[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.127' (ECDSA) to the list of known hosts. 2020/06/18 09:50:45 fuzzer started 2020/06/18 09:50:46 dialing manager at 10.128.0.105:41225 2020/06/18 09:50:46 syscalls: 3089 2020/06/18 09:50:46 code coverage: enabled 2020/06/18 09:50:46 comparison tracing: enabled 2020/06/18 09:50:46 extra coverage: enabled 2020/06/18 09:50:46 setuid sandbox: enabled 2020/06/18 09:50:46 namespace sandbox: enabled 2020/06/18 09:50:46 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/18 09:50:46 fault injection: enabled 2020/06/18 09:50:46 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/18 09:50:46 net packet injection: enabled 2020/06/18 09:50:46 net device setup: enabled 2020/06/18 09:50:46 concurrency sanitizer: enabled 2020/06/18 09:50:46 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/18 09:50:46 USB emulation: enabled syzkaller login: [ 51.920838][ T8919] KCSAN: could not find function: '_find_next_bit' 2020/06/18 09:50:51 suppressing KCSAN reports in functions: 'generic_file_read_iter' 'tick_nohz_next_event' 'do_nanosleep' 'file_update_time' 'find_get_pages_range_tag' 'audit_log_start' 'ep_poll' '__mark_inode_dirty' 'ondemand_readahead' '__ext4_new_inode' 'run_timer_softirq' 'blk_mq_sched_dispatch_requests' 'n_tty_receive_buf_common' '__find_get_block' '__delete_from_page_cache' 'do_signal_stop' 'generic_fillattr' 'shmem_getpage_gfp' 'generic_write_end' 'copy_process' 'kauditd_thread' 'ptrace_check_attach' 'add_timer' 'pcpu_alloc' 'pipe_double_lock' 'alloc_pid' 'ktime_get_real_seconds' 'vti_tunnel_xmit' 'ext4_mark_iloc_dirty' 'do_syslog' 'xas_clear_mark' '__x64_sys_ptrace' 'blk_mq_get_request' 'blk_mq_dispatch_rq_list' 'shmem_file_read_iter' 'atime_needs_update' 'ktime_get_seconds' 'mod_timer' 'xas_find_marked' 'echo_char' 'futex_wait_queue_me' 'page_counter_charge' 'tick_sched_do_timer' 'do_wait' 'do_exit' 'io_sq_thread' 'ext4_free_inodes_count' 'direct_page_fault' '_find_next_bit' 'fat12_ent_put' '__bpf_lru_node_move_in' 'iput' '__alloc_fd' 'tick_nohz_idle_stop_tick' 'ext4_da_write_end' 09:54:09 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x6e7}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9, 0x0, 0x0, 0xb0}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x4) recvmmsg(r1, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x300, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x4}, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000240), &(0x7f00000002c0)=0x4) perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38104, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x10000000}, 0x0, 0x0, 0x0, 0x3, 0x1000, 0x0, 0xfff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x8eb46, 0x0) socket$inet6(0xa, 0x400000000001, 0x0) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fallocate(r4, 0x100000001, 0x0, 0x2811ffff) getsockopt$netrom_NETROM_T1(r4, 0x103, 0x1, &(0x7f0000000180), &(0x7f0000000200)=0x4) ftruncate(0xffffffffffffffff, 0x200004) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r3, 0x118, 0x1, 0x0, 0x0) [ 250.548763][ T8922] IPVS: ftp: loaded support on port[0] = 21 [ 250.632352][ T8922] chnl_net:caif_netlink_parms(): no params data found 09:54:10 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x24010, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, 0x0) socket$inet(0x2, 0x0, 0x1000) gettid() ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) socket$inet_udp(0x2, 0x2, 0x0) mq_getsetattr(0xffffffffffffffff, 0x0, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) creat(0x0, 0x0) io_setup(0x61b, &(0x7f00000004c0)) [ 250.673776][ T8922] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.680971][ T8922] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.689175][ T8922] device bridge_slave_0 entered promiscuous mode [ 250.700007][ T8922] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.707852][ T8922] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.715867][ T8922] device bridge_slave_1 entered promiscuous mode [ 250.734551][ T8922] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.745644][ T8922] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.765953][ T8922] team0: Port device team_slave_0 added [ 250.774107][ T8922] team0: Port device team_slave_1 added [ 250.789939][ T8922] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 250.797023][ T8922] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.823372][ T8922] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 250.835904][ T8922] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 250.843158][ T8922] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.870213][ T8922] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 250.897629][ T9076] IPVS: ftp: loaded support on port[0] = 21 09:54:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000440)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x10}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2e, &(0x7f0000000000)={0x1, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @ipv4}}}, 0x108) preadv(r0, &(0x7f0000000100), 0x18d, 0x207200) write$binfmt_elf64(0xffffffffffffffff, 0x0, 0x0) [ 250.944971][ T8922] device hsr_slave_0 entered promiscuous mode [ 250.983393][ T8922] device hsr_slave_1 entered promiscuous mode [ 251.165360][ T8922] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 251.214645][ T9076] chnl_net:caif_netlink_parms(): no params data found [ 251.235957][ T8922] netdevsim netdevsim0 netdevsim1: renamed from eth1 09:54:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0xffff, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x1085a) [ 251.285600][ T8922] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 251.354917][ T8922] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 251.420223][ T9230] IPVS: ftp: loaded support on port[0] = 21 [ 251.484175][ T9250] IPVS: ftp: loaded support on port[0] = 21 [ 251.494435][ T9076] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.501490][ T9076] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.510174][ T9076] device bridge_slave_0 entered promiscuous mode [ 251.529960][ T8922] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.537102][ T8922] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.544379][ T8922] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.551474][ T8922] bridge0: port 1(bridge_slave_0) entered forwarding state 09:54:10 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000080)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) [ 251.593493][ T9076] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.600524][ T9076] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.610157][ T9076] device bridge_slave_1 entered promiscuous mode [ 251.678609][ T9076] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 251.706384][ T49] bridge0: port 1(bridge_slave_0) entered disabled state [ 251.714454][ T49] bridge0: port 2(bridge_slave_1) entered disabled state [ 251.744680][ T9076] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 251.830282][ T9250] chnl_net:caif_netlink_parms(): no params data found [ 251.843411][ T9076] team0: Port device team_slave_0 added [ 251.863328][ T9076] team0: Port device team_slave_1 added [ 251.889894][ T9365] IPVS: ftp: loaded support on port[0] = 21 [ 251.892745][ T9230] chnl_net:caif_netlink_parms(): no params data found [ 251.910279][ T8922] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.945730][ T9076] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 251.953817][ T9076] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 251.981095][ T9076] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.000832][ T8922] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.030173][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.037930][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 09:54:11 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDGKBSENT(r0, 0x4b48, &(0x7f0000000000)={0x0, "98e292dae08ec251474d096057e923d0f10102dd971e6be4ba38947d4e9c97d383c9f78ee2740ae3be5a62ee347a2a869d90672822904d44f3944222d176bc46db1682093fe9da1f8500d7d7f0e7c594931b9b2428cb3f10d22ad51a495df81865a33a159e14d4ef89abc248cdff8fad3a05a617f383baeb5d1cdb548e4c43318076c47b2b9d6b284c5f0ecfa721972e93d8151989a6057174c9edc223138be1ebf35bba7cf0bccf79ad90ed3d605a90f238cc44c135ea143b1da09ee848425437c9f86972530eca4e4953ff09a83b709ede160eaa181a33eec7ce79fbecfdce66bada14750cd24c057dd5dc4cb6efc7b00c9a05026e873f65c9c2181d0a44a56b85b28ec01ebe22ba348b152ab3045d65a4f0368640ea159aaeecb8c4788340ffa63c284c23c5b0953fcee27672cbc8c4e901e700205cd21987d719275534bdef6ba7a11dc8b85b90b4fc0d85eef671bc53bc9952b817941336879568862973b29750910ee877e22f37d47cf276a054c388c1a88b09d6e9ae3ae58a5bdc924b575cf1a8e194abb1122aefd8889a378ef754ba9859024b616d543f24be58150ec82a6a03fcb990648cf4facf5b3428215df1812c91c2866d11f2858ffbd63d56f23dcb782544790c2622eb810a976ded931c66c8c5e9e8f4f39c320e3a907381dce13a670cbb068426ea8169be7ff08e2516162d1b97b68f8d0a08cc61a17b1e"}) [ 252.046853][ T9076] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.054481][ T9076] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.082255][ T9076] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.114384][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.123433][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.131977][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.139131][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.147570][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.156603][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.165688][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.172743][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.187225][ T9250] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.195144][ T9250] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.203312][ T9250] device bridge_slave_0 entered promiscuous mode [ 252.227389][ T9554] IPVS: ftp: loaded support on port[0] = 21 [ 252.244225][ T9250] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.251264][ T9250] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.262740][ T9250] device bridge_slave_1 entered promiscuous mode [ 252.278888][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.287756][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.296753][ T9230] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.304458][ T9230] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.312124][ T9230] device bridge_slave_0 entered promiscuous mode [ 252.321200][ T9230] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.330108][ T9230] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.338482][ T9230] device bridge_slave_1 entered promiscuous mode [ 252.350974][ T9250] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.391500][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.399819][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.414219][ T9250] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.454785][ T9076] device hsr_slave_0 entered promiscuous mode [ 252.493351][ T9076] device hsr_slave_1 entered promiscuous mode [ 252.544095][ T9076] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 252.551684][ T9076] Cannot create hsr debugfs directory [ 252.573663][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.594976][ T9365] chnl_net:caif_netlink_parms(): no params data found [ 252.609658][ T9230] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 252.627321][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.636221][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.656420][ T9250] team0: Port device team_slave_0 added [ 252.667197][ T9250] team0: Port device team_slave_1 added [ 252.674460][ T9230] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 252.711608][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.720343][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.738150][ T9250] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.745512][ T9250] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.772208][ T9250] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 252.785516][ T9250] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 252.792460][ T9250] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 252.818960][ T9250] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 252.830637][ T9230] team0: Port device team_slave_0 added [ 252.838628][ T9230] team0: Port device team_slave_1 added [ 252.848718][ T8922] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 252.860013][ T8922] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 252.880627][ T9365] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.887932][ T9365] bridge0: port 1(bridge_slave_0) entered disabled state [ 252.895886][ T9365] device bridge_slave_0 entered promiscuous mode [ 252.914118][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.922486][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.945172][ T9365] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.952332][ T9365] bridge0: port 2(bridge_slave_1) entered disabled state [ 252.960483][ T9365] device bridge_slave_1 entered promiscuous mode [ 252.976745][ T9230] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 252.984823][ T9230] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.011490][ T9230] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.026567][ T9230] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.033578][ T9230] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.060698][ T9230] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 253.099225][ T9365] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 253.129897][ T9554] chnl_net:caif_netlink_parms(): no params data found [ 253.146805][ T9365] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 253.214444][ T9230] device hsr_slave_0 entered promiscuous mode [ 253.242956][ T9230] device hsr_slave_1 entered promiscuous mode [ 253.303002][ T9230] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 253.310551][ T9230] Cannot create hsr debugfs directory [ 253.364995][ T9250] device hsr_slave_0 entered promiscuous mode [ 253.393028][ T9250] device hsr_slave_1 entered promiscuous mode [ 253.432698][ T9250] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 253.440440][ T9250] Cannot create hsr debugfs directory [ 253.456743][ T9365] team0: Port device team_slave_0 added [ 253.467628][ T9365] team0: Port device team_slave_1 added [ 253.483774][ T9365] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 253.490723][ T9365] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.517223][ T9365] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 253.553549][ T9365] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 253.560504][ T9365] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 253.587393][ T9365] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 253.607114][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.614588][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.648541][ T9076] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 253.705617][ T9076] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 253.771542][ T8922] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.786526][ T9554] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.795800][ T9554] bridge0: port 1(bridge_slave_0) entered disabled state [ 253.806945][ T9554] device bridge_slave_0 entered promiscuous mode [ 253.818386][ T9554] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.826195][ T9554] bridge0: port 2(bridge_slave_1) entered disabled state [ 253.834267][ T9554] device bridge_slave_1 entered promiscuous mode [ 253.843785][ T9076] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 253.954544][ T9365] device hsr_slave_0 entered promiscuous mode [ 254.013163][ T9365] device hsr_slave_1 entered promiscuous mode [ 254.052628][ T9365] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 254.060184][ T9365] Cannot create hsr debugfs directory [ 254.070366][ T9076] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 254.166967][ T9554] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 254.181119][ T9554] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 254.196785][ T9230] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 254.236324][ T9230] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 254.295625][ T9230] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 254.336628][ T9230] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 254.407663][ T9554] team0: Port device team_slave_0 added [ 254.415712][ T9554] team0: Port device team_slave_1 added [ 254.426721][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 254.435755][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 254.493118][ T9250] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 254.526596][ T9554] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 254.533574][ T9554] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.559976][ T9554] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 