}}, &(0x7f0000000040)=0xe4) 21:06:32 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) ppoll(&(0x7f0000000080)=[{r0}], 0x1, &(0x7f00000000c0)={0x0, 0x3938700}, 0x0, 0x0) r1 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) sendto(r1, &(0x7f0000000140)="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", 0xfffffffffffffed5, 0x4000001, &(0x7f0000000000)=@caif, 0x80) 21:06:32 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) r2 = syz_open_dev$sg(&(0x7f0000000740)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x227e, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r2, 0x6612) getsockname$packet(r1, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x2}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x48}}, 0x0) sendmsg$NL80211_CMD_START_SCHED_SCAN(r1, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000140)={&(0x7f0000001840)={0x1110, 0x0, 0x1, 0x70bd26, 0x74, {}, [@NL80211_ATTR_BSSID={0xa}, @NL80211_ATTR_SCAN_SUPP_RATES={0x10e0, 0x7d, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x78, 0x3, "dabaf952fffac7997bf542b8e6f92b635a91eff7fad4eeefbf60a7ddadd4cd2ef38fcaf4bff3130bf718296aea98c38ab1c1ddbc67f0b38a8ea58101ab87ff73a5d609b3dfdca9a44750bf9f5a02acccc29c2b0105427e84603c155eca891643d91f6f3be5a2bee5c0c2036705cf7922742163d2"}, @NL80211_BAND_2GHZ={0x1004, 0x0, "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"}, @NL80211_BAND_60GHZ={0x5f, 0x2, "7febfe17771e73d6aaf40de278ae423e6162113f17004233a5f2df26ae7ef6738f011b5f50e9f9f4ee3021e9c2cb7a9a222e0c5364d6ec4416799bd89d11a7ae4700c7292a17242f8f2ca2208927a14d14b010031d8451240ce115"}]}, @NL80211_ATTR_SCHED_SCAN_RSSI_ADJUST={0x6, 0xf7, {0x7, 0x7}}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x7f}]}, 0x1110}, 0x1, 0x0, 0x0, 0x24040094}, 0x8080) [ 458.794897][ T9174] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 21:06:33 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0xc8800, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000540)=@ipv4_newrule={0x2c, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, [@FRA_GENERIC_POLICY=@FRA_SUPPRESS_IFGROUP={0x8}, @FRA_GENERIC_POLICY=@FRA_GOTO={0x8}]}, 0x2c}}, 0x0) [ 458.908819][ T9179] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 21:06:33 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x2087, 0xf01, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000080)={[0x101, 0x8000]}, 0x8) ioctl$SIOCAX25CTLCON(r1, 0x89e8, &(0x7f00000000c0)={@default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, 0x61, 0x1, 0x5, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @default, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast]}) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[], 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x14, 0x0, 0x0, &(0x7f0000000000), 0x0}, 0x0) 21:06:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e000000003e670f01c88ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e0c4c3294b0202", 0x3a}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000080)={[0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x80000c5e]}) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000340)=ANY=[@ANYBLOB="02"]) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) fcntl$setpipe(r2, 0x407, 0x8000) ioctl$KVM_RUN(r2, 0xae80, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1b, &(0x7f0000000380)={0x0, 0xba, "fcbd0db6cf452508256d3e56c9a9d299d46335d89184792c5a393c10d4a03fef6c9e79427643674c16f7a613f297ea69699c04b20f574332a457041c78f8d8edc847756736014075051fa4f12df84b225cd89b0c0ad15134abc1cdb17ffa364f4a36fa72d359a68107e154611eea67e288811f7b2ea4f8ec4e0c370ffc7b9e56f0516579d736b6b53805ed4021677d18fe1fcc4353ae9deeb5eda798d24705e8e6123a81de8d3c0088be95dd699db10ade50b68a29c98756e536"}, &(0x7f0000000140)=0xc2) getsockopt$inet_sctp6_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f0000000180)={r3, 0x20}, &(0x7f0000000280)=0x8) [ 459.390257][ T9191] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 21:06:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x102ac1, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = signalfd4(r1, &(0x7f0000000000)={[0x7, 0xff]}, 0x8, 0x80000) r4 = openat$ocfs2_control(0xffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x201, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="f3450f1efe0f01f866ba400066ed26420f0176a70f79b92b11cc9d0f32c403f96cbc0bffffff7f26f3470fc730d2a50098000066b8e0000f00d8", 0x3a}], 0x1, 0x52, &(0x7f0000000180)=[@flags={0x3, 0x414}], 0x1) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f0000000080)) r5 = dup3(r0, r1, 0x0) dup2(r5, r2) [ 459.566366][ T3576] usb 2-1: new high-speed USB device number 2 using dummy_hcd 21:06:34 executing program 0: syz_mount_image$nfs(&(0x7f0000000080)='nfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000001680)='acl') r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r0) fchown(r0, 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x40044149, &(0x7f0000000000)=0x4) [ 459.966211][ T3576] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 459.977383][ T3576] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 459.987647][ T3576] usb 2-1: New USB device found, idVendor=2087, idProduct=0f01, bcdDevice= 0.40 [ 459.996975][ T3576] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 460.097989][ T3576] usb 2-1: config 0 descriptor?? [ 460.184586][ T9209] NFS: Device name not specified [ 460.204224][ T9209] NFS: Device name not specified 21:06:34 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000840)=0x6, 0x4) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e02020025000507d25a80648c63940d0624fc6010000a400c000000051a82c137153e670902018003001700d1bd", 0x33fe0}], 0x1}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_TP_METER_CANCEL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, r2, 0x1}, 0x14}}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={0xffffffffffffffff, 0x0, 0x83, 0xeb, &(0x7f0000000400)="c8a48518e2c165202d87f8f2050654dfe4beeba41d727ce6a2655c5663bd0c3f47eeb8d2397bff51ab3b808956021b0761694bbe352965d82db44f2b057854973ec5b8c6abb0ccb382c5edf2ad1159e8c658b37692c0075f022fda480aa2f82beb1fbf02c1578929b3f5463fab18758005268417a3cef40b66c37e11422e05030267b2", &(0x7f00000004c0)=""/235, 0x9, 0x0, 0xc8, 0x56, &(0x7f00000005c0)="66405dfeb5544543fd501616ac7582d0f241f87259bd171632a09077da0479848bb2731e56114ffb612969583e6ce368502c24dc314358ebd60d574db1752e3fb7f11831ab180d1a5256ea082d0d144a486ae941231668998592d4c784d1c32dd2d8a3c4fb9f3ac13cdaff9200dbd181f0e1ee47d151b4c4c625c8c9cdcf06a82f7cc0e359615d39515b8f8a2b8c05ca3b198a4afc9f246db8055920f88c9683dfb5db1e15890c622f0112c077fda721e0bf9bf6ce4bd58b74fe959a2d2b7a60dd229e2120f05a34", &(0x7f00000006c0)="486b3f07941f93d011546c72789fef453bf34381040d2ccd66401f8c75391d1a81346db69de823cb579a4a41c62e6b69832219b0111689bb5877d9c1539872523483c01a9e6aac92326d22ea1af0cf05ac6a0c95c91c"}, 0x40) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000180)={'syztnl1\x00', &(0x7f0000000880)=ANY=[@ANYBLOB='syztnl1\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32=0x0, @ANYBLOB="00200040000069bd7fffffff4a1d012800660005ff049078ac1414aae000000244142a837f0000010000001fac14143d000000055e1d58a25ef0480c3db64c3436d89876088b7bd7b428adac253e6940b184b022bd6b405a53d66c13d47c79e3ace176f7fd4f767fef341c1c706beb618a12ea75a5f8f266ebfd3ad697bf7ea78c083567704c8abf92ce6df0d4"]}) recvmsg(r0, &(0x7f0000004200)={&(0x7f0000003dc0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x80, &(0x7f0000004100)=[{&(0x7f0000003e40)=""/130, 0x82}, {&(0x7f0000003f00)=""/255, 0xff}, {&(0x7f0000000740)=""/194, 0xc2}, {&(0x7f00000002c0)=""/55, 0x37}], 0x4, &(0x7f0000004140)=""/132, 0x84}, 0x40000020) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f00000003c0)={'erspan0\x00', &(0x7f0000000300)={'syztnl2\x00', 0x0, 0x10, 0x8000, 0x2, 0x7, {{0x24, 0x4, 0x0, 0x5, 0x90, 0x64, 0x0, 0x1, 0x2f, 0x0, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, {[@ssrr={0x89, 0x1f, 0x5a, [@multicast2, @multicast2, @rand_addr=0x64010100, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty, @remote, @dev={0xac, 0x14, 0x14, 0x34}]}, @timestamp_addr={0x44, 0x1c, 0xfc, 0x1, 0xc, [{@empty, 0x5}, {@multicast2, 0x6}, {@local, 0x80000000}]}, @timestamp={0x44, 0x28, 0xf4, 0x0, 0x7, [0x4, 0x40, 0x9, 0x9, 0x7, 0x5, 0x7, 0x3, 0x4]}, @timestamp={0x44, 0x14, 0xe5, 0x0, 0x1, [0x60e, 0x200, 0x6, 0x9]}, @timestamp={0x44, 0x4, 0xcd, 0x0, 0x7}]}}}}}) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(0xffffffffffffffff, &(0x7f0000004300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000042c0)={&(0x7f0000004240)={0x5c, r2, 0x100, 0x70bd26, 0x25dfdbfe, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r3}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5, 0x38, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x2}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r5}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x1}]}, 0x5c}}, 0x0) [ 460.454997][ T3576] usbhid 2-1:0.0: can't add hid device: -71 [ 460.461426][ T3576] usbhid: probe of 2-1:0.0 failed with error -71 [ 460.501265][ T3576] usb 2-1: USB disconnect, device number 2 21:06:35 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r2, 0x0, 0x1420000a74, 0x0) write$binfmt_elf64(r1, &(0x7f0000000000)=ANY=[], 0xff87) close(r1) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000000)=0x1, 0x4) [ 460.924928][ T3576] usb 2-1: new high-speed USB device number 3 using dummy_hcd 21:06:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="3400000010000099afd1dd405d440de8ff778efcf889e5f48691ab9749a63f104c73bb1e135907748bc8", @ANYRES32=r2, @ANYBLOB="000000000000000008000400000000000c002b800800040000000000"], 0x34}}, 0x0) [ 461.193978][ T3576] usb 2-1: device descriptor read/64, error 18 21:06:35 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000080)={{{@in=@private, @in=@private}}, {{@in=@broadcast}, 0x0, @in=@initdev}}, &(0x7f0000000180)=0xe4) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, &(0x7f0000000040)=0x6) syz_open_dev$ttys(0xc, 0x2, 0x1) r2 = dup(r0) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x8916, &(0x7f0000000300)='lo:|T{\xdcD\xd2\xaf\x1e\xef\xd6Q\x00\x19\x02\x00\xdd\x01\b\xbb\xb6\xb8]L\x0f\x89dO\xdaU\x18\xaf\xecb6\xd6\xd7QF,\xa3\x00M\xcf\x00\x91\xe5\x05\x00\x00\x00C\xeb&\xc6\xd6\xcb\x85\x9a\xb6OFd\xd3#Jk\x9b\xa9>*\xd7\x81\xb1\xb0\xa0]\xbf\xd5\xfcU4y%\x8b\xdb\x87o?\n\x8e\xb1\xff\x84\xff\f\xd9\xe3\x00\x8c\xcd\x00,\xf8\xa2\xd5[\x89\x87n\x98\a\x00\xf7\xf2\xff\xaa.\xc97\x03\xae\xabx\xb1rM\xed\xd1\x94\b2\x04\x00\x00\x00\x00\x00\x00\x00\x9cNm0\x99\xf8\xda:\x98G\x89~\xb5\xe8\x81[\x87\xe7u\xc5\x00\x00\x00\x00\xbf\x13\xe8\x87\x04\x00\x00\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xa5\x89*t\x889]\x8e\x85\xa2\xd5-\xb9MT\x15\xb6\xbc\xd3\xceZ\xb1\xd6L\x1f\x80\x98\x1f>\xbb+]v\xe51\x92\xda\xb4\x93\x0f\xef\x8a\x93\xc5\xf0\xa4\xbc\xf1\xb36\x92\xbdc G\x9c\xc1\xab\xb5,\v\xc0T\xab`\x8fUT\xca6\xb8,\x11\xb0?\xaaB\x17\xdc\xb7\x94\xc0%Ga\xabA\x871\xb8\'\vJ\xb1\\\x8a\xc9n\x90F\xbc\x00\xa3B\xb9\"\aT\xb7\xfe;=>\x81\xe9\a\x00\x00\x00W\xea\x1d\x84|K 8\xbeo\xf0\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\xae\x8c\xcc\xd0\xa8\xb0s\xf1\xab\xf8\xc1L{\x85\b)\xf3\xb4\b\xd4\xdc\xe3<\x95~\xd3\xa2{\x1965\xe0\xad\xec\xc5\x83_\x84o\xcf\\=\xb2\xe0{\x10Q\xa37\xfb\xf3\x11\x1c\xc0\x8a\af\x14\xc5d\x1a9/\xb2\xfc\xfdn\x9c\xecY@nT\xd1Y\xba0x0, 0x4, 0x40, 0x80, 0x1, 0x43, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty, 0x20, 0x40, 0x171, 0x9}}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f0000000280)={'sit0\x00', r0, 0x2f, 0xfb, 0x7, 0x8, 0x31ee90934944172e, @private2={0xfc, 0x2, [], 0x1}, @mcast1, 0x0, 0x1, 0x9, 0x2e}}) ioctl$NBD_SET_SIZE(0xffffffffffffffff, 0xab02, 0xffff938f) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000340)={@ipv4={[], [], @private=0xa010102}, 0x2a, r1}) setsockopt$ax25_int(0xffffffffffffffff, 0x101, 0x7, &(0x7f0000000380)=0x5, 0x4) r2 = openat$vcsu(0xffffff9c, &(0x7f00000003c0)='/dev/vcsu\x00', 0xc8800, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x18, 0xfa00, {0x3, &(0x7f0000000400)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000480)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e23, 0x1, @ipv4={[], [], @private=0xa010102}, 0x7fffffff}, r3}}, 0x30) ioctl$HIDIOCGPHYS(r2, 0x80404812, &(0x7f00000004c0)) setsockopt$inet_sctp_SCTP_ASSOCINFO(r2, 0x84, 0x1, &(0x7f0000000500)={0x0, 0x40, 0x7ff, 0x23e, 0x9, 0x4}, 0x14) ioctl$sock_inet_SIOCGIFDSTADDR(r2, 0x8917, &(0x7f0000000540)={'ip6erspan0\x00', {0x2, 0x4e21, @broadcast}}) r4 = socket(0x2b, 0x80000, 0x5) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r4, 0x84, 0x5, &(0x7f0000000580)={0x0, @in={{0x2, 0x4e23, @rand_addr=0x64010100}}}, 0x84) r5 = openat$vcs(0xffffff9c, &(0x7f0000000640)='/dev/vcs\x00', 0x200, 0x0) ioctl$SIOCAX25DELUID(r5, 0x89e2, &(0x7f0000000680)={0x3, @null, 0xffffffffffffffff}) bpf$ENABLE_STATS(0x20, &(0x7f00000006c0), 0x4) setsockopt$inet_mreqn(r2, 0x0, 0x23, &(0x7f0000000700)={@initdev={0xac, 0x1e, 0x1, 0x0}, @multicast2, r1}, 0xc) 21:06:35 executing program 0: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f00000000c0)={0x283}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x94, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8, 0x1, 'htb\x00'}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}, @TCA_RATE={0x6}, @qdisc_kind_options=@q_cbq={{0x8, 0x1, 'cbq\x00'}, {0xffffffffffffffc8, 0x2, [@TCA_CBS_PARMS={0x18}, @TCA_CBS_PARMS={0x18}]}}, @TCA_INGRESS_BLOCK={0x8}]}, 0x94}}, 0x0) ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0245629, &(0x7f0000000240)={0x0, 0x8, 0x10000, [], &(0x7f0000000140)}) [ 461.603664][ T3576] usb 2-1: device descriptor read/64, error 18 [ 461.859796][ T9240] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. [ 461.879357][ T9241] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.0'. [ 461.894675][ T3576] usb 2-1: new high-speed USB device number 4 using dummy_hcd 21:06:36 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = syz_open_dev$sg(&(0x7f0000000740)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227e, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f0000000080)='./file0\x00', 0x8, 0x4) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000000)='afs\x00', 0x0, 0x0) 21:06:36 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000080)={'gre0\x00', 0x400}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x20, &(0x7f00000001c0)={@dev={0xac, 0x14, 0x14, 0x31}, @loopback}, 0xc) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f0000000040)=0x4, 0x4) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) [ 462.174894][ T3576] usb 2-1: device descriptor read/64, error 18 [ 462.180659][ T9243] kAFS: No cell specified 21:06:36 executing program 1: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffd00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000140)={[{@fat=@uid={'uid'}, 