Starting getty on tty2-tty6 if dbus and logind are not available... [ OK ] Started Regular background program processing daemon. [ OK ] Started Permit User Sessions. [ OK ] Started Getty on tty1. [ OK ] Found device /dev/ttyS0. [ OK ] Started System Logging Service. [ **] (1 of 2) A start job is running for…ot available (1min 26s / no limit) [ ***] (1 of 2) A start job is running for…ot available (1min 29s / no limit) [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. Warning: Permanently added '10.128.0.82' (ECDSA) to the list of known hosts. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Debian GNU/Linux 9 syzkaller ttyS0 2020/09/01 07:01:39 fuzzer started 2020/09/01 07:01:40 dialing manager at 10.128.0.26:36579 2020/09/01 07:01:40 syscalls: 3315 2020/09/01 07:01:40 code coverage: enabled 2020/09/01 07:01:40 comparison tracing: enabled 2020/09/01 07:01:40 extra coverage: enabled 2020/09/01 07:01:40 setuid sandbox: enabled 2020/09/01 07:01:40 namespace sandbox: enabled 2020/09/01 07:01:40 Android sandbox: enabled 2020/09/01 07:01:40 fault injection: enabled 2020/09/01 07:01:40 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/01 07:01:40 net packet injection: enabled 2020/09/01 07:01:40 net device setup: enabled 2020/09/01 07:01:40 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/01 07:01:40 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/01 07:01:40 USB emulation: enabled 2020/09/01 07:01:40 hci packet injection: enabled 07:05:23 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f00000004c0)='/dev/video#\x00', 0x0, 0x2) fsetxattr$security_capability(r0, &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x1) syzkaller login: [ 390.100476][ T29] audit: type=1400 audit(1598943923.792:8): avc: denied { execmem } for pid=8494 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 391.615214][ T8495] IPVS: ftp: loaded support on port[0] = 21 [ 392.074361][ T8495] chnl_net:caif_netlink_parms(): no params data found [ 392.313427][ T8495] bridge0: port 1(bridge_slave_0) entered blocking state [ 392.321009][ T8495] bridge0: port 1(bridge_slave_0) entered disabled state [ 392.330853][ T8495] device bridge_slave_0 entered promiscuous mode [ 392.385056][ T8495] bridge0: port 2(bridge_slave_1) entered blocking state [ 392.392448][ T8495] bridge0: port 2(bridge_slave_1) entered disabled state [ 392.402229][ T8495] device bridge_slave_1 entered promiscuous mode [ 392.508560][ T8495] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 392.526849][ T8495] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 392.582415][ T8495] team0: Port device team_slave_0 added [ 392.596221][ T8495] team0: Port device team_slave_1 added [ 392.652281][ T8495] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 392.659394][ T8495] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 392.685655][ T8495] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 392.703558][ T8495] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 392.711338][ T8495] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 392.737458][ T8495] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 392.808990][ T8495] device hsr_slave_0 entered promiscuous mode [ 392.824300][ T8495] device hsr_slave_1 entered promiscuous mode [ 393.126729][ T8495] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 393.144995][ T8495] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 393.164824][ T8495] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 393.185663][ T8495] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 393.503375][ T8495] 8021q: adding VLAN 0 to HW filter on device bond0 [ 393.538709][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 393.548651][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 393.570768][ T8495] 8021q: adding VLAN 0 to HW filter on device team0 [ 393.592071][ T8403] Bluetooth: hci0: command 0x0409 tx timeout [ 393.599247][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 393.609532][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 393.619022][ T8403] bridge0: port 1(bridge_slave_0) entered blocking state [ 393.626381][ T8403] bridge0: port 1(bridge_slave_0) entered forwarding state [ 393.637717][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 393.654458][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 393.664272][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 393.673499][ T28] bridge0: port 2(bridge_slave_1) entered blocking state [ 393.680825][ T28] bridge0: port 2(bridge_slave_1) entered forwarding state [ 393.740749][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 393.752054][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 393.763515][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 393.774012][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 393.835014][ T8495] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 393.846021][ T8495] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 393.865929][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 393.876237][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 393.887780][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 393.898405][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 393.908376][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 393.918805][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 393.928516][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 393.959177][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 394.018512][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 394.027207][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 394.066339][ T8495] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 394.127087][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 394.138000][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 394.211165][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 394.221449][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 394.246196][ T8495] device veth0_vlan entered promiscuous mode [ 394.255116][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 394.264424][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 394.306602][ T8495] device veth1_vlan entered promiscuous mode [ 394.385476][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 394.395408][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 394.404917][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 394.414949][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 394.438965][ T8495] device veth0_macvtap entered promiscuous mode [ 394.460878][ T8495] device veth1_macvtap entered promiscuous mode [ 394.522988][ T8495] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 394.531004][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 394.540749][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 394.550429][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 394.560512][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 394.604064][ T8495] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 394.614572][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 394.625213][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:05:28 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_BEGIN_FF_UPLOAD(r0, 0xc06855c8, 0x0) 07:05:28 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={&(0x7f00000004c0)=@migrate={0x50, 0x21, 0x1, 0x0, 0x0, {{@in=@dev={0x2}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x50}}, 0x0) [ 395.420267][ T8726] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.0'. 07:05:29 executing program 0: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_CAPS(r0, 0x80044dfc, &(0x7f0000000080)) [ 395.624974][ T8403] Bluetooth: hci0: command 0x041b tx timeout 07:05:29 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/xfrm_stat\x00') read$snapshot(r0, 0x0, 0x0) 07:05:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet6_buf(r0, 0x29, 0xb, 0x0, 0x0) 07:05:30 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'sit0\x00', 0x200}) ioctl$HIDIOCGRAWNAME(0xffffffffffffffff, 0x80404804, &(0x7f0000000040)) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r0, &(0x7f0000000240)={@void, @val={0x1}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}, @echo_reply={0x11}}}}, 0xfdef) 07:05:30 executing program 0: r0 = syz_open_dev$ndb(&(0x7f00000000c0)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_DO_IT(r0, 0xab05) openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)='cgroup.subtree_control\x00', 0x2, 0x0) [ 397.700063][ T8403] Bluetooth: hci0: command 0x040f tx timeout 07:05:32 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000240)={{0x12, 0x1, 0x0, 0xf0, 0x7d, 0x1a, 0x40, 0xc45, 0x612b, 0xd583, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xda, 0x7f, 0xa4}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) sendmsg$NBD_CMD_CONNECT(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x38, 0x0, 0x20, 0x70bd25, 0x25dfdbff, {}, [@NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x2}, @NBD_ATTR_BLOCK_SIZE_BYTES={0xc, 0x3, 0x4}, @NBD_ATTR_CLIENT_FLAGS={0xc, 0x6, 0x1}]}, 0x38}, 0x1, 0x0, 0x0, 0x4004804}, 0x0) [ 399.570465][ T5] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 399.790941][ T8403] Bluetooth: hci0: command 0x0419 tx timeout [ 399.952797][ T5] usb 1-1: New USB device found, idVendor=0c45, idProduct=612b, bcdDevice=d5.83 [ 399.961975][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 399.982306][ T5] usb 1-1: config 0 descriptor?? [ 400.027174][ T5] gspca_main: sonixj-2.14.0 probing 0c45:612b 07:05:33 executing program 1: setsockopt$inet6_MRT6_ADD_MFC_PROXY(0xffffffffffffffff, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e21, 0x3, @private0, 0xfffff800}, {0xa, 0x4e20, 0x2, @dev={0xfe, 0x80, [], 0x3c}, 0x496b}, 0x3f, [0x3ff, 0x9, 0x6, 0x2, 0x7bf1e9d8, 0x69e, 0xf1f, 0x74]}, 0x5c) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$RDMA_NLDEV_CMD_SYS_SET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, 0x1407, 0x120, 0x70bd29, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_NET_NS_FD={0x8, 0x44, r1}]}, 0x20}, 0x1, 0x0, 0x0, 0x20008080}, 0x20000000) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r0, 0x3312, 0xfffffffb) r2 = openat$vcs(0xffffff9c, &(0x7f00000001c0)='/dev/vcs\x00', 0x40002, 0x0) write$FUSE_IOCTL(r2, &(0x7f0000000200)={0x20, 0xffffffffffffffda, 0x0, {0x3, 0x4, 0x4, 0x401}}, 0x20) syz_emit_vhci(&(0x7f0000000240)=@HCI_ACLDATA_PKT={0x2, {0xc8, 0x2, 0x2, 0x89}, @l2cap_cid_signaling={{0x85}, [@l2cap_disconn_req={{0x6, 0x0, 0x4}, {0x2, 0xfc2e}}, @l2cap_move_chan_req={{0xe, 0x1, 0x3}, {0x0, 0x5}}, @l2cap_info_rsp={{0xb, 0x1, 0x54}, {0x7, 0x3f, "80ee4424384b3c9ad0d825d78b1b47705c91cc992e2a95071707f38c24369b192fc4733f374eef9acb58860e01e7f1668a11b8996e929ff24c877cab0d4af885b9c444008b8ec49b4c2a841c8254fd05"}}, @l2cap_create_chan_req={{0xc, 0x0, 0x5}, {0x5, 0x2, 0x4}}, @l2cap_move_chan_req={{0xe, 0x1f, 0x3}, {0x3, 0xff}}, @l2cap_move_chan_cfm_rsp={{0x11, 0x3, 0x2}}, @l2cap_disconn_rsp={{0x7, 0x9, 0x4}, {0x7f, 0x2}}]}}, 0x8e) r3 = accept4$inet(r0, &(0x7f0000000300)={0x2, 0x0, @dev}, &(0x7f0000000340)=0x10, 0x800) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f0000000380)={0x0, @empty, @private=0xa010102}, 0xc) r4 = add_key$fscrypt_provisioning(&(0x7f00000003c0)='fscrypt-provisioning\x00', &(0x7f0000000400)={'syz', 0x3}, &(0x7f0000000440)={0x0, 0x0, "f3fde971b773f0634be1b58e91152771be42867b94f158a1d04c48edd1c265831fe80426a4cbc9a69c8e565f7e6bb84c1c46b68f9db36c65b064675dd8c113dcc91653d52610e2a3305f499d5bb0b01e650f0dafa2d034456c84570e497f073c3184414e9179af5205ac0a102c7a0a11baf48d87eac6b47a27546f3e511e5b15bcccb36d4a1d00659f67c0b36928ee404aa9c3f7a8e0a603b67b2eeb9c6f7347a1f3620affd09beec56b201b736717a536b9"}, 0xba, 0xfffffffffffffffd) r5 = add_key(&(0x7f0000000540)='encrypted\x00', &(0x7f0000000580)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffa) keyctl$instantiate(0xc, r4, &(0x7f0000000500)=@encrypted_load={'load ', 'default', 0x20, 'trusted:', '', 0x20, 0x3}, 0x2c, r5) r6 = add_key(&(0x7f00000005c0)='big_key\x00', &(0x7f0000000600)={'syz', 0x1}, 0x0, 0x0, r5) r7 = add_key$keyring(&(0x7f0000000640)='keyring\x00', &(0x7f0000000680)={'syz', 0x0}, 0x0, 0x0, r5) keyctl$unlink(0x9, r6, r7) ioctl$VIDIOC_QBUF(r0, 0xc04c560f, &(0x7f00000006c0)={0x4, 0x3, 0x4, 0x2000, 0x9, {0x77359400}, {0x3, 0x8, 0x2, 0x8, 0x7, 0xfe, "bb414e1a"}, 0x4, 0x1, @fd=r2, 0x8, 0x0, r1}) flistxattr(r1, &(0x7f0000000740)=""/34, 0x22) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x1f, &(0x7f0000000780)={0x0, @in6={{0xa, 0x4e20, 0xb43f, @private0}}, 0x0, 0x2}, 0x88) r8 = openat$nvram(0xffffff9c, &(0x7f0000000840)='/dev/nvram\x00', 0x1cb80, 0x0) ioctl$TUNSETOWNER(r8, 0x400454cc, 0xffffffffffffffff) [ 400.472198][ T5] gspca_sonixj: reg_r err -71 [ 400.477496][ T5] sonixj: probe of 1-1:0.0 failed with error -71 [ 400.507841][ T5] usb 1-1: USB disconnect, device number 2 [ 401.229615][ T5] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 401.590870][ T5] usb 1-1: New USB device found, idVendor=0c45, idProduct=612b, bcdDevice=d5.83 [ 401.600191][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 401.638731][ T5] usb 1-1: config 0 descriptor?? [ 401.698261][ T5] gspca_main: sonixj-2.14.0 probing 0c45:612b [ 401.910550][ T8770] IPVS: ftp: loaded support on port[0] = 21 [ 401.925513][ T5] gspca_sonixj: reg_w1 err -71 [ 401.931535][ T5] sonixj: probe of 1-1:0.0 failed with error -71 [ 401.957391][ T5] usb 1-1: USB disconnect, device number 3 07:05:35 executing program 0: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r0, &(0x7f0000000480)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0xc0305302, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000001680)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000480)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0xc0305302, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000001680)) mount$9p_xen(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f0000000700)='9p\x00', 0x920088, &(0x7f00000008c0)=ANY=[@ANYRES64=r1]) [ 402.724314][ T8770] chnl_net:caif_netlink_parms(): no params data found [ 402.923395][ T8770] bridge0: port 1(bridge_slave_0) entered blocking state [ 402.931862][ T8770] bridge0: port 1(bridge_slave_0) entered disabled state [ 402.942370][ T8770] device bridge_slave_0 entered promiscuous mode 07:05:36 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x2f, 0x83, 0x6, 0x40, 0x174f, 0x6a31, 0xd61a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf6, 0xa1, 0x81}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000100)={0x14, &(0x7f0000000000)={0x40, 0x6, 0x35, {0x35, 