254.572668][ T9554] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 254.579672][ T9554] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 254.605662][ T9554] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 254.616960][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 254.625534][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 254.637295][ T8922] device veth0_vlan entered promiscuous mode [ 254.644369][ T9365] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 254.713952][ T9250] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 254.768457][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 254.776380][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 254.792312][ T8922] device veth1_vlan entered promiscuous mode [ 254.799290][ T9365] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 254.875501][ T9365] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 254.914963][ T9250] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 254.965417][ T9250] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 255.006463][ T5260] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 255.019606][ T9365] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 255.114495][ T9554] device hsr_slave_0 entered promiscuous mode [ 255.142710][ T9554] device hsr_slave_1 entered promiscuous mode [ 255.192549][ T9554] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 255.200525][ T9554] Cannot create hsr debugfs directory [ 255.247337][ T9076] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.256776][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 255.265990][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 255.280428][ T8922] device veth0_macvtap entered promiscuous mode [ 255.293173][ T8922] device veth1_macvtap entered promiscuous mode [ 255.338219][ T5260] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 255.346284][ T5260] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 255.355214][ T5260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.363431][ T5260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.374857][ T9076] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.412547][ T9554] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 255.466472][ T9554] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 255.524458][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.533097][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.541465][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.548642][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.556561][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 255.565361][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 255.573879][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 255.580992][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 255.589987][ T8922] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.602288][ T9230] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.619381][ T9554] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 255.664286][ T5260] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.672246][ T5260] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 255.681531][ T5260] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.695566][ T8922] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.714030][ T9554] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 255.751576][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 255.760321][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 255.771428][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 255.779277][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 255.788788][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 255.797679][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 255.809455][ T9230] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.828883][ T9365] 8021q: adding VLAN 0 to HW filter on device bond0 [ 255.845273][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 255.854284][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 255.865187][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 255.873989][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 255.883264][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 255.890313][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 255.898661][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 255.907437][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 255.918161][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 255.926651][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 255.943005][ T9365] 8021q: adding VLAN 0 to HW filter on device team0 [ 255.961328][ T9250] 8021q: adding VLAN 0 to HW filter on device bond0 [ 256.015747][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.023466][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.031166][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.040485][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.049367][ T4136] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.056527][ T4136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.064484][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.073109][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.082022][ T4136] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.089111][ T4136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.096839][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.106211][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.114797][ T4136] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.121817][ T4136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.225277][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.233143][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.253502][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.267381][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.275739][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.286992][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.296062][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.307827][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.316438][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.327674][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.336961][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.346287][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.356722][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.366358][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 256.374312][ T8659] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 256.383064][ T9076] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.406391][ T9250] 8021q: adding VLAN 0 to HW filter on device team0 [ 256.414729][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.423792][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.435884][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.445392][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.454082][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.467687][ T9365] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 09:54:15 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) msgctl$IPC_INFO(0x0, 0x4, 0x0) [ 256.479434][ T9365] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.516608][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.526233][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.538477][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.548316][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 256.557296][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 256.566150][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 256.573206][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 256.581430][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.590236][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.610571][ T9230] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 256.623515][ T9230] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 256.643788][ T9076] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 256.659886][ T9365] 8021q: adding VLAN 0 to HW filter on device batadv0 09:54:16 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e0, &(0x7f00000000c0)) [ 256.683728][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 256.693280][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 256.703148][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 256.711511][ T4136] bridge0: port 2(bridge_slave_1) entered blocking state [ 256.718587][ T4136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 256.728058][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.737068][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.752530][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.760794][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.771424][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 09:54:16 executing program 0: unshare(0x8020000) semget$private(0x0, 0x207, 0x0) semop(0x0, &(0x7f0000000180)=[{}, {0x4, 0x1}], 0x2) [ 256.781707][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.790027][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 256.801095][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 256.809276][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 256.818798][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 256.828435][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 256.838564][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 256.894518][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 256.902194][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 256.920255][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 256.929547][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 256.938905][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 256.947975][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 256.957054][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 256.966244][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 256.975844][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.984969][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.994086][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.001564][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.016677][ T9250] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 257.036085][ T9230] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.052172][ T9554] 8021q: adding VLAN 0 to HW filter on device bond0 [ 257.088024][ T9076] device veth0_vlan entered promiscuous mode 09:54:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) sendmmsg$inet(r2, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=[@ip_retopts={{0x10}}, @ip_retopts={{0x10}}], 0x20}}], 0x1, 0x0) [ 257.104714][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 257.115167][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.126945][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.138856][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.166939][ T9250] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 257.182859][ T9076] device veth1_vlan entered promiscuous mode [ 257.196952][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 257.206924][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.216095][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.233181][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 257.240834][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 257.248885][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.258060][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 257.267247][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 257.275616][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 257.310014][ T9554] 8021q: adding VLAN 0 to HW filter on device team0 [ 257.325036][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 257.333625][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.342666][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 257.351225][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 09:54:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) socket(0x11, 0x800000003, 0x0) dup2(r2, r3) [ 257.365017][ T9230] device veth0_vlan entered promiscuous mode [ 257.391145][ T9230] device veth1_vlan entered promiscuous mode [ 257.407168][ T9365] device veth0_vlan entered promiscuous mode [ 257.422537][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 257.435346][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.456413][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.472922][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 257.480747][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 257.489745][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 257.499119][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 257.506239][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 257.514507][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 257.523350][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 09:54:16 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x891d, &(0x7f0000000640)={'vxcan1\x00'}) [ 257.574334][ T9365] device veth1_vlan entered promiscuous mode [ 257.587213][T10184] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 257.596022][T10184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 257.604185][T10184] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.612084][T10184] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.633238][T10184] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 257.641369][T10184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 257.652728][T10184] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 257.661478][T10184] bridge0: port 2(bridge_slave_1) entered blocking state [ 257.668615][T10184] bridge0: port 2(bridge_slave_1) entered forwarding state [ 257.680000][T10184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 257.689455][T10184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 257.738917][ T9250] device veth0_vlan entered promiscuous mode [ 257.748721][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 257.757577][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 257.766566][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 257.775730][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 257.784671][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 257.793439][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 257.801650][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 257.809982][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 257.818374][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 257.827267][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.835733][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.844510][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 257.852635][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 257.860402][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 257.872426][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.881005][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.893602][ T9076] device veth0_macvtap entered promiscuous mode [ 257.909136][ T9230] device veth0_macvtap entered promiscuous mode [ 257.924960][ T9076] device veth1_macvtap entered promiscuous mode 09:54:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x60}]}, 0x10) [ 257.938565][ T5260] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 257.949453][ T5260] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 257.973166][ T5260] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 257.982995][ T5260] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 258.002950][ T5260] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 258.012874][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 258.023418][ T9230] device veth1_macvtap entered promiscuous mode [ 258.041300][ T9076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.054396][ T9076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.066078][ T9076] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.080596][ T9250] device veth1_vlan entered promiscuous mode [ 258.089273][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 258.098924][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 258.107789][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.117136][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.131445][ T9365] device veth0_macvtap entered promiscuous mode [ 258.149574][ T9076] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.162157][ T9076] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.174513][ T9076] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.184707][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.194487][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.203811][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 258.211254][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 258.219695][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.229334][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 