0x64}]}) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0185647, &(0x7f0000000180)={0x990000, 0xff, 0x4, r0, 0x0, &(0x7f0000000100)={0x9b0961, 0x0, [], @p_u16=&(0x7f0000000080)=0x4}}) [ 462.726733][ T9255] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 21:06:37 executing program 1: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000040)='b\n\xfbY-\xf0y\x85z\x1d\x8f}\x80\nk\xca\xfe@\x1cdv\xa8\xdc\x16\x06', 0x5) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x100010, r0, 0x0) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(0xffffffffffffffff, 0x84, 0x7b, &(0x7f0000000000)={0x0, 0x1}, &(0x7f0000000080)=0x8) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x4, 0x0, 0x0, 0x10000000002) 21:06:37 executing program 0: r0 = openat$audio1(0xffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x0, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000000080)={0x9, [0x200, 0x2], 0x561b}, 0x10) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, &(0x7f0000000040)) [ 463.537888][ T9246] IPVS: ftp: loaded support on port[0] = 21 [ 463.545950][ T9270] mmap: syz-executor.1 (9270) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 21:06:38 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x9}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @local}, 0x1c) socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffe0}}], 0x1, 0x4000000) openat2(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 464.381921][ T9246] chnl_net:caif_netlink_parms(): no params data found [ 464.650376][ T9386] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 21:06:39 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f0000000000)) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe}) [ 464.832882][ T9246] bridge0: port 1(bridge_slave_0) entered blocking state [ 464.841802][ T9246] bridge0: port 1(bridge_slave_0) entered disabled state [ 464.851780][ T9246] device bridge_slave_0 entered promiscuous mode [ 464.954308][ T9246] bridge0: port 2(bridge_slave_1) entered blocking state [ 464.961875][ T9246] bridge0: port 2(bridge_slave_1) entered disabled state [ 464.972748][ T9246] device bridge_slave_1 entered promiscuous mode 21:06:39 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$USBDEVFS_CLAIMINTERFACE(0xffffffffffffffff, 0x8004550f, &(0x7f0000000100)=0x3) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000000000)={r1, 0x401}, &(0x7f0000000040)=0x8) r2 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r2) fchown(r2, 0x0, 0x0) ioctl$VIDIOC_G_PARM(r2, 0xc0cc5615, &(0x7f00000002c0)={0xb, @capture={0x0, 0x0, {0xffffffff, 0x5}, 0x3, 0x7738}}) r3 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x21, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x3) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(0xffffffffffffffff, 0x84, 0x66, &(0x7f0000000080)={r1, 0x3}, &(0x7f00000000c0)=0x8) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000200)={r4, @in6={{0xa, 0x4e23, 0x6, @private1, 0x9}}}, 0x84) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, 0x0) r5 = syz_open_dev$sg(&(0x7f0000000740)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r5, 0x227e, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0}) ioctl$BTRFS_IOC_BALANCE(r5, 0x5000940c, 0x0) [ 465.135740][ T9246] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 465.203013][ T9246] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 465.360735][ T9246] team0: Port device team_slave_0 added [ 465.385228][ T9246] team0: Port device team_slave_1 added [ 465.460177][ T9246] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 465.468521][ T9246] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 465.494840][ T9246] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 465.509440][ T5] Bluetooth: hci2: command 0x0409 tx timeout 21:06:39 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f00000002c0)="0201bfffffff0a000000ff45ac0000ffffffa900e9311b000000001000068000000063000000e100e2ff000000000000ffffa6ffffff00000000008000da55aa", 0x40, 0x1c0}]) r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r0) fchown(r0, 0x0, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_nopr_hmac_sha256\x00'}, 0x58) ioctl$HIDIOCGUCODE(r0, 0xc018480d, &(0x7f0000000080)={0x2, 0xffffffff, 0x1, 0x7, 0x91, 0x1000}) [ 465.537753][ T9246] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 465.545561][ T9246] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 465.571761][ T9246] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 465.796615][ T9448] loop1: p1 p2 p4 [ 465.800685][ T9448] loop1: partition table partially beyond EOD, truncated [ 465.808720][ T9448] loop1: p1 start 10 is beyond EOD, truncated [ 465.814991][ T9448] loop1: p2 start 27 is beyond EOD, truncated [ 465.821127][ T9448] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 465.885320][ T9246] device hsr_slave_0 entered promiscuous mode [ 465.898526][ T9246] device hsr_slave_1 entered promiscuous mode [ 465.912783][ T9246] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 465.920780][ T9246] Cannot create hsr debugfs directory [ 465.997072][ T9448] loop1: p1 p2 p4 [ 466.001056][ T9448] loop1: partition table partially beyond EOD, truncated [ 466.009088][ T9448] loop1: p1 start 10 is beyond EOD, truncated [ 466.016359][ T9448] loop1: p2 start 27 is beyond EOD, truncated [ 466.022515][ T9448] loop1: p4 size 3657465856 extends beyond EOD, truncated [ 466.121441][ T4876] loop1: p1 p2 p4 [ 466.125887][ T4876] loop1: partition table partially beyond EOD, truncated [ 466.133815][ T4876] loop1: p1 start 10 is beyond EOD, truncated [ 466.139963][ T4876] loop1: p2 start 27 is beyond EOD, truncated [ 466.146202][ T4876] loop1: p4 size 3657465856 extends beyond EOD, truncated 21:06:40 executing program 0: r0 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) recvmmsg(r0, &(0x7f00000015c0)=[{{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000000)=""/33, 0x21}, {&(0x7f0000000040)=""/15, 0xf}, {&(0x7f0000000080)=""/127, 0x7f}, {&(0x7f0000000180)=""/130, 0x82}], 0x4, &(0x7f0000000240)=""/4096, 0x1000}, 0x2}, {{&(0x7f0000001240)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, &(0x7f00000014c0)=[{&(0x7f00000012c0)=""/34, 0x22}, {&(0x7f0000001300)=""/153, 0x99}, {&(0x7f00000013c0)=""/9, 0x9}, {&(0x7f0000001400)=""/146, 0x92}], 0x4, &(0x7f0000001500)=""/176, 0xb0}, 0x1ff}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff}) read(r1, 0x0, 0x0) [ 466.758755][ T9246] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 466.822670][ T9246] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 466.888843][ T9246] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 466.948768][ T9246] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 467.575077][ T8714] Bluetooth: hci2: command 0x041b tx timeout [ 467.737549][ T9246] 8021q: adding VLAN 0 to HW filter on device bond0 [ 467.804459][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 467.813898][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 467.855684][ T9246] 8021q: adding VLAN 0 to HW filter on device team0 [ 467.882464][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 467.892933][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 467.903102][ T3576] bridge0: port 1(bridge_slave_0) entered blocking state [ 467.910423][ T3576] bridge0: port 1(bridge_slave_0) entered forwarding state [ 467.979016][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 467.989111][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 467.999414][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 468.008997][ T3576] bridge0: port 2(bridge_slave_1) entered blocking state [ 468.016383][ T3576] bridge0: port 2(bridge_slave_1) entered forwarding state [ 468.025530][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 468.036738][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 468.076463][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 468.087424][ T3576] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 468.107272][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 468.129019][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 468.139962][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 468.212138][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 468.224563][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 468.234563][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 468.244539][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 468.276842][ T9246] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 468.458679][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 468.466701][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 468.526583][ T9246] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 468.604655][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 468.615130][ T8714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 468.802674][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 468.812628][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 468.859587][ T9246] device veth0_vlan entered promiscuous mode [ 468.903718][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 468.912976][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 468.936075][ T9246] device veth1_vlan entered promiscuous mode [ 469.036805][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 469.046587][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 469.056485][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 469.066733][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 469.111087][ T9246] device veth0_macvtap entered promiscuous mode [ 469.194548][ T9246] device veth1_macvtap entered promiscuous mode [ 469.208736][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 469.218697][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 469.302761][ T9246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 469.315843][ T9246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 469.326007][ T9246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 469.336652][ T9246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 469.351623][ T9246] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 469.361644][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 469.372222][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 469.411388][ T9246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 469.424729][ T9246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 469.434835][ T9246] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 469.445522][ T9246] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 469.460174][ T9246] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 469.468907][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 469.479521][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 469.675570][ T3223] Bluetooth: hci2: command 0x040f tx timeout 21:06:44 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000080)) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="340100001000050700"/20, @ANYRES32, @ANYBLOB="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"], 0x134}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x2a0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:06:44 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x80b, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) 21:06:44 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40000}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5}, @IFLA_BR_MCAST_HASH_ELASTICITY={0x8}]}}}]}, 0x44}}, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(0xffffffffffffffff, 0x8004510b, &(0x7f00000000c0)) [ 470.421147][ T9538] bridge1: the hash_elasticity option has been deprecated and is always 16 [ 470.439224][ T9539] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 470.447835][ T9539] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.1'. [ 470.542732][ T9538] bridge2: the hash_elasticity option has been deprecated and is always 16 [ 470.626098][ T9547] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 470.634631][ T9547] netlink: 116 bytes leftover after parsing attributes in process `syz-executor.1'. 21:06:45 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCFLSH(r0, 0x4b6d, 0x0) r1 = io_uring_setup(0x5c51, &(0x7f0000000480)={0x0, 0xb1ba, 0x8, 0x1, 0x85}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000500)={&(0x7f0000000440)=@getstats={0x1c, 0x5e, 0x200, 0x70bd29, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x2}, ["", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000000) fcntl$getown(r1, 0x9) r2 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x101002, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r2, &(0x7f00000003c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000380)={&(0x7f0000000080)=ANY=[@ANYBLOB="c1020100", @ANYRES16=0x0, @ANYBLOB="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"], 0x2dc}, 0x1, 0x0, 0x0, 0x1}, 0x20000800) 21:06:45 executing program 1: mkdir(&(0x7f0000000040)='./bus\x00', 0x0) creat(&(0x7f0000000080)='./file0\x00', 0x20) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') acct(&(0x7f0000000440)='./bus/file0\x00') acct(0x0) 21:06:46 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='ns\x00') ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000000)) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x80b, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x10, 0x1a, 0x0, 0x1, [@AF_INET6={0xc, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}, @IFLA_GROUP={0x8}]}, 0x38}}, 0x0) [ 471.734060][ T5] Bluetooth: hci2: command 0x0419 tx timeout 21:06:46 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000000000407d1e9c31400000000001090224000100000000090400000103010000d8d30000000122050009058103"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f00000001c0)={0x2c, &(0x7f0000000200)={0x0, 0x0, 0x37, {0x37, 0x0, "0024720000da5bd254935fe7f80bf4c758ebb08151d92c001e0e389b21cb30571f06a42856529d199af8a3d39aa1c25f78fa5fa8da"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) r2 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x200600, 0x0) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000429bd7000fedbdf2508000000060003000104000008000c00010000000007000000000048727191bc415d0eec20b8be65a0feda002a"], 0x34}, 0x1, 0x0, 0x0, 0x40080}, 0x8010) 21:06:46 executing program 1: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r0) fchown(r0, 0x0, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffffe}, 0x4040040) 21:06:46 executing program 2: mkdir(&(0x7f00000002c0)='./file0\x00', 0x0) io_destroy(0x0) r0 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r0) fchown(r0, 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000080)=0x3ff) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000180)='proc\x00', 