0x4, "dfb685c078a9502c0e2185ec2d09e97cd738082ebcc0fa8261daff7f4ff391ef9988ecc81398c2dcdb231cb773e2246b3d7e25"}}, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x412}}, &(0x7f0000000080)={0x0, 0x22, 0x7, {[@global=@item_012={0x1, 0x1, 0x8, "8a"}, @local=@item_4={0x3, 0x2, 0xc, "bfe26bb8"}]}}, &(0x7f00000000c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0xffff, 0x1, 0x1, {0x22, 0xc50}}}}, &(0x7f0000000300)={0x18, &(0x7f0000000140)={0x0, 0xe, 0x3, "1565f5"}, &(0x7f0000000180)={0x0, 0xa, 0x1, 0x7f}, &(0x7f00000001c0)={0x0, 0x8, 0x1, 0xfc}, &(0x7f0000000240)={0x20, 0x1, 0x62, "116d36655e3148b9e1d951f04c29aed5c12b94135bff455a0b0f0a109f3c5435db98b0c25bcac3d280d06f98ac5ca790ad3dbce30b45f193acbc975b163fe9004eb360856f41c10fe1a80117ece41224ca497f86eb6e9d73be2f608dee9f16004b36"}, &(0x7f00000002c0)={0x20, 0x3, 0x1, 0x2}}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 403.002796][ T8770] bridge0: port 2(bridge_slave_1) entered blocking state [ 403.010339][ T8770] bridge0: port 2(bridge_slave_1) entered disabled state [ 403.020132][ T8770] device bridge_slave_1 entered promiscuous mode [ 403.090358][ T8770] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 403.107613][ T8770] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 403.206381][ T8770] team0: Port device team_slave_0 added [ 403.254352][ T8770] team0: Port device team_slave_1 added [ 403.346487][ T8770] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 403.353943][ T8770] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 403.380212][ T8770] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 403.401049][ T8770] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 403.408118][ T8770] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 403.436972][ T8770] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 403.511336][ T8770] device hsr_slave_0 entered promiscuous mode [ 403.531191][ T3385] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 403.551328][ T8770] device hsr_slave_1 entered promiscuous mode [ 403.568876][ T8770] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 403.576755][ T8770] Cannot create hsr debugfs directory [ 403.779567][ T28] Bluetooth: hci1: command 0x0409 tx timeout [ 403.891561][ T3385] usb 1-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=d6.1a [ 403.900906][ T3385] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 403.995969][ T3385] usb 1-1: config 0 descriptor?? [ 404.046660][ T3385] gspca_main: stk1135-2.14.0 probing 174f:6a31 [ 404.114241][ T8770] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 404.151203][ T8770] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 404.181774][ T8770] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 404.219295][ T8770] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 404.536386][ T8770] 8021q: adding VLAN 0 to HW filter on device bond0 [ 404.572159][ T8718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 404.581254][ T8718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 404.602192][ T8770] 8021q: adding VLAN 0 to HW filter on device team0 [ 404.624674][ T8718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 404.634682][ T8718] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 404.646882][ T8718] bridge0: port 1(bridge_slave_0) entered blocking state [ 404.654318][ T8718] bridge0: port 1(bridge_slave_0) entered forwarding state [ 404.717537][ T8718] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 404.727432][ T8718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 404.737777][ T8718] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 404.747325][ T8718] bridge0: port 2(bridge_slave_1) entered blocking state [ 404.754715][ T8718] bridge0: port 2(bridge_slave_1) entered forwarding state [ 404.763872][ T8718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 404.774835][ T8718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 404.785933][ T8718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 404.796465][ T8718] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 404.825028][ T8718] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 404.834819][ T8718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 404.845558][ T8718] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 404.867663][ T8718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 404.877596][ T8718] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 404.914144][ T8770] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 404.927519][ T8770] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 404.942799][ T8718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 404.953012][ T8718] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 405.031016][ T8718] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 405.038761][ T8718] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 405.083007][ T8770] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 405.153998][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 405.164207][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 405.229774][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 405.239970][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 405.252724][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 405.263142][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 405.281870][ T8770] device veth0_vlan entered promiscuous mode [ 405.347728][ T8770] device veth1_vlan entered promiscuous mode [ 405.440108][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 405.449801][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 405.459695][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 405.469677][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 405.512953][ T8770] device veth0_macvtap entered promiscuous mode [ 405.540775][ T8770] device veth1_macvtap entered promiscuous mode [ 405.636704][ T8770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 405.647396][ T8770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 405.661312][ T8770] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 405.669321][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 405.678823][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 405.688366][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 405.698402][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 405.726661][ T8770] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 405.737709][ T8770] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 405.751675][ T8770] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 405.774692][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 405.785059][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 405.873824][ T8718] Bluetooth: hci1: command 0x041b tx timeout 07:05:40 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000500)={0x0, 0x9}, 0x8) syz_mount_image$ext4(&(0x7f0000000000)='ext2\x00', &(0x7f0000000040)='./file0\x00', 0x8001, 0x5, &(0x7f0000000440)=[{&(0x7f0000000080)="7e93c3782a7ee6fcfeb79d29f366d2fe15669962cec3410ab4b915f16c9b265e274b9d54d17cda07cf268d1e1ee9dd601d34714a2b69322f8cd96bdb71afc5b4048360e8bf4f8a8e7beb33964469bd59c4c8458f7d6d82250daa5b482c1bbfab12fbf1fee9903e94d4b953d466cce68fdaac773df5f2349991fa5e075538e008226990c48124863eec80993fa49913b196d0f2a0e1ed95cfaf6617ea21eb8b994f5b3eb299c4b5f55f6553f4d80fec921f84e069871d04809c50ca3b49fd895589b4064f5aed4fed62bbd2c29e51cfa6fcdb5cac9420901b27e235c7d5d506d7422a705eadd90c021d", 0xe9, 0x1f}, {&(0x7f0000000180)="7d0d5165a7b5ec414da652326c5830cd3721042b49f469fee0a6348144aef2fec0a79e040d15775745c6952fd893bc6b53b6288ddccd2a114cd8067a333400d9ae9e57b59f643dd569a26072f26b9781bdc02aaebe88704274bfc6f0501e7def5059a98ae42cacf5609b8750b3c0fae457c8bf5f8cc173581f3c1414c5226cda22b0773f3a58614d793dd81aa48d128747b29e592c30536aa3aebc2241f04addaadedf7d928846db24fc8033f4a9dc69035ecf84509ecd05e13face48ccf165de0840e770add330c5a6198e0", 0xcc, 0x9}, {&(0x7f0000000280)="d9c12d1c3d21e2334ef94e1b848f8e47427b511ae9144f8f995703e5305799defb731e71fe27573b1b4e3b06122105b5599b17a66049a9e5a605122c3b0f2f8d7af2ae001f4e1aac666d8fe5d1d51fc4", 0x50, 0x200}, {&(0x7f0000000300)="f63644ea18bae34aed9e2de3175e01b905b8e71ab28d5a6af703a443f29760608957d167275dcbdeb6434370e0fa1b5598c0d31d97249ffefc490200d2bf4a2ddaceb141687ad78f86e2e34a1e", 0x4d, 0x6}, {&(0x7f0000000380)="46258c0169417b884a8bd73a72ed6d092ef32d51470a7eef6c9726b67bc2c283d2731bd088b809be45145d82d64674aac5692e690b0e74797168653d8db87221f880cb52aa5d49294d0d5b6c8f9fcb085bca144d0bdf9687e1c12d7f7047b18f42cdf5857252277a44771a13571bb7ac4910b3ce8167d2b328b8e8a24aedd3d7d0388774ca228589e84943c6b59d9644c4baca", 0x93, 0x400}], 0x20, &(0x7f0000000480)={[{@user_xattr='user_xattr'}, {@grpjquota='grpjquota='}, {@journal_checksum='journal_checksum'}, {@sysvgroups='sysvgroups'}], [{@smackfshat={'smackfshat'}}, {@fsname={'fsname', 0x3d, '\r@%,'}}]}) 07:05:40 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = getpgrp(0xffffffffffffffff) tkill(r1, 0x1004000000016) waitid(0x0, r1, &(0x7f0000000000), 0x4, &(0x7f0000000180)) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, 0x0, 0x4, 0x801}, 0x14}}, 0x0) r2 = socket$nl_xfrm(0x11, 0x3, 0x6) r3 = dup2(r2, r2) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r3, 0x107, 0x16, 0x0, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f0000000200)={{{@in=@dev, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}}, &(0x7f0000000300)=0xe4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r4, 0x8933, &(0x7f0000000340)={'batadv_slave_0\x00', r8}) ioctl$SNDRV_PCM_IOCTL_PREPARE(r3, 0x4140, 0x0) [ 406.891084][ T3385] gspca_stk1135: reg_w 0x350 err -71 [ 406.898183][ T3385] gspca_stk1135: serial bus timeout: status=0x00 [ 406.904879][ T3385] gspca_stk1135: Sensor write failed [ 406.911011][ T3385] gspca_stk1135: serial bus timeout: status=0x00 [ 406.917393][ T3385] gspca_stk1135: Sensor write failed [ 406.923018][ T3385] gspca_stk1135: serial bus timeout: status=0x00 [ 406.929546][ T3385] gspca_stk1135: Sensor read failed [ 406.934902][ T3385] gspca_stk1135: serial bus timeout: status=0x00 [ 406.941461][ T3385] gspca_stk1135: Sensor read failed [ 406.946718][ T3385] gspca_stk1135: Detected sensor type unknown (0x0) [ 406.953655][ T3385] gspca_stk1135: serial bus timeout: status=0x00 [ 406.960164][ T3385] gspca_stk1135: Sensor read failed [ 406.965513][ T3385] gspca_stk1135: serial bus timeout: status=0x00 [ 406.972061][ T3385] gspca_stk1135: Sensor read failed [ 406.977416][ T3385] gspca_stk1135: serial bus timeout: status=0x00 [ 406.984448][ T3385] gspca_stk1135: Sensor write failed [ 406.989970][ T3385] gspca_stk1135: serial bus timeout: status=0x00 [ 406.996370][ T3385] gspca_stk1135: Sensor write failed [ 407.002044][ T3385] stk1135: probe of 1-1:0.0 failed with error -71 [ 407.062487][ T3385] usb 1-1: USB disconnect, device number 4 [ 407.709571][ T3226] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 407.939491][ T3385] Bluetooth: hci1: command 0x040f tx timeout [ 408.101109][ T3226] usb 1-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=d6.1a [ 408.110352][ T3226] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 408.144407][ T3226] usb 1-1: config 0 descriptor?? [ 408.199244][ T3226] gspca_main: stk1135-2.14.0 probing 174f:6a31 07:05:41 executing program 0: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="600000002400070500"/20, @ANYRES32, @ANYBLOB="00000100ffffffff000000000700010066"], 0x3}}, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000d00)={0x0, 0x0, &(0x7f0000000cc0)={&(0x7f0000000000)=ANY=[@ANYBLOB="2c000000090600000001400000000000000000004ebc010007000000100007770e002b80080003"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000000019001f15b9409b0d1b849ac00200a578020000", 0x17, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="1300000013", 0x5, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$NET_DM_CMD_STOP(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x6d85f7f1c394b7b1}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x70c, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x14}, 0x1, 0x0, 0x0, 0x400c0}, 0x800) [ 408.259283][ T3226] gspca_stk1135: reg_w 0x2 err -71 [ 408.265590][ T3226] gspca_stk1135: serial bus timeout: status=0x00 [ 408.272473][ T3226] gspca_stk1135: Sensor write failed [ 408.277930][ T3226] gspca_stk1135: serial bus timeout: status=0x00 [ 408.284396][ T3226] gspca_stk1135: Sensor write failed [ 408.289946][ T3226] gspca_stk1135: serial bus timeout: status=0x00 [ 408.296324][ T3226] gspca_stk1135: Sensor read failed [ 408.301788][ T3226] gspca_stk1135: serial bus timeout: status=0x00 [ 408.308340][ T3226] gspca_stk1135: Sensor read failed [ 408.313702][ T3226] gspca_stk1135: Detected sensor type unknown (0x0) [ 408.320663][ T3226] gspca_stk1135: serial bus timeout: status=0x00 [ 408.327133][ T3226] gspca_stk1135: Sensor read failed [ 408.332593][ T3226] gspca_stk1135: serial bus timeout: status=0x00 [ 408.339102][ T3226] gspca_stk1135: Sensor read failed [ 408.344474][ T3226] gspca_stk1135: serial bus timeout: status=0x00 [ 408.350972][ T3226] gspca_stk1135: Sensor write failed [ 408.356416][ T3226] gspca_stk1135: serial bus timeout: status=0x00 [ 408.362946][ T3226] gspca_stk1135: Sensor write failed [ 408.368549][ T3226] stk1135: probe of 1-1:0.0 failed with error -71 [ 408.544771][ T9057] netlink: 21 bytes leftover after parsing attributes in process `syz-executor.0'. [ 408.545068][ T3226] usb 1-1: USB disconnect, device number 5 [ 408.554329][ T9057] netlink: 2 bytes leftover after parsing attributes in process `syz-executor.0'. [ 408.599939][ T9059] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 408.642998][ T9057] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9057 comm=syz-executor.0 [ 408.685676][ T9066] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 07:05:42 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) tkill(r1, 0x1004000000016) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r2, &(0x7f0000000480)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0xc0305302, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000001680)) syz_emit_ethernet(0x83, &(0x7f00000001c0)=ANY=[@ANYRESOCT=r1, @ANYRESOCT=r1, @ANYBLOB="e25a754b9f1bdb08d90c4cad8df2e7ccdc031875b446ea094433c325de9a8ee0dbadf81c3414206b55ff8acc4cde4968c74cb341719835babe100115042174dc62e90238a5c437a113e2321fb31a4e055889f4931be32a2541d355e98cb4c2d9c25da6d09fff88a1afaaf551c79a38ec2ba37a0c6e6878fb7ae1656d6bdc0a43287ef03d3ed4a4973a44fcdc65662e0ef9257b391efa5365bb9ba51959c49fc3f324f27eecca84b75e2a798dbca2a087e67a4add92fe3d7d6c7f4b25b8500bb211cdeb66819cef35a49f3e2c5a3a1b31a18f68a234b73b4b78d9baac3ca5c063438e4fb1faaff9bd09904d1e98a548b3d23eec51a99055", @ANYRESHEX=r0, @ANYRES16], 