258.242167][ T9365] device veth1_macvtap entered promiscuous mode [ 258.255483][ T9554] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 258.275760][ T9230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.287209][ T9230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.297931][ T9230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.309105][ T9230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.320708][ T9230] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.328717][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.338422][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 258.346737][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.355657][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.385621][ T9230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.400604][ T9230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.411225][ T9230] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.422168][ T9230] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.434037][ T9230] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.446739][ T9365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.459702][ T9365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.469823][ T9365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.480400][ T9365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.490303][ T9365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.500876][ T9365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.511986][ T9365] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.519762][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 258.531204][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 258.540004][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.550885][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 258.559796][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.569275][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.582295][ T9250] device veth0_macvtap entered promiscuous mode [ 258.593904][ T9250] device veth1_macvtap entered promiscuous mode [ 258.646865][ T9365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.658331][ T9365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.668884][ T9365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.679983][ T9365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.690304][ T9365] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.701058][ T9365] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.713171][ T9365] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.784600][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 258.794208][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 258.802791][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.811420][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 258.986451][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 259.002842][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 259.013855][ T9250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.028009][ T9250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.038392][ T9250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.051082][ T9250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.061219][ T9250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.071710][ T9250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.082029][ T9250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 259.092758][ T9250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.103934][ T9250] batman_adv: batadv0: Interface activated: batadv_slave_0 09:54:18 executing program 1: set_mempolicy(0x3, &(0x7f0000000040)=0x9b, 0x5) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 259.192399][ C0] hrtimer: interrupt took 36590 ns [ 259.214486][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 259.223301][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 259.245553][ T9250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.261369][ T9250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.275090][ T9250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.286102][ T9250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.296348][ T9250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.308097][ T9250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.318127][ T9250] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.340410][ T9250] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.363752][T10247] IPVS: ftp: loaded support on port[0] = 21 [ 259.366162][ T9250] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.435052][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.452015][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 259.470908][ T9554] device veth0_vlan entered promiscuous mode [ 259.505283][T10184] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 259.509729][T10263] x_tables: duplicate underflow at hook 2 [ 259.514340][T10184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 259.613306][ T9554] device veth1_vlan entered promiscuous mode [ 259.632347][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 259.640247][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 259.650645][T10275] IPVS: ftp: loaded support on port[0] = 21 09:54:19 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000300)='/dev/vcs\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) sendmsg$TIPC_CMD_GET_LINKS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x31, &(0x7f0000000140)={&(0x7f0000000080)={0xffffffffffffffa9, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0xff3a}}}, 0x19}}, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000300)=ANY=[@ANYBLOB="070f29"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 259.677670][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 259.756777][T10263] x_tables: duplicate underflow at hook 2 [ 259.768593][T10290] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 259.841115][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 259.854082][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 259.872736][ T4136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 259.893321][ T9554] device veth0_macvtap entered promiscuous mode [ 259.933156][ T9554] device veth1_macvtap entered promiscuous mode [ 259.995577][ T9554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.008683][ T9554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.020873][ T9554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.034009][ T9554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.044439][ T9554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.062902][ T9554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 09:54:19 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000003a40)={0xa, 0xffff, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x1085a) 09:54:19 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = fcntl$dupfd(r2, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = fcntl$dupfd(r0, 0x0, r1) recvfrom(r5, 0x0, 0x0, 0x100, 0x0, 0x0) [ 260.092115][ T9554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.120981][ T9554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.143402][ T9554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 260.168396][ T9554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.196544][ T9554] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 260.225139][T10184] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 260.235905][T10184] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 260.245202][T10184] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 260.258322][T10184] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 260.279269][ T9554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.311008][ T9554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.339470][ T9554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.352457][ T9554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.371960][ T9554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.384999][ T9554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.405601][ T9554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.428769][ T9554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.441452][ T9554] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 260.452207][ T9554] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 260.482563][ T9554] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 260.502732][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 260.514866][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 09:54:20 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mknodat(0xffffffffffffffff, 0x0, 0x0, 0x0) 09:54:20 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@lowerdir={'lowerdir', 0x3d, './file0'}}], [], 0x2c}) 09:54:20 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) ioctl$sock_inet_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f0000000100)={'geneve0\x00'}) 09:54:20 executing program 2: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x20, 0x0, 0x0, 0x848}, {0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) 09:54:20 executing program 3: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x5000}}], 0x1, 0x0) 09:54:20 executing program 3: fallocate(0xffffffffffffffff, 0x0, 0x0, 0x8020001) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000240)='nl80211\x00') sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000480)={0x28, r1, 0x101, 0x0, 0x0, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1, 0x3}}, @NL80211_ATTR_WIPHY={0x8, 0x3}]}, 0x28}}, 0x0) r2 = socket(0x1, 0x800000003, 0xffffffff) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="7800000024000b0f00"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008002a6f210100736671004c000200000000"], 0x78}}, 0x0) r5 = socket(0x11, 0x800000003, 0x0) bind(r5, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r5, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=ANY=[@ANYBLOB="7800000024000b0f00"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100736671004c00020000000000d8ae"], 0x78}}, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r7, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f00000001c0)={0x30, 0x0, 0x20, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x30}, 0x1, 0x0, 0x0, 0x4004}, 0x1) [ 260.924404][T10333] overlayfs: at least 2 lowerdir are needed while upperdir nonexistent 09:54:20 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f0000000380)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000400)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x900) [ 260.969102][T10334] syz-executor.2 (10334) used greatest stack depth: 10472 bytes left 09:54:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) timer_delete(0x0) 09:54:20 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x2) r3 = dup(r2) write$UHID_INPUT(r3, &(0x7f0000001440)={0x2400, {"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", 0x1000}}, 0x1006) 09:54:20 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) [ 261.057920][T10340] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. 09:54:20 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x9}, 0x1c) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f0000000040), 0x8) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x0) [ 261.155397][T10344] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.3'. 09:54:20 executing program 0: msgsnd(0x0, 0x0, 0x8, 0x0) msgrcv(0x0, 0x0, 0x0, 0xffffffff00000000, 0x0) 09:54:20 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 09:54:20 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/fuse\x00', 0x2, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) 09:54:20 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) r1 = dup(r0) r2 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000280)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, r2, 0x1}, 0x14}}, 0x0) 09:54:20 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getgroups(0x1, &(0x7f00000001c0)=[0xffffffffffffffff]) 09:54:20 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 09:54:20 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', 0x0, 0x30a0000, 0x0) 09:54:20 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x26, 0x0, 0x0) 09:54:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000280)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e0000000400000020030000c0010000d8000000c001000000000000d80000008802000088020000880200008802000088020000040000000000000000000000000000000000000000000000000000000000000000000000000000000000000073797a6b616c6c657230000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000009800d8000000000000000000000000000000000000000000280069636d70000000000000000000000000000000000000000000a7010000000000000000000000400052415445455354000000000000000000000000000000000000000000000073797a3000000000000000000000000000000000000000000000000000000000ffffffffffffffff0000000000000000767863616e310000000000000000000076657468305f746f5f6873720000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a000e80000000000000000000000000000000000000000003000616464727479706500000000000000000000000000000000000000000000000000000000000000000000000000004800544545000000000000000000000000000000000000000000000000000001fe880000000000000000000000000001000000000000000000000000000000000000000000000000ac141400ffffffff00000000000000000000000000000000000000000000000076657468305f746f5f6272696467650000000000000000000000000000000000000000000000000000000000000000000000000000000000a000c800000000000000000000000000000000000000000030007265616c6d00000000000000000000000000000000000000000000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000fcffffff"], 0x1) 09:54:20 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x89a2, &(0x7f0000000640)={'vxcan1\x00'}) 09:54:20 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 09:54:21 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x2400, {"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", 0x1000}}, 0x1006) 09:54:21 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="800000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000005000128009000100766c616e000000004000028006000100000000000c0002000e0000000e000000280003800c00010007000000060000000c000100f7ffffff255300000c00010006000000058b000008000500", @ANYRES32, @ANYBLOB='\b\x00\n\x00', @ANYRES32], 0x80}, 0x1, 0x0, 0x0, 0x8000}, 0x40040) 09:54:21 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_SET_THP_DISABLE(0x29, 0x0) 09:54:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 09:54:21 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xc286, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 09:54:21 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x900) 09:54:21 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) [ 261.838652][T10393] IPVS: ftp: loaded support on port[0] = 21 09:54:21 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r3, &(0x7f0000000280)={0x1f, 0xffff, 0x3}, 0x6) 09:54:21 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 09:54:21 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x2) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001440)={0x2400, {"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", 0x1000}}, 0x1006) 09:54:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=@newlink={0x38, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r1}]}}}]}, 0x38}}, 0x0) [ 261.964598][T10426] IPVS: ftp: loaded support on port[0] = 21 09:54:21 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x80108907, 0x0) [ 262.142270][T10184] usb 1-1: new high-speed USB device number 2 using dummy_hcd 09:54:21 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 09:54:21 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) fcntl$setstatus(r0, 0x40e, 0x0) 09:54:21 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x2b, 0x0, 0x0) 09:54:21 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x900) [ 262.383300][T10184] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 262.421442][T10184] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 262.445666][T10184] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 262.478304][T10184] usb 1-1: config 0 descriptor?? [ 262.547771][T10184] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 262.749349][T10397] udc-core: couldn't find an available UDC or it's busy [ 262.756412][T10397] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 262.768156][ T5260] usb 1-1: USB disconnect, device number 2 [ 263.532575][ T17] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 263.742034][ T17] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 263.754921][ T17] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 263.765456][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 263.777876][ T17] usb 1-1: config 0 descriptor?? [ 263.829094][ T17] usbhid 1-1:0.0: couldn't find an input interrupt endpoint 09:54:23 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xc286, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 