0x10, 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x0) ioctl$F2FS_IOC_START_ATOMIC_WRITE(0xffffffffffffffff, 0xf501, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r1) fchown(r1, 0x0, 0x0) r2 = userfaultfd(0x80800) fsetxattr$security_ima(r2, &(0x7f0000000200)='security.ima\x00', &(0x7f0000000280)=ANY=[@ANYBLOB="040621eae1b7551ac400"/22], 0x16, 0x3) umount2(&(0x7f0000000040)='./file0\x00', 0x9) r3 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r3) fchown(r3, 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r3, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)={0x1f8, 0x0, 0x8, 0x70bd26, 0x25dfdbfd, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x1ff}, {0xc, 0x90, 0xffffffffffffffff}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x4}, {0xc}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x40000000000}, {0xc, 0x90, 0x9}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0x6}, {0xc, 0x90, 0x7}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x1}, {0xc, 0x90, 0x9}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x2}, {0xc, 0x8f, 0x9}, {0xc, 0x90, 0x81}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x80}, {0xc, 0x90, 0x1800}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc, 0x8f, 0xa90000000000}, {0xc, 0x90, 0x400}}]}, 0x1f8}, 0x1, 0x0, 0x0, 0x20008000}, 0x4010) 21:06:46 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0xc004743e, &(0x7f00000018c0)=""/246) ioctl$PPPIOCSFLAGS1(r0, 0x40047459, &(0x7f00000003c0)=0x17642c4) r1 = syz_open_dev$sg(&(0x7f0000000740)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x227e, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0xfffffffc, 0x0) ioctl$SG_IO(r2, 0x227e, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r3 = openat$dlm_plock(0xffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x40, 0x0) r4 = syz_open_dev$sg(&(0x7f0000000740)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r4, 0x227e, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) dup2(r3, r4) openat$ppp(0xffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x4602, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x400, 0x4) ioctl$PPPIOCSFLAGS1(r5, 0x40047459, &(0x7f0000000100)=0xc0000) [ 472.586831][ T5] usb 1-1: new high-speed USB device number 4 using dummy_hcd 21:06:47 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) r0 = socket$alg(0x26, 0x5, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000001600)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe803}}], 0x1, 0x10101, 0x0) openat$userio(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = dup(0xffffffffffffffff) sendmsg$OSF_MSG_ADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000000c0)={&(0x7f0000001640)=ANY=[@ANYBLOB="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"], 0xbb8}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f00000027c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$VHOST_GET_VRING_BASE(r2, 0xc008af12, &(0x7f0000000000)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r3, &(0x7f0000000180)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1000000d}, 0xfffffffffffffdfa) setsockopt$SO_BINDTODEVICE_wg(r3, 0x1, 0x19, 0x0, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r1, 0x10e, 0x3, &(0x7f0000000000), 0x4) sendto$inet6(0xffffffffffffffff, &(0x7f0000000200)='\n', 0x1, 0x0, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r3, 0x8933, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000040)={0x6, 'veth0_to_batadv\x00', {0x8}, 0x2}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {}, {}, {0x0, 0x1}}}, 0x24}}, 0x4000014) sendmsg$nl_route_sched(r1, &(0x7f0000000480)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000440)={&(0x7f00000004c0)=@delqdisc={0x10c, 0x25, 0x20, 0x70bd2b, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x2, 0xa}, {0x2, 0x7}, {0xf, 0xfff2}}, [@TCA_STAB={0x4}, @TCA_RATE={0x6, 0x5, {0x2, 0x58}}, @TCA_STAB={0xa8, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0xea, 0x1, 0x7, 0x5f, 0x0, 0x3, 0x101}}, {0x4}}, {{0x1c, 0x1, {0x5, 0x6, 0x200, 0x0, 0x0, 0x5, 0x5, 0x4}}, {0xc, 0x2, [0x6, 0x3, 0xffff, 0x9]}}, {{0x1c, 0x1, {0x8, 0x1, 0x8, 0x8, 0x1, 0x4, 0x189, 0x9}}, {0x16, 0x2, [0x1, 0x49d, 0x9, 0xfff7, 0x81, 0x9, 0x8, 0x5, 0x8001]}}, {{0x1c, 0x1, {0x4, 0x8, 0x8000, 0x0, 0x2, 0x38, 0x6, 0x4}}, {0xc, 0x2, [0x1, 0x9, 0x1ff, 0x0]}}]}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x400}, @qdisc_kind_options=@q_skbprio={{0xc, 0x1, 'skbprio\x00'}, {0x8, 0x2, 0x9}}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x400}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x4}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x2}]}, 0x10c}, 0x1, 0x0, 0x0, 0x4008840}, 0x40080c0) [ 472.970184][ T5] usb 1-1: config 0 has an invalid descriptor of length 216, skipping remainder of the config [ 472.980836][ T5] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 472.994172][ T5] usb 1-1: New USB device found, idVendor=1e7d, idProduct=319c, bcdDevice= 0.40 [ 473.003530][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 473.030733][ T5] usb 1-1: config 0 descriptor?? 21:06:47 executing program 1: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000100)=[{&(0x7f0000000140)="040800090000ff01e6617400040ad61b62537362a9fea77abb1c8b4cc4b50a5bb15cde0bf4c2861f678b0ac531243640801266030fb85e5e8fa4f74c23e94f283b770d120f28c64cd628550e879fe53dcae3bc13a95951b582d035ba89fd", 0x5e}, {&(0x7f00000001c0)="825b83a5dd6e47da809a75a4a9dfefd1ee223ce7ee99c11ff5a362f474ffb57a181c26f26537af41bd8c61b239d393046561198be78a2fd2e54d3ae95b442cf07dc86c9b4bb9a1d51939631bca69873eda9faadf230e5178dd22819c1ff5", 0x5e, 0x27d}], 0x818810, &(0x7f0000000080)={[], [{@hash='hash'}]}) ioctl$KVM_SET_TSC_KHZ(0xffffffffffffffff, 0xaea2, 0x5) [ 473.085986][ T5] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 473.283786][ T3576] usb 1-1: USB disconnect, device number 4 21:06:48 executing program 1: ioctl$KVM_GET_SREGS(0xffffffffffffffff, 0x8138ae83, &(0x7f0000000000)) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0xb}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 21:06:48 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = syz_open_dev$sg(&(0x7f0000000740)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x227e, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fdatasync(r2) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bond_slave_1\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010000100"/20, @ANYRES32=r4, @ANYBLOB="000020000000000024001200140001006272696467655f736c614710213800000c000500080005"], 0x3}}, 0x0) r5 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) r6 = openat$pfkey(0xffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) r7 = timerfd_create(0x4, 0x800) pidfd_getfd(r6, r7, 0x0) close(r5) fchown(r5, 0x0, 0x0) setsockopt(r5, 0xffffffff, 0x1, &(0x7f00000001c0)="9fbbea010ed0baff5213ef11acf055219dbbc2d8f4c84a4e9b4736f132e5f6d5f34aed8666c7e9eb2cf55461dfa2af3ab848375d5bbdb71d75afd2c48cdb8a07bfef8ee168aafa8223efde8a179b6ebbaf68576ceccf809838e6b2f65c100968ded376e93ec7", 0x66) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 473.884752][ T3576] usb 1-1: new high-speed USB device number 5 using dummy_hcd 21:06:48 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x30, 0x4, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x14, 0x4, 0x0, 0x1, @icmp=[@CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x401}, @CTA_TIMEOUT_ICMP_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x4}]}]}, 0x30}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 21:06:48 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_RELEASEINTERFACE(r0, 0x4008550c, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r1) fchown(r1, 0x0, 0x0) openat2(r1, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0x1, 0x2, 0x3}, 0x18) [ 474.254920][ T3576] usb 1-1: config 0 has an invalid descriptor of length 216, skipping remainder of the config [ 474.265521][ T3576] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 474.279161][ T3576] usb 1-1: New USB device found, idVendor=1e7d, idProduct=319c, bcdDevice= 0.40 [ 474.288520][ T3576] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 474.380019][ T3576] usb 1-1: config 0 descriptor?? [ 474.436775][ T3576] usbhid 1-1:0.0: couldn't find an input interrupt endpoint 21:06:49 executing program 2: ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000040)) r0 = socket$inet6(0xa, 0x3, 0x3) setsockopt$inet6_buf(r0, 0x29, 0x39, &(0x7f0000000000)="ff02040000eeff0000000000000000000000000000020205", 0x18) r1 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r1) fchown(r1, 0x0, 0x0) accept4$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000100)=0x14, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[0x2]}, 0x4}, 0x1c) 21:06:49 executing program 1: lseek(0xffffffffffffffff, 0x8, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)='H', 0x1, 0x0, &(0x7f0000000180)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) r1 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000095dff8)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x14, &(0x7f00000000c0)={r2}, &(0x7f0000000000)=0x8) getsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000000)=@assoc_id=r2, &(0x7f0000000040)=0x4) socket$packet(0x11, 0xa, 0x300) r4 = syz_io_uring_complete(0x0) r5 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r5, &(0x7f000099e000)={0x2, 0x4e20, @dev}, 0x10) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f00000001c0)=0x46) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r4, 0x84, 0x78, &(0x7f0000000080)=r3, 0x4) sendto$inet(r5, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) setresgid(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x5}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvfrom(r5, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) connect(0xffffffffffffffff, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) [ 475.960216][ T9646] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 476.634821][ T3223] usb 1-1: USB disconnect, device number 5 21:06:51 executing program 0: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000040)={0x17, 0x4, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000000000000085000000670000009500000000000000"], &(0x7f0000000540)='GPL\x00', 0x4, 0xf1, &(0x7f0000000340)=""/241, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 21:06:51 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000024000705000000007f471b37fd38e6ca", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000440)=@delchain={0x30, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x4}}]}, 0x30}}, 0x0) [ 476.857445][ T9657] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 476.931166][ T9658] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:06:51 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="300000001800030a00000000000a00000000009313ab108cf661d4e58bc2e7790000000000001404000000000000000000000000ffffffffffff000000"], 0x30}}, 0x0) setsockopt$TIPC_GROUP_LEAVE(0xffffffffffffffff, 0x10f, 0x88) 21:06:51 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) syz_usb_connect(0x0, 0x36, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x8d, 0x36, 0xd0, 0x8, 0x582, 0x7, 0xf30a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x2, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xf9, 0xce, 0x59, 0x0, [], [{{0x9, 0x5, 0xc}}]}}, {{0x9, 0x4, 0x59, 0x0, 0x0, 0x3c, 0xd7, 0x4}}]}}]}}, 0x0) 21:06:51 executing program 2: syz_mount_image$vfat(&(0x7f0000000580)='vfat\x00', &(0x7f00000005c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000700), 0x0, &(0x7f0000000740)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}]}) syz_usb_connect$cdc_ecm(0x6, 0x5c, &(0x7f0000000280)={{0x12, 0x1, 0x300, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x4a, 0x1, 0x1, 0x8, 0x10, 0x5, [{{0x9, 0x4, 0x0, 0x20, 0x3, 0x2, 0x6, 0x0, 0x83, {{0xb, 0x24, 0x6, 0x0, 0x0, "20000046b170"}, {0x5, 0x24, 0x0, 0x98}, {0xd, 0x24, 0xf, 0x1, 0x9, 0xff95, 0x6, 0x3}}, {[{{0x9, 0x5, 0x81, 0x3, 0x20, 0x8, 0x34, 0x3}}], {{0x9, 0x5, 0x82, 0x2, 0x10, 0x5, 0x8, 0x6}}, {{0x9, 0x5, 0x3, 0x2, 0x8}}}}}]}}]}}, &(0x7f0000000340)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x300, 0xfb, 0x3f, 0xe, 0x20, 0x1}, 0x1c, &(0x7f00000000c0)={0x5, 0xf, 0x1c, 0x2, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "353f89840400f37bc947b76db61c8d55"}, @ptm_cap={0x3}]}, 0x7, [{0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x1001}}, {0x2e, &(0x7f0000000140)=@string={0x2e, 0x3, "799895e5b8187f5def367cbf020f0bcafb59ca79ac425dbb79950d3c09f88d101712b9984fe364fd2be9e565"}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x813}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x44d}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x80a}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x300a}}, {0x13, &(0x7f0000000300)=@string={0x13, 0x3, "689eaf9e2d3ee10198a752785f8d2a53a0"}}]}) [ 477.414464][ T9668] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! 21:06:51 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xa1}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x2}]}}}]}, 0x3c}}, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r1) fchown(r1, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000000)={0x0, 0x1ff}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000000c0)=r2, 0x4) [ 477.550927][ T9668] FAT-fs (loop2): bogus number of reserved sectors [ 477.557835][ T9668] FAT-fs (loop2): Can't find a valid FAT filesystem [ 477.684866][ T8710] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 477.875476][ T9676] 8021q: adding VLAN 0 to HW filter on device bond1 [ 477.965735][ T8710] usb 1-1: Using ep0 maxpacket: 8 [ 478.062946][ T9676] 8021q: adding VLAN 0 to HW filter on device bond2 [ 478.114353][ T8710] usb 1-1: config 0 has an invalid interface number: 89 but max is 1 [ 478.122615][ T8710] usb 1-1: config 0 has no interface number 1 [ 478.129191][ T8710] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xC has invalid wMaxPacketSize 0 [ 478.316276][ T9668] FAT-fs (loop2): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 478.329818][ T8710] usb 1-1: New USB device found, idVendor=0582, idProduct=0007, bcdDevice=f3.0a [ 478.339202][ T8710] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 478.347408][ T8710] usb 1-1: Product: syz [ 478.351663][ T8710] usb 1-1: Manufacturer: syz [ 478.356442][ T8710] usb 1-1: SerialNumber: syz 21:06:52 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x3, 0x280) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000140)={0x1, [0x7d8a]}, &(0x7f0000000180)=0x6) r1 = openat$ttyS3(0xffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x10000, 0x0) fcntl$dupfd(r1, 0x406, r0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0xc0485510, &(0x7f0000000000)=""/140) [ 478.407542][ T9668] FAT-fs (loop2): bogus number of reserved sectors [ 478.414369][ T9668] FAT-fs (loop2): Can't find a valid FAT filesystem [ 478.549784][ T8710] usb 1-1: config 0 descriptor?? 