0x0) [ 410.020101][ T28] Bluetooth: hci1: command 0x0419 tx timeout 07:05:43 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x14, 0x2, 0xa, 0x1}, @NFT_MSG_DELFLOWTABLE={0x14, 0x2, 0xa, 0x101, 0x0, 0x0, {0x1}}], {0x14, 0x10}}, 0x70}}, 0x0) r1 = socket$nl_xfrm(0x11, 0x3, 0x6) r2 = dup2(r1, r1) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, 0x0, 0x0) ioctl$TIOCL_SCROLLCONSOLE(r2, 0x541c, &(0x7f0000000140)={0xd, 0x7}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)=@ipv6_getroute={0x38, 0x1a, 0x8, 0x70bd2d, 0x25dfdbff, {0xa, 0x80, 0x20, 0x1, 0xfe, 0x2, 0x0, 0xb, 0x2300}, [@RTA_OIF={0x8}, @RTA_GATEWAY={0x14, 0x5, @dev={0xfe, 0x80, [], 0x24}}]}, 0x38}}, 0x0) r3 = openat$pfkey(0xffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x8001, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r3, 0xc0205710, &(0x7f0000000100)={0x0, 0xffffff01, 0x5}) 07:05:44 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYRES16, @ANYRES32=0x0, @ANYRES32], 0x200}, 0x1, 0x0, 0x0, 0x4000080}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) socket(0x1e, 0x4, 0x0) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000000)=0xb3, 0x4) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000300)="b399692dbaf87d96f8a6f4d0c803fc3d7a94e2212342e37c8bdd6eab", 0x1c, 0x0, 0x0, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x700000d, 0x13, r0, 0xcc571000) r1 = semget(0x1, 0x3, 0x200) semctl$SEM_INFO(r1, 0x3, 0x13, &(0x7f0000000080)=""/11) r2 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) sendmsg$nl_route(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv4_getnetconf={0x24, 0x52, 0x20, 0x70bd2d, 0x25dfdbff, {}, [@IGNORE_ROUTES_WITH_LINKDOWN={0x8, 0x6, 0x8}, @NETCONFA_RP_FILTER={0x8, 0x3, 0x40}]}, 0x24}}, 0x1) socket$xdp(0x2c, 0x3, 0x0) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) r4 = creat(&(0x7f0000000280)='./file0\x00', 0xc7) setsockopt$inet_udp_int(r4, 0x11, 0x65, &(0x7f00000002c0)=0x1, 0x4) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x79, &(0x7f0000000000), 0x8) setsockopt$inet6_MRT6_DEL_MFC(r3, 0x29, 0xcd, &(0x7f0000000200)={{0xa, 0x0, 0x8001, @ipv4={[], [], @remote}, 0x1ea7}, {0xa, 0x4e22, 0x5ec, @mcast2, 0x40}, 0x5ef6, [0x90, 0xae4, 0x401, 0x0, 0x7, 0x3, 0x8]}, 0x5c) [ 410.755390][ C0] hrtimer: interrupt took 92697 ns 07:05:44 executing program 1: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000000)='/dev/vcsu\x00', 0x290402, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, @perf_bp={&(0x7f0000000040), 0x8}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xfffffffe, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=ANY=[@ANYBLOB="3000000010000100000000000000000003000000", @ANYRES32=0x0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\r\x00', @ANYRES32=0x0, @ANYBLOB="08008f0000000000"], 0x30}}, 0x0) syz_open_dev$vivid(0x0, 0x0, 0x2) bind$inet6(0xffffffffffffffff, &(0x7f0000000140), 0x1c) listen(0xffffffffffffffff, 0x10001) sendmsg$nl_route(r0, 0x0, 0x0) r2 = dup2(0xffffffffffffffff, 0xffffffffffffffff) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r2, 0xc01c64b9, &(0x7f0000000300)={&(0x7f0000000280)=[0x3], &(0x7f00000002c0)=[0x0], 0x1, 0x3}) ioctl$FICLONERANGE(0xffffffffffffffff, 0x4020940d, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') sendmsg$NL80211_CMD_NEW_KEY(r3, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x2c, r6, 0x100, 0x70bd2d, 0x25dfdbfd, {}, [@NL80211_ATTR_KEY_SEQ={0x13, 0xa, "5d3af0aa7038919722417952666450"}, @NL80211_ATTR_KEY_DEFAULT={0x4}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48004}, 0x24040000) [ 411.389482][ T9088] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 411.455160][ T9088] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=31 sclass=netlink_route_socket pid=9088 comm=syz-executor.1 [ 411.510732][ T9088] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:05:45 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f0000fa3fff), 0x0, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, &(0x7f00000003c0)={'filter\x00', 0x7, 0x4, 0x3c8, 0x0, 0x10c, 0x1ec, 0x2e8, 0x2e8, 0x2e8, 0x4, &(0x7f0000000000), {[{{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @mac=@random="ad91a3bf80fb", @multicast1, @private=0xa010102, 0x4, 0x1}}}, {{@uncond, 0xbc, 0xe0}, @unspec=@CLASSIFY={0x24, 'CLASSIFY\x00', 0x0, {0x1}}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0xff000000, 0x0, 0x6, {@empty, {[0x0, 0xff, 0xff, 0x0, 0xff, 0xff]}}, {@empty, {[0x0, 0x0, 0xff, 0xff, 0xff]}}, 0x7, 0x0, 0x3, 0x3f, 0x9cd9, 0xffff, 'veth0_macvtap\x00', 'geneve1\x00', {0xff}}, 0xbc, 0xfc}, @unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "da4b808f237a9931b2c0480357c3f7507a26cc8e99083c813658eaa0b0d8"}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x414) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(0xffffffffffffffff, &(0x7f0000001c40)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000380)={0x18, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x10}]}, 0x18}}, 0x0) socket$nl_rdma(0x10, 0x3, 0x14) 07:05:45 executing program 1: lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v3={0x3000000, [{0x1, 0x2}, {0x3f, 0x4}], 0xee01}, 0x18, 0x2) r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) r1 = dup(r0) ioctl$BTRFS_IOC_SET_FEATURES(r1, 0x40309439, &(0x7f00000000c0)={0x0, 0x1, 0x6}) getsockopt$inet_sctp_SCTP_NODELAY(r1, 0x84, 0x3, 0x0, 0x0) 07:05:45 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2, 0x9}, 0x1c) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x2, 0x4) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) r1 = getpgrp(0xffffffffffffffff) tkill(r1, 0x1004000000016) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r2, &(0x7f0000000480)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0xc0305302, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000001680)) syz_emit_ethernet(0x83, &(0x7f00000001c0)=ANY=[@ANYRESOCT=r1, @ANYRESOCT=r1, @ANYBLOB="e25a754b9f1bdb08d90c4cad8df2e7ccdc031875b446ea094433c325de9a8ee0dbadf81c3414206b55ff8acc4cde4968c74cb341719835babe100115042174dc62e90238a5c437a113e2321fb31a4e055889f4931be32a2541d355e98cb4c2d9c25da6d09fff88a1afaaf551c79a38ec2ba37a0c6e6878fb7ae1656d6bdc0a43287ef03d3ed4a4973a44fcdc65662e0ef9257b391efa5365bb9ba51959c49fc3f324f27eecca84b75e2a798dbca2a087e67a4add92fe3d7d6c7f4b25b8500bb211cdeb66819cef35a49f3e2c5a3a1b31a18f68a234b73b4b78d9baac3ca5c063438e4fb1faaff9bd09904d1e98a548b3d23eec51a99055", @ANYRESHEX=r0, @ANYRES16], 0x0) 07:05:45 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x1, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x142c1d58, 0x20000000fb], 0x10000, 0x501}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 412.288021][ T9111] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:05:46 executing program 1: r0 = socket(0x10, 0x80002, 0x0) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) timerfd_create(0x0, 0x800) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="8c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="02000000000000005c0012f1d90001007602a1fabbf06c616e000000004c00028046000100ef000000040000000c400100b838163a060000000c0001000700000000b500000c00e70000004ea0000000000000000100000008000500"/104, @ANYRES32=r1, @ANYBLOB="08000a00c64f4ba7c956ae935998acaed6de8f6f3e1ea6f1907f0000000000000037aeba9082a69bc75d7a3912339e96a01f5aa7929395003f20017069ebf1b5ebe5a27fb59f6aa90fbec56b78a52078c1eed0f3"], 0x8c}, 0x1, 0x0, 0x0, 0x54}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(0xffffffffffffffff, r3, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$devlink(&(0x7f00000003c0)='devlink\x00') 07:05:46 executing program 2: r0 = openat2$dir(0xffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x204000, 0x111, 0x1f}, 0x18) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) timerfd_settime(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{0x77359400}, {r1, r2+60000000}}, &(0x7f0000000100)) clock_getres(0x3, &(0x7f0000000140)) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x34, 0x0, 0x300, 0x70bd25, 0x25dfdbfc, {}, [@NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @random="9e403da71bd0"}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WDEV={0xc, 0x99, {0xd98, 0x1}}]}, 0x34}, 0x1, 0x0, 0x0, 0x8050}, 0x1) write$eventfd(0xffffffffffffffff, &(0x7f0000000280)=0x10, 0x8) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(0xffffffffffffffff, 0xc01864b0, &(0x7f00000002c0)={0x1, 0x0, 0x7, 0x4, 0x9}) ioctl$SNDRV_CTL_IOCTL_HWDEP_INFO(0xffffffffffffffff, 0x80dc5521, &(0x7f0000000300)) ioctl$DRM_IOCTL_MODE_ATOMIC(0xffffffffffffffff, 0xc03864bc, &(0x7f0000000440)={0x200, 0x2, &(0x7f0000000340)=[0x1, 0x4], &(0x7f0000000380)=[0x80000000], &(0x7f00000003c0)=[0x7fffffff, 0x1, 0x3], &(0x7f0000000400)=[0xe0, 0x80, 0x6, 0x2, 0x5, 0x0, 0x4, 0x6, 0xba6], 0x0, 0x6}) munmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(0xffffffffffffffff, 0xc0684113, &(0x7f0000000480)={0x1, 0x1, 0x1000, 0x3, 0x314a2943, 0xba, 0xf507, 0x1, 0x1, 0x4, 0x80000001, 0x1}) r3 = dup(r0) r4 = syz_open_dev$vcsu(&(0x7f0000000500)='/dev/vcsu#\x00', 0xb63c, 0x40000) ioctl$KVM_GET_REG_LIST(r4, 0xc008aeb0, &(0x7f0000000540)={0x5, [0x80, 0xfffffffffffffff8, 0x9, 0x1, 0x7]}) io_setup(0x38000000, &(0x7f0000000580)=0x0) r6 = syz_mount_image$btrfs(&(0x7f00000005c0)='btrfs\x00', &(0x7f0000000600)='./file0\x00', 0x2, 0x7, &(0x7f0000001940)=[{&(0x7f0000000640)="52f283af98e30bc4236620e3f8ff18cb523d85de848b83b270892b7d9925c90f312c4bf890e338851d5f131e5a2ca44104da46124dc7132430d8c057c9b1b07b3c1828af07dd4d284ade71df", 0x4c, 0x9}, {&(0x7f00000006c0)="34505adbc9e8c2dfd3d38fc7c544cec7da409e0f09cda08a22eedbab2b5d", 0x1e, 0x2}, {&(0x7f0000000700)="e3253599a25d2cf00f7f0462845b5bf10fd449c55721c655432a28c2a5641bd6540a65e2aa65b2217008d76a39c9d143c91b6d8cab1b4c329bdc1e064519d5fb16e9a94755b4b28e390fb572e8c0c3eab7b6255d37ab2553343e2d2af92864601f961bf04f2e48b305c29da951883d76b18fca10224faa91e1252add7fe00836b7ff223999de18d11a8bc0a3a9182f328a4a531d3e30ff62237a161616f8268147b92a16e23c3cffb4eb7215e0cc207f8a420fcef4943688c3ef2c7de71a12505b346a9674a135bfef9caaace488eba3d7bf4a92cf13c693b52dde67005c3e354449055fff1db3381261bf1095ddf7f52862620c15ec0e3d7adcb4f1ac1ad6077a2ddea9c62a40247396dd15b05bf436fb81d79c8b1ed88fb9b87983d58a455e1419692966dcfc710cb0489f3fdf706827a53d8e684535490fbb2f6725e58fc48f910b53c9e3b1dff85a8089131159cebba3d13ce33667a4be3b22e91ea75cd89f00203236ed07b27f3b6abefede1ba2e9de80fe39677e9a9ca73fca68d01cf6937aa49c55395e82dc6e1e4c83c7737821c2bc777c154a88464fcc6596be04b41c179ebde8e4ad2c78368a1ea77a0960c468a8aea84d01e7f3f2fbb43b50d236f7a3551faf3570fbb5f4a7dabc5e3e095b42d974db0bd6319c9aee4333db434a520c1545f9c15f188538dd774a0b20629b642cfe5f17e80676973f439b1990677f53e0fc31defc4069c5d544d4e59ff4668e4c38d66a6b45ffb9a92adcc480250ebbd8a04d3b9914a7e167806123b38f3c86f80bed49129ff22ae598fa1aa9582a0678101e300a7a18d7966f0535ef5c6519b4f92e740f0ea90d4d93c4062d3cf3f13d749a0f267624c39da74579996bade9c67753fd424bdca8fd10231ab570ac4fc12b63eb88efa3731178943a13e51200074fb7a26cfa5ffb75646658c28a61ca09122c2fa48498fbc1b5265aa8bb6a4274d6690e37e16aa56184470bdb29f7df59f8ddf10107aa909c4d3c78c783c5c2b3776f5ac65120e0d226bbc595f5087e7b7353f3ddf0bc5c3d985b630dce94a5295475f82482939c4ff370718d671bc67b0e3a9b179cf2e8ad1f10bc981aaa8e21d4916867bf2f9542bc5ee635fb29d124c0da0b2a5ae2a9668db2c86757e4594da8b314ce4f42864968dda059f8d942e5f729a1822401b23b7a76f110d1ba8c128dfd2c6d8556ccc84289dc3c698a43c27b236f9883a48622fdefb93c28becb8dc892729edf2f9d4773328ad7ae8517122c53506e4ffb25483def9382dd15eadd2970993598abd3da375e24fea2761d54d03368816454e0858875bf277e2e3307ed4894d463bfbae5df5d823348bc8b74abc371c1b71cd464606362aec40777de925f5c8c9daee95b051d586f5bfd6a5e09b0cedda3bf3f2d56ed2e3db6b8c4f5f8889e7c243f89c2d45660172ae53363123823249cb91dbbf76e7ad151d0c475245c3c830a8fed9de870e3f290beffadd10a01641db4d66fff1a9def913d034500ccb03cc6f4d0ed9a68f612b964fa9e4769132d548820fe9473fd02f55d0540440f11a7f8bc40f6d69306588f249b89446cfa6cd64a2b119d2829d1a3f7d67b98e58eb4973d4eb0ffc26fde4ae4966bdb042c8746c1971ea996e51a14347d23ff7565ef6179e0be425799ecade38dfbfb597b134d6f4142e06c4d8163bb2b17834442762b72a273498ea2fc1b6f6ba7a1fc6f0af8265c612a59f6eee0318202c7a906bc9e601ae5877b19d25b13c8a2417ee84b2f11bf62f03f313d815c04b915ab1cc83c9f35a393afb0b89f81c2d722282d221420013ee92eff1c826c5a0acc2070058f411aa2020349a4c93129bd52155d432d9b2c3ad9603766b85271761d2bd15284fe86fd2ac5af92f810b97698f4aaa1f923326949fd76c4a65f8e4e14408d95c0f1d8136e0500651ebbd8147be026ae99e1695f06932c21021e466f1aadd4ba9c6c8de870845d24fa741c9756a410e89641a3dc63c729c7c2a3323f1fefd27bc9cc0afffb49efdef3561a744ca0f88af013b45b3534686aa739f61bf928c700691a3884ccbca8b60ba67ea63af2dcc61bb1959f6203cbcbbae7fc3339149b4e3a966ecf93b530a473f743ae56171756b8c4a857d51bfef6e745f1f212dab381f602ecf6c0143dd3b49fb0d4ed7d2d811d1c24be1953d72ee6d288af20b6fc90e1cf05e09c6c6247d80de106ce3de2282263a57b0665b10eac400fbc1dafa1fbf117f7315832cf926423b07a26eb097512c42bddeb5902664bbd05b2ff3671cee182e606bfa915a0aadac2a08737642a4fdeadd082e9d75236e330fd70b764313e877e51d0ea86bddf02cc187a1b11f16e73dc8d030d74ef62fdb91c6307e0d7dd672f3d4559d9e32bbc4279a9321c2704eaca9f73f94ce43bf9965f845d48f04631098bee3c8df88f42c23a88f3949d4b952cd6acf68e4caee222178cc8a7740369629462d2e116af5153d837669be210d1b5176679cf44d9f11a4324bb0779cf9982eaaf6e07abda7540ec4c8dee00f03845cc630d95a18fdfb6331830f358f3bf8f6e4dbc50f29e527929ac8fc0f5b73e313039925a42795a10a8afd4fa80883c492df61f380c2175e3503a05fad10cb179e771897051ee69ddc62643b345144768bf8c9b12a2e70e9427da2c5986eee2c1cf35bfc5980d04e48ec1f73cf46b6a80afd3cb8da08360a08312cefa92cc6ac258b208513f105178e9444b6d96eff5700652b2a06c001c7452100da8dafa0fd0783abb1e8042ba0b56b937c8dd19dcfd39a5735f6ba0130d123fab0be2d2b091101f1b5d9016d6b1dde75cad3109d97d9c5a0a1b88c0ca7978bb9cb13eb6a646c55b8b99a4b9e19072c70ae265ae1bd0b0615557c29bf36667e41d46f88d84f5b81f17d8aee5d0913914138e581b29bc12890cc4a1470d85f126f5f60f09885ef27118870ada9a85b33e48defb8b250ec4e56a37ce3abd0966c0c72ab24430941e48f41620521367f52bed86f1d4f8a839fcaf5d25f19f3eca4353c4d0623905811363caf9746fbdb5ddd7bd3a55f4c35d3b97079da6ee0ab2cca3205f5711e5871585d939e1921cbd32b4c9eca9c49c1b8b829bb562c1cc9fd44dc17f5a1bd25c605519ec2905ce738981dc895ce1159022505cc85b055a928e1e6118bbc6ac80227cc6964ed1117ec9a4dc4a6a510261fba5d83d92e3ee2cf8f84e1ca4e56680aacefa7d867ae6dd7f9c738ea5e5e38b1e356ec561fc5b3aa5e432e64f79ba43aaae3a92bb3252eac42c0d8c299710e3f4ac1067f0a70b192ca9b1d9ed47ff6808175872846a2512bace6af9796b1dc1c4532e375c2d72bd1ad92aefcc403d743eb4af10c055002e22c840fa4cc71b438c4f9ff0959200b48319ee77291ac50b479250ec05a8d357fa37abb790f2a7533e6356684bee996a449ecc74798625fcf096da80f7b697ba87c623a89ba