09:54:23 executing program 2: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000680)='X', 0x1, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000680)='X', 0x1, 0xfffffffffffffffe) keyctl$chown(0x4, r0, 0x0, 0x0) 09:54:23 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) poll(&(0x7f0000000000)=[{}], 0x1, 0x0) [ 264.024498][T10500] udc-core: couldn't find an available UDC or it's busy [ 264.031766][T10500] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 264.040227][T10184] usb 1-1: USB disconnect, device number 3 09:54:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$kcm(0x10, 0xdbe94c0e3e9a9605, 0x10) 09:54:23 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x14, r3, 0xf2b, 0x0, 0x0, {0x67}}, 0x14}}, 0x0) 09:54:23 executing program 1: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ppoll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) 09:54:23 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) poll(&(0x7f0000000000)=[{}], 0x1, 0x0) 09:54:23 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) keyctl$KEYCTL_PKEY_SIGN(0x1b, 0x0, 0x0, 0x0, 0x0) 09:54:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) mlockall(0x1) 09:54:23 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x3d}]}, 0x10) 09:54:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="93b2000000000000000001000000000000000141"], 0x38}}, 0x0) 09:54:23 executing program 5: connect$inet6(0xffffffffffffffff, 0x0, 0x0) poll(&(0x7f0000000000)=[{}], 0x1, 0x0) [ 264.581916][T10184] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 264.822228][T10184] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 264.839561][T10184] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 264.849993][T10184] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 264.861874][T10184] usb 1-1: config 0 descriptor?? [ 264.906635][T10184] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 265.117791][T10521] udc-core: couldn't find an available UDC or it's busy [ 265.124809][T10521] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 265.138821][T10184] usb 1-1: USB disconnect, device number 4 09:54:24 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xc286, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 09:54:24 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x40e, 0x0) 09:54:24 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x891e, &(0x7f0000000640)={'vxcan1\x00'}) 09:54:24 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8940, &(0x7f0000000640)={'vxcan1\x00'}) 09:54:24 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='overlay\x00', 0x0, &(0x7f0000000200)={[{@index_on='index=on'}, {@index_off='index=off'}]}) 09:54:24 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(0xffffffffffffffff, 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 09:54:25 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$can_raw(0x1d, 0x3, 0x1) accept(r2, 0x0, 0x0) [ 265.736227][T10572] overlayfs: missing 'lowerdir' 09:54:25 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(0xffffffffffffffff, 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 09:54:25 executing program 2: unshare(0x40400) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x1f, 0x0, &(0x7f00000001c0)) 09:54:25 executing program 1: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='overlay\x00', 0x0, &(0x7f0000000200)={[{@index_on='index=on'}, {@index_off='index=off'}]}) 09:54:25 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x2) r3 = dup(r2) write$UHID_INPUT(r3, &(0x7f0000001440)={0x2409, {"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", 0x1000}}, 0x1006) 09:54:25 executing program 3: mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x40000a, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000100)={[{@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) [ 265.954126][T10589] overlayfs: missing 'lowerdir' [ 265.960421][T10591] overlayfs: option "workdir=./file1\" is useless in a non-upper mount, ignore [ 265.998320][T10591] overlayfs: missing 'lowerdir' [ 266.009739][T10594] overlayfs: option "workdir=./file1\" is useless in a non-upper mount, ignore [ 266.009746][T10594] overlayfs: missing 'lowerdir' [ 266.042212][ T5260] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 266.254405][ T5260] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 266.276571][ T5260] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 266.290502][ T5260] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 266.300468][ T5260] usb 1-1: config 0 descriptor?? [ 266.344798][ T5260] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 266.560268][T10575] udc-core: couldn't find an available UDC or it's busy [ 266.567585][T10575] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 266.580998][T10184] usb 1-1: USB disconnect, device number 5 09:54:26 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xc286, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 09:54:26 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000a00)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa1"], 0x14f) 09:54:26 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(0xffffffffffffffff, 0x0, 0x0) poll(&(0x7f0000000000)=[{r0}], 0x1, 0x0) 09:54:26 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r3 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) r4 = fcntl$dupfd(r3, 0x0, r2) ioctl$SCSI_IOCTL_SEND_COMMAND(r4, 0x1, &(0x7f00000000c0)={0x0, 0x8000}) setsockopt$inet_mtu(r4, 0x0, 0xa, &(0x7f0000000080)=0x3, 0x4) r5 = syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) r6 = fcntl$dupfd(r5, 0x0, r1) ioctl$SCSI_IOCTL_SEND_COMMAND(r6, 0x1, &(0x7f00000000c0)={0x0, 0x8000}) r7 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r7, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[0x11], [], @multicast1}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@migrate={0x50, 0x11, [{@in6=@mcast1, @in=@empty, @in6=@private1, @in=@private}]}]}, 0xa0}}, 0x0) getsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000001900)=@assoc_value={0x0, 0x9}, &(0x7f0000001940)=0x8) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000002c0)=@assoc_value={0x0, 0x8}, 0x8) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r7, 0x8982, &(0x7f0000000140)={0x1, 'vlan0\x00', {}, 0x9}) mmap$IORING_OFF_SQES(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x1000002, 0x80010, r6, 0x10000000) setsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x4, 0x0, 0x4) r8 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@migrate={0xa0, 0x21, 0x1, 0x0, 0x0, {{@in6=@ipv4={[0x11], [], @multicast1}, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}}, [@migrate={0x50, 0x11, [{@in6=@mcast1, @in=@empty, @in6=@private1, @in=@private}]}]}, 0xa0}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(r8, 0x8934, &(0x7f0000000040)={'syz_tun\x00', 0x6}) 09:54:26 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) fcntl$setstatus(r0, 0x40d, 0x0) 09:54:26 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) getrusage(0x0, &(0x7f0000000000)) [ 267.160023][ C0] sd 0:0:1:0: [sg0] tag#4511 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 267.170591][ C0] sd 0:0:1:0: [sg0] tag#4511 CDB: Test Unit Ready [ 267.177064][ C0] sd 0:0:1:0: [sg0] tag#4511 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 267.186653][ C0] sd 0:0:1:0: [sg0] tag#4511 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 267.196235][ C0] sd 0:0:1:0: [sg0] tag#4511 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 09:54:26 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, 0x0, 0x0) poll(0x0, 0x0, 0x0) [ 267.205828][ C0] sd 0:0:1:0: [sg0] tag#4511 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 267.215411][ C0] sd 0:0:1:0: [sg0] tag#4511 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 267.224995][ C0] sd 0:0:1:0: [sg0] tag#4511 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 267.234680][ C0] sd 0:0:1:0: [sg0] tag#4511 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 267.244552][ C0] sd 0:0:1:0: [sg0] tag#4511 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 267.254312][ C0] sd 0:0:1:0: [sg0] tag#4511 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 267.263918][ C0] sd 0:0:1:0: [sg0] tag#4511 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 267.273585][ C0] sd 0:0:1:0: [sg0] tag#4511 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 267.283176][ C0] sd 0:0:1:0: [sg0] tag#4511 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 267.292750][ C0] sd 0:0:1:0: [sg0] tag#4511 CDB[c0]: 00 00 00 00 00 00 00 00 09:54:26 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8937, &(0x7f0000000640)={'vxcan1\x00'}) 09:54:26 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, 0x0, 0x0) poll(0x0, 0x0, 0x0) 09:54:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) fsetxattr(r0, &(0x7f00000000c0)=@known='system.posix_acl_default\x00', &(0x7f0000000100)='\x00', 0x1, 0x0) 09:54:26 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, 0x0, 0x0) poll(0x0, 0x0, 0x0) 09:54:26 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x101182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x16c) socket(0x0, 0x3, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) sendfile(r0, r0, 0x0, 0x24002e00) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 267.591670][ T5] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 267.801957][ T5] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 267.826781][ T5] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 267.856664][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 267.871428][ T5] usb 1-1: config 0 descriptor?? [ 267.924285][ T5] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 268.135806][T10630] udc-core: couldn't find an available UDC or it's busy [ 268.145381][T10630] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 268.157129][ T5260] usb 1-1: USB disconnect, device number 6 09:54:28 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) dup(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xc286, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 09:54:28 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(0xffffffffffffffff, &(0x7f0000000340)=[{0x0}], 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getpgid(0x0) 09:54:28 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getpgid(0x0) 09:54:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) 09:54:28 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, 0x0, 0x0) poll(&(0x7f0000000000), 0x0, 0x0) 09:54:28 executing program 4: getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x900) 09:54:28 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, 0x0, 0x0) poll(&(0x7f0000000000), 0x0, 0x0) 09:54:28 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, 0x0, 0x0) poll(&(0x7f0000000000), 0x0, 0x0) [ 268.844366][T10679] debugfs: Directory '10679-4' with parent 'kvm' already present! 09:54:28 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)) sendmmsg$inet(r0, &(0x7f00000014c0)=[{{0x0, 0x0, &(0x7f0000000800)=[{0x0}, {0x0}, {&(0x7f00000001c0)='A', 0x1}], 0x3}}], 0x1, 0x0) 09:54:28 executing program 1: r0 = syz_open_dev$vbi(&(0x7f0000001280)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc050565d, 0x0) 09:54:28 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, 0x0, 0x0) poll(&(0x7f0000000000)=[{}], 0x1, 0x0) 09:54:28 executing program 2: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x101182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) write$binfmt_script(0xffffffffffffffff, 0x0, 0x16c) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) sendfile(r0, r0, 0x0, 0x24002e00) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 269.121556][ T5260] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 269.391604][ T5260] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 269.421567][ T5260] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 269.430733][ T5260] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 269.441127][ T5260] usb 1-1: config 0 descriptor?? [ 269.504397][ T5260] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 269.704367][T10701] udc-core: couldn't find an available UDC or it's busy [ 269.711340][T10701] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 269.726294][T10184] usb 1-1: USB disconnect, device number 7 09:54:29 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) dup(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xc286, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 09:54:29 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip_vs\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000100)=""/175, 0xaf}], 0x1, 0x4000000b6) 09:54:29 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, 0x0, 0x0) poll(&(0x7f0000000000)=[{}], 0x1, 0x0) 09:54:29 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 09:54:29 executing program 2: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0x37cb1133) socket$inet(0x2, 0x3, 0x33) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 09:54:29 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c) 09:54:29 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000580)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000600)={0x24, &(0x7f0000000640), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:54:29 executing program 5: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, 0x0, 0x0) poll(&(0x7f0000000000)=[{}], 0x1, 0x0) 09:54:29 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x101182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getpgid(0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x16c) socket(0x0, 0x3, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) sendfile(r0, r0, 0x0, 0x24002e00) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 09:54:29 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) ioctl$BINDER_WRITE_READ(r1, 0xc0306201, &(0x7f0000000200)={0x1, 0x0, &(0x7f0000001740)=ANY=[@ANYBLOB="05630440"], 0x0, 0x0, 0x0}) r2 = dup2(r1, r0) ioctl$BINDER_WRITE_READ(r2, 0xc0306201, &(0x7f0000000780)={0x8, 0x0, &(0x7f0000000540)=[@release], 0x0, 0x1000000, 0x0}) 09:54:29 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_NEW(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x14, 0x0, 0x9, 0x201}, 0x14}}, 0x0) 09:54:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000002c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) connect$inet(r0, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) [ 270.684202][T10184] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 270.714008][ T4136] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 270.924426][T10184] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 270.937501][T10184] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 270.950567][T10184] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 270.960542][T10184] usb 1-1: config 0 descriptor?? [ 270.971686][ T4136] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 270.980725][ T4136] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 270.994081][ T4136] usb 4-1: config 0 descriptor?? [ 271.037183][T10184] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 271.237498][T10757] udc-core: couldn't find an available UDC or it's busy [ 271.271441][T10757] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 271.280063][ T5260] usb 1-1: USB disconnect, device number 8 [ 271.691526][ T4136] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 271.721512][ T4136] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 271.731561][ T4136] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write GPIO value 0x00b0: ffffffb9 09:54:31 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) dup(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xc286, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 09:54:31 executing program 1: 09:54:31 executing program 2: 09:54:31 executing program 5: 09:54:31 executing program 4: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x101182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) getpgid(0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x16c) socket(0x0, 0x3, 0x0) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, 0x0) sendfile(r0, r0, 0x0, 0x24002e00) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) [ 271.771483][ T4136] asix: probe of 4-1:0.0 failed with error -71 [ 271.780428][ T4136] usb 4-1: USB disconnect, device number 2 09:54:31 executing program 2: [ 272.211486][T10184] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 272.431397][ T4136] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 272.482031][T10184] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 272.516438][T10184] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 272.528052][T10184] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 272.537596][T10184] usb 1-1: config 0 descriptor?? [ 272.584981][T10184] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 272.661667][ T4136] usb 4-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 