21:06:53 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) r1 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000740)={[{@uid={'uid', 0x3d, r2}}]}) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x15, &(0x7f0000000000)={@dev}, &(0x7f0000000140)=0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x44, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_ENC_OPTS={0x10, 0x54, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPTS_GENEVE={0xc, 0x1, 0x0, 0x1, [@TCA_FLOWER_KEY_ENC_OPT_GENEVE_CLASS={0x6}]}]}]}}]}, 0x44}}, 0x0) getsockopt$PNPIPE_IFINDEX(r6, 0x113, 0x2, &(0x7f00000027c0)=0x0, &(0x7f0000002800)=0x4) r9 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r9) fchown(r9, 0x0, 0x0) sendmsg$nl_route(r9, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=@getstats={0x1c, 0x5e, 0x200, 0x70bd28, 0x25dfdbfb, {0x0, 0x0, 0x0, r8}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40005}, 0x0) [ 478.812641][ T8710] usb 1-1: USB disconnect, device number 6 [ 479.004346][ T9773] tmpfs: Bad value for 'uid' [ 479.021887][ T9773] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 479.050382][ T9774] tmpfs: Bad value for 'uid' [ 479.059256][ T9774] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 21:06:53 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000006000)='/dev/snd/controlC#\x00', 0x0, 0x0) syz_open_dev$sndctrl(&(0x7f0000000100)='/dev/snd/controlC#\x00', 0x3, 0x280) getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x16, &(0x7f0000000140)={0x1, [0x7d8a]}, &(0x7f0000000180)=0x6) r1 = openat$ttyS3(0xffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x10000, 0x0) fcntl$dupfd(r1, 0x406, r0) ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(r0, 0xc0485510, &(0x7f0000000000)=""/140) 21:06:53 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x3, 0x0) ioctl$BLKBSZSET(r0, 0x40041271, &(0x7f0000000180)=0xfffffffe) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000000)=r4, 0x4) sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)='$\x00\x00\x00!\x00\a', 0x7}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 21:06:53 executing program 1: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x10140000, 0x8}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYRES16, @ANYRESOCT], 0x2) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='\a\x00\x00@'], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x20040822) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000004c0)={0x1}, 0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0x3) chown(&(0x7f00000000c0)='./file0\x00', 0x0, r2) fchownat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0, r2, 0x800) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000400)) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x10001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', @ifru_data=&(0x7f0000000180)="d61a072afa6a2e9200ff283ee23d00000000080000b4fa425000"}) socket$nl_generic(0x10, 0x3, 0x10) [ 479.625400][ T28] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 479.793684][ T9785] IPVS: ftp: loaded support on port[0] = 21 [ 480.123451][ T28] usb 1-1: Using ep0 maxpacket: 8 21:06:54 executing program 0: creat(&(0x7f0000000100)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xffffffff}, 0x8000000200052203, 0x40000000800007f}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB="8b32a92049b4f81ec7dd138b2270941d70fd79c3142b5e0bde9a9ae66f7b6771f2f91ac1f1cc68829f45a22a8c7a8fa63a0000000000000000000000307b2e83c109af0702738f5434ff03a2150367e3da14f164cabd8c586235d0e29c7905f8700651fc7d365c9beb7409bb6de51a8b49d9037b97095d4725fae46cb37e1149737a77126bd2806e5deb857050cb70d2f3e3b4d6d784fdf6ab950f02c4bb4149b1ad980c695fcc22a433c26732d0"], &(0x7f0000343ff8)='./file0\x00', &(0x7f0000000000)='ecryptfs\x00', 0x0, &(0x7f000000a000)) [ 480.445252][ T9786] IPVS: ftp: loaded support on port[0] = 21 [ 480.474832][ T28] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 480.482614][ T28] usb 1-1: can't read configurations, error -71 21:06:54 executing program 2: fcntl$setown(0xffffffffffffffff, 0x8, 0xffffffffffffffff) syz_usb_connect(0x0, 0x146, &(0x7f0000000000)=ANY=[@ANYRES64], 0x0) [ 480.649037][ T9830] ecryptfs_parse_options: eCryptfs: unrecognized option [] [ 480.657486][ T9830] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 480.670854][ T9830] Error parsing options; rc = [-22] [ 480.775265][ T9835] ecryptfs_parse_options: eCryptfs: unrecognized option [] [ 480.782652][ T9835] ecryptfs_parse_options: You must supply at least one valid auth tok signature as a mount parameter; see the eCryptfs README [ 480.796529][ T9835] Error parsing options; rc = [-22] 21:06:55 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000004c0)=ANY=[@ANYBLOB="120100000000000863040ec740000000000109022400010000000009040000010301000009210000000122010009058103"], 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x40, 0x40) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0x0, 0x2, 0x70bd2d, 0x25dfdbfe, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private1={0xfc, 0x1, [], 0x1}}]}, 0x28}, 0x1, 0x0, 0x0, 0x48000}, 0x85) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='\x00\"s'], 0x0}, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r1, 0x10f, 0x81, &(0x7f0000000240), &(0x7f0000000280)=0x4) r2 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r2) fchown(r2, 0x0, 0x0) ioctl$TIOCL_BLANKSCREEN(r2, 0x541c, &(0x7f0000000180)) [ 480.887621][ T530] tipc: TX() has been purged, node left! 21:06:55 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x280}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipip={{0xff9b, 0x1, 'ipip\x00'}, {0x4, 0x5}}}, @IFLA_IFNAME={0x14, 0x3, 'bond_slave_1\x00'}]}, 0x48}, 0x1, 0x0, 0x0, 0x4}, 0x51) [ 481.154759][ T8710] usb 3-1: new high-speed USB device number 2 using dummy_hcd 21:06:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000080)={'veth1_virt_wifi\x00', &(0x7f0000000000)=@ethtool_stats={0x7}}) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000040)=0x7, 0x1) ioctl$IMCLEAR_L2(r1, 0x80044946, &(0x7f00000000c0)=0xc7) 21:06:55 executing program 3: ioctl$KVM_GET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee2, &(0x7f0000000040)={0x0, 0x3, 0x9, &(0x7f0000000000)=0x8}) r0 = socket$pppoe(0x18, 0x1, 0x0) socketpair(0x2b, 0x80000, 0x6, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f00000000c0), 0x4) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x94, 0x0, 0x200, 0x70bd25, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_DEST={0x1c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}, @IPVS_CMD_ATTR_DEST={0x48, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x4}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x833f}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x2}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@private2={0xfc, 0x2, [], 0x1}}, @IPVS_DEST_ATTR_PERSIST_CONNS={0x8, 0x9, 0xf56}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e21}]}, @IPVS_CMD_ATTR_SERVICE={0x4}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x2}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x94}, 0x1, 0x0, 0x0, 0x10}, 0x80) r2 = openat$vsock(0xffffff9c, &(0x7f0000000280)='/dev/vsock\x00', 0x4000, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r2, 0x6, 0x21, &(0x7f00000002c0)="a17f144302c73832eb4b5e4b29772a28", 0x10) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r2, 0x84, 0xc, &(0x7f0000000300)=0x1ff, 0x4) write$P9_RAUTH(r2, &(0x7f0000000340)={0x14, 0x67, 0x1, {0x8, 0x3, 0x5}}, 0x14) setsockopt$CAIFSO_LINK_SELECT(r2, 0x116, 0x7f, &(0x7f0000000380)=0x3, 0x4) lstat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r2, &(0x7f00000004c0)={0x2020, 0x0, 0x0, 0x0, 0x0}, 0x2020) lstat(&(0x7f0000002500)='./file0\x00', &(0x7f0000002540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) stat(&(0x7f00000025c0)='./file0\x00', &(0x7f0000002600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x4, &(0x7f0000002680)=[0x0, 0xee01, 0x0, 0xffffffffffffffff]) fsetxattr$system_posix_acl(r0, &(0x7f00000003c0)='system.posix_acl_default\x00', &(0x7f00000026c0)={{}, {0x1, 0x2}, [{0x2, 0x2, r3}, {0x2, 0x4, r4}, {0x2, 0x4, 0xffffffffffffffff}], {0x4, 0x2}, [{0x8, 0x2, r6}, {0x8, 0x0, 0xffffffffffffffff}, {0x8, 0x7, r7}, {0x8, 0x9fb4537fc42fb3ed, r9}, {0x8, 0x5, 0xffffffffffffffff}], {0x10, 0x5}, {0x20, 0x7}}, 0x64, 0x0) getgroups(0x3, &(0x7f0000002740)=[r6, r8, r5]) ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000002800)={0x0, @can={0x1d, 0x0}, @in={0x2, 0x4e23, @multicast1}, @tipc=@nameseq={0x1e, 0x1, 0x3, {0x42, 0x3}}, 0x40, 0x0, 0x0, 0x0, 0x81, &(0x7f00000027c0)='ip6_vti0\x00', 0x1, 0x9, 0x4}) accept4$packet(r1, &(0x7f0000002880)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f00000028c0)=0x14, 0x800) sendmsg$ETHTOOL_MSG_LINKINFO_GET(r1, &(0x7f0000002a40)={&(0x7f0000002780)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000002a00)={&(0x7f0000002900)={0xc8, 0x0, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@HEADER={0x80, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvtap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r10}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macsec0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r11}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0xc8}, 0x1, 0x0, 0x0, 0x48050}, 0x40) [ 481.455263][ T8710] usb 3-1: device descriptor read/64, error 18 [ 481.515330][ T8714] usb 2-1: new high-speed USB device number 5 using dummy_hcd 21:06:55 executing program 0: dup2(0xffffffffffffffff, 0xffffffffffffffff) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) r5 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r5) fchown(r5, 0x0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r5, 0x6, 0x15, &(0x7f0000000000)=0x2, 0x4) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000003c0)={0x2020}, 0x2020) write$FUSE_LK(r6, 0x0, 0x0) dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) dup2(r1, r4) [ 481.755972][ T8714] usb 2-1: Using ep0 maxpacket: 8 [ 481.863784][ T8710] usb 3-1: device descriptor read/64, error 18 [ 481.876527][ T8714] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 481.887796][ T8714] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 481.898059][ T8714] usb 2-1: New USB device found, idVendor=0463, idProduct=c70e, bcdDevice= 0.40 [ 481.907466][ T8714] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 482.048345][ T8714] usb 2-1: config 0 descriptor?? [ 482.144152][ T8710] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 482.434421][ T8710] usb 3-1: device descriptor read/64, error 18 [ 482.611757][ T8714] hid-generic 0003:0463:C70E.0002: unknown main item tag 0x0 [ 482.628126][ T8714] hid-generic 0003:0463:C70E.0002: hidraw0: USB HID v0.00 Device [HID 0463:c70e] on usb-dummy_hcd.1-1/input0 [ 482.866594][ T8714] usb 2-1: USB disconnect, device number 5 [ 482.917299][ T8710] usb 3-1: device descriptor read/64, error 18 [ 483.043967][ T8710] usb usb3-port1: attempt power cycle [ 483.664544][ T9855] IPVS: ftp: loaded support on port[0] = 21 [ 483.694165][ T3223] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 483.765253][ T8710] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 483.985552][ T3223] usb 2-1: Using ep0 maxpacket: 8 [ 484.104384][ T3223] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 484.116024][ T3223] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 484.126166][ T3223] usb 2-1: New USB device found, idVendor=0463, idProduct=c70e, bcdDevice= 0.40 [ 484.135263][ T8710] usb 3-1: device descriptor read/8, error -71 [ 484.136720][ T3223] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 21:06:58 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x56a, 0x10f, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r1) fchown(r1, 0x0, 0x0) ioctl$VHOST_SET_VRING_NUM(r1, 0x4008af10, &(0x7f0000000080)={0x3, 0x5}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x14, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x16, {[@global=@item_012={0x1, 0x1, 0xa, "9c"}, @main=@item_4={0x3, 0x0, 0x9, "b10cafea"}, @global=@item_4={0x3, 0x1, 0x4, "fddb0bec"}, @global=@item_4={0x3, 0x1, 0x1, "bba1b368"}, @main=@item_4={0x3, 0x0, 0xb, "731f3682"}]}}, 0x0}, 0x0) [ 484.354674][ T8710] usb 3-1: device descriptor read/8, error -71 21:06:58 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYRES64], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000000c0)={0x14, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="002205000000db04bdb6ccce0ae49b90fff09be101c7a7e639e2429d808df695862fa8305d30a1302f3d0e4ff4dc65040fdc2ad10dd49f47e6ee4e6a79d8a99e7c5c85b6192a3dc05f8e6bc265f724a4cf5af53ef3153f29fa370d1acf37acc78285afd11b53d5090c5a621611f7f71adf63f2f123d2f7aa7158ba728047eb8a9bba82f1390c91b8ff2b"], 0x0}, 0x0) [ 484.578125][ T3223] usb 2-1: config 0 descriptor?? [ 484.638166][ T3223] usb 2-1: can't set config #0, error -71 [ 484.748549][ T3223] usb 2-1: USB disconnect, device number 6 [ 485.394049][ T8710] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 485.574345][ T28] Bluetooth: hci3: command 0x0409 tx timeout [ 485.618185][ T9855] chnl_net:caif_netlink_parms(): no params data found [ 485.635059][ T8710] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 485.646294][ T8710] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 485.657088][ T8710] usb 3-1: New USB device found, idVendor=056a, idProduct=010f, bcdDevice= 0.40 [ 485.666372][ T8710] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 485.676280][ T8711] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 485.814339][ T8710] usb 3-1: config 0 descriptor?? [ 485.971032][ T8711] usb 2-1: device descriptor read/64, error 18 [ 486.107497][ T9855] bridge0: port 1(bridge_slave_0) entered blocking state [ 486.115065][ T9855] bridge0: port 1(bridge_slave_0) entered disabled state [ 486.124889][ T9855] device bridge_slave_0 entered promiscuous mode [ 486.278036][ T9855] bridge0: port 2(bridge_slave_1) entered blocking state [ 486.285595][ T9855] bridge0: port 2(bridge_slave_1) entered disabled state [ 486.295484][ T9855] device bridge_slave_1 entered promiscuous mode [ 486.357988][ T8710] wacom 0003:056A:010F.0003: item fetching failed at offset 0/1 [ 486.367520][ T8710] wacom 0003:056A:010F.0003: parse failed [ 486.373936][ T8710] wacom: probe of 0003:056A:010F.0003 failed with error -22 [ 486.392931][ T8711] usb 2-1: device descriptor read/64, error 18 [ 486.476383][ T9855] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 486.532603][ T9855] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 486.548316][ T5] usb 3-1: USB