13edca64d92fbaec4e257c22d86d69e22ab0da4fbd38a1e3f87f2e28893d5c7c2da5ff872f700fabe2da99fe207ca6c1eb04b4fe7e869cd3f931c8aca12cd823b76804caf1d49f6ee54234dc436a9b42ca9b4694ce4e88f0acc3277658e3d1115ecb8334a3bfa9afaccf6eb28766e9e765e1e473db6b17f6c5214716ec14bc34db25fb70a19daa6c9449295d00fe03dbba82ffe523c273da284f275dadbbbb26be35a7323a0183cfde3e0ae6b0c209fbf31784c5ef8e819ed9f3ac8fc3fd90a9df19eca96774a0326bce44b68c1ce7f417f3a5b65fe84c026cb15c8117109a1e62c4f180c3398fa8a99f94cf046b540efe4196bc56d3003d1a2d7b22399579a874b0a672765143e011d5881b27968d92fbf87d0bd6de40f16b90e45491f5bcf465ca8bc0121c5295d09cb45a759f50ecd43eec2c26c6c70b7730b805c1d5cbf2f7cece257858e58d8f25fbfaa296ade67c28b0526e8fedb13ab87d816b0df6d51473536040147a95baaa08039e5e959e4714d0e4c366400696d5678c7b2d34fb407806ea30611b6daffe033d2867c1170cdd4dc7da068abb7470e36721a79313f1ca3d5d790ce0a2cce7debc3f680a118eb8e296da1269223db637d22fab206834a4faebb2459e47427451efae38f52c5e09c4d0429337d5611811158f5eb65902573e76bccef2ccb40f8bf7aeb5f51a14f3567707eb7021f9d53c8b7eabf215db0a96c99fdca5d768fbdb1dc126698d7fc89bf173825693e2f4020c2adc52ff4734cd770ad03760fca3d2833c148759552a43a0dee266dfcb40403f15fe9e7b6208151192bb75a0921b8aa4dd196e3e42c6c83bcd87d45ef927a26e353c50b1d4469d9972196c2be6b6eb55eed4e02195fec310a8e2086314d8c29130eadab344369bf054c30232d130d3880921ef1ffff5767570dd3514af689ab459f08b887f01984f9c79757ffdb94d26c1bcfa6dbf386efbabf1fd9d65f46e37a0108958dd11fd864673c205f1ac68bf390982964a2928d646ca4c6368998b3e045a7dc052598a667ded0fcc1e8a652213932a60dbf24c523930a91b1beb5d39a359dca35fbc2590788bbb5e5004bbfd4d7897f52d6fc08658216b7fdb157b9f0b51d038a76c62037623c4c26237aa8e2902c07ae2fceb1d5f56e2a4224934f9a3d622fa2e46ab06ea5e8b107f600f549a69fd8cccf8b47bf492f89fde1d4db44a46c1e2eef9494e8d1167e6247142c9f4b2cf5cba41427477b31ad7ccdb0b8d4b9bd955fc11bee52cfb87d90fc933382081d7aef22062c2c71bde89639936a56dd514e6eece2aeede565ab44a9b634d5b07e707b13f63f6df8a2aa0387b4ab834c8921ee10298bf101697a8377df7fc8635aed07dae06b0fc967a58eb5928d3ec7df4d30e410369376227ec617bc6a3a5c5717aada011546cf898744cf1e196d9a6a71c3b195fb55f29d36602eaa79ca1ad6b6b5c3242ffb2d1bde90487d6dba86de0dcaa284b72cbf668bde42cf519d7f08e2e426c3ca496adf925da835d39ecdf6bc2d21163a7ec5213a6a3be30d3af98f037ed74bda2e25a8084e5abeb7df09c8fd88753c254589a7a518ba92b0eeaa3d431ab8aeabcc0e3b54ada268d6da647a2168177c85d54af24077b9f5e3791d2f52e703fb29dd783cb53194ff84926cf0d49b71732057e3ccc60a4ee3e03becc0357ada6f9e866a2b543ebecf99879abc9bb4e5ec8e6104ba6116723c1399d14fa280db41331a12879ac810a1f38e750f8f31719ae6b840ec95b89bee121f5db8df4c874c684366c76c754fc2020a4215df08c45efbdcdd278963d9a28b343c40456549a04fbb74cc7495a611247ad3b06488d59c8896374e7bf856d470fe52b043af5c2fe924d0859d1476f6b097445c0d077ccd2aa91966a17a04fa560cd174047c51e73ace8856d3f9200e7e42d8c4c4fe40305363eadb8d08991a938f69881ad3857da1a85c40a4566f7482660baec7bae0d8e50d095a6178274b4a67066c285137c9517a447534650b099021dc4cd13751b369cec52943ab3289492b3245bda327b93269866dc9a8de2a2785a70aef240e6f57709de88e9c52eb6fe5b3908740c90c330992b1362ec62a11cd5666ae639cc99303d28f18975c4423fcacf0feb1379ec658752882ce4c0544f070ab26cb2e363a4ea9120b162c8398b288b390f2ff04cbf37f882a11188525d8be5d2f558fd5925025ef50eb7526da88d5c0b83f6840ab52fddddc308be41237dda0e028c092c25f474f4bb5d0e1300dee5c06e7099213fa32a1ab71991d67f0764337b5114d3d2d6bbeb7", 0x1000, 0x2}, {&(0x7f0000001700)="7a87236f2c807fc96cd68507d41a6e7652bc583daa600ee71ee726c111026eed92ee7dab224fed9bb809adfaea185ec39a4a677247179b7fdf7048184389b0dfcba8832ce28f77cd779e6aea6953f32fcd33df4cfebc112c85843a8f18d1c2eb25a7d3b93c66abf196310428c5d45fd5f99fbc4ee17efcd329f023aaa42efca94eb15fc5a60b4087c1ac96e1d790", 0x8e, 0x4}, {&(0x7f00000017c0)="aa243c33d1b12d4030b0a626013acdbda479fe51c9e6c50a336e236875de8d66cfade09e9c4e2b1ef72760de0a96c3efa4d8bfb8618c68b4509765f12ada4ef9eb3e9396771f9e0370f0bdec687528d62927b4c49b77d2eb7322cd65cb45046ff121bc0584132552a431bba881566109b1f9e0545e13c814ab497e174f23ac0663cffac1c2abf60527cab126afec42617ae6acfb95ddd659565e7cf40ebba8543cb68e16bd040306bb8c6240ec31a240cf6d6e78007ec75b1c4e74de0bd9d690cc6b05d611b8fd7ad2dc0e0353b080f45bfcb683f5f8bdf6237f8aa50680b9c745c10d6abe7d4e90cb40882630680ec826f4313834f9", 0xf6, 0x1000}, {&(0x7f00000018c0), 0x0, 0x401}, {&(0x7f0000001900)="0ad5a923b22957c17d17eee411", 0xd}], 0x102d036, &(0x7f00000019c0)={[{@subvol={'subvol', 0x3d, '/dev/vcsu#\x00'}}], [{@audit='audit'}]}) r7 = openat$binder_debug(0xffffff9c, &(0x7f0000001c00)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) io_submit(r5, 0x5, &(0x7f0000002d40)=[&(0x7f0000001a40)={0x0, 0x0, 0x0, 0x7, 0x5, r6, &(0x7f0000001a00)="a5b0646140961629c8a0a66e14c161e37c638e74", 0x14, 0x0, 0x0, 0x2, r3}, &(0x7f0000001b00)={0x0, 0x0, 0x0, 0x1, 0x0, r3, &(0x7f0000001a80)="cbc984ee50ea6c02bd7f8fcffe0441ab2b4da6be2ee3c7aadae741afa2a9c93261cc760ee448b26563fda0cfa287dd6100afda6bf47dffc31852396ecfac8e24701c99576075abc8fc", 0x49, 0x4, 0x0, 0x3, r4}, &(0x7f0000001c40)={0x0, 0x0, 0x0, 0x2, 0x101, r3, &(0x7f0000001b40)="af2564a5d3a1814c3d3e7c60467763cd47580b3aad229dde9f32013aa3dc03ff2813d3a99d721fa114aa76d461479eeeacf8e94c24399ecc7a2a0a93bc951f81649193cca9d4320f6c8ef51dac88243f7a360649f69dedf57d4150e1cc063b81bf4bcbab47921211bd943f1b4119c3e85b53f07d8dfcb1b62a43f4978f289ff236e1a6cf19e81b4927302571e06ba8fb458d89ee5aaa5831393ee84f5d2c97ce88ba3c", 0xa3, 0x321, 0x0, 0x0, r7}, &(0x7f0000002c80)={0x0, 0x0, 0x0, 0x1, 0x760, r0, &(0x7f0000001c80)="0f2538a8456fb34320c98ce28284e4ae03aaf3c21720ae816a260a579a87521eb4e19a6fdeb79ff2d5c7af3db07b81105f1ee1052034cc06dfbf43f6361b1bbf23f351d0c60430e47f93d31dd42048a8598cf03f5250395d14c31010bedb9a59720f0f3ef68d83f48310892d936bdc97372a007967c758b6f2b9f6b6e2b6ed5c456a92b9edfe2e498a85c404decee6daed0ac4fe4dededd3e76b8b7cead4cd028717fa057e2f93433c63ba90588eeac4a5cfdee6768a5526b5e1f81731b10761e806eafbc1abb1892f618ade7eb07a429c8efb365a3fd2c107c17a456e5009959a7e7e6587f53875f7cefdf8bb9fad7b1e493728cfb1fe869715fc277fede924d5a8b9d67d01bafafe3c101001ef4cd23d11874ae09b586571c21358ac077335996facb041a7efac85abd136a5404580027b8c74561f67419b9ff9110a278a655812844403c1036f8ebd2143a611860f3c22b76922007200900db7443a6e77a91d0454ed41cd57916daa9aec6cd868b241ba3edb9a87e864f7c52c27d74a749cfc483c799d196a616bd2330dcd9a1e544bd545654791ae53ae305966862a0b25564e503b611a3546de2119ae19c9730004c1bad7087e57a617e6012daff9a2953a7930258565364e0f010531b6fd2b316c7cc3801b4310431dfb0b5f108d1c0838ba3a835a99b908c850b8173264cd4be67c4b84a109b48441a315900acc5c42ba398b50ecb70c527714a2f9d936172c186d37e2756f379ba0ce56f82c4a177df7aef1f2f2dbe0e5ee601cbeb1dd40b11ee8cdd948102fa9e81c83f48091eb739fa22f9fc366373f0bf82ec7eaa8890b6b6e2ab6ee06d1c533d2a007577b3e963575cafcd8d64393ca1cf03ac91f1c7a5310c66b0df04ec1b777013573bef71c94db2a1c923979be2ca703dca3585ad4bbdd4e5dae69204a20aec96a28e85a42489ca60c6978752de6814e2d86ced365b1478da38c9b77490aee32d889b422e50f13ffb1648c72dab7a01394988b91dabf3bf398eddd1b290805b7e7e8a35a719cfe36b17e498c9ac8e200e92df7680913fcb88770486ca17453cca2eb00675562e081c9b3344cf0e7fb336e1ef5900212982001da42dec2346f2cd3abe19700320368f98d26f966fd2bacd4a8a68db30bf3e54b31c59ce8a769a58a0fbb73db309c4e54ce80862778e6143e942e0c0abdd6cbfe50c2ecce540720adb4d3cd5eb32444a7b7a801d00143e3a1f7a44e7ba7bcc0ab97313cb555dd759d423c55b5eaffc00812fd9cd36c89ada775b83ef997204f803cfa7b155e25b90d032ebdb3e74022521eb2d9ae0742f1707baff89764ff05c90ddc79053b9ec6889bfe77f0690535cf70e32ce4f3a5da9eb0f26664a04dee9a384df06aa0e3c8eadf0d288d23fbb591b1583e86fc3b13858207f8a547e2647e422d9c3bca22488614391cbf5763371aa2a68e4bc28d01e56c5f006b161cb789470bdb63d7e829e268c18acb7c42bea5661190eec339a1e2d1d712047df683833c9d6a1662098abd62c4afc56e46763fe5ebcd65385f80d8efdc0659577b21f05d8304c7ca8e771f0bf070c6444827b7b65c1463e3f701fae3cc00e5cbeb07b917ee44a19e573c0fec0e21462a99aeb28678172b16729c267b83ed739eb7d9081942a785f0f07e2e39612bde9cc6bf13e67339860d8ceda3b68c39292111f61058f0770c81a74948ecb9462d0d2ffcde9f516f43222cd98fa7b878cb00307143bfbea4e45cf5da4d5ca70efb3fcb6981d4b20c1d11a3c06c433ae1e36b725863fbd1a25f35c5a53c6edc494142edefcdf6b75a82bc184fcf55e79ecd07e506c3b519ef983af4658b9a8e450f7f16cd1c15b9e69204ea7dc16ef99c4a076fdbac83823a98f47b218a862b48af02b3a702ccc93832f963f2b7b4cbcec2c226cee787528c42b804026cd85732683ad945d524aa74ecc3fefc95159bf3825f644901f9941e48d30fcbacdb7bcc33e834e595e0105542cd4b2ce5b579c22d3a0fe5e0772360be94bcfdabe1ee5f1e10ed0ba7899f6a1f6c052f125d456be8b567c510d5d3428e8e2e3aa17783ebed4d65b9adb959c17950644940ed3b34edeacddb9410db07c52097c91bcbfd6e63cac13983405c92116d0a9c4f069ba0a61b8f4ca57b4fc76a43cab1c49a00edc9238dc47716d480a9a1263621ec6774ae4147b6fcaa70bc962082a1ebcdcdd808d33cb577a7e2fee33d1493157d01f2e65d6db1066a06248676cdd55ccf9687bf46bc018c04c20936d40701a3917ed190916731e92f6805035442e907f1d18a2626f940708d169d4fd0baea6ecbd9c24985f1638ce0ff0e4bd5ece16457a0676fc51e0ab0138a82e28274f19c83ee7f4a296cb722324a27b84b57088fa9653f3073b04fcacc4588991e1494ec88e848b79931dd692b8e6635ade3243a02ce0caf31dd1f7b6de93725868f281e6e7769b7d9551fd09cfefb60d08c73354f0e815f87997f610d27061d37bcbe459eb8700d1aa3ca52c6e7e28301eb39d5b1327a3c6ddba23319b5d5d5f7306e6751d4290eda1a9e1d688de00151eb6f23da329481de3d26564e19b3dfc3f91249a44698d939447f75354bc65bd81762f0bd8cfc32b1c6ef85b87623352a373a1996b17af2319f20fc5ea6213efc79447080dac0137d813428a08aebc21ca4113fee8f9f920b2dbdf68a7daed744354585fd11e9415f520e7846c792133652ad4f5ef3ea6edfa1ca8e334e23765ea3fe77c8cc9d82fdd06e83ec6b7d201b3e0fbd5a782801564198d71c5888419d21806d43ba508290de0601139f7a2933aa793ad5f6516c147bdf19108b320a34513b039a3bab52ebbeea00e1f240c8abfd7129af113bbb6f6c79f7846ee69bd934689f33fdd780fa254b54f230064e8830fd961b1d1a30a433ec77065c44630331d2e6eb3dc1777494c857762a0730669a2b5c5e0f207f4eb9d2363255dfd4768d15dd4612a9629a72c8bfd1c85c34667567688c5e3318c1fd6c6ad57fe16700dcfbd419847a9d80f51737d0df50c364339a30d7f488015b347dde985d210c45bd90df0cc79873cec1a464d98960ececd74bc386f0f746af1159787f6a4e09e00baf7ce6e5b3302be02dcf503c85f77e5f4790f6995c2fea2fba9eecf16fd2630545008ee59e4efb97b226edbaa858fc888f4c470603d573f36be70121ea5015140fd0da3d65168b1f2bf2a4926eb57f25eebff21a85d4bea3e11d4a08ab8c20b48c1b8eee41ae6cbe37453c0d0704af6e21f0877bb470b2d78e77e25965b431ad6a006528cc4c0dc4ae59613e81caf32b4f405e55f49acd93646455728bd7bddad07a6be06ea718ce1adf5d3973179134d2b396b71fc40665c58ea6b34c5d20a04b189a069aa1f464308620aa54d8976f444da9439254b81e127fc4b0e1a1aed45675626b75663f828accf84c3ce40657073426a4a0d1b74d36dab09fe539034ec709508322a90d9e9611eea3a079401a25462e60d8e4d04cdc8c75727a8171c2cfc86ab6addab11e585a28d7b38b76744434902e77a97bb88e3da49c91ec8e420d8d5d30476328816cb2ae933420a2c3646dc4c4ab44b755ad5f40c709cc587e9db68b909d83a52d26cd88c829c6ca2f71e793b7ef98f00596549ec54ea52530dc65aad8fd454fb9d9a2165d82985eaae740f6b694e1c7ecddbee59449b61c2e2fea7b09a7e059b7934557963a37d52f037f8ba69cde1491c59f4e43d44c4cf9d405b16d381ae952b9b7bfad02d48e1e366735b5363fd4e0dc37e2640e580a69552f8a6abb07e8807689aacbe1473bda31b58482ebc41f11b8bd21d820b3711b344d46d0073a43800d08a20cd44baf6bb75367849be4a77a096c91cf0aa1553cef3fcaa8fe58dae783ac6bc535dfb50cf2a6bdf3b7080e2ffdf1b84ae4f849065450fb28a1466b201d67c605887dc3da05937d5477f77481f9eb1cfd9c152c52404a5377f5d625e525fe9bc5be882ca00e934fe7c087b25fcc13bff79a8ccc103000cd3205eb30a32c830e461d4a2eb57c236badae7138baa0dac401ad98ad6e7bc27d5ccc1f00f3df81515349c8dc0aee210401dd66833ad4de4e02225aeb624a926dcd55099c4cd702ac554884bb6de95c8165ddeaf278c99c1124623382f91f9b8f0202440383393d75642f018359aab3857f05889b4de5ccfb35a39f210b549c95f32a03923af116f695efb2e743cecb0466940ea0090eb4bcee6af4ebfb83525a02259048d8002a16e5a7a111998999825dfcb677ed67485d4c67e3b30b8154123259f68a99fbf63df42eea4f503b7bf49bf95994a1facd07ab3e8ccc8be356179ffe84960b93e88fbd76dd3052986eab2c5bc52301719b7015472f4afb68784afcc271a60bbaf5eb728310011045c02f45dc81a4bee0d020a033ab8c3b42d954b311d6f3a46c4f6ef822505c11db3f8629a18475ae521f485b20a24679c079b1a1848394aa085ca677c9ed8a5c4ade495d65460f32a076c7fbfb6eb497d293357eaa2ca3cb1ae0fa93bdc1de6a3a155224e4c930e1411fd2be1a4b30b24425bc2c605f402e933c62366c79ce258ae04232d13e9558d93f5acbe13babbc4880383c807e615ac1cd62bec3f9122262b9089141fa70240fe28e253db10b66c914033e64e536ed7711143f94a2bde4c106d7fdf7790743571dcf5ea89f05849e824bfcd63dd9a1aa9ddadbf7eef783de4adab284a5ff9f7724b79a5fcb1920916316a98436ada6aedd61a5f5fd3c3da2256c0105d0a0a4fc733fcf6bcd17566040e9d18c47a1c126a7d5a91df68592cfbf2ecbaa8658ed90894c0b0e4fa29d5c2fb67c00c66a9bacede507e34c42540d1061712836e360bec754400395fdba5d18104f4895e93bb6afbde546292431ba3d41e3f0e3e744a6dee1a72c6a2f592cb7721e44e5bc0f6293721b87f6561ed448269a93e399140de13f859157db19b7f8ae983b6e8a6c5a8595a34f9da99519cae6162772f62bf7d2f2c4f246f231bef2bc0ad5447daa628547be27c10bb51a4e9409c7ff331cb97346b8deb5ae128156fa010189b3f9594eb2be108fe2d44fa3e8e00a7746e856668c45cfe3e97bd6384c0042cc7dffc98e095f3c7064a3b914c01360fc2414ee0c29c889a809bd92b458c6f8906a9b9a3a686db9bb1e52d155dce22a20e99c8f2d521435e98169e9e65f2d504091ebd52046c2e83ea13b0c075b124223c8dc361c032d372e47abcd570d23e2ce419e55a93ad85105a6427b8c5eecd0ec54ca0cd74ff090d365660a0ef052b9e388539315d703f8897c0b99b3e113a3ba930e2fabef92bdce70179886e9aa1e278ea171b45909731bb426f7015614de4aa12be32281901104347b284e499143ca3e110bf166af85d1b02c471017a0d30625bfc93544610a587450dbd77af468072ec6581ca9b331adda39f3c488cc3f96e18d38b41994fabb4c2b5488e0695e6bd208b6b825503ee2054c34dec98efab3f18de258b4471147d72eb8bd5225f997e99b25024cbe6a468dcac469b24f3f00d3c1b86998100cbe3fbcd51d51b32004c193396a084a022d6d60b4c399e4d24fe0090f8cbaa58e025e329e23b1e049f0ca76b997c2f82a736bead1395913f483723e119478a5a5695b0683645dea3472ae7a71e2806ce71665342639da9bd912d018dcdf20e5529a26d83a5030e1da0e5540fc15b3d2df00227d28faf712e101874c69c6f55d9f70d6113e08509fa9c88657daa007c7ba3635efb96a3139742a0ee4f0ed99921ab52bdde4b92f5c8590", 0x1000, 0x0, 0x0, 0x76bbb3cc012d1bff, r3}, &(0x7f0000002d00)={0x0, 0x0, 0x0, 0x0, 0x8, r3, &(0x7f0000002cc0)="3c13cd", 0x3, 0x0, 0x0, 0x3}]) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, &(0x7f0000002d80)={0x0, 0xbda}) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r7, 0x84, 0x1f, &(0x7f0000003ec0)={0x0, @in6={{0xa, 0x4e23, 0x2, @ipv4={[], [], @multicast2}, 0x8000}}, 0x40, 0x5}, &(0x7f0000003f80)=0x88) [ 413.377262][ T9126] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 07:05:47 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x4008ae89, &(0x7f0000000200)={0x3, 0x0, [0x1000000000004d0, 0x0, 0x4b564d02]}) 07:05:47 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x1) fcntl$setstatus(r1, 0x4, 0x102800) r2 = openat$pfkey(0xffffff9c, &(0x7f00000000c0)='/proc/self/net/pfkey\x00', 0x20002, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000100)={r2}, 0x8) ioctl$KVM_SET_SREGS(r3, 0x4138ae84, &(0x7f0000000140)={{0x6000, 0x10000, 0x8, 0x8, 0x3, 0x1f, 0x80, 0x7, 0xd1, 0x2, 0x81, 0x3f}, {0xd000, 0x6000, 