272.678431][ T4136] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 272.688239][ T4136] usb 4-1: config 0 descriptor?? [ 272.784552][T10827] udc-core: couldn't find an available UDC or it's busy [ 272.791673][T10827] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 272.799846][ T5260] usb 1-1: USB disconnect, device number 9 09:54:32 executing program 3: 09:54:32 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x101182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002e00) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 09:54:32 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x68000000) 09:54:32 executing program 2: 09:54:32 executing program 4: [ 273.213747][ T4136] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 09:54:32 executing program 4: [ 273.271407][ T4136] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 273.296869][ T4136] asix 4-1:0.0 (unnamed net_device) (uninitialized): Failed to write GPIO value 0x00b0: ffffffb9 09:54:32 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xc286, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 09:54:32 executing program 2: [ 273.441512][ T4136] asix: probe of 4-1:0.0 failed with error -71 09:54:32 executing program 3: [ 273.491120][ T4136] usb 4-1: USB disconnect, device number 3 09:54:32 executing program 4: 09:54:32 executing program 5: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x68000000) 09:54:32 executing program 4: 09:54:32 executing program 3: 09:54:33 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x101182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002e00) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 09:54:33 executing program 2: 09:54:33 executing program 4: 09:54:33 executing program 2: 09:54:33 executing program 5: [ 273.813626][T10184] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 274.041516][T10184] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 274.054944][T10184] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 274.064541][T10184] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 274.073789][T10184] usb 1-1: config 0 descriptor?? [ 274.114399][T10184] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 274.316959][T10877] udc-core: couldn't find an available UDC or it's busy [ 274.324659][T10877] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 274.340416][T10184] usb 1-1: USB disconnect, device number 10 09:54:34 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xc286, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 09:54:34 executing program 4: 09:54:34 executing program 3: 09:54:34 executing program 5: 09:54:34 executing program 2: 09:54:34 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x101182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002e00) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 09:54:34 executing program 4: 09:54:34 executing program 5: 09:54:34 executing program 3: 09:54:34 executing program 2: 09:54:34 executing program 4: 09:54:34 executing program 5: [ 275.331278][T10184] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 275.561524][T10184] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 275.585090][T10184] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 275.600502][T10184] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 275.610626][T10184] usb 1-1: config 0 descriptor?? [ 275.665114][T10184] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 275.864406][T10929] udc-core: couldn't find an available UDC or it's busy [ 275.871576][T10929] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 275.879826][ T17] usb 1-1: USB disconnect, device number 11 09:54:35 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xc286, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 09:54:35 executing program 3: 09:54:35 executing program 2: 09:54:35 executing program 5: 09:54:35 executing program 1: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x101182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002e00) openat$ashmem(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) 09:54:35 executing program 4: 09:54:35 executing program 4: 09:54:35 executing program 5: 09:54:35 executing program 2: 09:54:35 executing program 3: 09:54:35 executing program 4: 09:54:35 executing program 5: [ 276.821107][ T49] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 277.061596][ T49] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 277.091094][ T49] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 277.100135][ T49] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 277.110970][ T49] usb 1-1: config 0 descriptor?? [ 277.164253][ T49] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 277.379487][T10963] udc-core: couldn't find an available UDC or it's busy [ 277.387125][T10963] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 277.398910][ T5] usb 1-1: USB disconnect, device number 12 09:54:37 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xc286, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 09:54:37 executing program 4: 09:54:37 executing program 5: 09:54:37 executing program 3: 09:54:37 executing program 2: 09:54:37 executing program 1: 09:54:37 executing program 4: 09:54:37 executing program 1: 09:54:37 executing program 5: 09:54:37 executing program 2: 09:54:37 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, &(0x7f0000000540)=ANY=[@ANYBLOB="5300000044a6aeabc81e152000000000e4ffff0f00fff64017db9820000000000000d403ffff633b27e59aa1"], 0xab) 09:54:37 executing program 5: [ 278.215151][ C1] sd 0:0:1:0: [sg0] tag#4513 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 278.226499][ C1] sd 0:0:1:0: [sg0] tag#4513 CDB: Test Unit Ready [ 278.233178][ C1] sd 0:0:1:0: [sg0] tag#4513 CDB[00]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 278.242767][ C1] sd 0:0:1:0: [sg0] tag#4513 CDB[10]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 278.252356][ C1] sd 0:0:1:0: [sg0] tag#4513 CDB[20]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 278.262292][ C1] sd 0:0:1:0: [sg0] tag#4513 CDB[30]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 278.271872][ C1] sd 0:0:1:0: [sg0] tag#4513 CDB[40]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 278.281472][ C1] sd 0:0:1:0: [sg0] tag#4513 CDB[50]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 278.291071][ C1] sd 0:0:1:0: [sg0] tag#4513 CDB[60]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 278.300632][ C1] sd 0:0:1:0: [sg0] tag#4513 CDB[70]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 278.310238][ C1] sd 0:0:1:0: [sg0] tag#4513 CDB[80]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 278.319837][ C1] sd 0:0:1:0: [sg0] tag#4513 CDB[90]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 278.329508][ C1] sd 0:0:1:0: [sg0] tag#4513 CDB[a0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 278.340018][ C1] sd 0:0:1:0: [sg0] tag#4513 CDB[b0]: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 278.349602][ C1] sd 0:0:1:0: [sg0] tag#4513 CDB[c0]: 00 00 00 00 00 00 00 00 [ 278.521026][ T5260] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 278.731026][ T5260] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 278.751010][ T5260] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 278.760571][ T5260] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 278.792154][ T5260] usb 1-1: config 0 descriptor?? [ 278.834147][ T5260] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 279.034127][T11004] udc-core: couldn't find an available UDC or it's busy [ 279.041267][T11004] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 279.049527][ T49] usb 1-1: USB disconnect, device number 13 09:54:38 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xc286, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 09:54:38 executing program 1: 09:54:38 executing program 4: 09:54:38 executing program 2: 09:54:38 executing program 3: 09:54:38 executing program 5: 09:54:39 executing program 1: 09:54:39 executing program 4: 09:54:39 executing program 5: 09:54:39 executing program 2: 09:54:39 executing program 3: 09:54:39 executing program 1: [ 279.931638][ T17] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 280.140965][ T17] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 280.170971][ T17] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 280.180004][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 280.191853][ T17] usb 1-1: config 0 descriptor?? [ 280.234166][ T17] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 280.434412][T11041] udc-core: couldn't find an available UDC or it's busy [ 280.443923][T11041] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 280.457092][ T17] usb 1-1: USB disconnect, device number 14 09:54:40 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xc286, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 09:54:40 executing program 4: 09:54:40 executing program 2: 09:54:40 executing program 3: 09:54:40 executing program 5: 09:54:40 executing program 1: 09:54:40 executing program 5: 09:54:40 executing program 2: 09:54:40 executing program 4: 09:54:40 executing program 3: 09:54:40 executing program 1: 09:54:40 executing program 2: [ 281.370943][ T17] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 281.590884][ T17] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 281.610888][ T17] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 281.619919][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 281.631809][ T17] usb 1-1: config 0 descriptor?? [ 281.676365][ T17] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 281.874432][T11075] udc-core: couldn't find an available UDC or it's busy [ 281.881633][T11075] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 281.890156][T10184] usb 1-1: USB disconnect, device number 15 [ 282.332355][ T0] NOHZ: local_softirq_pending 08 09:54:41 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xc286, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 09:54:41 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000000)) 09:54:41 executing program 5: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905"], 0x0) syz_usb_ep_read(r0, 0x0, 0x0, 0x0) 09:54:41 executing program 1: 09:54:41 executing program 3: 09:54:41 executing program 2: 09:54:41 executing program 1: 09:54:41 executing program 3: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) 09:54:41 executing program 2: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x244480) fcntl$getownex(r0, 0x10, 0x0) 09:54:41 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_nanosleep(0x0, 0x0, &(0x7f0000000100)={0x77359400}, 0x0) 09:54:41 executing program 1: shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x0) shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000040)=""/23) 09:54:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x20000044) [ 282.740823][ T5] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 282.820782][ T17] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 282.851674][ T5] usb 6-1: Using ep0 maxpacket: 8 [ 282.911011][ T17] usb 1-1: Invalid ep0 maxpacket: 0 [ 282.982147][ T5] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 283.000101][ T5] usb 6-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 283.015591][ T5] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 18 [ 283.029341][ T5] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 283.041654][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 283.060749][ T17] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 283.101201][ T5] hub 6-1:1.0: bad descriptor, ignoring hub [ 283.107292][ T5] hub: probe of 6-1:1.0 failed with error -5 [ 283.151001][ T17] usb 1-1: Invalid ep0 maxpacket: 0 [ 283.156269][ T17] usb usb1-port1: attempt power cycle [ 283.890733][ T17] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 284.160717][ T17] usb 1-1: device descriptor read/64, error 18 [ 284.550700][ T17] usb 1-1: device descriptor read/64, error 18 [ 284.830728][ T17] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 285.100681][ T17] usb 1-1: device descriptor read/64, error 18 09:54:44 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xc286, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 09:54:44 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) recvmsg$kcm(r2, &(0x7f00000017c0)={0x0, 0x0, 0x0}, 0x40000041) 09:54:44 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vga_arbiter\x00', 0x84000, 0x0) 09:54:44 executing program 1: r0 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, r0) 09:54:44 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000008c0)=ANY=[@ANYBLOB="10000000020901"], 0x14}}, 0x0) 09:54:44 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x4200, 0x0) [ 285.500619][ T17] usb 1-1: device descriptor read/64, error 18 [ 285.620684][ T17] usb usb1-port1: unable to enumerate USB device 09:54:45 executing program 1: io_pgetevents(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={[0x2]}, 0x8}) 09:54:45 executing program 4: r0 = syz_open_dev$ndb(&(0x7f0000000200)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x40101283, &(0x7f0000000080)) 09:54:45 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x12, &(0x7f0000000100)={0x0, {{0x2, 0x0, @empty}}}, 0x88) 09:54:45 executing program 5: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x4001, 0x0) 09:54:45 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCNOTTY(r0, 0x5411) 09:54:45 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000100)=@get={0x1, 0x0, 0x3}) [ 286.030621][ T17] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 286.120602][ T17] usb 1-1: Invalid ep0 maxpacket: 0 [ 286.270595][ T17] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 286.360641][ T17] usb 1-1: Invalid ep0 maxpacket: 0 [ 286.365878][ T17] usb usb1-port1: attempt power cycle [ 287.100601][ T17] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 287.390540][ T17] usb 1-1: device descriptor read/64, error 18 [ 287.790507][ T17] usb 1-1: device descriptor read/64, error 18 [ 288.060495][ T17] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 288.330576][ T17] usb 1-1: device descriptor read/64, error 18 09:54:47 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xc286, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 09:54:47 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={0x0, @nfc, @xdp, @nfc}) 09:54:47 executing program 2: r0 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {0x2}}, 0x24, 0x0) 09:54:47 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000005000/0x3000)=nil) shmat(r0, &(0x7f0000000000/0x13000)=nil, 0x4000) 09:54:47 executing program 3: shmget(0x0, 0x1000, 0x0, &(0x7f0000011000/0x1000)=nil) 09:54:47 executing program 1: r0 = syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={&(0x7f0000000080)=[0x0], 0x1}) 09:54:48 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0xd, &(0x7f0000000100)={0x0, {{0x2, 0x0, @empty}}}, 0x88) 09:54:48 executing program 1: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) fsetxattr(r0, &(0x7f00000000c0)=@random={'user.', '}/-\x00'}, 0x0, 0x0, 0x0) 09:54:48 executing program 2: r0 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {0x2}}, 0x24, 0x0) 09:54:48 executing program 4: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0x80045518, &(0x7f0000000080)=@usbdevfs_driver={0x7, 0x0, 0x0}) 09:54:48 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0185500, &(0x7f0000000080)=@usbdevfs_driver={0x0, 0x0, 0x0}) 09:54:48 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xe1, 0xe1, 0x3, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @datasec={0x0, 0x9, 0x0, 0xf, 0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}], '_'}, @union={0x0, 0x6, 0x0, 0x5, 0x0, 0x0, [{}, {}, {}, {}, {}, {}]}]}, {0x0, [0x0]}}, 0x0, 0xff}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 289.240476][ T17] usb 1-1: device descriptor read/64, error 18 [ 289.380461][ T17] usb usb1-port1: unable to enumerate USB device 09:54:51 executing program 0: syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xc286, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 09:54:51 executing program 2: r0 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {0x2}}, 0x24, 0x0) 09:54:51 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x8006}, 0x4) bind$inet(r2, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) connect$inet(r2, &(0x7f0000000100)={0x2, 0x0, @multicast1}, 0x10) splice(r0, 0x0, r2, 0x0, 0x19404, 0x0) 09:54:51 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="12010000000000105804135001000000000109022400010000000009040000490300000009210000000322dc0109058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0010b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) 09:54:51 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_inet_udp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000040)) 09:54:51 executing program 3: keyctl$reject(0x13, 0x0, 0x0, 0x2, 0x0) 09:54:51 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCNOTTY(r0, 