disconnect, device number 5 21:07:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f00000000c0)={0x0, @reserved}) sendmsg$NFT_BATCH(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a2000f3ffff0901010000000000000000020000000900010073797a300000000030010000038a01020000000000000000020000000900010073797a30000000000d00030073797a32000000002c0004801400030062645f736c6176655f"], 0x18c}}, 0x0) [ 486.674928][ T8711] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 486.746643][ T9855] team0: Port device team_slave_0 added [ 486.815687][ T9855] team0: Port device team_slave_1 added [ 486.923697][ T9855] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 486.930781][ T9855] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 486.957092][ T9855] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 486.994768][ T8711] usb 2-1: device descriptor read/64, error 18 [ 487.050947][ T9855] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 487.058203][ T9855] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 487.084524][ T9855] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 21:07:01 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x6) ioctl$TCFLSH(r0, 0x8924, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r1) fchown(r1, 0x0, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='trusted.overlay.opaque\x00', &(0x7f0000000140)='y\x00', 0x2, 0x2) write$sequencer(r1, &(0x7f0000000200)=ANY=[@ANYBLOB="920ac010087f03009402443594a11102010406ff010201fffe08e532f89d587cfe05014cf5d2b811ff014c05140007c80c0bbbb1ae6a36210f8c0000788ab5b92f552dcd3124d451ed9bcf762b7d78e9aba3a1289b7c7a675fb75eec0462b3d74034fa95f82642e75a93c648886cf97c58f8fa3d7e71136743ba0cc8da532b364ff8fd746127cf1a449a8be95caa7eec1670fb9fbef6d47c6e08ee06ea2ba1d2cb033ba3294c02bddaf4a5aec7b2c859b853821371352b8eded1f21aa1"], 0x3c) [ 487.258736][ T9855] device hsr_slave_0 entered promiscuous mode [ 487.349696][ T9855] device hsr_slave_1 entered promiscuous mode [ 487.363789][ T28] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 487.403745][ T8711] usb 2-1: device descriptor read/64, error 18 [ 487.412257][ T9855] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 487.420124][ T9855] Cannot create hsr debugfs directory [ 487.524013][ T8711] usb usb2-port1: attempt power cycle [ 487.656951][ T3223] Bluetooth: hci3: command 0x041b tx timeout 21:07:02 executing program 0: r0 = socket(0x2, 0x6, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000080)={0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}, 0x0, 0x0) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000040)) connect$rds(r0, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) [ 487.745449][ T28] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 487.756696][ T28] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 487.766829][ T28] usb 3-1: New USB device found, idVendor=056a, idProduct=010f, bcdDevice= 0.40 [ 487.776128][ T28] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 487.925715][ T28] usb 3-1: config 0 descriptor?? [ 488.074381][ T28] usb 3-1: can't set config #0, error -71 [ 488.106634][ T28] usb 3-1: USB disconnect, device number 6 [ 488.114851][ T29] audit: type=1400 audit(1599340022.416:11): avc: denied { create } for pid=10112 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 21:07:02 executing program 2: syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$SNDCTL_DSP_GETIPTR(0xffffffffffffffff, 0x800c5011, &(0x7f0000000040)) ioctl$CHAR_RAW_PBSZGET(0xffffffffffffffff, 0x127b, &(0x7f0000000180)) ioctl$VIDIOC_G_FREQUENCY(0xffffffffffffffff, 0xc02c5638, &(0x7f0000000000)={0x2, 0x3, 0x9}) writev(0xffffffffffffffff, &(0x7f00000000c0)=[{&(0x7f0000000100)="8e0e9b679b1b28f63adcbb39d5bedee1ea31ccbc80717b17fc0000e4ae1727d646e0e90b", 0x24}], 0x1) r0 = gettid() tkill(r0, 0x1000000000016) r1 = gettid() tkill(r1, 0x1000000000016) capset(&(0x7f0000000080)={0x19980330, r1}, &(0x7f0000000140)={0x9, 0x1, 0x0, 0x3f, 0x0, 0x1003}) [ 488.276665][ T29] audit: type=1400 audit(1599340022.586:12): avc: denied { name_connect } for pid=10112 comm="syz-executor.0" dest=20003 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 488.301007][ T8711] usb 2-1: new high-speed USB device number 9 using dummy_hcd 21:07:02 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000240)={@broadcast, @broadcast, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "bc4b10", 0x18, 0x0, 0x0, @mcast1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, {[@dstopts={0x0, 0x1, [], [@enc_lim={0x4, 0x1, 0x5}, @jumbo]}]}}}}}, 0x0) [ 488.477567][ T8711] usb 2-1: device descriptor read/8, error -71 [ 488.694000][ T8711] usb 2-1: device descriptor read/8, error -71 [ 488.875801][ T9855] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 489.012591][ T9855] netdevsim netdevsim3 netdevsim1: renamed from eth1 21:07:03 executing program 0: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0xbac1, 0x0) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000080)='.\x00', 0xc3000083) inotify_add_watch(r1, &(0x7f0000000040)='./file0\x00', 0x84000028) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="00de000000028b6f9ff442"], 0xb) r2 = syz_open_dev$sg(&(0x7f0000000740)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r2, 0x227e, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SG_SET_FORCE_PACK_ID(r2, 0x227b, &(0x7f00000000c0)=0x1) setsockopt$bt_BT_SNDMTU(0xffffffffffffffff, 0x112, 0xc, &(0x7f0000000140)=0x80, 0x2) [ 489.077396][ T9855] netdevsim netdevsim3 netdevsim2: renamed from eth2 21:07:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(0xffffffffffffffff, 0x402c5342, &(0x7f00000000c0)={0x5, 0xffffffff, 0x7ff, {0xe3, 0x1f}, 0x3, 0x9}) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, 0x1c) listen(r0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="418411234619634b103ca9fbe48f95c840f4c6a8533384812221effb888bb6079d855e952e88a9686ae319bb8849436b7def80a087c0bde5c959", 0x3a, 0x2404b852, &(0x7f0000000080)={0xa, 0x4e20, 0x1b3b, @empty, 0x1}, 0x1c) syz_emit_ethernet(0x8e, &(0x7f0000000140)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "209200", 0x58, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x16, 0xc2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}, @sack={0x5, 0x6, [0x1]}, @timestamp={0x8, 0xa}, @mptcp=@synack={0x1e, 0x10, 0x0, 0x2, 0x0, 0x0, 0x5}, @window={0x3, 0x3}, @exp_fastopen={0xfe, 0xa, 0xf989, "9679530de5b5"}, @mptcp=@mp_fclose={0x1e, 0xc}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) [ 489.176696][ T9855] netdevsim netdevsim3 netdevsim3: renamed from eth3 21:07:03 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x8, 0x40000) syncfs(r0) syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f00000000c0)="040000090011ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000280)="dfed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f00000002c0)={[{@nodots='nodots'}, {@fat=@debug='debug'}]}) [ 489.734926][ T3223] Bluetooth: hci3: command 0x040f tx timeout [ 490.026845][T10161] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 490.139083][ T9855] 8021q: adding VLAN 0 to HW filter on device bond0 [ 490.229528][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 490.239012][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 490.287149][ T9855] 8021q: adding VLAN 0 to HW filter on device team0 [ 490.351713][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 490.361872][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 490.371620][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 490.379102][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 490.471435][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 490.481170][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 490.491652][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 490.501804][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 490.509256][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 490.656477][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 490.667924][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 490.679365][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 490.690733][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 490.721804][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 490.732154][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 490.743346][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 490.794826][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 490.805002][ T8711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 490.868218][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 490.878644][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 490.920514][ T9855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 491.013102][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 491.021787][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 491.085032][ T9855] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 491.237884][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 491.248291][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 491.383907][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 491.394067][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 491.431739][ T9855] device veth0_vlan entered promiscuous mode [ 491.442222][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 491.451781][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 491.506031][ T9855] device veth1_vlan entered promiscuous mode [ 491.670308][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 491.680074][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 491.690047][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 491.700223][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 491.745476][ T9855] device veth0_macvtap entered promiscuous mode [ 491.776809][ T9855] device veth1_macvtap entered promiscuous mode [ 491.818105][ T8713] Bluetooth: hci3: command 0x0419 tx timeout [ 491.880530][ T9855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 491.891422][ T9855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 491.901903][ T9855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 491.912529][ T9855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 491.923146][ T9855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 491.934401][ T9855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 491.949330][ T9855] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 491.980871][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 491.990800][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 492.020022][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 492.031650][ T8713] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 492.080810][ T9855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 492.095279][ T9855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 492.105439][ T9855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 492.116101][ T9855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 492.126102][ T9855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 492.136665][ T9855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 492.151681][ T9855] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 492.168791][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 492.179354][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 21:07:07 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{&(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x3}, 0x80, 0x0}}], 0xce51a42b8b22e007, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@private2, @in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x80}, {0xfff, 0x1, 0x7, 0x0, 0x0, 0x0, 0x4, 0x10000}, {0x0, 0x270, 0x19, 0xc6d}, 0x4, 0x0, 0x0, 0x0, 0x3, 0x2}, {{@in=@local}, 0x0, @in=@loopback, 0x3502, 0x0, 0x2, 0x8, 0xfffffc01, 0x2, 0x80000001}}, 0xe4) r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r1) fchown(r1, 0x0, 0x0) getsockname$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000002c0)=0x1c) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) finit_module(r2, &(0x7f0000000040)='{/-#(+@#\'\'@/^*{)}\x00', 0x3) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r3 = socket(0x1e, 0x0, 0x0) sendmmsg(r3, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f00000000c0)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x294eb8984527e75c, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='virt_wifi0\x00', 0x5, 0xff, 0x19c}) 21:07:07 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r3, 0x107, 0x9, &(0x7f0000000000)=0x9, 0x4) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000240)=ANY=[@ANYBLOB="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"/400], 0x9) close(r2) socket$netlink(0x10, 0x3, 0x4) bind(0xffffffffffffffff, &(0x7f0000000140)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x80) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 21:07:07 executing program 1: ioctl$TIOCL_SETSEL(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) r0 = socket$inet(0x2, 0x2000080001, 0x84) bind$inet(r0, &(0x7f0000000080)={0x2, 0x4e20, @empty}, 0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$NL80211_CMD_GET_REG(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x14}}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x50, r3, 0x2, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_AKM_SUITES={0x14, 0x4c, [0x0, 0xfac02, 0xfac02, 0xfac06]}, @NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_SMPS_MODE={0x5, 0xd5, 0x1}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x5}, @NL80211_ATTR_BEACON_INTERVAL={0x8}, @NL80211_ATTR_SMPS_MODE={0x5, 0xd5, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x40}, 0x40000) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000000c0)=@assoc_id=r2, 0x4) sendmsg(r0, &(0x7f000001afc8)={&(0x7f0000006000)=@in={0x2, 0x4e20, @loopback}, 0x80, &(0x7f0000007f80)=[{&(0x7f00000001c0)='*', 0x1a000}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000000100)=[{{0x0, 0x0, &(0x7f0000000640)=[{&(0x7f00000015c0)=""/4096, 0x1000}], 0x1}}], 0x43, 0x0, 0x0) getsockopt$inet_opts(0xffffffffffffffff, 0x0, 0x4, &(0x7f0000000340)=""/236, &(0x7f0000000440)=0xec) 21:07:07 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='cgroup2\x00', 0x0, 0x0) chdir(&(0x7f0000000180)='./file0\x00') rmdir(&(0x7f00000001c0)='./file0/file0\x00') r0 = memfd_create(&(0x7f0000000040)='system.snckprotoname\x00', 0x0) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) write(r0, &(0x7f00000005c0)="75502217f9b5d18c0f80c2864f3cfd037f8866ff8113d026555e67808fc0452b0cc9a95e6b12218aab2dfcf06b220d9657e03942a99a95fd97110ec232d70476a9bf8197b41d7cfbfb4eefd393ea938611531e61b8abe6fbf1783fdb7b6195796b410957de2bc3cc167f8b55db1506422b054a0427c74b85e6017c2cffb8f9a0", 