0xf, 0x8, 0x14, 0x5, 0x7, 0x0, 0x7f, 0x0, 0x17, 0xe5}, {0x5000, 0x1, 0x4, 0x8, 0x80, 0x6, 0xff, 0x3, 0x30, 0x2, 0x0, 0x8}, {0x100000, 0x1, 0x0, 0xc9, 0xe4, 0x3, 0x8, 0x4, 0x6b, 0x0, 0x2, 0x3}, {0xd000, 0x3000, 0xb, 0x5, 0xb, 0x5, 0x5, 0x0, 0xed, 0x49}, {0x2000, 0x100000, 0xe, 0x8, 0x0, 0x4, 0x4, 0x7f, 0x8f, 0x3, 0xff, 0x6}, {0x18801, 0x2, 0x10, 0x9, 0xae, 0x3f, 0x8, 0x81, 0xf9, 0x0, 0x5, 0x5}, {0x0, 0x1, 0x3, 0x2, 0x7, 0x3, 0x8, 0x5, 0x20, 0x8, 0x5, 0x83}, {0x2000, 0x3}, {0x7001, 0xfff7}, 0x20000002, 0x0, 0x5000, 0x24148, 0xa, 0x801, 0x10000, [0x800, 0x80, 0xffffffffffffffff, 0x8f2]}) r4 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000340)='/dev/ocfs2_control\x00', 0x121200, 0x0) accept4$x25(r4, &(0x7f0000000380), &(0x7f00000003c0)=0x12, 0x80000) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000080)=0x15) dup3(r1, r0, 0x0) [ 415.486885][ T9142] IPVS: ftp: loaded support on port[0] = 21 07:05:49 executing program 0: syz_emit_ethernet(0x25a, &(0x7f0000000380)={@local, @random, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010008", 0x224, 0x11, 0x0, @dev, @empty, {[@routing={0x89, 0x2, 0x1, 0x5, 0x0, [@rand_addr=' \x01\x00']}, @dstopts={0x0, 0xc, [], [@ra={0x5, 0x2, 0x1000}, @hao={0xc9, 0x10, @private2={0xfc, 0x2, [], 0x1}}, @calipso={0x7, 0x38, {0x2, 0xc, 0x81, 0x0, [0x2, 0x8, 0x8000, 0x1a, 0x8, 0x2]}}, @enc_lim={0x4, 0x1, 0x9}, @hao={0xc9, 0x10, @local}]}, @routing={0x5e, 0xc, 0x0, 0x1, 0x0, [@loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @loopback, @private0={0xfc, 0x0, [], 0x1}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, @hopopts={0x33, 0x0, [], [@padn={0x1, 0x1, [0x0]}]}, @routing={0x3c, 0x10, 0x1, 0x20, 0x0, [@private2={0xfc, 0x2, [], 0x1}, @private1, @rand_addr=' \x01\x00', @ipv4={[], [], @local}, @dev={0xfe, 0x80, [], 0x44}, @mcast1, @mcast2, @initdev={0xfe, 0x88, [], 0x1, 0x0}]}], {0x0, 0x4e22, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "33b2b5002f98ceedbf23502d8b85fae49d3fa9cb85757a6d325672f59ec7c4b5", "af7b76462bf2d6a27f909929ce0861b581ccc16e0a49813665ec11bb7e24f780212a71527b38761f5bf785661f5400f7", "6afebe372d2b51f9d2b26d6f1af965b5551cd677a4689aedd04bd6d9", {"964a3354d65d444474a64abcf8d48aba", "a197d14e384dfa3ee15f99f53256b9b4"}}}}}}}}, 0x0) ioctl$VIDIOC_ENUMSTD(0xffffffffffffffff, 0xc0405619, &(0x7f0000000200)={0x8001, 0x3000000, "41a7757f56403aaa797550f6bf3a3c830eeb27363a383150", {0x70a, 0x9}, 0x4}) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000140)={0xffffffffffffffff}, 0x106, 0x9}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f00000001c0)={0xe, 0x18, 0xfa00, @ib_path={&(0x7f0000000000)=[{0x12, 0x0, [0x2c, 0x5, 0x0, 0xc5e, 0x7, 0x10, 0x5, 0x20, 0xbb, 0x9, 0x2, 0x63655966, 0x2, 0x4, 0xcd7, 0x8000]}, {0x4, 0x0, [0x5, 0x1, 0x0, 0x8, 0x5, 0x2, 0x3, 0x1ff, 0x800, 0x0, 0x6, 0x7, 0x76ce, 0x401, 0xf7, 0x2]}, {0x8, 0x0, [0x9, 0x7, 0x8fd, 0x9, 0x6, 0x8, 0x0, 0x9, 0x3, 0x2, 0xcee1, 0x6, 0x6f1a, 0x2, 0x9d, 0x3]}, {0x15, 0x0, [0x84, 0x10000, 0x3, 0x2, 0x42, 0x40, 0x3, 0xbbfa, 0x2, 0x3, 0x3, 0xffffffff, 0x0, 0x8000, 0x2, 0x48b]}], r0, 0x1, 0x1, 0x120}}, 0x20) [ 416.544094][ T9142] chnl_net:caif_netlink_parms(): no params data found [ 416.907088][ T9142] bridge0: port 1(bridge_slave_0) entered blocking state [ 416.915073][ T9142] bridge0: port 1(bridge_slave_0) entered disabled state [ 416.924838][ T9142] device bridge_slave_0 entered promiscuous mode [ 416.999790][ T9142] bridge0: port 2(bridge_slave_1) entered blocking state [ 417.007193][ T9142] bridge0: port 2(bridge_slave_1) entered disabled state [ 417.112621][ T9142] device bridge_slave_1 entered promiscuous mode [ 417.220997][ T8718] Bluetooth: hci2: command 0x0409 tx timeout [ 417.376329][ T9142] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 417.493700][ T9142] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 07:05:51 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x248000009, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) pwritev(r0, &(0x7f0000000400)=[{&(0x7f0000000180)="7b048bb022455955ded3ebfdc52fea036639948860d845e55f9b94ad197a7928fec6ae770abb07549460c381c133e8665af8f6e1f8750e7b6c30cb5b942ecb1720cbe149f5063c83450766e71581bd7d8d615350d9947d86138c1db941431eba7b8b915f4e346a849d017a84480dc630a9eb09e077152e78150017db9e6c14200646520fe838aef6a6f2013f3dfbf2ff1b753e717b55c504ed73a6f8beccdb8e6a5b8afe31b78b50b4d9", 0xaa}, {&(0x7f0000000240)="ffd937d0203a5f2f426b0ee257c692bd64462b561bc9f4b42947bf58201d8b311eb9110ebbcb0935679330cf2ca8983b253ce6f5883b29595135fe6f5894136a7f327cd41bd758d975a2fff71f73c737d95ffd4dd60e35adcc8e90214a9cb0356fec9e", 0x63}, {&(0x7f00000002c0)="469c9b3c3cccccf3491dbb19423ba9ddb665a6562e0898465b28f4da3e44d8f86c39cb636ee43145f87a184819ef0dfc72cafa53315173", 0x37}, {&(0x7f0000000300)="4972a3bf20403b221a82fa403b7f980b41b907af6d9f104a2a56fd8e8fa47f8364b21c100a50d801a3136916c307dcd285a546420a1c3e102af7e57445c38b7f12e8a5c1c45456ebc869ad7eee9076195b51815509ee7016655cce6402e217eb2a850102d397a13bbc933d9db3e451aceb3014d6a5fa798295d593429693b991fc3e241157804cb2cea410e7f9f11571a964c4f9a9f19c00dd642f2c7c4bc61eb750bfbe832fb8fd18f7dbc7b50f56256a7db532de17a4bbf453854c428622db010b31144d570e2fed9096a5c54599a868302e286fb0b00e6622c3e64285fc8e9a46c0f394ced2a339d14be8627dfb42135ef1cc361f0e", 0xf7}], 0x4, 0xffff, 0x401) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0x12000005f) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000100)={0x7, 0x5, 0x1}) [ 417.725787][ T9142] team0: Port device team_slave_0 added [ 417.819705][ T9142] team0: Port device team_slave_1 added [ 417.961410][ T9142] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 417.968687][ T9142] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 417.995151][ T9142] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 418.202895][ T9142] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 418.210081][ T9142] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 418.236232][ T9142] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 418.715631][ T9142] device hsr_slave_0 entered promiscuous mode [ 418.791527][ T9142] device hsr_slave_1 entered promiscuous mode [ 418.840182][ T9142] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 418.847838][ T9142] Cannot create hsr debugfs directory 07:05:53 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0x8010500d, &(0x7f0000000080)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003e40)=@newtfilter={0x38, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x8, 0x2, [@TCA_CGROUP_POLICE={0x4}]}}]}, 0x38}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r9, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003e40)=@newtfilter={0x38, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x8, 0x2, [@TCA_CGROUP_POLICE={0x4}]}}]}, 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f00000022c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000002280)={&(0x7f0000000380)={0x148, 0x0, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_virt_wifi\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'dummy0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x4}]}, 0x148}, 0x1, 0x0, 0x0, 0x4000000}, 0x8080) [ 419.299752][ T8718] Bluetooth: hci2: command 0x041b tx timeout [ 419.510887][ T9618] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 419.595143][ T9618] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 419.646944][ T9611] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 419.732840][ T9624] netlink: 'syz-executor.1': attribute type 2 has an invalid length. [ 419.781781][ T9624] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 419.802569][ T9618] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 419.889705][ T9638] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 420.062755][ T9618] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.1'. [ 420.172126][ T9142] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 420.266311][ T9142] netdevsim netdevsim2 netdevsim1: renamed from eth1 07:05:54 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) r3 = socket$nl_xfrm(0x11, 0x3, 0x6) r4 = dup2(r3, r3) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r4, 0x107, 0x16, 0x0, 0x0) fcntl$getownex(r2, 0x10, &(0x7f0000000000)={0x0, 0x0}) tkill(r5, 0x7) write$ppp(r4, &(0x7f0000000340)="c0c33f1c2c39b12766229effee8a4b046e38680830dfddc178b10c7ef24523f25bbd9172d929c2c76292946d9eade34536d71393f82125961c1b00c28458e2fddded9871e51032bd79372bd5e8cad47c16ef66001d5fc6da8f2906f7ca6a67c31cf4f48af7d7c918d85f45310ede545e384232d2a454a2f078bbd1cad5d5fd026040b20bee5a0b88704c9a1d538b2503f711b2047f25dce50f930c957ed996edfdfbdbdd65637abcf29cb7871a0b8ebd5a57e1ac36c468e4deb857359d73b55b927cd3dd6e", 0xc5) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r6, @ANYBLOB="03000016010000001800120008000100736974000c00020008000300", @ANYRES32=r7], 0x38}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@ipv6_newaddr={0x2c, 0x14, 0x121, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r7}, [@IFA_ADDRESS={0x14, 0x1, @rand_addr=' \x01\x00'}]}, 0xffffffffffffffe7}}, 0x8881) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x60000000, &(0x7f0000000080)={&(0x7f0000000180)=@ipv6_getroute={0x38, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r7}, @RTA_GATEWAY={0x14, 0x5, @local={0xfc, 0x0}}]}, 0x38}}, 0x0) [ 420.330407][ T9142] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 420.440452][ T9142] netdevsim netdevsim2 netdevsim3: renamed from eth3 07:05:54 executing program 1: syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0xc0, &(0x7f0000000080)=0x800, 0x0, 0x4) syz_read_part_table(0x0, 0x3, &(0x7f0000000040)=[{&(0x7f00000000c0)="6a9cb029959c6200a4b7a09581b8bf619fbe107d27af13c05c2f9cf15e9afe8b5291b3a753ec8c4e0db0a0d75a541ab2575ba7ccd68ec81b7f176bf4c20d9cf01674f2930454ed76aaf113ad498257b0756a9987c9ea4dcdd021ea6534074e3375b05f3414ba497c873c3366a6a2500cd2e9515a4c999979610fa466f48099e5fbffaec09be1113d0d9e2cfce8428005b37301e5f8fcc0c6ec6d9a", 0xfffffffffffffe80, 0x7ff}, {&(0x7f0000000000)="5e2668feac00000000", 0x9, 0x3f}, {&(0x7f0000000180)="fe7ccbc6cae06f25b6264b2850401083bcceb869752d278bdac449895342da16af4d452bfa52a496bfd88c43e097e51a1b2c361f62f2dfcd2d540bb9b70231ac8167d4921e2780cb430ae9c63f6a82870acc858a90d54fa9a6600d44c573f1f72ff76e436484dbb890d3f597e0361343cb1383e1887eee3c8796fc38a2e665cd23b824f57b7554714381b275ba6ea666b8ce134a82d3b7df01907a0d4bbbabddb332a7b9d0670b82c489831abf3c7841a61f98a5f6e7679447003e630a6abc8506e49adac759699eb30210510f2e405c2ca50ee0e93b53f27b75c26063297c8d7dc9c427aababa429961b2ea376ac9d7b417fb89e050efa862388dae7bd47a2afc2bc309c72f69a28daa87a9533610b9bdcc938e97a581cb069635f40dfef017b4fd34f5c8d4aadb8bb95fa62ef7d2dec2893240ef827b2aa0eacc1e8643342fdd2077bfc5c43f2ebdd74f3618f3204ded2fb667b1d0eaed4f0bc5275b260ee0c93017aa1494f099668299c990f862fb37b78142c6680e49fd2a47e8b3252efcbc08c995fb95e7022c14144d42e8452ea2c74c0072d87ff752d9e03f36c9c8676d5019c5a6cfbc867a6b2d2b36e1580dde58e9484e5120cbe364489497e6ec8b02024f34965581661f9a92f10b5e5748d414953bb222ad84500b5eb81ee5bd0877acbd7ad4ab48f0e291e9b5f3687e690328bbd7d5f43d12f30ecc4b72015417a48438e6ee14573ddcd7e8ede2908ec3a78367f76f6dd2b9ae5f94d903a0cfaa321fdc38f48b251ab10196e4b5a8df0255c29c60f2b0162be13e2d618b27f492a5aff6cdd40667e0dae1db0127e46a9c2e898927efd2bc5cf329017f5fce151fcab8f6804820f5a1139a3316686baacaaf819a8dd83c1fcb5db00ced0c6a0f12487de37c956bffcd22896e278098404928f3282c88da63155738cecc4f7394c696775a6a28f3a4c2013ca020aab850d233f3dba99af57963e687b0f29f27d888054c9c4ecc2a09b19ed8fc28caab2ab79f85e4d7b3849209fc1cd334d7702b7b00f80a10b00793f00503811926c54c76d78bf63f4d8c8a4a815d9e35709e46329cabe18b3fe076019c76298c88ea43fa363d292fce56a89f3d1b3bf3579f1695a8415e2f50d90c86bcbfb1a30743fcfb5041ffc573487ea18f7461fa0d31365dcb19e9461bacf2b08c932964cb55fea8aaa138d71dc3afca18688f56d5a20f66c8f2935057597449077ad255b57087d3eb5e478d26c9ecfb38498f411459835fc8e37762628218ab85bd563ae5de48d29c7bbed3fe10959fb7eea7f46bb4c71d6a9fb2eef0c70920eca76fe7c070c181f54cde0b3b12e0f4cec764fb47b89919034b9ef03e8b8fdfe6805140ea02231040878e62b7db7307dce5c1af4ef8a7e6c0691bdf6d9b86bf1e1169151c1c9ece434cf97ce82ffee6cae642b7e2ee2cbac7f1509c0f0a1205b6ae89d517c9ac248a86f430dd5fab5a66e40bc073747545fd8671bf854fbcc839d00d4651afe7eaaa3d7c1051fd5d5d921b78d089c44c74a70ebbd371bc396032792955638c9b3a8687f0be3b58bee5bf59df9b66206da32de38727eb74018ca2005572e76466b6ea30ea02be291323a99b53d5f5841abaf2c7963b194ce49dfdce2d44eaf45bd8216444691379aef9e9b21ee262d971ed81934892d966f1708192f0cfd9d551f6a7f4c7a2c0ac24fc4aed26ceb5d58f8c3aeccd272b30b4f38e02ddcd66f183489b9dd9762c5e56ed8ff26e5eaaf9146c8d240323cdb6a896904a0d41478e42cfd9e896a3b9d0b0def7edddb988b1e334459eb721708df2ff236a06ec7032c15faea29aeb92886df98d66a128fdef52b27026d5c05ae7114a33620dd66c9d2c14cbe15e24431759b9e40c04e5b77d2ae8e3b54d2d17e5ee626013349f95d53b24ff9d4d0860fc07bbbed1af9af3a9be38e66712309fb15a5a5ce8e66785a91ba4e05613557e94133fa7ddf3ad12fdfa0ef8485f3adbcbb0cfe35b3e5b19f1806bfbf18c0a8497ed74125ec93b76205127f10aaa601506293a8d1316ea3860821c8eba6a6656893009d910e9c671e93c19e93a441ffb35f62b771c42db3e3da87bea817af3f0172cec3d1e43f226e9504b2c12003bf94509dbaae62d533df3cbb0e84cf7013463566084383f79f60facac6f8cd6866ac2f19c8567d49d2a4933d98124a9f2345081c1c787654da5094cc5ab4c92d87621685379dea78b2a20009239fe898c9bceeeed30f4115bcf1384ec7ee6c0cbc0cad678ca4e222102554c6e35dc31365d15cbb848a3cb178dc1900215503a5d127201bd6a47a7c664a0cd49beda98f08f4b0bc03f68a859dbfbef182a511698a53a5d4d0fb424455cfae8a54b7459b138392842eb5b2bc72066652779b7c5fdc6bef820ed3bb32cc7115bd7aee2c9e5b8d4ece8946cae7d0aa503afff15e156da5715d30a2e83d12bd79f264ad33d03490e59a0c7caf2386059f89a4281bd9440d5b529bb6b632ee682c172af707b14b5a73ff38dc9c88f2dafe14d4331ded16825d4d7f37407194e470653a1372e97338fbf3b89ab358a72bad66ec54e4bd523e84410c3a555cc3f2851e86384c2bf37cc0ef745e73d51853f8d8eb73c22574244647f383d3659e911e35ed514897a9b70a9ce65a707aad3e58a920cecfea2c34f15ef234f903b494f213ea4b03bcde6806c8e240b6fa4b6b6533d6f939af3d7a1963e234c3e15f70810bafa88765ab0fef3415a1499dcc387e2cb5a98a17096279b89561ffac19d5b8a65c5c7c025f9ce79b6f19dd6a7d6864a413fc1126997132e49d07ad434262649e306136b5febee97bcb1fedc95ce25e5976faa0d19cff9de3cfb05260b29e0c5f48ccf8b422c2d49c78884a7d94f38aab37d5ad0911adee2cc06a4b300f0afcb7007ae97355a992fade8dc3a79028b61ef8ee65629cc2abb3657cc8774c81a35c0ef3f423ced50d5812e07977bb590747dfa63c0bc0440a8b9dd733b7a4551ef75daae3e57ba98a4e9b777b72c6896be52eaab9bf43c8c0c2e35394432f406be0bb6b5df32f24511dc77889d35449615cd8a3789b1ee4ed3e56dcb969ac5b7498c3cf92036c1c58ec63335a70d287bf48ea1bb5336258776bd907c359b310ff617a78ccfff8562dfe42c223688832d5da0b50024d298fb8be3fd98643a48a3cf081bd8b2a2b5a2d46db179d3b02f153e73351dab109a483ca671d543398fb6ca310cc85b4652f73cc99727cd