0x4b52) 09:54:51 executing program 2: r0 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {0x2}}, 0x24, 0x0) 09:54:51 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000300)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"00000000000000000000000000000001"}}}}, 0x90) 09:54:51 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001200)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000027c0)="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", 0x511}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f85cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 09:54:51 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="12010000000000105804135001000000000109022400010000000009040000490300000009210000000322dc0109058103"], 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, &(0x7f0000000040)={0x0, 0xa, 0x2, {0x2, 0xe}}, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x21, 0x9, {0x9, 0x21, 0x0, 0x3}}}, &(0x7f0000000600)={0x2c, 0x0, &(0x7f0000000240)={0x0, 0xa, 0x1}, 0x0, &(0x7f0000000580), 0x0}) dup(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$tipc(0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0010b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) 09:54:51 executing program 2: fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {0x2}}, 0x24, 0x0) [ 292.100507][ T49] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 292.123366][ T5] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 292.212787][ T49] usb 5-1: Using ep0 maxpacket: 16 [ 292.220733][ T5] usb 1-1: Invalid ep0 maxpacket: 0 [ 292.353050][ T49] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 292.369424][ T49] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 292.370403][ T5] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 292.394644][ T49] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 292.407027][ T49] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 292.424006][ T49] usb 5-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.01 [ 292.448237][ T49] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 292.461438][ T49] usb 5-1: config 0 descriptor?? [ 292.487525][ T5] usb 1-1: Invalid ep0 maxpacket: 0 [ 292.493975][ T5] usb usb1-port1: attempt power cycle [ 292.953992][ T49] input: HID 0458:5013 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0458:5013.0001/input/input5 [ 292.969574][ T49] input: HID 0458:5013 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0458:5013.0001/input/input6 [ 293.053234][ T49] kye 0003:0458:5013.0001: input,hiddev0,hidraw0: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.4-1/input0 [ 293.161130][T10184] usb 5-1: USB disconnect, device number 2 [ 293.200281][ T5] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 293.470221][ T5] usb 1-1: device descriptor read/64, error 18 [ 293.870187][ T5] usb 1-1: device descriptor read/64, error 18 [ 293.960187][ T49] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 294.050545][ T49] usb 5-1: Using ep0 maxpacket: 16 [ 294.150174][ T5] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 294.170425][ T49] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 294.181227][ T49] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 294.192362][ T49] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 294.202232][ T49] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 294.215275][ T49] usb 5-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.01 [ 294.224378][ T49] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 294.233210][ T49] usb 5-1: config 0 descriptor?? [ 294.430186][ T5] usb 1-1: device descriptor read/64, error 18 [ 294.536029][ T49] input: HID 0458:5013 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0458:5013.0002/input/input7 [ 294.554489][ T49] input: HID 0458:5013 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0458:5013.0002/input/input8 [ 294.645860][ T49] kye 0003:0458:5013.0002: input,hiddev0,hidraw0: USB HID v0.00 Device [HID 0458:5013] on usb-dummy_hcd.4-1/input0 [ 294.740463][ T49] usb 5-1: USB disconnect, device number 3 [ 294.820159][ T5] usb 1-1: device descriptor read/64, error 18 09:54:54 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xfd, 0xfd, 0x4, [@struct={0x0, 0x9, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @array, @const, @fwd, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "a3"}, @func, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x11c}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:54:54 executing program 0: syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xc286, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 09:54:54 executing program 2: fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {0x2}}, 0x24, 0x0) 09:54:54 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001200)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000027c0)="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", 0x511}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f85cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 09:54:54 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001200)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000027c0)="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", 0x511}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f85cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) [ 294.940215][ T5] usb usb1-port1: unable to enumerate USB device 09:54:54 executing program 2: fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {0x2}}, 0x24, 0x0) 09:54:54 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x7, 0x5}) 09:54:54 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001200)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000027c0)="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", 0x541}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f85cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 09:54:54 executing program 2: r0 = memfd_create(0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {0x2}}, 0x24, 0x0) 09:54:54 executing program 2: r0 = memfd_create(0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {0x2}}, 0x24, 0x0) 09:54:54 executing program 2: r0 = memfd_create(0x0, 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {0x2}}, 0x24, 0x0) 09:54:54 executing program 2: memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {0x2}}, 0x24, 0x0) [ 295.390203][ T5] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 295.490352][ T5] usb 1-1: Invalid ep0 maxpacket: 0 [ 295.640089][ T5] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 295.740125][ T5] usb 1-1: Invalid ep0 maxpacket: 0 [ 295.745665][ T5] usb usb1-port1: attempt power cycle [ 296.460050][ T5] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 296.760034][ T5] usb 1-1: device descriptor read/64, error 18 [ 297.150024][ T5] usb 1-1: device descriptor read/64, error 18 [ 297.420063][ T5] usb 1-1: new high-speed USB device number 31 using dummy_hcd [ 297.700145][ T5] usb 1-1: device descriptor read/64, error 18 09:54:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.current\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000300)={0x10001, 0x2, 0x10000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e23, 0xff, @private2, 0x9}, {0xa, 0x4e24, 0x6, @mcast1, 0xfc}, 0x7f0, [0x7, 0x7, 0xffff1f49, 0x4, 0x80, 0x85, 0x135, 0x4]}, 0x5c) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d00)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000140)=ANY=[]}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) open_by_handle_at(r5, &(0x7f0000000d40)={0x1008, 0xffffffff, "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"}, 0x400100) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000100)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xd490010}, 0xc, &(0x7f0000000600)={&(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRESOCT=r4, @ANYRESHEX], 0x3}, 0x1, 0x0, 0x0, 0x4c051}, 0x1) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r4, @ANYBLOB="00012cbd7000fcdbdf250d000000180001800c0007000400000004000000060001000200000008000500f89f00000800050006000000040002802800018014000300ffffffff000000000000000000000000060004004e2000000800080007000000080005000000008008000600040000002c00038008000100010000000600040009000000060007004e24000008000100020000008800030000000000"], 0xa4}, 0x1, 0x0, 0x0, 0x24008080}, 0x4004040) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, r4, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x2004000}, 0x20004000) r6 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x1000, "cf37f5ea9e54b4109a7e1a70098568a07c889d92ba41d0801e41a20ad657b1f1bea55e1e2a2b44f4af26867e307667fde9775599030f173c"}) ioctl$USBDEVFS_IOCTL(r6, 0xc0105512, &(0x7f0000000080)=@usbdevfs_driver={0x7, 0x0, 0x0}) 09:54:57 executing program 0: syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xc286, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 09:54:57 executing program 1: r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) accept4(r0, 0x0, 0x0, 0x0) 09:54:57 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000040)=@urb_type_interrupt={0x1, {}, 0x0, 0x82, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 09:54:57 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f00000000c0)=0xb4, 0x4) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001200)=[{{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000027c0)="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", 0x739}], 0x1}}], 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xfff, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f85cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 09:54:57 executing program 2: memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {0x2}}, 0x24, 0x0) 09:54:57 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000340)='memory.current\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r0, 0x4068aea3, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000000300)={0x10001, 0x2, 0x10000, 0x1000, &(0x7f0000ffe000/0x1000)=nil}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f0000000280)={{0xa, 0x4e23, 0xff, @private2, 0x9}, {0xa, 0x4e24, 0x6, @mcast1, 0xfc}, 0x7f0, [0x7, 0x7, 0xffff1f49, 0x4, 0x80, 0x85, 0x135, 0x4]}, 0x5c) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d00)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) r3 = socket$nl_generic(0xa, 0x5, 0x84) ioctl$sock_SIOCETHTOOL(r3, 0x89f1, &(0x7f0000000000)={'ip6gre0\x00', &(0x7f0000000140)=ANY=[]}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') r5 = socket$inet6_tcp(0xa, 0x1, 0x0) open_by_handle_at(r5, &(0x7f0000000d40)={0x1008, 0xffffffff, "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"}, 0x400100) sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000100)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0xd490010}, 0xc, &(0x7f0000000600)={&(0x7f0000000780)=ANY=[@ANYBLOB="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", @ANYRESOCT=r4, @ANYRESHEX], 0x3}, 0x1, 0x0, 0x0, 0x4c051}, 0x1) sendmsg$IPVS_CMD_GET_CONFIG(r2, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)=ANY=[@ANYBLOB="a4000000", @ANYRES16=r4, @ANYBLOB="00012cbd7000fcdbdf250d000000180001800c0007000400000004000000060001000200000008000500f89f00000800050006000000040002802800018014000300ffffffff000000000000000000000000060004004e2000000800080007000000080005000000008008000600040000002c00038008000100010000000600040009000000060007004e24000008000100020000008800030000000000"], 0xa4}, 0x1, 0x0, 0x0, 0x24008080}, 0x4004040) sendmsg$IPVS_CMD_GET_DEST(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, r4, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x2004000}, 0x20004000) r6 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000000380)={0xffffffffffffffff, 0x0, 0x1000, "cf37f5ea9e54b4109a7e1a70098568a07c889d92ba41d0801e41a20ad657b1f1bea55e1e2a2b44f4af26867e307667fde9775599030f173c"}) ioctl$USBDEVFS_IOCTL(r6, 0xc0105512, &(0x7f0000000080)=@usbdevfs_driver={0x7, 0x0, 0x0}) 09:54:57 executing program 2: memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {0x2}}, 0x24, 0x0) 09:54:57 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="12010000000000105804135001000000000109022400010000"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x2000) 09:54:57 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCNOTTY(r0, 0x4bfb) 09:54:57 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) close(r0) 09:54:57 executing program 2: r0 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) fsetxattr$system_posix_acl(r0, 0x0, &(0x7f00000002c0)={{}, {0x2}}, 0x24, 0x0) 09:54:57 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, 0x0, 0x0) [ 298.650978][ T5] usb 1-1: device descriptor read/64, error 18 [ 298.772848][ T5] usb usb1-port1: unable to enumerate USB device 09:55:00 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xc286, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 09:55:00 executing program 2: r0 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) fsetxattr$system_posix_acl(r0, 0x0, &(0x7f00000002c0)={{}, {0x2}}, 0x24, 0x0) 09:55:00 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) close(r0) 09:55:00 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x121402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b4", 0x2a}], 0x1) 09:55:00 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @multicast1}, 0x2, 0x0, 0x0, 0x2}}, 0x2e) 09:55:00 executing program 2: r0 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) fsetxattr$system_posix_acl(r0, 0x0, &(0x7f00000002c0)={{}, {0x2}}, 0x24, 0x0) [ 301.188231][T11492] usb 6-1: USB disconnect, device number 2 09:55:00 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) getsockopt$inet_opts(r0, 0x0, 0x9, 0x0, &(0x7f0000000000)) 09:55:00 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) 09:55:00 executing program 4: socket$nl_generic(0x10, 0x3, 0x10) socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r0) r1 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r1, &(0x7f0000000780)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x0, r4}, 0x80, 0x0}}], 0x1, 0x0) 09:55:00 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) close(r0) 09:55:00 executing program 3: process_vm_readv(0x0, &(0x7f0000001440)=[{&(0x7f0000000080)=""/218, 0xda}], 0x1, &(0x7f0000002940)=[{&(0x7f00000014c0)=""/231, 0xe7}], 0x1, 0x0) 09:55:00 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCNOTTY(r0, 0x5441) [ 301.519793][ T49] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 301.619811][ T49] usb 1-1: Invalid ep0 maxpacket: 0 [ 301.779784][ T49] usb 1-1: new high-speed USB device number 33 using dummy_hcd [ 301.879824][ T49] usb 1-1: Invalid ep0 maxpacket: 0 [ 301.885218][ T49] usb usb1-port1: attempt power cycle [ 302.629766][ T49] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 302.909763][ T49] usb 1-1: device descriptor read/64, error 18 [ 303.309720][ T49] usb 1-1: device descriptor read/64, error 18 [ 303.579723][ T49] usb 1-1: new high-speed USB device number 35 using dummy_hcd [ 303.859756][ T49] usb 1-1: device descriptor read/64, error 18 09:55:03 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r2, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) fsetxattr$system_posix_acl(r3, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {0x2}}, 0x24, 0x0) dup3(r2, r3, 0x0) 09:55:03 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x0) 09:55:03 executing program 2: r0 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 09:55:03 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xc286, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 09:55:03 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) 09:55:03 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCNOTTY(r0, 0x5441) 09:55:03 executing program 2: r0 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) [ 304.262438][ T49] usb 1-1: device descriptor read/64, error 18 09:55:03 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_DEL(r0, &(0x7f0000000980)={0x0, 0x0, &(0x7f0000000940)={&(0x7f00000008c0)=ANY=[@ANYBLOB="140000000e5e01"], 0x14}}, 0x0) 09:55:03 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x14, r1, 0x923, 0x0, 0x0, {0x0}}, 0x14}}, 0x0) 09:55:03 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xcd, 0xcd, 0x3, [@struct={0x0, 0x9, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @array, @const, @fwd, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "a3"}, @func]}, {0x0, [0x0]}}, 0x0, 0xeb}, 0x20) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 304.382067][ T49] usb usb1-port1: unable to enumerate USB device 09:55:03 executing program 2: r0 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', 0x0, 0x0, 0x0) 09:55:03 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e22, @multicast2}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304000000004555a763c15ceda0bb3576ed3ae7a290ab0e74467713328b5e4577124d1a2e21da765cd1ce2356a8f856f0bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e10913072c8254f745b7d46cedd461a7ddb592a67f706eb14c1d3d1a204fe2e9c50d7920f69e068d2c7faba408ce7a3b0c6c699890e19745ba9a37cfdd7ff58b659bbf65c6a2b2e441a0e0c44a3d9abeb7d90f000000000e077d0d6709"], 