0x80) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000280)='./file0\x00') readlink(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)=""/40, 0x28) [ 493.076877][T10179] sctp: [Deprecated]: syz-executor.1 (pid 10179) Use of int in maxseg socket option. [ 493.076877][T10179] Use struct sctp_assoc_value instead 21:07:07 executing program 2: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) bind$x25(r0, &(0x7f0000000000)={0x9, @null=' \x00'}, 0x12) ioctl$SNDCTL_DSP_SETDUPLEX(0xffffffffffffffff, 0x5016, 0x0) bind$x25(r0, &(0x7f0000000480)={0x9, @remote={[], 0x0}}, 0x12) ioctl$IOCTL_START_ACCEL_DEV(0xffffffffffffffff, 0x40096102, &(0x7f0000000440)={{&(0x7f00000003c0)={'KERNEL\x00', {&(0x7f0000000100)=@adf_hex={@format={'Dc', '2', 'RingAsymRx\x00'}, {0x100000001}, {&(0x7f0000000040)=@adf_str={@normal='NumberCyInstances\x00', {"3b179e3133db6fe3ea844022703e7854b55eeb8ee12ccd9a78ac2b40f426559f1b2555b0119d3141608576dc8b27b28d1502a0381c81f92ba5dd2b0f4dd9633f"}}}}}, {&(0x7f0000000340)={'Accelerator0\x00', {&(0x7f0000000280)=@adf_hex={@bank={'Bank', '0', 'CoreAffinity\x00'}, {}, {&(0x7f00000001c0)=@adf_hex={@format={'Dc', '2', 'RingTx\x00'}, {0x3ff}}}}}}}}}, 0x2}) 21:07:07 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x400000, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) [ 493.869863][T10179] sctp: [Deprecated]: syz-executor.1 (pid 10179) Use of int in maxseg socket option. [ 493.869863][T10179] Use struct sctp_assoc_value instead 21:07:08 executing program 2: ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0xffffffffffffffff) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x6, &(0x7f0000000400)={0x40001, 0x0, 0x0, 0x2}) 21:07:08 executing program 0: syz_mount_image$iso9660(&(0x7f0000000300)='iso9660\x00', &(0x7f0000000340)='./file1\x00', 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f00000016c0)=ANY=[@ANYBLOB='map=n']) lsetxattr$security_selinux(&(0x7f0000000000)='./file1\x00', &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:setfiles_exec_t:s0\x00', 0x25, 0x2) syz_mount_image$nfs4(&(0x7f00000000c0)='nfs4\x00', &(0x7f0000000100)='./file1\x00', 0x5f1, 0x9, &(0x7f0000001600)=[{&(0x7f0000000140)="bb786a2fe9f1a7ab6754cec1dbebb12c8e07acd299508c68465c2babcdfc56303b26edb8de4309779a529adbd18491545e9dae502c0293423b246623f98a037f34d112becde5a4b65453b12e69338cc870a6b42c5b3fd70e5a20e848f351193d585d437d700ed6fc890ea143ca8ea4667d2bb0d78de570c75c0ce41d7d59a6b889889d3aa6b89bcb2054e75e8d3a081356f358a23ab0c1691749e5170d74a1b30401c03a3b556967f6427f30c198c9367c9d58b3234ef52be92bb3ae9ae9e4c7421c63c4173501ef1b941bf900cc97645eea7fc6", 0xd4, 0xb84}, {&(0x7f0000000380)="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", 0x1000, 0x7fffffff}, {&(0x7f0000000240)="ec5ecff1be025e2be0f5410f70b813188682f2a1862f2f1afbd6e9fcb40b192843fe6f6fefde8383db742e58c48eb462f710f502f1aa43d6e26daf8623af918245c902584eb37d7455eabe914b83d96c5fa6885e", 0x54, 0x5}, {&(0x7f0000001700)="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", 0x1000, 0x3}, {&(0x7f0000001380)="3be4919969a561691e9a5fcc595bd318977ebe5a863261b303e5af38ea087889fc353ca6246d70dfbfa0e2433c0f763fa0b9222b5876e1cdbe7e6477e06a6151bbbec4ec0dd68f0e8bddb0d3b2d02f2da1ff87d7f2417567835206390c69fa98d9dcf8819ebc7df91867d315420d3e72d5366f77614ace8e1be2a27c", 0x7c, 0x6}, {&(0x7f0000001400)="c8189f8bd5f210e49e9f8d8420ee2516fde7e408ee5a517c6a97a31a0577b209df28620fb50d36180a9cb8c0d702608246fa8f7e2fbb02519b08f293ed8bbf76f9121d83585a5a0224c023dc10599d3f29e7972acaee6320869ba567c36202ec1ca533872e7290d0c1d15df9c61c61d978ab5085365da618ff45f64fff4dcf456c09aee1feababa2754fa36813e0b77a89acbf2f1794f1014217081ab8778ae0146b80ec23c812fec96e554e93330e2c", 0xb0, 0x4}, {&(0x7f00000014c0)="48f644b3ce058f1f1e825eb39986478ca31089fd57099af2afd7f5481ec460f3ef017e876c72907530af9b80453c1e9ca536b8a4a022bc55c9d5b1ea6c79f1e9a46ea2a0566a112bf866dd50cc48ba4716b961775e4556eb6db0241b6c01fa00d3b16172d5369abc71c21c886fd1e3e2e0f2baeeda41a89ea190fcac811ce7392d9164ff50ab636cdbfcb6a71b1a5ff7841c3ad48f2670c8f979b8ddae", 0x9d, 0x1000000}, {&(0x7f0000001580)="98568d23955c4b8d85a4ccff7486774b272c912b95f274af2a9d5467b3de072984886f3033a07bc1d8421e9bae7b3bdd437959819f2326762d891b02220ab2cdac8c0aeb", 0x44, 0x7fff}, {&(0x7f00000002c0)="0ef6da6eeb47baf7dc668a4eecbb93fbb5cc2a44", 0x14, 0x8}], 0x200004, &(0x7f0000001680)='system_u:object_r:setfiles_exec_t:s0\x00') 21:07:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="3c000400100001040000000000007abfb7ca48133c96cf40a620bc8cccb998ab5ab739009e3d86d1291ff8018a56621b71cfeb2b47c995bba0ffffffff4a04ded55e03a6ec515f9809a777049bf67c231c7ae20ad4fa8feca26bb06a1b8a04a86b082f0e53be88f4b90bc8a85c991638cdb1e2b458a8237b940b076ece13cfb3f0eaae498edafb420974d7a35133877d4d268ce500463d5f04a3a88536b5ed87eadf92dc745c1984618d7773dc69b0e61b5cadae670ba615f3155151aea7a0fe4503ccad83ee8f3a1c8bbcd6a7f3fa4ec8f1f1e4098ef5989e93d32fa629940d2ad65c56ab93c6be778a9feb42bfa8c5b94ee449", @ANYRES32, @ANYBLOB="000000008009000100626f6e64000000000c0002800800127700000000"], 0x3c}}, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000080)={0x3, 'ip_vti0\x00', {0x1f}, 0x7576}) r1 = socket(0x1e, 0x1000000000004, 0x0) r2 = epoll_create(0xa02) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) setsockopt$bt_BT_FLUSHABLE(r3, 0x112, 0x8, &(0x7f0000000100)=0x7f, 0x4) epoll_ctl$EPOLL_CTL_MOD(r2, 0x3, r1, &(0x7f0000000200)={0x4}) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) bind$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="3958973cdaf2"}, 0x14) recvfrom$x25(r5, &(0x7f0000000440)=""/248, 0xf8, 0x20, &(0x7f0000000380)={0x9, @null=' \x00'}, 0x12) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000000)={&(0x7f0000000300)={0x1d, r7, 0x0, 0x8000000}, 0x10, &(0x7f00000002c0)={&(0x7f00000005c0)=ANY=[@ANYBLOB="010000007fffffff0200000000000000", @ANYBLOB="2ce8aaa9c5f6589c4273cdb8664d3cf427cb427f17ef7d5f3bf6b75c64d8cb91ac300d0f039284dd35f7c2a55de84d9d13b3e53bbe5055bc160111eb1132566ec34f712755b5b88f2268398d2a0056b558871fe17a90da2e43fbcfcb6f0153788ffe452686143466c97c2287a2fc20d568e921b2d1450ea4105c22d80fff7e56cf", @ANYRES64=r6, @ANYRESDEC=r6, @ANYRES64=0x0, @ANYRES16], 0x38}}, 0x0) write$P9_ROPEN(r6, &(0x7f00000001c0)={0x18, 0x71, 0x2, {{0x20, 0x4, 0x4}, 0x7}}, 0x18) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x10) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000540)=ANY=[@ANYBLOB="50000800100005072d6af5208a00000000000000", @ANYRES32=0x0, @ANYBLOB="65350600d51300001c0012800c0001006d6163766c616e000c00028008000100080000000a000500100000000000000008000a00", @ANYRES32=r8, @ANYBLOB], 0x50}, 0x1, 0x0, 0x0, 0x20}, 0x0) 21:07:09 executing program 0: r0 = socket(0x10, 0x80002, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000740)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r1, 0x227e, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="7000000010000104000000008000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000400012800b000100697036746e6c000030000280050021000400000005000600f0000000060012004e200000040013000500040003000010080008001a00000008000a00", @ANYRES64=r1, @ANYBLOB="080004003097"], 0x70}}, 0x20000000) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) 21:07:09 executing program 3: sendmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{&(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x3}, 0x80, 0x0}}], 0xce51a42b8b22e007, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@private2, @in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x80}, {0xfff, 0x1, 0x7, 0x0, 0x0, 0x0, 0x4, 0x10000}, {0x0, 0x270, 0x19, 0xc6d}, 0x4, 0x0, 0x0, 0x0, 0x3, 0x2}, {{@in=@local}, 0x0, @in=@loopback, 0x3502, 0x0, 0x2, 0x8, 0xfffffc01, 0x2, 0x80000001}}, 0xe4) r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r1) fchown(r1, 0x0, 0x0) getsockname$inet6(r1, &(0x7f0000000280)={0xa, 0x0, 0x0, @initdev}, &(0x7f00000002c0)=0x1c) r2 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r2, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) finit_module(r2, &(0x7f0000000040)='{/-#(+@#\'\'@/^*{)}\x00', 0x3) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r3 = socket(0x1e, 0x0, 0x0) sendmmsg(r3, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r3, 0x890d, &(0x7f00000000c0)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x294eb8984527e75c, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='virt_wifi0\x00', 0x5, 0xff, 0x19c}) 21:07:09 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_usb_connect$cdc_ncm(0x2, 0x85, &(0x7f0000000300)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x73, 0x2, 0x1, 0x3, 0x10, 0x2, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x8, 0x24, 0x6, 0x0, 0x1, "20bf86"}, {0x5, 0x24, 0x0, 0x7}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x8b, 0x1a65, 0x5}, {0x6, 0x24, 0x1a, 0x20, 0x2c}, [@mbim_extended={0x8, 0x24, 0x1c, 0x9, 0x81, 0x1000}, @network_terminal={0x7, 0x24, 0xa, 0x80, 0x8, 0x9, 0x5}, @call_mgmt={0x5, 0x24, 0x1, 0x1}]}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0xff, 0x7}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200, 0x4e, 0xc0, 0xfc}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0xde, 0x54, 0xff}}}}}}}]}}, &(0x7f0000000540)={0xa, &(0x7f0000000240)={0xa, 0x6, 0x310, 0x80, 0x7f, 0x3, 0xff, 0x81}, 0x2a, &(0x7f00000003c0)={0x5, 0xf, 0x2a, 0x5, [@ext_cap={0x7, 0x10, 0x2, 0x10, 0xa, 0x8, 0x4}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x1, 0x6, 0x0, 0x6}, @ptm_cap={0x3}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x8, 0xfc, 0x8, 0x1000}, @ext_cap={0x7, 0x10, 0x2, 0x6, 0x4, 0x3, 0x1}]}, 0x3, [{0x9a, &(0x7f0000000400)=@string={0x9a, 0x3, "3c43095bfe35d18617e7f253a340273d3be105f035e07a5b0fb731d8116be73b8353e196e378572b7a9c003b47eed8a9c5de772c449afcb780a438c62a3a53f2916aceed1d05490b0454f692f051cdc564be3940a8178d2877de44a703bd929a09c746c402d24b3ce0bcdd182320258b53d640c0c06e294a352309a3a2282be99eefc465c0422baa49376603fa5ac38baf3d3b9c433474a8"}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x429}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x425}}]}) r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000580)='asymmetric\x00', 0x0, &(0x7f0000000080)="3082", 0x71, r0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r1) fchown(r1, 0x0, 0x0) ioctl$KVM_SET_TSS_ADDR(r1, 0xae47, 0x0) add_key(&(0x7f0000000580)='ceph\x00', &(0x7f00000005c0)={'syz', 0x3}, &(0x7f0000000600)="ce5618025a0af1714425fcdcc78872f4d478e5f7f6c593a77e69063dc72ca9424aa0a7f2038dc8fdf74db5bad26cd93b13a4ce4dc6", 0x35, r0) r2 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r2) fchown(r2, 0x0, 0x0) sendmsg$can_j1939(r2, &(0x7f0000000180)={&(0x7f0000000000)={0x1d, 0x0, 0x0, {0x2}, 0xfd}, 0x18, &(0x7f0000000140)={&(0x7f0000000040)="1dbc1be95343f210c1cab7af273b5d0bd555ee29f550de051af8da8649e7f999468812e4bb22cd3766f612158cd350b33bd1075cff015870290b46574221cf678673ee1e149b4ab8a1b64145d7deaef786a2343cd36fd6c6b65acfa3bc77dae7c77f88481fd2c22117ce50e4c1eb52676d6d1974a9967035ad4e541513894367dbdcd12d95f5fc5582c937a39a891648e9fd6ac5f091caf5c4a9f4024ac1134366a15c86af953cffb19d86ee4d29c3749ceb2707ebf4a4bb761a791b37ba25e133be19833e85f00340bb28cf2bcaf8fceb444b", 0xd3}, 0x1, 0x0, 0x0, 0x20000000}, 0x800) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x1c, 0x7, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0xc00e}, 0x0) [ 495.379790][T10223] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 21:07:10 executing program 2: ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0xffffffffffffffff) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x6, &(0x7f0000000400)={0x40001, 0x0, 0x0, 0x2}) [ 495.834553][ T3223] usb 2-1: new full-speed USB device number 11 using dummy_hcd [ 496.234533][ T3223] usb 2-1: not running at top speed; connect to a high speed hub [ 496.243134][T10239] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 496.314633][ T3223] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 496.324780][ T3223] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 21:07:10 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000014e56840450480800100000000010902120001000000000904000000fc7fe000"], 0x0) [ 496.515072][ T3223] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 496.524434][ T3223] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 496.532579][ T3223] usb 2-1: Product: Х [ 496.538492][ T3223] usb 2-1: Manufacturer: Щ [ 496.543152][ T3223] usb 2-1: SerialNumber: syz 21:07:10 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000540)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8}}) msgctl$IPC_RMID(r0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f0000000180), 0x4) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x20405, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2010, 0x1000004, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4000, 0x0, 0x4) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)) socket$inet_dccp(0x2, 0x6, 0x0) socket(0x0, 0x54ff72c451967b06, 0x10001) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 496.964849][ T3223] cdc_ncm 2-1:1.0: bind() failure [ 496.989843][ T3223] cdc_ncm 2-1:1.1: bind() failure [ 497.049474][ T3223] usb 2-1: USB disconnect, device number 11 [ 497.107185][T10256] IPVS: ftp: loaded support on port[0] = 21 21:07:11 executing program 2: ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0xffffffffffffffff) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x6, &(0x7f0000000400)={0x40001, 0x0, 0x0, 0x2}) [ 497.454442][ T8714] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 497.772136][T10292] IPVS: ftp: loaded support on port[0] = 21 [ 497.776479][ T3223] usb 2-1: new full-speed USB device number 12 using dummy_hcd [ 497.816406][ T8714] usb 4-1: New USB device found, idVendor=0445, idProduct=8080, bcdDevice= 0.01 [ 497.825713][ T8714] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 21:07:12 executing program 0: socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000400)='kpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd3\xc0M\xa7\"\x06\x00\x007\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-q\xeb\x00\x80T\"\x00\x80\xff\xff\x03\xe4\xff\x00\xc0\x00') r0 = perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x6}, 0x800, 0x0, 0x0, 0x0, 0x0, 0x20fd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$inet_icmp(0x2, 0x2, 0x1) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f00000000c0)={0x15, 0x65, 0xffff, 0x4, 0x8, '9P2000.u'}, 0x15) ioctl$BLKRRPART(0xffffffffffffffff, 0x125f, 0x0) openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x10000, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000016c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r3, 0xc0505350, &(0x7f0000000180)={{0x1, 0x9}, {0x6, 0x2}, 0x10000, 0x4, 0xa}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0xc020662a, &(0x7f0000000040)) fsconfig$FSCONFIG_SET_STRING(r4, 0x1, &(0x7f0000000040)='\x8b', &(0x7f0000000140)='\\&}\x00', 