46728f083eab51cd5200244d37033cb16eebaa0f59954740896507c77639b521bea6f35ecb86e804728d6f6c39db6bae6550a2b2abc2cbe99f3825ca82014a04e7cec0b57841add48212a27a90ed91357efe770224ee7677756343333682a6026829269e33a7b97fa77d8e70975dbf9006736eea5f8a1943cf84fbc796da6bc4b7ecca74835a028b031b3755d482cc55dc5e967e78514df6c07efd4519cdaa1d1cd9524500c95f50627a2644c604698e911f0bd9c9a22a35efa7ce55db6598270980bca10204a52e934e9b510333bd5d80d8a46c0150f1ce0b530489afee6d3c1bf09be13f9cb6cc89434be1f7baf08fcab83fd039fcac775c0f8e8a97bb0ab206c0728224caae39f26dee8192e892e86ba1fcf5ce066b77c72079db3fd4d9e387f535ec4f1aa8b0d79c945098f10de948e4f0d765def148ef61242c1d37b7017c8b363a2255d0e5b9981662c68827562ec893b54147cdef00b05b6a0215946b85b6a82a7f7ebf079254451039db36a7f317f496a5e13eeed940ac3c587498399391d45e7846e04310f93f321f6361e08cd1218b64c39d3f7953f1b984dc1a480a6dd31379db120afb0027b6238c0924626dc9c820ae08b60bfb1f0ffc3ebb96f727de5ec3753e1f727cb3fc8b15a9ca1c103fc858b8e4d821d86078c88bd0f2a217ed71f738daa2bc5926eaf67b850802d239271e38bced8d4fd211142c61feb746adcd71f450e39de3854b1a13f1a6e316b68a29b199adbf544dd2aeb41f1a6c99fe9daace2b3e0fc2ac5dd9d838132b2bc43e0827cc4a667a70020212c4bd185e23640d828901e3389dcb9df37bf09133566847eab01637b0d5dff9ee566dc8bed0d26093151ff025fe926d3fc603562fc601c0c7bf486c991bbc49eefdf44de776c01c8ee5b07b49ace617c423fe8a36438020442f7f7b36c4c133696749ae4d879acd129720511ccd82a6161298468270f702ef53886d3f335e39ca8f714d890bfc6fd92eaf349a6cb76dbccfc10965123ee8dcb90da36e4349d7f7d960b6e785c3225b43e7f4582d34fa95e0ad51389565c3452f9a21ba9f40b8a098a1e2541739f17d891f68b49499157ebaf31dc31f76709c2a3f8a6b3961b1b23bfa27a0b8b98fcfdf2cfc5aa650066b12a0f3100500ed9c9c3691144c5c4b47155303c60c03dbbef3568eb15c68bcf2a18f75582e5c60bafae61071c33486a7a582b104b67b32f623a284263267c88cd7c10ec5b39ed8cb0adc3f69003d6646224ef88c1c151b687797e500e9b4ad56d745d93dbedb9e0ed7d5119f75c91ecfc69f8ac17065d5f129e91891988b495abf96114202c8e19a0198d0ad86d0973a81974eeeadf076c1f6e6dcb34f6d396f7182894220b1ddaec707efe1d6c42c06f56252dec38a84c920c907e2a063ac39d76632d872e987bf9bbd3be511b21114ddeb1b244b0f41d64f2a9b4971c3ccc1c5fb0eab1d37e8f934941b88c391d7d114b11afc22e3ecaebc9cbb3e68c4775a7d570a6668117174a800055cd26fdcd75eb4b8e082fd39c73f598fb8fe42d7d05017263dee2b3b98ac81a561c371941df058d62226a051b09e97c996bddd48774e8998688edf2ccca3e2f7d1f8e01ce8a7435b0d625e6d030a1a9fecc6da169f5a4e79bcca243de8b3de125603ecc67214f0a3fca1cc5d280fba0eaf6a12bc99c057d3e029b85086086199ed7192799fc88754e114625bf6b9f1bdcf3ff40f5e3dd8c614ef6db7350a637ff870985b3664bf69ff023d40c35e42509cc7ee894f058099965ee4cfb4499bffcba4d3cd148286b3b9723ffb1fe0edd90967b8c823ad236d8b1c4efe955ebd6acea7ab8d5c3313851aa88d1116a9692e873f314da7921e172c3a0bc0a5bb5f0aff873fbc51bb333e8f2a8b6cb55b9d583291cd04bd84b0ec4e464642686260142ff8b7e37072326c3e77dfa9c5b7143639fad9f04e100e1cf599973d7bf0290202f86e908472752951211eaf0bf9a03d9d22ff4c2e899a54610e4ffa0a3a9b2eeb4812212bf35d1586bfa6e2313e42906ebebfde67028949d2590287570e202cd1e4f1ba621c725b895c5cae74298c87cc55391e5061d74c0880ed2e66d3f95bbe0da63b32ac3664e22a0bd62fccef6469ac1def337c3dfd28daa14b179970e2c666e6be4fef8f410afc34d5f89d612c9756ee2e8cab94c9b58254dafdb7b19a5fdafff349bafb111b7b920ff47b3b71b93ce01afedfbc55a5cc863bd81e994a044c6b374309e5fddbb7bed4e06ec242aa63347893b7ed0cb179b14b087297826ae4a3e2e2a99fd4385d871c9193fda986f2c579a86b81de89765fd9dd59d39cf9cad2aa04002b0a3ed88645fa17ac676bc770c90ddb7cdc92629392580bfefd0f0cfed6aae3417bd65e47173964ca542d2e1fe37242199a03b1fb3e8fb3e4a353e052ddcfc0d8ac6f73aab326efd7b6e9af2d6908ebb4dbea6988285257205e80ad7122c594bce5ae66edf1388072e522982345958126f22f0767f48a0dde45675573900324203a9ff538c9", 0x1000, 0x6}]) ioctl$SCSI_IOCTL_TEST_UNIT_READY(0xffffffffffffffff, 0x2) [ 421.276434][ T9142] 8021q: adding VLAN 0 to HW filter on device bond0 [ 421.384709][ T28] Bluetooth: hci2: command 0x040f tx timeout [ 421.512866][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 421.522480][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 421.564140][ T9142] 8021q: adding VLAN 0 to HW filter on device team0 [ 421.650811][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 421.660799][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 421.670283][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 421.677644][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 421.856963][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 421.866593][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 421.876558][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 421.886311][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 421.893707][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 421.902844][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 421.913742][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 422.035094][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 422.045591][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 422.055962][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 422.066800][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 422.141296][ T9142] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 422.152040][ T9142] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 422.174545][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 07:05:55 executing program 1: sendmsg(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000240)="5500000018007f5300fe01b2a4a280930a00000000000000000008003900090035000c000600000019000500de800000000000dc1338d54400009b84132000fe0082de448daa7227c43ab8220000060cec4fab91d4", 0x55}], 0x1}, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f0000000180)={0x0, 0x1, 0x1000}, &(0x7f0000001540)=ANY=[@ANYBLOB="656e633d72617720686173683d77703338342d67656e6572696300000000000000000000000000000000000000000010000000000000000000000000000000000000000000061dce48eef564318fdc11000004000000000011e35ac0f6a3e91e9e2dd0a1eeddddcd4606b126a34ff1daaf583fb1db7d1506fd08199422f294be807ff9a0ab60e81ef3fe61f82bd4ae5d2d34ba4f39f396acb2d5ea9833cc9d4d042634da928d6ef393a17d90d87bfe78043e92859bf1034cccc670c1e36ae103a4d74821efce6108f6cb46441e8d4a338d7f8f1c0a6787643a0d5f629409bc64e0ff42cb94bdbb7296f92e24e20afd359bf7b025aacb05ad7990967f107fa805e5d4adbdf490e42029d3cb7388dcea15f7818a1732a683965097b6c0b708324c7e01681197670c535f941b908ca747625c832321f310041e789ac49ced0e24231779724dcc86b769d6ba8578cf1632bef364fb2f08ec483a32447644feec125dbafbd68239cd71bc381ac940e3e870d8d5ab3e4fb75ca21f214d8d5859a768909b719f20f0a4ca7e56a484ecdbbf7c3b169a5cf529dc8b4d182c91538d9a5dae13794c1770f12d5603039b6a3add663e54a37fb032e82731a79a7050cceeb654efc21904c861b016f90eb6acb3106fe4bd7fc490736dccb0c5259d3059b66ba101e96f724f23ba548f45f0b4f75a68cfc389f6892a4b0ebf772fcd6d3c6f6fc64b74da47ce462fb662a4d15306c239071e"], &(0x7f00000002c0)="19", &(0x7f0000000300)=""/4096) r0 = socket(0x10, 0x80002, 0x1) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="e95e30228110018833c71958fb34e15298177fbd49bc58e30c499a1b6f3511f2d5bb3cc3a37c5cc087731d7b6d8ee67e3049fb1a6ba77ef175d02bf54ba0ea22adc68f05172bf1865b1c7b4ffdcc51317f22acbb", 0x54}], 0x1, &(0x7f0000000100)}], 0x1, 0x0) sched_getaffinity(0x0, 0x8, &(0x7f00000001c0)) [ 422.185416][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 422.195218][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 422.205970][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 422.215593][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 422.331256][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 422.340565][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 422.348763][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 422.393972][ T9142] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 422.580442][ T8718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 422.590552][ T8718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 422.756538][ T8718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 422.766756][ T8718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 422.797356][ T9142] device veth0_vlan entered promiscuous mode [ 422.828913][ T8718] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 422.838623][ T8718] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 422.906627][ T9142] device veth1_vlan entered promiscuous mode [ 423.097173][ T3385] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 423.107195][ T3385] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 423.116989][ T3385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 423.127102][ T3385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 423.182203][ T9142] device veth0_macvtap entered promiscuous mode 07:05:56 executing program 1: r0 = openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x24a00, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06464b8, &(0x7f0000000040)={0x1, 0x0, 0x80000001, 0x6, 0x2, [0xbaa, 0x1, 0x3ff, 0x800], [0x4, 0x0, 0xb4, 0x200], [0x80000001, 0x7, 0x5, 0x2], [0xfc2, 0x6, 0x5, 0xffffffff]}) ioctl$DRM_IOCTL_MODE_DIRTYFB(r0, 0xc01864b1, &(0x7f0000000140)={0x7f, 0x2, 0x9, 0x2, &(0x7f00000000c0)=[{0x8001, 0x4, 0x0, 0x91}, {0xfff, 0x39, 0x200, 0x80}]}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000480)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0xc0305302, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000001680)) fstat(r1, &(0x7f0000000180)) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000019440)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) stat(0x0, 0x0) [ 423.258662][ T9142] device veth1_macvtap entered promiscuous mode [ 423.460797][ T3385] Bluetooth: hci2: command 0x0419 tx timeout [ 423.480025][ T9142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 423.491066][ T9142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.501166][ T9142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 423.511753][ T9142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.525923][ T9142] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 423.538802][ T3385] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 423.548561][ T3385] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 423.558138][ T3385] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 423.568600][ T3385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 423.759912][ T9142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 423.770573][ T9142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.780693][ T9142] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 423.791308][ T9142] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.805559][ T9142] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 423.820523][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 423.830864][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:05:58 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0601a6ffffff0a0000c10000000000000040a54c0a070006c46ec53c0c2747ffffff", 0x22, 0x1c0}]) bpf$ENABLE_STATS(0x20, &(0x7f0000000080), 0x4) [ 424.872413][ T9691] Dev loop1: unable to read RDB block 1 [ 424.878315][ T9691] loop1: AHDI p2 p3 [ 424.882327][ T9691] loop1: partition table partially beyond EOD, truncated [ 424.890279][ T9691] loop1: p2 start 443502 is beyond EOD, truncated 07:05:58 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = openat$dlm_control(0xffffff9c, &(0x7f0000000100)='/dev/dlm-control\x00', 0x1a3402, 0x0) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = socket$nl_xfrm(0x11, 0x3, 0x6) r5 = dup2(r4, r4) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r5, 0x107, 0x16, 0x0, 0x0) ioctl$TUNSETQUEUE(r5, 0x400454d9, &(0x7f0000000180)={'caif0\x00', 0x4aaab7cbf8228eb}) write$P9_RSTATu(r1, &(0x7f00000008c0)={0x309, 0x7d, 0x0, {{0x500, 0x27f, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0xf7, '\x02n/dev{evbox%\xff\xff\xff\x81\x02\x00\x82\x04\x00\x00\xfd\xff\x00\x00\x00\x00\x00\x00r\xf1)\xed-q\x9dm\x97\xec\xea\x15%\xea\x04z%m\xfeG\xe7\xe8\x86\x17\x90\xf5\fd\xb6vv7\x8b\xd5LQv\x06\x15\x1a\xb1\x90~\x04\xa6\xbe\xa7\xee\xe4\x93\xbf\x15p\xff\xca\xb0\xe7\xc0{\x03g|4\x0e\xd1\xe3\xfa\x8bv\xc0+=\x18\xc8S|1\xff\xc7]\xea\xf7`\xe4[\xb6\xad\x14\x87X\a;\xee\xed\xd9\x1b\a.\t\vsC }\xb0\x1aR\x89\xa8\xf5\t\xd7!]\xf0~3\x9a\x15\xfb\xb2\x94`\xb8Z\f1\xa8\xcb\x97\x9e\xa4c\xa8hN\xe4\x1b\x00\xf1\xf8\xf2\x11~i\xc3\xc2\'\x17\'eC\x8e\x8eH\x8d\xea\x0f\x16E\bu?\x94\x1f\f\xeb_\xfc\xb1\xef\x17\xa8N<&\x8d\xd4\xc7\x05\x00\xa8\xec\xd0K\xefdK=E\xdc/\r*@\xa3:\xc8\xcf\xb5\x9b$2\xadugk\xc0\x14!s\x88:\x8b\x93Y', 0xdc, 'p\x02\x00}\xfag>\xff\xeb\t\xb55\x1f[\x12\xb1\xfay\xf8W\xb9\xc0{\x82\xd9\xb5\x00\x00+Y_\xcb\x14\x03CT\xb9\xfd\x9e\x81\x00\xb4\x94\xe1\x00\x00\x00\x00\x00\x00\x00\x00u\v\x11\xa4D\xfc \xb0\x8bz\xe6\xdccX\xee\xb8\xa7\\8\x93\xa6\xe0c\xca\xf6\xfb P\xe4\xc0\x98I\xd6-\x0e\xcb\xceMI\xc4\x8f\x8b\xda\xaa\xdb\xa9`\xd49j\x94\x12\xa0<{\xabA)\x9cO\x98}\xcdhC\xcb\xe8\xef!\xa7\x8e\xab\nt\x85\xa4e\xbb\xa3\xa0\x80@\xd4\"\x9d[)z\x80\xc5P\xadn\xf5\xaboo\xeco\x88\xad\xa8\x81\x8b\xb0\xe4(\xb2\xcf\xa1\x84~\x97[\xa3\xf1\xe0\xab\x89\x88\xb0fc\x8c\xd2\xc5\xdd\x90\xed\xca;\xd9\xbe-\xe3TD\xd1\x05=\xaa74Nx\b\x19&\x17\xf3Z\xa3\x05\xb4t\xbe\xcd\xa9\xba\xf6\x97 \x9emv9\xc3\x8c', 0x14, '\xfc\x00\x01\x96\x1e\xd1\xd4\xa4\b\x1b`\x10\x85\x92\xb5\xd0\x02I3\x97', 0x65, '\xf8\xf6i\xfbqm\xcf1^\xc2\xf3\x85@\x9a\xc6[\x94\b\x039\xc0\x8c,;\x9e\x1dR\xc3l\xde{\xa4\xa4\x00\xb4\xb0\xb4\xf14\xb1f\xa8RH&\xb2\xb4\xa8\x8e\x01zwW\xb2\x06\xf8\xb0\x9aE\x1b4\a\xdb\xda\xb2\x88K\xaf\x05\x00\x00\x00\x00\x00\x00\x00G\xec!\xca\xbf\xf2\x0f\x9c\x1c\r\xbe6\xf4\xfd\x1aL\xc2\x80\xe8\xd4\x89\xdad\x9a7'}, 0x75, '/\x907\x01\xd9@\xd2\xfe[\x7f\x13|=\xebn2\xedA\xfc\x88i\xf7\x00\xf9\xda\xa5\xee#&n\xcf\x85.\xebY\xfe\xa6^.\xd9y\xa3\xfd\xe5\xf4u\xda\xf0;\x11\xfeO\x04A\xf7\xf7\x06\x00\x00\x00\x00\x00\x00\x00C\x00\xdb\xa0\xc2\xf7\xf0\x9f\xf5<~M\x1a\xd6n-\a\x01\x981\x9f0\x11\x84G\xaa\x9a\xa5~\xb0\xa0{t`O::\'\x85\f&ZMj\\\x80\xff\x00\x00\x00\x00\x00\x00', 0x0, r3}}, 0x309) fchownat(r0, &(0x7f0000000140)='./file0\x00', 0x0, r3, 0x1000) mount(&(0x7f00000000c0)=@nullb='/dev/nullb0\x00', &(0x7f0000000040)='./file0\x00', &(0x7f0000000000)='minix\x00', 0xa00b13, 0x0) [ 425.092998][ T9691] Dev loop1: unable to read RDB block 1 [ 425.098969][ T9691] loop1: AHDI p2 p3 [ 425.102995][ T9691] loop1: partition table partially beyond EOD, truncated [ 425.110751][ T9691] loop1: p2 start 443502 is beyond EOD, truncated [ 425.144609][ T9698] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device nullb0. [ 425.210627][ T9700] VFS: Can't find a Minix filesystem V1 | V2 | V3 on device nullb0. 