0x191) keyctl$set_timeout(0xf, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getgroups(0x0, 0x0) r2 = getegid() setregid(0x0, r2) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x48c1) 09:55:03 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6, 0xb}]}, 0x1c}}, 0x0) [ 304.646243][T11580] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 304.656121][T11581] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 304.739655][ T49] usb 1-1: new high-speed USB device number 36 using dummy_hcd [ 304.842307][ T49] usb 1-1: Invalid ep0 maxpacket: 0 [ 304.989667][ T49] usb 1-1: new high-speed USB device number 37 using dummy_hcd [ 305.079866][ T49] usb 1-1: Invalid ep0 maxpacket: 0 [ 305.085270][ T49] usb usb1-port1: attempt power cycle [ 305.809630][ T49] usb 1-1: new high-speed USB device number 38 using dummy_hcd [ 306.079614][ T49] usb 1-1: device descriptor read/64, error 18 [ 306.469587][ T49] usb 1-1: device descriptor read/64, error 18 [ 306.739575][ T49] usb 1-1: new high-speed USB device number 39 using dummy_hcd [ 307.019551][ T49] usb 1-1: device descriptor read/64, error 18 09:55:06 executing program 2: sysfs$2(0x2, 0x1, &(0x7f00000000c0)=""/6) 09:55:06 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x5}) 09:55:06 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xc286, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 09:55:06 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e22, @multicast2}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304000000004555a763c15ceda0bb3576ed3ae7a290ab0e74467713328b5e4577124d1a2e21da765cd1ce2356a8f856f0bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e10913072c8254f745b7d46cedd461a7ddb592a67f706eb14c1d3d1a204fe2e9c50d7920f69e068d2c7faba408ce7a3b0c6c699890e19745ba9a37cfdd7ff58b659bbf65c6a2b2e441a0e0c44a3d9abeb7d90f000000000e077d0d6709"], 0x191) keyctl$set_timeout(0xf, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getgroups(0x0, 0x0) r2 = getegid() setregid(0x0, r2) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x48c1) 09:55:06 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCNOTTY(r0, 0x5601) 09:55:06 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockname(r0, 0x0, &(0x7f00000016c0)) 09:55:06 executing program 4: r0 = add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x0}, 0x0) 09:55:06 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) sendmmsg(r0, &(0x7f0000001200)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000004c0)="b40c1dbe130181824d181e9c263de5d10bed342ccfff87c89927949321e141a5e564b86713db2a37eba7af0a5b9f49d8db00cab1520adcbf85a154752cea5603b7fe568c4e5b4a50504afe98517733dc148e9f7b77723ae8fdbe1d16cf9acc1fcfd2b9e296519fc38988c73337b49c18b984d6ecdd4325a1a600536147d26bcccb6913e3740269e9a3007800c429845cd50feef50b1dc7d4653e6df6c0fed82aef2bbc2334c91b", 0xa7}, {&(0x7f0000000640)="6495cf14bd5d0b1ae5d09f0ad432d3228b30373937c404f8892c1192f5f0e99cb7e3", 0x22}], 0x2, &(0x7f0000002540)=ANY=[@ANYBLOB="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"], 0x328}}, {{0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000027c0)="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", 0xd14}], 0x1}}], 0x2, 0x0) 09:55:06 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000100)={0x0, {{0x2, 0x0, @empty=0x1000000}}}, 0x88) 09:55:06 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e22, @multicast2}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304000000004555a763c15ceda0bb3576ed3ae7a290ab0e74467713328b5e4577124d1a2e21da765cd1ce2356a8f856f0bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e10913072c8254f745b7d46cedd461a7ddb592a67f706eb14c1d3d1a204fe2e9c50d7920f69e068d2c7faba408ce7a3b0c6c699890e19745ba9a37cfdd7ff58b659bbf65c6a2b2e441a0e0c44a3d9abeb7d90f000000000e077d0d6709"], 0x191) keyctl$set_timeout(0xf, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getgroups(0x0, 0x0) r2 = getegid() setregid(0x0, r2) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x48c1) 09:55:06 executing program 2: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x100a0}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmctl$SHM_INFO(0x0, 0xe, 0x0) 09:55:07 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) 09:55:07 executing program 5: getresgid(&(0x7f0000000000), &(0x7f0000000040), 0x0) [ 307.709496][ T49] usb 1-1: device descriptor read/64, error 18 [ 307.829937][ T49] usb usb1-port1: unable to enumerate USB device 09:55:09 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xc286, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 09:55:09 executing program 4: rt_sigtimedwait(&(0x7f00000001c0), 0x0, &(0x7f00000000c0), 0x8) 09:55:09 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000080)) 09:55:09 executing program 5: shmat(0x0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) mincore(&(0x7f0000ffd000/0x2000)=nil, 0x2000, &(0x7f0000001280)=""/21) 09:55:09 executing program 3: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, 0x0, 0x409}, 0x14}}, 0x0) r0 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r0, &(0x7f0000000780)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x0, r3}, 0x80, 0x0}}, {{&(0x7f0000000180)=@hci, 0x80, 0x0}}], 0x2, 0x0) 09:55:09 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 09:55:09 executing program 2: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockname$tipc(r0, 0x0, &(0x7f0000000080)) 09:55:09 executing program 5: msgsnd(0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="95"], 0x1, 0x0) msgrcv(0x0, &(0x7f0000000300)={0x0, ""/180}, 0xbc, 0x0, 0x0) 09:55:10 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e22, @multicast2}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304000000004555a763c15ceda0bb3576ed3ae7a290ab0e74467713328b5e4577124d1a2e21da765cd1ce2356a8f856f0bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e10913072c8254f745b7d46cedd461a7ddb592a67f706eb14c1d3d1a204fe2e9c50d7920f69e068d2c7faba408ce7a3b0c6c699890e19745ba9a37cfdd7ff58b659bbf65c6a2b2e441a0e0c44a3d9abeb7d90f000000000e077d0d6709"], 0x191) keyctl$set_timeout(0xf, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) getgroups(0x0, 0x0) r2 = getegid() setregid(0x0, r2) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x48c1) 09:55:10 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000140)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d86a6a402ce783aa5bfc39e6f2c64884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead033cd2157df6b2bcb404000000560cedfe92135aaa1c4ecc7aeeb72e0d0d0feace34b56ad700005563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e518b98d91c22def1125d7b1e29290be84f88b644758fa994", 0xf5}], 0x4, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x34, 0x0, 0x0, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'ib', 0x3a, 'vlan0\x00'}}}}}, 0x34}}, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:55:10 executing program 3: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)={0x14, 0x0, 0x409}, 0x14}}, 0x0) r0 = socket(0x200000000000011, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) sendmmsg(r0, &(0x7f0000000780)=[{{&(0x7f0000000400)=@xdp={0x2c, 0x0, r3}, 0x80, 0x0}}, {{&(0x7f0000000180)=@hci, 0x80, 0x0}}], 0x2, 0x0) 09:55:10 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xa1, 0xa1, 0x4, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}, @array, @const, @fwd, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "a3"}, @func, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0xc0, 0x0, 0x2}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) [ 310.829716][ T49] usb 1-1: new high-speed USB device number 40 using dummy_hcd [ 310.873826][ T27] audit: type=1800 audit(1592474110.192:2): pid=11674 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="file0" dev="sda1" ino=16089 res=0 [ 311.049842][ T49] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 311.077305][ T49] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 311.094330][ T49] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 311.103906][ T49] usb 1-1: config 0 descriptor?? [ 311.146265][ T49] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 311.342836][T11649] udc-core: couldn't find an available UDC or it's busy [ 311.350072][T11649] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 311.358224][ T5] usb 1-1: USB disconnect, device number 40 09:55:11 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xc286, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 09:55:11 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000019500)=""/102388, 0x18ff4}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xc8, &(0x7f00000002c0)="f7f249b97e0c9e57f43d2627000000007f58480aa4cefd3b79e77d0076cc03592a160500000232a56f72590900249950f30c82a1cef20d94c30e478947c990ab9493646d6c0b001d3b114d9246a8f6542604f2f03f76a9084f69d06e07dd8881dad3dc2ce0db72a147ae8d9f6c57597080fe26fa9fcc1fe364a951fc9d4924ccde5d7841310a81aa0839b0c9e7b6e791484f831df7af25accd85c185148b97cac6589e5da1e53e414bd533dd0a8965a552bbae68630913ccae73397f390163acca56406bdcbdeff7"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:55:11 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000440)={0x0, {{0x2, 0x0, @multicast2}}}, 0x90) 09:55:11 executing program 3: r0 = add_key(&(0x7f0000000040)='cifs.spnego\x00', &(0x7f0000000180)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key(&(0x7f0000000000)='user\x00', &(0x7f00000011c0)={'syz', 0x3}, &(0x7f00000002c0)="f6", 0x1, 0xfffffffffffffffb) keyctl$search(0xa, r0, &(0x7f0000000240)='big_key\x00', &(0x7f0000000280)={'syz', 0x0}, r1) 09:55:11 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg(r2, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0, 0x0, 0x0, 0x0, 0x60}, 0x4}], 0x400000000000085, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000080)=@usbdevfs_driver={0x7, 0x0, 0x0}) 09:55:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x3) write$binfmt_misc(r3, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r2, r3, &(0x7f0000000000), 0xffff) fcntl$addseals(r3, 0x409, 0x8) fsetxattr$system_posix_acl(r3, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {}, [], {}, [{}]}, 0x2c, 0x0) dup3(r2, r3, 0x0) 09:55:11 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="12010000000000105804135001000000000109022400f7"], 0x0) [ 312.219311][T10184] usb 1-1: new high-speed USB device number 41 using dummy_hcd 09:55:11 executing program 1: r0 = syz_open_dev$ndb(&(0x7f0000000200)='/dev/nbd#\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x80081272, &(0x7f00000000c0)) 09:55:11 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCNOTTY(r0, 0x540a) [ 312.439501][T10184] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 312.452672][T10184] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 312.459248][ T17] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 312.461936][T10184] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 312.478566][T10184] usb 1-1: config 0 descriptor?? [ 312.522594][T10184] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 312.559284][ T17] usb 4-1: Using ep0 maxpacket: 16 [ 312.679305][ T17] usb 4-1: config 0 has too many interfaces: 247, using maximum allowed: 32 [ 312.688293][ T17] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 312.701227][ T17] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 247 [ 312.710695][ T17] usb 4-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.01 [ 312.721944][ T17] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 312.724557][T11705] udc-core: couldn't find an available UDC or it's busy [ 312.734433][ T17] usb 4-1: config 0 descriptor?? [ 312.742579][T11705] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 312.761050][T10184] usb 1-1: USB disconnect, device number 41 [ 312.991745][T10184] usb 4-1: USB disconnect, device number 4 09:55:13 executing program 5: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2, 0x0, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) 09:55:13 executing program 1: mq_notify(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}) 09:55:13 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x108, 0x108, 0x4, [@struct={0x0, 0x9, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{}, {}, {}]}, @array, @const, @fwd, @func, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x124}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:55:13 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000400)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xc286, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) [ 313.769181][T10184] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 313.881802][T10184] usb 4-1: Using ep0 maxpacket: 16 [ 314.009231][T10184] usb 4-1: config 0 has too many interfaces: 247, using maximum allowed: 32 [ 314.017976][T10184] usb 4-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 314.028334][T10184] usb 4-1: config 0 has 0 interfaces, different from the descriptor's value: 247 [ 314.037626][T10184] usb 4-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.01 [ 314.046860][T10184] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 314.049220][ T49] usb 1-1: new high-speed USB device number 42 using dummy_hcd [ 314.059515][T10184] usb 4-1: config 0 descriptor?? [ 314.279232][ T49] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 314.292234][ T49] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 314.302127][ T49] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 314.320181][ T9323] usb 4-1: USB disconnect, device number 5 [ 314.326929][ T49] usb 1-1: config 0 descriptor?? [ 314.392265][ T49] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 314.592665][T11759] udc-core: couldn't find an available UDC or it's busy [ 314.599672][T11759] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 314.607941][ T49] usb 1-1: USB disconnect, device number 42 09:55:14 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCNOTTY(r0, 0x541e) 09:55:14 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e22, @multicast2}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304000000004555a763c15ceda0bb3576ed3ae7a290ab0e74467713328b5e4577124d1a2e21da765cd1ce2356a8f856f0bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e10913072c8254f745b7d46cedd461a7ddb592a67f706eb14c1d3d1a204fe2e9c50d7920f69e068d2c7faba408ce7a3b0c6c699890e19745ba9a37cfdd7ff58b659bbf65c6a2"], 0x191) keyctl$set_timeout(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = getegid() setregid(0x0, r2) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x48c1) 09:55:14 executing program 5: r0 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$int_out(r0, 0x4020940d, 0x0) 09:55:14 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed7d12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460000000079aed75d492b415bcee00a06dc9d8e99ad2f81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d86a6a402ce783aa5bfc39e6f2c64884b3c5d05692e664ebf68e6faa53367f0", 0x7d}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 09:55:14 executing program 5: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x7ffffffd, 0x101001) [ 314.961213][T11798] Invalid argument reading file caps for ./file0 09:55:14 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)={0x1c, r1, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6, 0x9}]}, 0x1c}}, 0x0) 09:55:14 executing program 5: r0 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\xafa\xac', 0x0) fsetxattr$system_posix_acl(r0, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000002c0)={{}, {0x2}}, 0x200002e4, 0x0) 09:55:14 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) readahead(r0, 0x0, 0x0) 09:55:14 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xc286, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) [ 315.117273][T11817] netlink: 'syz-executor.4': attribute type 9 has an invalid length. [ 315.148884][T11819] netlink: 'syz-executor.4': attribute type 9 has an invalid length. 