0x0) r5 = syz_open_dev$sg(0x0, 0x0, 0x5) prctl$PR_CAPBSET_READ(0x17, 0x1d) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r5, 0x401c5820, &(0x7f0000000080)={0x7, 0x80, 0x0, 0x101, 0x4}) [ 497.925723][ T8714] usb 4-1: config 0 descriptor?? [ 498.169595][ T8714] usb 4-1: USB disconnect, device number 2 [ 498.207567][ T3223] usb 2-1: not running at top speed; connect to a high speed hub [ 498.281848][T10320] IPVS: ftp: loaded support on port[0] = 21 [ 498.297204][ T3223] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 498.307531][ T3223] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 512, setting to 64 21:07:13 executing program 1: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = openat$dlm_plock(0xffffff9c, &(0x7f0000000080)='/dev/dlm_plock\x00', 0x191000, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000002c0)={r3, &(0x7f00000000c0)="d7a4185070e8f251f1cc71542c8db02156ebe4bc66efe7b9d1b556242fc46651cf1043d582e4fc0e9f26d4d75b94aa80186dff067e0277de7e438ed54f6b76b71cd4dbefc200aa93cda83ad23dca07c715773d3b53247ebc16149dabe31595f1", &(0x7f0000000140)=""/187, 0xbfcf2ddc16096b32}, 0x1c) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="140000001000000000000000000000000000000a200000000c0a01000000000000000000000000000900010073797a300000000070000000120a0100000000000000000008000000040004800900020073797a30000000000900010073797a30001000f3080003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$KVM_INTERRUPT(r0, 0x4004ae86, &(0x7f0000000300)=0x40) 21:07:13 executing program 2: ioctl$VIDIOC_SUBSCRIBE_EVENT(0xffffffffffffffff, 0x4020565a, 0xffffffffffffffff) sched_setaffinity(0x0, 0x8, &(0x7f0000000140)=0x6) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) fcntl$lock(r0, 0x26, &(0x7f0000000000)={0x1}) fcntl$lock(r0, 0x6, &(0x7f0000000400)={0x40001, 0x0, 0x0, 0x2}) [ 498.854998][ T3223] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 498.864302][ T3223] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 498.964789][ T8714] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 499.022633][T10349] IPVS: ftp: loaded support on port[0] = 21 [ 499.074243][ T3223] usb 2-1: can't set config #1, error -71 [ 499.125833][ T3223] usb 2-1: USB disconnect, device number 12 [ 499.426560][ T8714] usb 4-1: New USB device found, idVendor=0445, idProduct=8080, bcdDevice= 0.01 [ 499.435883][ T8714] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 499.514934][ T8714] usb 4-1: config 0 descriptor?? 21:07:13 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000740)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x227e, &(0x7f0000001800)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="5001000010000307ebfff40606c600004004d9f9", @ANYRES32=0x0, @ANYRES32=r0], 0x200}}, 0x0) socket(0x10, 0x800000000080002, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000000)={0x40, 0xa5ee, 0x1}) sendto$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 499.538400][T10380] netlink: 56 bytes leftover after parsing attributes in process `syz-executor.1'. [ 499.669137][ T9528] tipc: TX() has been purged, node left! [ 499.767707][ T8714] usb 4-1: USB disconnect, device number 3 21:07:14 executing program 3: memfd_create(&(0x7f0000000640)='\xbb\x02\t=\xa0\x9dY\xba-\xcf\x8e\xb1\x91^\x00\x00\x01\x06\x00\x00\x00\x00\x00\xfa\xe3\xa0\xf9=\xfa\xe8HB\xf7\x92\x00'/50, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000040)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$SG_IO(0xffffffffffffffff, 0x227e, &(0x7f0000001800)={0x0, 0xfffffffffffffffd, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0}) r0 = memfd_create(&(0x7f0000000000)=']\x00', 0x1) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0)=0x8324, 0x4) pwritev(r0, &(0x7f0000000000), 0x0, 0x0, 0x0) 21:07:14 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="bb0000180012800e0001007769726567756172640000000400028008b173eba3db50ab0c0aff65ff986a6770675ed9e2e68c04931d265414edf5ba59af72a49ecc7beb7b8f79252f6eb07c079d8d2288542127606d6afdd370be7447e81223c64ae0c48bea42b87cbf873fe949e5ce8d5bc2173d6ae4d867244267a9ae26ddbcd6fafa58b93171c2331a6c34b580dd0335f9947a5b633eb99fe4332d01054a89f5c4f9a4c79ab613ac8eca5324e49a3f19f800000000004c32499f219d7643dca6d12b9da41f8b1da525d950118e05b8ba230edf5b8af82ed6b8475c82d04fa0d279baf9dc68051ef8508b359558dd8a5d09acc4ffd6f92fa48e47a4ca3e00d111aac2a96a84d57136948ca5b5962f573c5196fd66bb9a1c298183dc5dd0df4e057b4ff29ecd72d09a0fb7ad9352f9f2a28254a3fb9e17a073e475bc665dbbb8db8d441227122174ec1d0fda945da2058592b96d3fba2c4394f2c35bcd1bb12b0c91d32a1e57bf633793ad7c33c317c130d0c8a1db2615e57f91900d629b9c31cddb0cb5b2c6f009b11207456df97a8a9ab819abdb095cfa5275c199abe7087eba7d4d422f6b644f6000212a501da3efcc2bd5e595506b3d3cda723d54fce20f3a65eb33e410520a1fdbacebf6131f5d9fe12c13f65d2241bc4a42d06d19988c2821da0a0b76913c80188af9e2ed6997a5dd035c89c270dd2018c57fbf829bd8b26fdaf9ba00009d3828358a64b2fe6c767ed65528585cf30076aa623ad4d9d9fb6b5decad96c82503bc3ce0df6599a66fadcdf2d73d617692cf71e1c3e024c7bc4a0ed65d5531e421776c104e9f47eb4811d37e6a1a0bd74f9ef1285b6586199b74f0ac0d05e4c42f4cd68911b4bda9d792ab2a0b6f443b00000000000000000000000000008480c09c5585259529c1fb79048d2b785133ddbca05b2ee6b6d90ef1db4fab92a08c5fd71b25a8d6d4608e5ff051ca06ec1a40106cd1ce57454df304cf6712115755a8d170e49bdbb914b38ebbde498107dcfb633bb9582c5f0069c54f0da9420c28fbe08bb69703283d040f4f8ed36100"/773], 0x40}}, 0x0) r0 = socket(0x18, 0xa, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x40000000000026c, 0x0) 21:07:14 executing program 2: r0 = socket(0x10, 0x2, 0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r1) fchown(r1, 0x0, 0x0) ioctl$VHOST_RESET_OWNER(r1, 0xaf02, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="540100001800030900000000000000001d0102001e01060000fc0000006ece228b9b03d195380be0c37fb4a89e9319002446c42f250d442119a1c75cddcd54aa950cf18fef06a0a19718d53a0fc1bc584b4ae5e2ca50ec92abf2581b0eecdb83e1dfdaaa6a984ea7112e025ec9fe7a44c764d7dd9e8cf6b24a0ad8375fce8a88d5a20da8ff0f00001139ebb440c7458ac74dc49de2022110bd857328ba5aae54ef25491028e8edd2b78d0f5d3ad32aeaa57d9b4a7a94805b62388d42a0e4d8d112a45cb2184040bbd2174b422faf0ac55180c9668d26c0e9c6e18298c66c1bdf9a5f4bb141295c2aaa4f63b3385b797c38a2b287742f52a1eebc0e288ce90004e8ba0d4faa08a5f08038643f9e382e4f00df3788e7febd187e9400bd200081f6010000000000000000000000000000000015000300000000000002000027aef6e78d665db9070000000800050000f70000"], 0x154}}, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r1, 0x84009422, &(0x7f0000000340)={0x0, 0x0, {0x0, @struct}, {}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}}) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, &(0x7f0000000000)={0x2}) 21:07:14 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x4) r1 = openat$nvram(0xffffff9c, &(0x7f0000000140)='/dev/nvram\x00', 0x4000, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(r1, 0xc01864b1, &(0x7f00000001c0)={0x1, 0x6, 0x1ff, 0x1, &(0x7f0000000180)=[{0x401, 0x2, 0x3, 0x1}]}) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$key(0xf, 0x3, 0x2) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setfsgid(r5) syz_mount_image$tmpfs(&(0x7f00000000c0)='tmpfs\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x0, 0x0, 0x2000, &(0x7f0000000740)={[{@huge_within_size={'huge=within_size', 0x3d, '@.-}:'}}]}) r6 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r6) fchown(r6, 0x0, 0x0) write$P9_RGETLOCK(r6, &(0x7f00000002c0)={0x20, 0x37, 0x2, {0x2, 0x112c, 0x2, r4, 0x2, ',{'}}, 0x20) write$FUSE_ENTRY(0xffffffffffffffff, &(0x7f0000000080)={0x90, 0x0, 0x0, {0x0, 0x2, 0x8, 0x7, 0x7ff, 0x7d, {0x0, 0x1ac7, 0x80000000, 0x2, 0x0, 0x8, 0x4, 0xfffffff9, 0x4, 0x6000, 0x5c51, r3, 0xee01, 0x0, 0x8004}}}, 0x90) 21:07:15 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='cpu&3\n\n\n\n\x00\x00\xc8 \xf4\xb3\xca\f\x1ff\xf0\xed\xe2\xdaX\x96\xe8\xd2\x9ba\xdd\xba\x93\xf3\xa2\x97e\xd7\xa37\xc0\xae$\xef\x1f\x1feq*\xeb\x00\xffx\x7fV-S\xeb\x9c\xf5\xe5!d\x99]\x17~\x9e\\\xac\x1f\x93\x00\x02\x00\x80T\"\x00\x80\xff\xff\x03\x00\x00\x00\x00\x00') sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)="240000005200070400fffd946f6105311c0000040000000077000000421ba3a20400ff", 0x23}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000004c0)={0x0, @in6={{0xa, 0x4e20, 0x37, @ipv4={[], [], @private=0xa010100}}}, 0x3, 0xf800, 0x7, 0x6, 0x20, 0x7, 0x2}, 0x9c) r0 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0, 0x1}, 0x90, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x5, 0x4, @tid=r1}, &(0x7f0000000300)) r2 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x480, 0x0) fcntl$setown(r0, 0x8, r1) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x6, 0x1, 0x80, 0x3f, 0x0, 0x8, 0x11017, 0x2, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x2, @perf_config_ext={0x1, 0x3f}, 0x4000, 0x9, 0x1, 0x4, 0x2, 0x6, 0x87}, r1, 0xe, r2, 0x9) r3 = open(&(0x7f0000000080)='./bus\x00', 0x325802, 0x0) r4 = fcntl$dupfd(r3, 0x3, 0xffffffffffffffff) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000180)={0x6, 0x76b3, 0x8003, 0x216, 0x4, 0xffffffff, 0x4, 0x7, 0x0}, &(0x7f0000000200)=0x20) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, &(0x7f0000000340)={r5, 0x81}, 0x8) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) r6 = signalfd(0xffffffffffffffff, &(0x7f00000001c0), 0x8) close(r6) fchown(r6, 0x0, 0x0) ioctl$TUNSETQUEUE(r6, 0x400454d9, &(0x7f0000000000)={'bridge_slave_0\x00', 0x400}) [ 500.754192][ T8715] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 500.792192][T10407] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 500.811126][T10407] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 500.821453][T10407] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 500.903251][T10408] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.2'. 21:07:15 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp(0x0, 0x0, 0x0, r1, 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = gettid() r5 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000a00)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) ioctl$USBDEVFS_CLAIMINTERFACE(r1, 0x8004550f, &(0x7f0000000100)=0x20) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r4, r5, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) [ 501.263515][T10413] IPVS: ftp: loaded support on port[0] = 21 [ 501.366493][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 501.385968][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 501.395736][T10410] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 501.537430][T10417] IPVS: ftp: loaded support on port[0] = 21 [ 501.704842][ T8715] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 501.714285][ T8715] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 501.722408][ T8715] usb 4-1: Product: syz [ 501.726950][ T8715] usb 4-1: Manufacturer: syz [ 501.731681][ T8715] usb 4-1: SerialNumber: syz [ 502.092247][T10415] IPVS: ftp: loaded support on port[0] = 21 [ 502.188702][ T8715] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 502.414515][T10420] IPVS: ftp: loaded support on port[0] = 21 21:07:16 executing program 1: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_init_net_socket$bt_sco(0x1f, 0x3, 0x6) socket$pppoe(0x18, 0x1, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0xffff, 0x143004) write$RDMA_USER_CM_CMD_NOTIFY(r1, &(0x7f0000000080)={0xf, 0x5c, 0xfa00, {0xffffffffffffffff, 0xb}}, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000100)='wireguard\x00') sendmsg$WG_CMD_GET_DEVICE(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, r2, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_LISTEN_PORT={0x6, 0x6, 0x4e21}]}, 0x30}, 0x1, 0x0, 0x0, 0x20000001}, 0x8002) ioctl$sock_SIOCOUTQNSD(r0, 0x800448d2, &(0x7f0000000000)) 21:07:17 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000015c0)=ANY=[@ANYBLOB="b80c00002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="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"], 0xcb8}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f00000001c0)=[{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000340)="21a0f6fd9feeb346cab41531006b486962e0eae0bcd607b51ed0f7b0e4cf0114b7ffbb6893634a8b7ca00294afa55117692d495697a9aba87301af83eabeec9a3fd306d5f2488c327c3fbed5b35a76f2335a30000c915308179b9d3eca813914875bb098a1d4179b429600b50432e6a470c1afd535fbacc7be0626535893f4d6c75ae7c18774f9c2ff71a0043e6b427816da3acd56afcc8305e6582c67e675594a933f1d868a8ce1393002399ce1c77ac45ca3aecbcd79dd3e65fd4e30d91ac10b76768fa36768dbe6286966", 0xcc}, {&(0x7f0000000440)="a9cf1235312dc256d5cc4d3437d0ffc67e0f6b768e0fecc34b66855a88846484032a7be623ab687bd82814db6ec7fdc903256bcf7f8ddaadefce3e21222a178dad1d559e7a8f92aac4a5f487898cc08e036f28d46d335711bf6d7708ba2218d6ca47c74546d83b49a7df95cc", 0x6c}], 0x2, &(0x7f00000004c0)=[@assoc={0x10, 0x117, 0x4, 0x7}, @assoc={0x10, 0x117, 0x4, 0x1}, @iv={0xe4, 0x117, 0x2, 0xd2, "50ff1c0fee78944dddf495292f740849bb3232f601affa90e47040a0687ef29943e6056a69db08ef2b1e30a6fcbea404ad8fea1d0ca0f30fe88a20948ef2e49fda628bb5532184c00b414e61ab30a3ca418363e52e2b3252f243a3fbae448a0b87a190ba6f8acb657662ae7143a2aa890bd87d0a92e59b8dcc1c608021247d5424976b575b19dc8763fe5a0aef504eee504ac6772f3eb92585c11ed6db8171efc73cc30b743c0f0bb9b673b189b26df8f26ce68d0450a38ef4099c0dce2cea5ff7c5341c2e4ebcd0a27c7e8cbcfaf416a603"}], 0x104, 0x2000c082}], 0x1, 0x40) [ 503.054068][ T8710] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 21:07:17 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x3c4, 0x0, 0x0, 0x294, 0x0, 0x294, 0x2fc, 0x378, 0x378, 0x2fc, 0x378, 0x3, 0x0, {[{{@ipv6={@ipv4={[0x0, 0x0, 0x9, 0x0, 0x6c], [], @dev}, @empty={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, [], [], 'macvtap0\x00', 'bond_slave_1\x00', {}, {0xff}}, 0x0, 0x1d0, 0x218, 0x52020000, {}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x8, 0x0, 'syz0\x00'}}, @common=@unspec=@quota={{0x38, 'quota\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x400, 'syz1\x00', {0xffffff80}}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x420) r1 = socket$nl_rdma(0x10, 0x3, 0x14) copy_file_range(r0, &(0x7f0000000140)=0x2, r1, 0x0, 0x3, 0x0) ioctl$SIOCGETNODEID(0xffffffffffffffff, 0x89e1, &(0x7f0000000000)={0x1}) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000002c0)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}}]}) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000840)={&(0x7f0000000900)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe0, 0xe0, 0x5, [@union={0x8, 0x1, 0x0, 0x5, 0x1, 0xfffffffb, [{0xc, 0x3, 0x7}]}, @enum={0x5, 0x1, 0x0, 0x6, 0x4, [{0x6, 0x4}]}, @ptr={0xb, 0x0, 0x0, 0x2, 0x3}, @union={0xc, 0x2, 0x0, 0x5, 0x1, 0x3f, [{0xa, 0x5, 0x2}, {0xa, 0x2}]}, @ptr={0x401, 0x0, 0x0, 0x2, 0x1}, @typedef={0x3, 0x0, 0x0, 0x8, 0x1}, @int={0x3, 0x0, 0x0, 0x1, 0x0, 0x41, 0x0, 0x7a, 0x3}, @func_proto={0x0, 0x8, 0x0, 0xd, 0x0, [{0x7, 0x2}, {0xe, 0x4}, {0x0, 0x4}, {0xc, 0x4}, {0x9, 0x1}, {0x6, 0x1}, {0xb, 0x3}, {0xb, 0x1}]}, @int={0x8, 0x0, 0x0, 0x1, 0x0, 0x1e, 0x0, 0x1f, 0x6}]}, {0x0, [0x30, 0x5f, 0x5f]}}, &(0x7f0000000880)=""/111, 0xfd, 0x6f, 0x1}, 0x20) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@index_off='index=off'}]}) [ 503.247388][T10521] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 503.274760][ T8715] usb 4-1: USB disconnect, device number 4 21:07:17 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) mq_timedreceive(0xffffffffffffffff, &(0x7f00000001c0)=""/4096, 0x1000, 0x1, &(0x7f0000000000)) setsockopt$inet6_MRT6_ADD_MIF(r0, 0x29, 0xca, &(0x7f0000000180)={0x0, 0x1}, 0xc) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r0, 0x29, 0xd2, &(0x7f0000000080)={{0xa, 0x0, 0x0, @dev, 0x8}, {0xa, 0x4e20, 0x0, @mcast2}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}, 0x5c) [ 503.389760][T10525] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 503.431907][ T9528] tipc: TX() has been purged, node left! [ 503.450176][ T9528] tipc: TX() has been purged, node left! [ 503.478185][ T9528] tipc: TX() has been purged, node left! [ 503.538726][T10530] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 21:07:17 executing program 2: syz_read_part_table(0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070081ffffff00000000008000da55aa", 0x40, 0x1c0}, {0x0, 0x0, 0x80000001}]) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, &(0x7f0000000040)=0x2) futimesat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={{0x77359400}, {0x0, 0xea60}}) [ 503.669382][T10531] overlayfs: workdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 503.823045][T10533] IPVS: ftp: loaded support on port[0] = 21 [ 503.854982][T10530] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw [ 503.901994][T10540] overlayfs: filesystem on './bus' not supported as upperdir [ 503.947787][T10531] overlayfs: upperdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. [ 503.962536][T10531] overlayfs: workdir is in-use as upperdir/workdir of another mount, accessing files from both mounts will result in undefined behavior. 