07:05:58 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x0, 0x200, 0xed8, 0x0, 0x0, 0x1}, 0x40) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0xffffffff, 0x0) ioctl$SIOCX25SCALLUSERDATA(r0, 0x89e5, &(0x7f00000002c0)={0x78, "78d22d6cf8ced03a1f3095f3e92082625aeefd8dcb6e9c36dcbb3554307f3458b6d63a2e95c705dabe0480809465136ef1c74c47ebefd62ff972429a55b5c37fc68e2b3e658aed20bcbe83da541bdb58132be91f9138152b2c55fb10fe77e2d87dab17b3f7e46b10ac5f712710dadb6de13ae621f0ad19bf8363743908002f6b"}) sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x48}}, 0x0) sysfs$1(0x1, &(0x7f0000000100)='\xca$[*![\x00') r2 = socket$inet6(0xa, 0x400000000001, 0x0) close(r2) r3 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/asound/seq/clients\x00', 0x0, 0x0) write$FUSE_LK(r3, &(0x7f0000000240)={0x28, 0x0, 0x0, {{0x8, 0x39, 0x1, 0xffffffffffffffff}}}, 0x28) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) ftruncate(r4, 0x200004) socket$qrtr(0x2a, 0x2, 0x0) sendfile(r2, r4, 0x0, 0x80001d000010) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r4, 0x800442d2, &(0x7f0000000200)={0x4, &(0x7f0000000080)=[{0x0, 0x0, 0x0, @multicast}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @random}, {0x0, 0x0, 0x0, @broadcast}]}) [ 425.753602][ T29] audit: type=1800 audit(1598943959.454:9): pid=9705 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15766 res=0 07:05:59 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000ab947a8605070000000010000000", @ANYRES32=r1, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003e40)=@newtfilter={0x38, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x8, 0x2, [@TCA_CGROUP_POLICE={0x4}]}}]}, 0x38}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003e40)=@newtfilter={0x38, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x8, 0x2, [@TCA_CGROUP_POLICE={0x4}]}}]}, 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f0000000280)={0xcc, 0x0, 0x100, 0x70bd27, 0x25dfdbfb, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'hsr0\x00'}]}, @HEADER={0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}]}, @HEADER={0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vcan0\x00'}]}]}, 0xcc}, 0x1, 0x0, 0x0, 0x4008815}, 0x0) r7 = bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xe, 0x4, &(0x7f0000000380)=ANY=[@ANYBLOB="b40500000000000061106000f9ffffffc5000000000000009500000000000000f2e739d100682f6e0077596ec2b300d68945aab146b674874f613956ac7b291ed72114a61737e7f1b1451c755b2ca351b073987e7027219f467cbd088ae4b60ad405b29118c8b81186802704c0af742efcc52c44c57a143c58ba6ebe3a5b428b3d5b1d8f3fcd307d2e258b6b4a4a329541742641e887c53cb093b51c22c96d6a1a7b222329d4f6d6acd01d22fcdf051556688901ace39ce5efbf11af7205a4fa77bc1203f0cc3ad74e84f153b1d5c91b0f5889a61144da87f8618f18f9058265e0fcbc283b31986d4d2b6c7f994cf20046af8d43f5522fddac88e531c75356348af591c1904846455ceffaa1d82b1f82"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r8 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0xf, 0x4, 0x8, 0x4, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$BPF_PROG_DETACH(0x8, &(0x7f0000000040)={@map=r8, r7, 0x3}, 0x10) close(r8) 07:05:59 executing program 1: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0xe, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @exit, @call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xde, &(0x7f0000000080)=""/222, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$nl_xfrm(0x11, 0x3, 0x6) r1 = dup2(r0, r0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, 0x0, 0x0) r2 = socket$nl_xfrm(0x11, 0x3, 0x6) r3 = dup2(r2, r2) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r3, 0x107, 0x16, 0x0, 0x0) r4 = openat$ipvs(0xffffff9c, &(0x7f00000002c0)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r4, 0x80e05411, &(0x7f0000000300)=""/111) ioctl$DRM_IOCTL_GEM_OPEN(r1, 0xc010640b, &(0x7f00000001c0)={0x0, 0x0}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r3, 0xc00c642d, &(0x7f0000000200)={r5, 0x80000}) ioctl$TCSETXF(r1, 0x5434, &(0x7f0000000000)={0x9, 0x8000, [0x40, 0x7, 0x2, 0x8, 0x5], 0x2000}) [ 426.038042][ T9707] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 426.096448][ T9713] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 426.167202][ T9707] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 426.204603][ T9713] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 07:06:00 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f53192fe82b13651a643ba1d864dc423db53c56eb2b04361972eba624cd488693441e33eb8392d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c211911e5fadece87acc61ef4b8524330461a0db46abb795fdcd89a50852f130a9058c679d9b7b4a8d431960180e4c751345f328c02a8ba6c2a00"/206], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) socket(0x1e, 0x4, 0x0) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000000)=0xb3, 0x4) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000300)="b399692dbaf87d96f8a6f4d0c803", 0xe, 0x0, 0x0, 0x0) r1 = semget(0x1, 0x3, 0x200) semctl$SEM_INFO(r1, 0x3, 0x13, &(0x7f0000000080)=""/11) semctl$SEM_STAT_ANY(r1, 0x2, 0x14, &(0x7f0000000280)=""/127) r2 = socket(0x1e, 0x3, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x3d, &(0x7f0000000000), 0x20a154cc) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, 0xffffffffffffffff, &(0x7f00000000c0)={0x80000009}) ioctl$TUNGETIFF(0xffffffffffffffff, 0x800454d2, &(0x7f0000000340)) socket$inet6_sctp(0xa, 0x5, 0x84) 07:06:00 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_hmac_sha256\x00'}, 0x58) openat$vga_arbiter(0xffffff9c, &(0x7f0000000240)='/dev/vga_arbiter\x00', 0x80000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) r5 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(r4, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x208}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="4092d90093110d0cddc263e99b7aeb699cdd58d9fd3459c6bae7d929264685cede51fa179011abefec6a8a7d54ab6045fd6ac04d1927e16e3b4357f0690fe62e80eb8b9252ede4f754d91103f772fe169883ecec69be4fe991a170ac53956a165b689d3ec8046b51911b1fb8312fb82a9ea48c8cbb8fd9a6c062bc1df0be4ab5beed82d2640f79e1f62f0c1cdb4de327b746dcde50f444b16c56d86bff09b30e6d982a931050a59e7a06e30447fb9f8455ec4665360055b365841d7db9e07c31c66e12f8d6b3a1f31c2e4808fd30f412203e925a687162cafc406d84617e", @ANYRES16=r5, @ANYBLOB="000129bd7000fddbdf25010000002300070073797374656d5f753a6f626a6563745f723a7661725f72756e5f743a733000000800040000000000"], 0x40}, 0x1, 0x0, 0x0, 0x20004041}, 0x20000001) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r1, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x2c, r5, 0x200, 0x70bd2d, 0x25dfdbfe, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @loopback}, @NLBL_UNLABEL_A_ACPTFLG={0x5}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}]}, 0x2c}, 0x1, 0x0, 0x0, 0x48000}, 0x20004000) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000200)="cb", 0x1) openat$rdma_cm(0xffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) [ 426.331274][ T9707] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 426.464554][ T9726] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 426.557284][ T9727] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9727 comm=syz-executor.0 07:06:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="05060000000000000000100000001400018004000100000000000800050000000000"], 0x28}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x2c, 0x0, 0x200, 0x70bd27, 0x25dfdbfb, {}, [@SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x4}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x5}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x67}]}, 0x2c}, 0x1, 0x0, 0x0, 0x20000004}, 0x4000) [ 426.918241][ T9733] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 426.927937][ T9733] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. [ 426.957819][ T9733] team0: Port device veth9 added [ 427.377628][ T9746] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9746 comm=syz-executor.0 07:06:01 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xd, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x2e, 0x26}, [@call={0x24}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0xa6, &(0x7f00000002c0)=""/166, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) ioctl$ASHMEM_SET_SIZE(0xffffffffffffffff, 0x40047703, 0x7fffffff) [ 428.245731][ T9742] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 428.255675][ T9738] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 428.265267][ T9738] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. [ 428.329088][ T9738] team0: Port device veth11 added 07:06:02 executing program 2: mknod$loop(&(0x7f0000000180)='./bus\x00', 0x6080, 0x1) r0 = socket$inet6(0xa, 0x3, 0x4) r1 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r2 = socket$inet6(0xa, 0x3, 0x4) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) ioctl$UI_GET_VERSION(r3, 0x8004552d, &(0x7f0000000000)) sendfile(r2, r3, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x0) 07:06:02 executing program 1: getsockopt$netrom_NETROM_T4(0xffffffffffffffff, 0x103, 0x6, &(0x7f0000000040)=0x4, &(0x7f00000000c0)=0x4) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r0, &(0x7f0000000480)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0xc0305302, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000001680)) r1 = syz_open_dev$vivid(&(0x7f0000000100)='/dev/video#\x00', 0x1, 0x2) dup2(r0, r1) r2 = socket$kcm(0x10, 0x5, 0x10) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x4ca23e00, &(0x7f0000000080)=[{&(0x7f0000000840)="2300000034000511d25a80648c63940d0424fc60040018000a001100022f004837153e", 0x23}], 0x1}, 0x0) 07:06:02 executing program 2: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7e7f9f70000000000f500a1", 0x12, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r0, 0x89f6, &(0x7f00000002c0)={'syztnl2\x00', &(0x7f0000000240)={'ip6_vti0\x00', 0x0, 0x2f, 0x8, 0x0, 0x9, 0x2a, @private0={0xfc, 0x0, [], 0x1}, @private2={0xfc, 0x2, [], 0x1}, 0x20, 0x7800, 0x4, 0x6fb}}) sendmsg$nl_route(r0, &(0x7f0000000480)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000300)=@newneigh={0x80, 0x1c, 0x8, 0x70bd28, 0x25dfdbfc, {0x1c, 0x0, 0x0, r1, 0x1, 0x21, 0x4}, [@NDA_VNI={0x8, 0x7, 0x9f}, @NDA_PROBES={0x8, 0x4, 0xc2}, @NDA_LINK_NETNSID={0x8, 0xa, 0x5}, @NDA_DST_IPV6={0x14, 0x1, @local}, @NDA_DST_IPV6={0x14, 0x1, @private2}, @NDA_VLAN={0x6, 0x5, 0x2}, @NDA_VNI={0x8, 0x7, 0x880}, @NDA_DST_IPV6={0x14, 0x1, @private2={0xfc, 0x2, [], 0x1}}]}, 0x80}, 0x1, 0x0, 0x0, 0x1}, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x1) ioctl$sock_inet_sctp_SIOCINQ(r0, 0x541b, &(0x7f00000005c0)) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f00000000c0)=""/90, 0x5a}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/187, 0xbb}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000540)={@local, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0xfffffffd, 0x8000, 0x1, 0xcfb5c0e9475ace2d, 0x7, 0x1100000, r1}) 07:06:03 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x2, 0x1) r1 = open(&(0x7f0000000040)='./bus\x00', 0x430c2, 0x0) write$eventfd(r1, &(0x7f0000000080), 0x8) r2 = socket(0x10, 0x803, 0x0) r3 = socket$nl_xfrm(0x11, 0x3, 0x6) r4 = dup2(r3, r3) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r4, 0x107, 0x16, 0x0, 0x0) ioctl$TIOCL_SETSEL(r4, 0x541c, &(0x7f0000000240)={0x2, {0x2, 0x6, 0x7, 0x8, 0x200}}) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x5c, 0x2, 0x7, 0x301, 0x0, 0x0, {0x7, 0x0, 0x8}, [@NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x9}, @NFACCT_FILTER={0x3c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0xa48}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x6}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0xff}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x9}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8001}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x9}]}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20004000}, 0x80) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 07:06:03 executing program 0: pipe(&(0x7f0000000100)={0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$SEG6_CMD_DUMPHMAC(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x4800}, 0x40000080) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128008000100677470001c00028008000100", @ANYRES32, @ANYBLOB="08000200", @ANYRES32, @ANYBLOB="484403000050000008000a00587b0beb7ed5eb0ba6e09bebcf33633a91b75e126285861af04f013892b1bcd251061e0939069fe822dcc0c9e37fff0decad9e0837f4752258df0e14bd1cfc0f8ff959c7efd6372719ea4b42467040e8620ac664ecb90ef96bbaf222effb4acc32685cf3f5c4437e70ee50dcad4f1fcb6929d6fc93ce65322fd2bfd5386c8e4d48c7bc08fef8d4d5258fc3df70a54388ea166e2719a6212ea1b6c051909aae6173486d2f131539bfb5aa91d228a4ebbe", @ANYRES32=r3, @ANYBLOB], 0x50}}, 0x0) 07:06:03 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) flock(r0, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000080)={'ip_vti0\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x0, 0x4, 0x0, @private, @dev, {[@timestamp_addr={0x44, 0x14, 0x0, 0x1, 0x0, [{@empty}, {@local}]}, @ssrr={0x89, 0x27, 0x0, [@local, @private, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, @remote, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @dev, @rand_addr]}, @ra={0x94, 0x4}]}}}}}) [ 429.762966][ T9781] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1794 sclass=netlink_route_socket pid=9781 comm=syz-executor.2 07:06:03 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x27}}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r1, 0x1, 0x53, &(0x7f0000000000)={0x8, 0x7, 0x0, 'syz2\x00'}, &(0x7f0000000040)=0x2c) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000002fc0)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000000c0)=@qipcrtr, 0x80, 0x0}}], 0x2, 0x0) r5 = socket$nl_xfrm(0x11, 0x3, 0x6) r6 = dup2(r5, r5) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r6, 0x107, 0x16, 0x0, 0x0) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r6, 0xc0845658, &(0x7f0000000380)={0x0, @reserved}) [ 430.050490][ T9781] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1794 sclass=netlink_route_socket pid=9781 comm=syz-executor.2 07:06:04 executing program 2: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x68, r1, 0x400, 0x70bd29, 0x25dfdbfc, {{}, {}, {0x4c, 0x18, {0x30, @link='syz0\x00'}}}, ["", "", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x800}, 0x28000800) setns(0xffffffffffffffff, 0x10000000) r2 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r2, 0x4008af23, 0x0) 07:06:04 executing program 1: r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x1040, 0x0) write$binfmt_aout(r0, &(0x7f0000000100)={{0xcc, 0x5, 0xfb, 0x1f9, 0x379, 0x9, 0xad, 0x341}, "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"}, 0x11f) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000000)={0x8fa2, 0x2a, 0x0, 0xffffffffffffffff}) ioctl$FS_IOC_MEASURE_VERITY(r1, 