09:55:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a40000000020a010300000000000000000200000408000240000000000900010073797a31000000000900010073797a30000000000900010073797a300000000020000000120a05"], 0x88}}, 0x0) [ 315.293641][T11826] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 315.569297][ T49] usb 1-1: new high-speed USB device number 43 using dummy_hcd [ 315.799134][ T49] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 315.814157][ T49] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 315.824162][ T49] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 315.837026][ T49] usb 1-1: config 0 descriptor?? [ 315.896289][ T49] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 316.092203][T11827] udc-core: couldn't find an available UDC or it's busy [ 316.099397][T11827] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 316.107728][ T49] usb 1-1: USB disconnect, device number 43 09:55:16 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) fcntl$F_GET_RW_HINT(r0, 0x40b, &(0x7f00000000c0)) 09:55:16 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCNOTTY(r0, 0x5416) 09:55:16 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a40000000020a010300000000000000000200000408000240000000000900010073797a31000000000900010073797a30000000000900010073797a300000000020000000120a05"], 0x88}}, 0x0) [ 316.849162][T11853] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 09:55:17 executing program 1: bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e22, @multicast2}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304000000004555a763c15ceda0bb3576ed3ae7a290ab0e74467713328b5e4577124d1a2e21da765cd1ce2356a8f856f0bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e10913072c8254f745b7d46cedd461a7ddb592a67f706eb14c1d3d1a204fe2e9c50d7920f69e068d2c7faba408ce7a3b0c6c699890e19745ba9a37cfdd7ff58b659bbf65c6a2"], 0x191) keyctl$set_timeout(0xf, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = getegid() setregid(0x0, r2) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x48c1) 09:55:17 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xc286, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 09:55:17 executing program 3: r0 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000040)=""/23) 09:55:17 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba050000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039efb765027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) 09:55:17 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, 0x0, 0x0) 09:55:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a40000000020a010300000000000000000200000408000240000000000900010073797a31000000000900010073797a30000000000900010073797a300000000020000000120a05"], 0x88}}, 0x0) [ 318.002836][T11863] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 09:55:17 executing program 3: sendmsg$L2TP_CMD_TUNNEL_GET(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000800)={&(0x7f0000000780)={0x6c, 0x0, 0x800, 0x70bd27, 0x25dfdbfe, {}, [@L2TP_ATTR_IP_SADDR={0x8, 0x18, @dev={0xac, 0x14, 0x14, 0x32}}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'veth0_to_team\x00'}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}, @L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x3}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x3f}, @L2TP_ATTR_DEBUG={0x8, 0x11, 0x1}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x5}, @L2TP_ATTR_SESSION_ID={0x8, 0xb, 0x1}]}, 0x6c}, 0x1, 0x0, 0x0, 0x8000}, 0xc090) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d00)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, 0x0) connect$netlink(r1, &(0x7f00000000c0)=@unspec, 0xc) r2 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r3, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r4, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r5, 0x4068aea3, 0x0) perf_event_open(&(0x7f00000001c0)={0x5, 0x70, 0x10, 0x20, 0x40, 0x9, 0x0, 0x41c3, 0x8224b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x1, @perf_bp={&(0x7f0000000240), 0x1f}, 0x550, 0x4}, 0x0, 0xffffffffffffffff, r5, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) r6 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000d00)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$KVM_ENABLE_CAP(r6, 0x4068aea3, 0x0) ioctl$KVM_GET_PIT2(r6, 0x8070ae9f, &(0x7f0000000300)) sendmmsg(r3, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0, 0x0, 0x0, 0x0, 0x60}, 0x4}], 0x400000000000085, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000080)=@usbdevfs_driver={0x7, 0x0, 0x0}) 09:55:17 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a40000000020a010300000000000000000200000408000240000000000900010073797a31000000000900010073797a30000000000900010073797a300000000020000000120a05"], 0x88}}, 0x0) 09:55:17 executing program 2: r0 = shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x4000) shmdt(r0) shmat(0x0, &(0x7f0000ffb000/0x2000)=nil, 0x0) [ 318.062622][T11869] Invalid argument reading file caps for ./file0 09:55:17 executing program 5: timerfd_create(0x6, 0x0) 09:55:17 executing program 2: move_mount(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x2) [ 318.181237][T11878] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 09:55:17 executing program 2: bind$inet(0xffffffffffffffff, &(0x7f0000000240)={0x2, 0x4e22, @multicast2}, 0x10) ioctl$sock_inet_SIOCSIFFLAGS(0xffffffffffffffff, 0x8914, 0x0) r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, r0) write$binfmt_script(r1, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e2f66696c653020f014d336b04b0304000000004555a763c15ceda0bb3576ed3ae7a290ab0e74467713328b5e4577124d1a2e21da765cd1ce2356a8f856f0bf8893cc7149595314f0771b65d33e129933dd93f99f03cd6b3e5903e10913072c8254f745b7d46cedd461a7ddb592a67f706eb14c1d3d1a204fe2e9c50d7920f69e068d2c7faba408ce7a3b0c6c699890e19745ba9a37cfdd7ff58b659bbf65c6a2b2e441a0e0c44a3d9abeb7d90f000000000e077d0d6709"], 0x191) keyctl$set_timeout(0xf, 0x0, 0x2) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) setxattr$security_capability(&(0x7f0000000140)='./file0\x00', &(0x7f0000000200)='security.capability\x00', &(0x7f0000000340)=@v2, 0x14, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = getegid() setregid(0x0, r2) ptrace$setopts(0x4206, r0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) syz_genetlink_get_family_id$netlbl_calipso(0x0) sendmsg$NLBL_CALIPSO_C_LIST(0xffffffffffffffff, 0x0, 0x48c1) [ 318.289030][ T12] usb 1-1: new high-speed USB device number 44 using dummy_hcd [ 318.529029][ T12] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 318.558973][ T12] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 318.568120][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 318.578568][ T12] usb 1-1: config 0 descriptor?? [ 318.622253][ T12] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 318.821673][T11862] udc-core: couldn't find an available UDC or it's busy [ 318.829016][T11862] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 318.837406][ T9323] usb 1-1: USB disconnect, device number 44 09:55:20 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x15, &(0x7f00000193c0)="f7f249b9740c9e57f43d26a70000e2ff8a58480aa4"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:55:20 executing program 5: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/consoles\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x3da, 0x0) syz_open_procfs(0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 09:55:20 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000800)=[{0x10}, {0x10}], 0x20}, 0x0) 09:55:20 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a40000000020a010300000000000000000200000408000240000000000900010073797a31000000000900010073797a30000000000900010073797a300000000020000000120a05"], 0x88}}, 0x0) 09:55:20 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xc286, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 09:55:20 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a40000000020a010300000000000000000200000408000240000000000900010073797a31000000000900010073797a30000000000900010073797a300000000020000000120a05"], 0x88}}, 0x0) 09:55:20 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) fgetxattr(r0, &(0x7f00000000c0)=@random={'trusted.', '(--}\\\x00'}, 0x0, 0x0) 09:55:20 executing program 4: sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a40000000020a010300000000000000000200000408000240000000000900010073797a31000000000900010073797a30000000000900010073797a300000000020000000120a05"], 0x88}}, 0x0) 09:55:20 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000200)='/dev/nbd#\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f00000000c0)) 09:55:20 executing program 5: io_setup(0x200009, &(0x7f0000000000)) 09:55:20 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0x4004550d, 0x0) [ 321.389102][ T12] usb 1-1: new high-speed USB device number 45 using dummy_hcd [ 321.599104][ T12] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 321.626954][ T12] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 09:55:21 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000200)='/dev/nbd#\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x1269, &(0x7f00000000c0)) [ 321.657806][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 321.689901][ T12] usb 1-1: config 0 descriptor?? [ 321.734024][ T12] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 321.934472][T11923] udc-core: couldn't find an available UDC or it's busy [ 321.941649][T11923] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 321.952522][ T9323] usb 1-1: USB disconnect, device number 45 09:55:23 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x10, &(0x7f0000000100)={0x0, {{0x2, 0x0, @empty}}}, 0x88) 09:55:23 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a40000000020a010300000000000000000200000408000240000000000900010073797a31000000000900010073797a30000000000900010073797a300000000020000000120a05"], 0x88}}, 0x0) 09:55:23 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x41) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000080)=@usbdevfs_driver={0x0, 0x1000000, 0x0}) 09:55:23 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCNOTTY(r0, 0x560b) 09:55:23 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000200)='/dev/nbd#\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x1269, &(0x7f00000000c0)) 09:55:23 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xc286, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 09:55:23 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCNOTTY(r0, 0x4b48) 09:55:23 executing program 5: 09:55:23 executing program 3: getpid() perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000400)={0xa, 0x0, 0x0, @remote, 0x1}, 0x1c) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0}}], 0xc6, 0x900) 09:55:23 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a40000000020a010300000000000000000200000408000240000000000900010073797a31000000000900010073797a30000000000900010073797a300000000020000000120a05"], 0x88}}, 0x0) 09:55:23 executing program 1: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCNOTTY(r0, 0x541d) 09:55:23 executing program 5: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x700003a, 0x0, 0x0, 0x0, 0x0, 0x60}, 0x4}], 0x400000000000085, 0x0) sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) ioctl$USBDEVFS_IOCTL(0xffffffffffffffff, 0xc0105512, &(0x7f0000000080)=@usbdevfs_driver={0x0, 0x0, 0x0}) 09:55:23 executing program 1: getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000100)) getresgid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) 09:55:23 executing program 2: shmget$private(0x0, 0x4000, 0x8bd3354ff2971c08, &(0x7f00003f1000/0x4000)=nil) 09:55:23 executing program 4: socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a40000000020a010300000000000000000200000408000240000000000900010073797a31000000000900010073797a30000000000900010073797a300000000020000000120a05"], 0x88}}, 0x0) [ 324.441224][ T12] usb 1-1: new high-speed USB device number 46 using dummy_hcd 09:55:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 09:55:23 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) dup3(r3, r4, 0x80000) [ 324.681418][ T12] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 324.711181][ T12] usb 1-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 324.723348][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 324.749618][ T12] usb 1-1: config 0 descriptor?? [ 324.791891][ T12] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 324.992372][T11971] udc-core: couldn't find an available UDC or it's busy [ 325.008684][T11971] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 325.017181][ T12] usb 1-1: USB disconnect, device number 46 09:55:24 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000400)) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x46d, 0xc286, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 09:55:24 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000100)={0x0, {{0x2, 0x0, @remote}}}, 0x88) 09:55:24 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r0, 0xc0286405, &(0x7f0000000040)={0x10000}) 09:55:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 09:55:24 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000193c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x119, 0x119, 0x4, [@struct={0x0, 0x9, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}]}, @func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}, @array, @const, @fwd, @datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], "a3"}, @func, @struct={0x0, 0x3, 0x0, 0x4, 0x0, 0x0, [{}, {}, {}]}]}, {0x0, [0x0, 0x0]}}, 0x0, 0x138}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 09:55:24 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) tee(r0, 0xffffffffffffffff, 0xfff, 0x0) 09:55:24 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, 0x0, 0x0) 09:55:24 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0}, &(0x7f0000000100)=0xc) setresuid(0x0, r1, 0x0) 09:55:24 executing program 3: shmget(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) 09:55:25 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a40000000020a0103000000000000000002"], 0x88}}, 0x0) [ 325.747539][T12051] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.1'. 09:55:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000140)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="230900000000000000000100000005000700000000000800090000000000060002000100000008000a000000000008001700", @ANYRES32], 0x3c}}, 0x0) 09:55:25 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) [ 325.958639][ T49] usb 1-1: new high-speed USB device number 47 using dummy_hcd [ 326.188666][ T49] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 326.202142][ T5286] ================================================================== [ 326.210314][ T5286] BUG: KCSAN: data-race in fsnotify_parent / vfs_rename [ 326.217219][ T5286] [ 326.219536][ T5286] write to 0xffff8880b6198780 of 4 bytes by task 12064 on cpu 0: [ 326.227606][ T5286] vfs_rename+0x985/0x1130 [ 326.232016][ T5286] do_renameat2+0x9e8/0xa50 [ 326.236582][ T5286] __x64_sys_rename+0x44/0x60 [ 326.241266][ T5286] do_syscall_64+0xc7/0x3b0 [ 326.245755][ T5286] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 326.251618][ T5286] [ 326.253929][ T5286] read to 0xffff8880b6198780 of 4 bytes by task 5286 on cpu 1: [ 326.261463][ T5286] fsnotify_parent+0x4d/0x1b0 [ 326.266116][ T5286] __fput+0x121/0x500 [ 326.270100][ T5286] ____fput+0x1b/0x30 [ 326.274059][ T5286] task_work_run+0xba/0x120 [ 326.278569][ T5286] exit_to_usermode_loop+0x2ae/0x2c0 [ 326.283845][ T5286] do_syscall_64+0x38b/0x3b0 [ 326.288429][ T5286] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 326.294291][ T5286] [ 326.296662][ T5286] Reported by Kernel Concurrency Sanitizer on: [ 326.302829][ T5286] CPU: 1 PID: 5286 Comm: systemd-udevd Not tainted 5.7.0-rc1-syzkaller #0 [ 326.311320][ T5286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 326.321366][ T5286] ================================================================== [ 326.329410][ T5286] Kernel panic - not syncing: panic_on_warn set ... [ 326.336617][ T5286] CPU: 1 PID: 5286 Comm: systemd-udevd Not tainted 5.7.0-rc1-syzkaller #0 [ 326.345183][ T5286] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 326.355221][ T5286] Call Trace: [ 326.358494][ T5286] dump_stack+0x11d/0x187 [ 326.362831][ T5286] panic+0x210/0x640 [ 326.366727][ T5286] ? sanitize_boot_params.constprop.0+0x5f/0xad [ 326.372947][ T5286] ? vprintk_func+0x89/0x13a [ 326.377518][ T5286] kcsan_report.cold+0xc/0x1a [ 326.382181][ T5286] kcsan_setup_watchpoint+0x3fb/0x440 [ 326.387533][ T5286] fsnotify_parent+0x4d/0x1b0 [ 326.392278][ T5286] ? debug_smp_processor_id+0x3f/0x129 [ 326.397729][ T5286] __fput+0x121/0x500 [ 326.401698][ T5286] ____fput+0x1b/0x30 [ 326.405659][ T5286] task_work_run+0xba/0x120 [ 326.410161][ T5286] exit_to_usermode_loop+0x2ae/0x2c0 [ 326.415434][ T5286] do_syscall_64+0x38b/0x3b0 [ 326.420143][ T5286] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 326.426028][ T5286] RIP: 0033:0x7f41b060da4b [ 326.430569][ T5286] Code: 48 8b 34 24 eb c5 66 0f 1f 84 00 00 00 00 00 48 c7 c0 ff ff ff ff eb c8 0f 1f 80 00 00 00 00 48 63 7f 70 b8 03 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 05 f3 c3 0f 1f 00 48 8b 15 19 74 32 00 f7 d8 [ 326.450414][ T5286] RSP: 002b:00007ffc1eb947d8 EFLAGS: 00000206 ORIG_RAX: 0000000000000003 [ 326.458839][ T5286] RAX: 0000000000000000 RBX: 000055bbe3192ae0 RCX: 00007f41b060da4b [ 326.466819][ T5286] RDX: 00007f41b0931900 RSI: 0000000000000001 RDI: 000000000000000e [ 326.474857][ T5286] RBP: 00007f41b0932440 R08: 00007f41b18048c0 R09: 000055bbe3192ae0 [ 326.482831][ T5286] R10: 00007f41b18048c0 R11: 0000000000000206 R12: 0000000000000000 [ 326.490780][ T5286] R13: 0000000000000000 R14: 000000000000007a R15: 00007ffc1eb94990 [ 326.500279][ T5286] Kernel Offset: disabled [ 326.504799][ T5286] Rebooting in 86400 seconds..