21:07:18 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xc0, 0x68, 0x45, 0x10, 0x1410, 0x1100, 0x92db, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8, 0x33, 0x75}}]}}]}}, 0x0) r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xffffff58, 0x400001) write$FUSE_NOTIFY_INVAL_ENTRY(r0, &(0x7f0000000080)={0x25, 0x3, 0x0, {0x5, 0x4, 0x0, '(\xa0]!'}}, 0x25) [ 504.123454][T10531] overlayfs: maximum fs stacking depth exceeded [ 504.125286][T10542] loop2: p1 p2 p3 p4 [ 504.134542][T10542] loop2: partition table partially beyond EOD, truncated [ 504.142354][T10542] loop2: p1 size 11290111 extends beyond EOD, truncated [ 504.151187][ T8710] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 504.158659][ T8710] ath9k_htc: Failed to initialize the device [ 504.167026][ T8715] usb 4-1: ath9k_htc: USB layer deinitialized [ 504.417949][T10542] loop2: p2 size 100663296 extends beyond EOD, truncated [ 504.469644][T10542] loop2: p3 start 4293001441 is beyond EOD, truncated [ 504.476743][T10542] loop2: p4 size 3657465856 extends beyond EOD, truncated 21:07:18 executing program 0: open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f00000006c0)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000c00)={0x2fc, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x58, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_ADDR={0x8}]}, @TIPC_NLA_LINK={0xd8, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x3c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_MTU={0x8}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}]}, @TIPC_NLA_NET={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8}, @TIPC_NLA_NET_NODEID={0xc}]}, @TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_NODE={0x78, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x69, 0x3, "0d8f58703efb8d28501ebf95bb65230de437a5087694d8bb05d307075d26a3476bf766618dfdd9f656f865b8c76a7ac7f2586086f6a15e06ea53dea9875f042ad34ef3ed3bf638379b0e9989985749ed4f9d262aee96242a17a8222ad99ff21abf0f1b501b"}, @TIPC_NLA_NODE_ADDR={0x8}]}, @TIPC_NLA_MEDIA={0x4}, @TIPC_NLA_MEDIA={0x1c, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_NODE={0xf0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "fcb975c6386ddb539bc7e7b6e57edc356224af1e"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x65, 0x3, "76d64f488c40b1abcfb061cc8620d2ea07ce84f61de7253dbb42d41f44f21f8f3e764bb29a229c0d6b7218e08db83347b79d4c4a10a2b4bd413bbab5d236703b4fcd6523e8abfa831ebb3ca2b5c2f3a12d21caed48fab5adaf1779ff66d2413990"}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "cc524ddc9d786f97368b151a731f7ab6a57902e0"}}]}]}, 0x2fc}}, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r1 = open(&(0x7f000000fffa)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_SETFLAGS(r1, 0x40046602, &(0x7f0000000000)) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r2, 0x4, 0x46000) r3 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x6, &(0x7f00000004c0)=0x0) io_submit(r4, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000000000), 0x10000}]) r5 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r2, r5, 0x0, 0x8400fffffffb) [ 504.797911][T10542] loop2: p1 p2 p3 p4 [ 504.801970][T10542] loop2: partition table partially beyond EOD, truncated [ 504.809935][T10542] loop2: p1 size 11290111 extends beyond EOD, truncated [ 504.968282][T10542] loop2: p2 size 100663296 extends beyond EOD, truncated [ 505.005403][T10542] loop2: p3 start 4293001441 is beyond EOD, truncated [ 505.012289][T10542] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 505.130456][ T4876] loop2: p1 p2 p3 p4 [ 505.134779][ T4876] loop2: partition table partially beyond EOD, truncated [ 505.142554][ T4876] loop2: p1 size 11290111 extends beyond EOD, truncated [ 505.177206][ T8714] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 505.214638][ T4876] loop2: p2 size 100663296 extends beyond EOD, truncated [ 505.230775][ T4876] loop2: p3 start 4293001441 is beyond EOD, truncated [ 505.237881][ T4876] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 505.332086][ T29] audit: type=1804 audit(1599340039.636:13): pid=10597 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir526671151/syzkaller.eEridA/60/bus" dev="sda1" ino=15860 res=1 [ 505.425660][ T8714] usb 4-1: Using ep0 maxpacket: 16 [ 505.486932][ T29] audit: type=1804 audit(1599340039.686:14): pid=10598 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir526671151/syzkaller.eEridA/60/bus" dev="sda1" ino=15860 res=1 [ 505.512319][ T29] audit: type=1804 audit(1599340039.706:15): pid=10593 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir526671151/syzkaller.eEridA/60/bus" dev="sda1" ino=15860 res=1 [ 505.537890][ T29] audit: type=1804 audit(1599340039.716:16): pid=10593 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir526671151/syzkaller.eEridA/60/bus" dev="sda1" ino=15860 res=1 [ 505.544592][ T8714] usb 4-1: New USB device found, idVendor=1410, idProduct=1100, bcdDevice=92.db [ 505.562702][ T29] audit: type=1804 audit(1599340039.726:17): pid=10597 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir526671151/syzkaller.eEridA/60/bus" dev="sda1" ino=15860 res=1 [ 505.571940][ T8714] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 505.596911][ T29] audit: type=1804 audit(1599340039.736:18): pid=10598 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir526671151/syzkaller.eEridA/60/bus" dev="sda1" ino=15860 res=1 21:07:20 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = add_key$user(&(0x7f0000000440)='user\x00', &(0x7f0000000000)={'syz', 0x2}, &(0x7f00000002c0)='X', 0x1, 0xfffffffffffffffe) r5 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) r6 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000540)={'syz'}, &(0x7f00000000c0), 0xc6, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f00000000c0)={r4, r5, r6}, &(0x7f0000000340)=""/140, 0x8c, &(0x7f0000000300)={&(0x7f0000000080)={'poly1305\x00'}}) keyctl$get_keyring_id(0x0, r4, 0x727d) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) r10 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r10, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r9, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c0000001000050700002914f6aa7f5fbb1e0000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32=r11, @ANYBLOB], 0x3c}}, 0x0) fchown(0xffffffffffffffff, 0x0, 0x0) shutdown(0xffffffffffffffff, 0x0) [ 505.628999][ T29] audit: type=1804 audit(1599340039.746:19): pid=10598 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir526671151/syzkaller.eEridA/60/bus" dev="sda1" ino=15860 res=1 [ 505.653755][ T29] audit: type=1804 audit(1599340039.756:20): pid=10593 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir526671151/syzkaller.eEridA/60/bus" dev="sda1" ino=15860 res=1 21:07:20 executing program 0: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12058bab00cc07af27011797eabdab02bf4ec0981ce71fbcb260735b4ccc09c70500e40500"], 0x0) sendmsg$BATADV_CMD_GET_VLAN(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)={0x34, 0x0, 0x200, 0x70bd27, 0x25dfdbff, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x3ff}, @BATADV_ATTR_MULTICAST_FANOUT={0x8}, @BATADV_ATTR_BONDING_ENABLED={0x5}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x34}}, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) [ 505.953614][ T8714] usb 4-1: config 0 descriptor?? [ 506.221027][ T8714] usb 4-1: USB disconnect, device number 5 [ 506.254898][T10610] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 506.341751][T10610] 8021q: adding VLAN 0 to HW filter on device bond1 [ 506.381381][T10617] ===================================================== [ 506.388455][T10617] BUG: KMSAN: kernel-infoleak in kmsan_copy_to_user+0x81/0x90 [ 506.395940][T10617] CPU: 0 PID: 10617 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 506.404629][T10617] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 506.414703][T10617] Call Trace: [ 506.418101][T10617] dump_stack+0x21c/0x280 [ 506.422508][T10617] kmsan_report+0xf7/0x1e0 [ 506.426967][T10617] kmsan_internal_check_memory+0x358/0x3d0 [ 506.432888][T10617] ? crypto_shash_final+0x3cd/0x480 [ 506.438130][T10617] kmsan_copy_to_user+0x81/0x90 [ 506.443060][T10617] _copy_to_user+0x18e/0x260 [ 506.447730][T10617] __keyctl_dh_compute+0x24ea/0x2fa0 [ 506.453110][T10617] compat_keyctl_dh_compute+0x34b/0x3e0 [ 506.458718][T10617] __se_compat_sys_keyctl+0xb35/0xd90 [ 506.464137][T10617] ? kmsan_get_metadata+0x116/0x180 [ 506.469366][T10617] ? kmsan_get_metadata+0x116/0x180 [ 506.474604][T10617] ? kmsan_get_metadata+0x116/0x180 [ 506.479869][T10617] ? kmsan_set_origin_checked+0x95/0xf0 [ 506.485465][T10617] ? kmsan_get_metadata+0x116/0x180 [ 506.490710][T10617] __ia32_compat_sys_keyctl+0x62/0x80 [ 506.496202][T10617] __do_fast_syscall_32+0x2af/0x480 [ 506.501531][T10617] do_fast_syscall_32+0x6b/0xd0 [ 506.506460][T10617] do_SYSENTER_32+0x73/0x90 [ 506.511065][T10617] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 506.517418][T10617] RIP: 0023:0xf7fd7549 [ 506.521492][T10617] Code: Bad RIP value. [ 506.525576][T10617] RSP: 002b:00000000f55b00cc EFLAGS: 00000296 ORIG_RAX: 0000000000000120 [ 506.534020][T10617] RAX: ffffffffffffffda RBX: 0000000000000017 RCX: 00000000200000c0 [ 506.542014][T10617] RDX: 0000000020000340 RSI: 000000000000008c RDI: 0000000020000300 [ 506.550013][T10617] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 506.558010][T10617] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 506.566009][T10617] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 506.574051][T10617] [ 506.576391][T10617] Uninit was created at: [ 506.580661][T10617] kmsan_internal_poison_shadow+0x66/0xd0 [ 506.586406][T10617] kmsan_slab_alloc+0x8a/0xe0 [ 506.592143][T10617] __kmalloc+0x312/0x410 [ 506.596420][T10617] __keyctl_dh_compute+0x1f82/0x2fa0 [ 506.601737][T10617] compat_keyctl_dh_compute+0x34b/0x3e0 [ 506.607320][T10617] __se_compat_sys_keyctl+0xb35/0xd90 [ 506.612731][T10617] __ia32_compat_sys_keyctl+0x62/0x80 [ 506.618146][T10617] __do_fast_syscall_32+0x2af/0x480 [ 506.623414][T10617] do_fast_syscall_32+0x6b/0xd0 [ 506.628303][T10617] do_SYSENTER_32+0x73/0x90 [ 506.632841][T10617] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 506.639176][T10617] [ 506.641528][T10617] Bytes 0-139 of 140 are uninitialized [ 506.647031][T10617] Memory access of size 140 starts at ffff8881d55e16c0 [ 506.653933][T10617] Data copied to user address 0000000020000340 [ 506.660415][T10617] ===================================================== [ 506.668087][T10617] Disabling lock debugging due to kernel taint [ 506.674264][T10617] Kernel panic - not syncing: panic_on_warn set ... [ 506.680893][T10617] CPU: 0 PID: 10617 Comm: syz-executor.2 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 506.691098][T10617] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 506.701181][T10617] Call Trace: [ 506.704511][T10617] dump_stack+0x21c/0x280 [ 506.708985][T10617] panic+0x4d7/0xef7 [ 506.712951][T10617] ? add_taint+0x17c/0x210 [ 506.717577][T10617] kmsan_report+0x1df/0x1e0 [ 506.722127][T10617] kmsan_internal_check_memory+0x358/0x3d0 [ 506.727975][T10617] ? crypto_shash_final+0x3cd/0x480 [ 506.733221][T10617] kmsan_copy_to_user+0x81/0x90 [ 506.738104][T10617] _copy_to_user+0x18e/0x260 [ 506.742745][T10617] __keyctl_dh_compute+0x24ea/0x2fa0 [ 506.748148][T10617] compat_keyctl_dh_compute+0x34b/0x3e0 [ 506.753757][T10617] __se_compat_sys_keyctl+0xb35/0xd90 [ 506.759355][T10617] ? kmsan_get_metadata+0x116/0x180 [ 506.764586][T10617] ? kmsan_get_metadata+0x116/0x180 [ 506.769817][T10617] ? kmsan_get_metadata+0x116/0x180 [ 506.775046][T10617] ? kmsan_set_origin_checked+0x95/0xf0 [ 506.780633][T10617] ? kmsan_get_metadata+0x116/0x180 [ 506.785866][T10617] __ia32_compat_sys_keyctl+0x62/0x80 [ 506.791283][T10617] __do_fast_syscall_32+0x2af/0x480 [ 506.796525][T10617] do_fast_syscall_32+0x6b/0xd0 [ 506.801442][T10617] do_SYSENTER_32+0x73/0x90 [ 506.805991][T10617] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 506.812340][T10617] RIP: 0023:0xf7fd7549 [ 506.816416][T10617] Code: Bad RIP value. [ 506.820496][T10617] RSP: 002b:00000000f55b00cc EFLAGS: 00000296 ORIG_RAX: 0000000000000120 [ 506.828939][T10617] RAX: ffffffffffffffda RBX: 0000000000000017 RCX: 00000000200000c0 [ 506.836931][T10617] RDX: 0000000020000340 RSI: 000000000000008c RDI: 0000000020000300 [ 506.844923][T10617] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 506.852917][T10617] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 506.860930][T10617] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 506.870114][T10617] Kernel Offset: disabled [ 506.874451][T10617] Rebooting in 86400 seconds..