0x40046201, 0x0) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') 07:06:04 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=ANY=[@ANYBLOB="640000100065b5af5130626d8dd233eab102061fff00003298e55f716ae0e58c8620bd0092"], 0x64}}, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$isdn(r1, &(0x7f0000000500)={0x22, 0x0, 0x8, 0x31, 0x5}, 0x6) sendmsg$NL80211_CMD_SET_STATION(r0, &(0x7f0000000280)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000129bd7000fcdbdf251200000008000300", @ANYRES32=0x0, @ANYBLOB="06001200f8ffffff0800a400010000000600ed00730400000600ed00950200001000bd00010000800400fdff000007000500e400010000000600140158000000"], 0x5c}, 0x1, 0x0, 0x0, 0x20004010}, 0x20000000) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="bc0000001600ff0800000014000a568b35bdc5d9440000000000000000000000000047ba2d370940df6dfc039f24a25e804a3fcd9501d31e6343c06d6d7064174760b59142ab6aadbf9af97e99f656beedec3d2341f5d86fd38e6c80f38f1168836813478ea4ca8fdf8d1e94238312c77f312fa0a206982027cb12bc80f5e9cd16427ebe9eb9e8"], 0x2c}}, 0x0) r2 = socket(0xb, 0x80000, 0xfffffffd) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x17f) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000300)='nl80211\x00') r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r7, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001780)=ANY=[@ANYBLOB='8\x00\x00\x00(\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="000000000001006367726f7570000008000200040002000000000000000000007627692e6e18b527b63b8864c49300000000000000"], 0x38}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(r2, &(0x7f0000000400)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000002e00)=ANY=[@ANYBLOB="54000058a1ceae096f6d00f2f55202a31191d406ae5733a8b4149b1d843e586304d4f50a971955d138c1470ea51bbf502172065b9831a632872371f5e0c1035eddc83371051fb7bd05fba55c439f361eb924e1f2b765d10af82b4d7493e10bfc615367a44d691e31faeb2c691cd96a59048ba28defb2fe02a05359843ffee4046a470edffd5cafdd01dd6e045bedc06684d55ae297f4703260bda0107199d4ac1eee9afa0c", @ANYRES16=r3, @ANYBLOB="00032abf7000ffdbdf25010000000c00990008000000000000000c00990007000000040000000c009900000000000000000008000300", @ANYRES32=0x0, @ANYBLOB="08000353e35e10", @ANYRES32=r7, @ANYBLOB="0c0099000900000001000000"], 0x54}, 0x1, 0x0, 0x0, 0x24045004}, 0x131bba5cebb130c3) sendmmsg$alg(r2, &(0x7f0000000140), 0x4924b68, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000002cc0)=[{{&(0x7f0000000380)={0x2, 0x4e21, @multicast1}, 0x10, &(0x7f0000001740)=[{&(0x7f0000000440)="9588c12684df0a1e6a7f1e631595936dea6deb5fe3707c21c814a9f341b6b3038546abe9addf7106f2ed7deb04b7e0c27122cee675845fb3278770c8a16454d084821b6dca4f703544e00a3d9b79e7084941a3757eb5f385f3bbec534c0df308aa6d2e3630fa49d7a49beda4c8f517f51ec36d478cf188c761b05ef8074fc0965a880ebbc91a2aa7bc55861d42ddc4ad0a79c4469170818902fd6984b5afed86c3a3dbcda9b601bf559f6c", 0xab}, {&(0x7f0000000640)="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", 0x1000}, {&(0x7f0000001640)="07980377619ee92610f331474fec67b04e529e96045a4c87ca9d71cba8daf9e790653e25d519efb9e13122d64eddb9576b05c7ccacec87238f648df307a0d218c0633140ea2d153a4f4338dc73fea9ef6a655c202b7a894a444acc4137fd660e057b9c7937e81d4b8a5b6a59da30c42df9d0025723ceaa0df66440283d453fb6137d63c7bb0b6fc4b8bcb5b895c6821626d7535dcc00799494f88b46f5971908b4377c62e88d406ba9ac34cb58cb06771ae2034a8be005bc692cad210130883f6c78b17bebacc57198b355b8aee9c933ff47c609f4ca36b1e506e0", 0xdb}], 0x3, &(0x7f0000002d00)=[@ip_tos_u8={{0xd, 0x0, 0x1, 0x7f}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x7ff}}, @ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @remote}}}, @ip_ttl={{0x10}}, @ip_retopts={{0x74, 0x0, 0x7, {[@ssrr={0x89, 0xb, 0x2a, [@multicast1, @broadcast]}, @ssrr={0x89, 0x13, 0xe6, [@dev={0xac, 0x14, 0x14, 0x1c}, @empty, @multicast2, @multicast1]}, @noop, @timestamp_addr={0x44, 0x44, 0x2c, 0x1, 0xd, [{@dev={0xac, 0x14, 0x14, 0x1d}, 0x8}, {@empty, 0x2}, {@remote, 0xed5}, {@loopback, 0x10001}, {@multicast1, 0x7}, {@broadcast, 0x2}, {@broadcast}, {@broadcast, 0x5}]}, @ra={0x94, 0x4}, @noop]}}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r7, @empty, @rand_addr=0x64010100}}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x63}}], 0xe4}}, {{&(0x7f0000001880)={0x2, 0x4e21, @empty}, 0x10, &(0x7f0000002b00)=[{&(0x7f00000018c0)="378772eb5775d0f242017823f2db43b9fe4d920bb9b6398526f822f697b1d34f53d708fd8aefb1bb5fc728f6e52d7a8b70db33515c33f2e8ced4e4b3557d592aa5148ec3014d5e68bbd7fc911ade486bd23f9bef0b3dc509bf17079f455a1c610c47c189528aaae4c29136a1aab687566d80b71c1598b47e1e500999ff1df4805bd58ed2ee49d5e91f6e84f16c8c27cbeec379343abdfc8254dfe32e01404f50c07059f43638", 0xa6}, {&(0x7f0000001980)="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", 0x1000}, {&(0x7f0000002980)="9e02edaf77d91be688393d39ede50f52625b90d750fda68f", 0x18}, {&(0x7f00000029c0)="9afabfd37c0a9e1fcd787b7a6c25248a75d549915edb8db2999f5b99c65765d19aca50f675119a4ee214871f5d389e1532ff0dfc3779c257408646a1b8bfa36fae340878c78d6704504d209b53d85b6891829f9ee2d161d9a339f7dfe68b", 0x5e}, {&(0x7f0000002a40)="63b004e919a8e3608e29e25cc3dc9238ed077c718093ce1937f9adafbb6e4e20f2e0c29ad817654238bc36e8d471105d3c9cdace81c4f7befc231ad603a1ab3ed22b05467c10288df37a80f95d9b1bdd6b8bc6b4097204093fd09958f85c849e2968d5d8b83b3d5a1fdebe45a3024450089cdabe64f6484fb786eb9d60f24739a439e106611683fb0a96a9055cb701314e4d392d5bc8", 0x96}], 0x5, &(0x7f0000002b40)=[@ip_retopts={{0x88, 0x0, 0x7, {[@noop, @timestamp_addr={0x44, 0x4c, 0x93, 0x1, 0xe, [{@private=0xa010101, 0xff}, {@rand_addr=0x64010101, 0x37}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x4}, {@empty, 0x8001}, {@remote, 0x4}, {@local, 0xfffffffd}, {@empty, 0x80000000}, {@local, 0xfff}, {@local, 0x2}]}, @ra={0x94, 0x4, 0x1}, @rr={0x7, 0x2b, 0xa8, [@dev={0xac, 0x14, 0x14, 0x3e}, @loopback, @rand_addr=0x64010102, @remote, @loopback, @broadcast, @private=0xa010102, @loopback, @multicast2, @rand_addr=0x64010101]}]}}}, @ip_tos_u8={{0xd}}, @ip_retopts={{0x9c, 0x0, 0x7, {[@end, @lsrr={0x83, 0x7, 0x13, [@rand_addr=0x64010102]}, @cipso={0x86, 0x49, 0x3, [{0x7, 0xa, "66cef94fa78eaaa9"}, {0x5, 0x11, "83fc510f5f165bb5623478d9b2992a"}, {0x1, 0xc, "a8aa6ab874e5fd705fa4"}, {0x1, 0x7, "79a1d175d8"}, {0x7, 0x3, "cc"}, {0x2, 0x12, "eea338e45c82906a5bc1dc3ac50a622a"}]}, @timestamp_prespec={0x44, 0x3c, 0x79, 0x3, 0x4, [{@remote, 0x8}, {@empty, 0x71}, {@empty, 0xbcb9}, {@broadcast, 0xfffffff9}, {@private=0xa010100, 0x2}, {@loopback, 0x3}, {@multicast2, 0x9}]}]}}}], 0x134}}], 0x2, 0x2400c040) 07:06:04 executing program 1: ioctl$DRM_IOCTL_MODE_REVOKE_LEASE(0xffffffffffffffff, 0xc00464c9, &(0x7f00000001c0)) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0xf, 0x5, &(0x7f0000000180)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @exit]}, &(0x7f0000000040)='syzkaller\x00', 0x3, 0xde, &(0x7f0000000080)=""/222, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_io_uring_complete(0x0) ioctl$KVM_IOEVENTFD(r0, 0x4040ae79, &(0x7f0000000200)={0x4}) 07:06:04 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0xed, 0x11, 0x5d, 0x40, 0x2001, 0x1a02, 0xf89b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2e, 0x5d, 0x8b}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x40, 0x13, 0x6, @dev}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000008c0)={0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)={0x40, 0x9, 0x1, 0x1f}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = socket$nl_xfrm(0x11, 0x3, 0x6) r2 = dup2(r1, r1) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, 0x0, 0x0) write$cgroup_subtree(r2, &(0x7f0000000000)={[{0x2b, 'cpu'}, {0x2d, 'rdma'}, {0x2d, 'io'}]}, 0xf) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 07:06:04 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000000280)="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", 0x5fa}], 0x1}, 0x0) semctl$GETNCNT(0x0, 0x2, 0xe, &(0x7f0000000000)=""/60) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x104, 0x3}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="11840209900d08233e496d5671dc71ff04291b2c1501772502bb867063f70647862a15257781bcf1d1e498104d082833914ee68afc14ac7cb85975751b8c31271948ee303aa2a34be964b8c1b95638607b2e7ec7fda28fea4caada028a39bf259538214e80b9b5c9b58b1cb36a933d64a25324566f7733ea93fc91c98fec268cb1e2148198e2ccf2463d2ae56c61ac436c336b2d421c6b512a600955c6ede3e5820165eabf2dda9e2294300485327a6d28f7913f19d79e5f478626bb6a607c2f5085c68749edc417da6cc4db8c605215575067836f62b0b3e0b49e8c321240c1b1b54babad07a7000c4eb99200b9d016f1554683b7b3323ab37f066b973d584345792feba5b719ec0413d1c37689ce927de538b4ac16687f6595120220e5205f79227e43a8eaa610c8c232bcb811b4a63eab1b87da214700408e830774dcd6318bec9ef28b9171b0492bddb09009a8d26f797713d81548e0c547b8aa7bcd844c2cfa69560deaa6188b576792cccdc09a1f94da4e4c4f05e4d053d6a2fcdb253dce696d6cd85a1aee740c2a84e3d63aa558d3db42531e2303c6e8cfc0b6e31950fcbf3021f708d47c05edcf3fcdd66226d99f1f132d73f698e0820c395f343e0d69042b6b06bf40b45ea6a8f52a32255f3c40d4e9fb93084421a6235116be29125e5afe2d8c418cedb2548db2fcade80c118af8a6be1e650517519721a5920f842662aad37473f2ba60f7ee8466f8dba829c3e17d3e618ef5768b1b0a8991c64f2e592e726bb4636d13fbd04ed71b031e1c1a27fe30325e521a9845ef1abae620cefb216c47a1e3b4db8cb1287006b9fed827fa5a944b8045a3397ba4208c5cb67117393b2f836e4e79196e05ebd7488fa76619ea0521982b9cb76a63bed4f0ffe48ceb4b2bbe4e590dec80eca4740027f855dad06313a2a0188932a2069fc70b8af0e4294a7b51b552ad72ccd5625fd2a971354bad2930eec5f41e0ae271224b8a9160d96965d372c65e4a0adcee1e8bb84406b6a5c5e4d6ed7ff529afdffcdbea58f43e7c39f8aa9845fc92c84aa8bc0eef238d19b2cd3dd0c6d52694c99f2f493b7064076b62d139837eda3d11e43ae52fb771c1585974bcc6e2adb24096fd3d5ac867afb9cfb6ed07cb34e227f00ed5541499d2e7e3b4f3da831a3b9c32de8be0f5b45e8248b5a2811bb452ca6dc7d56d87531347ad316e6e8c6bf887f70f455cdeae8dcfff004b0ed1b8fd63d1d5e55cbdf1541b87821f3c90f7d47e542ec75b132f5285862d3e9fd84f841e4d137e2735d5f23c87108bcaa591a14ab2ab43802ffb176453312420fe0e79af7236850104bc3e925b16fd0a57ee9959ae8ccc13c843365442bb462d86ead8a20c41e064e0ad286f4aa4c69d0046e5012cecf425b0df11c0b458e31804d8ffe98554afc69b475ca03cbe926806b276e19aa47b3e101b95ee2fd32b9f06a3fcf6f078ce694f9ed8fe03425446bcdd0e7c1f4d3e109bbe30020cb81b64bb0cdfd8a0d33e1143c4fbb7fef15d1059e1f20b394f69d482a1da5fd49508808c80c824a843698386b4d3c3885f063aa3c047624f93298040fbc706020d295cf3f363d42f21d327d91d101cc4758c67195a49c3b3002e14cf28a5b8899b7ef08b6713d89c7049ef594361b1d8a0c5838ff30a6a3f1b0f9f947c76d5f1629d3df215975b498bd33ddbc44798a9f76ba0c41e9ad565e44ebf3c333fade1d4306b1042c5e2e855f3e5fdcd64ce7fdf73b09044bec8a2f0cecbb00c6c76c85891478aa4bae6282541cff613f2b461cce115ba0b78c6f50f4593efe5c2ae558f6c0534db14d5b44416b08abe45c6ddf5c749aae8141e427a0a2f42b903ac71caa09e5098cc2c07d79145c7408415d8f937108d6becdbb38a2b3250c0fdf36297375aa3212c9bc8483e8d629c54a79ca55cdda720496753f27fd9e88e203594c1e28514e0d22b9c34c3e1f10253217abed40b09a533fad16c7b9b8e89d7dfd3b27d579bfc813ad2895543ada10f886c7c75010bc70345b727513fa3b7c6aa677a22e037e2bd7731148996f3a8c424075fd12aa8eb9d8f6a8fe7b2eb68934799f5063c58c1816caa4b400bb0914fc7300111c063e5c01910b0b01803a1a348f387542236d82bef6d926ba571ca0e7745e586eddf2334baeafd7b1149502e781ec45299c3f3cd34c3628057def3c012878123224e33828b216022dfebdc6a284e503868a1e4369af819fcfd4124d801386dbb123ce88d54712f6351c77aad6039b2f5ff3d0d1903c74043864fa9f801847ac8446280a31739e0215bce77c08c2477e9079f62225cf179da445e9f220560d995238f17e87dd4ce0f7ebe5f8941d5d130c2d6398e08bb893b5dd8e58701e41e75fd0182d3ebac8920aad7f4777b4e096eb5c5a17e440c0a5b95ca92bbaec63130bbc41d0cbfccb03eb6c1cffc8558bd255c2096a285346dd9600f33554acf62aef19d2776bd5d8a5a9f0a4976022b8ac1400e3f0a7fa227ebc0ad80187939562492154c708739f865a9803512a6213d5026b1febd0a20ce4b3a4d7d90dc5af3f5beaa06b8af1d19556655ac578f9266f5d3b393f24a2d112eee90f749e1f0a6e27ff2469f1cc21d5bcbf355168c62044fd1cc4861544a8175f640ad3c5bb6c81efa331822efb70b57f4110deebe68794211ee4a95c259b4eb519d887b6cfdee178758382f4f63c80b1f0b9f2337dd5a11a5b1fb04c3315ff942cf7f5d7da36c088a65f86529d003c8c9bf74392f9d897b53a422cb3b3f9e09f9936514ac100fecf3c9a573aae041ce3c86cce6dc2884053bc56a510791392bda454aa7dc580a3a7cf71c18dd57bec21c0eb143deb654d8b0fc642bbc7484dc9943c2102169a6aca278f0fd81b1b6b082b355443c8198284e3b01e9fff1c8df1895e9c9593f16438c7f737f2ab56c0f57eadfcd570c5b04b5218fc7d2c0cdca5c7ba5ff428b4fe541d4c8f6fe274d2a3290343f3d6944c918571e350caf2ec3cc9601cd5b71e8f22ff401024c51c592bf476f255b200962e2ed014ce551376235e8d220763f8c9c904570d6b6227c94d62e08b0c9bd3557b96c8ed227685fc54d43e4a05ca5996c4d8e3e5076f394b0c0bc7cdf972f996c45987ffb2d6a138a1772b7ffbeaa66ceddd34839051c61f9d87153f23823f9178b56eb016524ba862cdca9d147b5bda79553ade825d5a1b8ea3acf8c7cad88cd11b68625d367931b9a0296b228fd2c52da32d050d746942fb38dbb3d5e2ad75b7243f7340a8c0d4c7b156e030b6eb154ec6c47c1b6af307ea0e8916e21166572632321f8b4978ecd1f8b4029a6baba4da2dd984d245d1b6dd4a6f2a72acc4d90f480de489826130dd7b2a9ad79938ed6de65c7a56e0515d84302a8a8ee98c20ea32db20b231b9d00e03dd74b804e15c70ce8a6b169ffa79db7e24062b2dd3560502337bb03c8506a25ce77eaa06f9fb54aff0bab9545c32bb9a35a700361f46a3995ef929af7698bf16df9d8965f4d939f5dba6eb238c1089c25617568b29760ecbfef273b8070c3853a652d30da91cb00e0afa1c663589158711984cfe38869974c30e9b51333091cb0f5d72f5ddb0f3bc550b2787ff6fdfe0b90764f8ec319a2674d6e16ca2417b7a2144b5a4ad248fc4b2b8f74ed1957bd4f52f0db0ac4eb8f6dc62c51e16a803bff507359abdbd0ce1ee0fb936a4a060954c1a939b4b197b61311d079ef09e57e60f94fd796c12cf7e62e11bbdc11e04fc79736e42d6d2dcb02e705dc4e8e17addcc0902af4ebbf0a2f57db53cbe99bb0797137c903195de282ed02c37634181936e351f383fb590eb453e539b80c6935185ac40890c1ba70b5e2eb53235f3a983ce4608929d2609354f89fc22f80a0aa9fc0ea9af7f06e46d8b5f5d47dbd2efe1f2d0f4edee09f11b57c257ff5ecfe96ada3c5f37e1d766c5c85490d14f297e1ce65ae34909f04492e7cc955faabb205491a096147d0930ffa70b68055523e360328f26f28ff160cdb8b4785a22110191c9ecfd187267c1a4300e9370a41c73fe224f3a9c54493780b1a4ff96398f0a60f66e48ef4ad7183f71c0c4d6d9d1a57e19a56d9ed426cd4143de82ceb33011988ed079b52ab30300255e066a84959a10676c7b58515ff9bed194c784072af1062734f5d497f2be9b0ea1228f5a981e8d5d78da49da90b040d4e3a93b7f71360b25cf75fca36a4068748e1bc171dd40fa31d6f9c4c926a635f4ea4faf7511146bc5782606966aaab13a30d67cf182751149f678852da30d0f9b6ea5524a1f5ea01e77d7a74ac588ab2251cdbc9f4f8aa2cf367f0ad2178e66fbd7ab447aae12a7bc6cf3925fe99dcdf8ec95cf4576520b781dc12fe6d310978315d2e3d7dbc49c9be2fa40788ebd5fc02c6c7f566a64b7f4af7a96353265dc9e4c74c909b9a385966f4d7312fdcdfa8f5d0632c6db4a19ce696416a04e937d4a994e757eae59c07e5d3228254b35003eba32ed448516e9aa77b5b92c9ce7fff06a8f4f652d27971a46c621a6b2ee3c1adaf60d5cdfb381a4e4ac9ab7d7d72fcb2d6aa7e104255345f1e15dec8299c9c75735a01338d20f72d8b359803becef76d9ca6da029d0a795e6d4a652bf3880efeee074c81774b2971da03eff6d9516ac8a0c34b686aa1afbcb2befc79618a3dbb2bcd53da0075cdba0ddd975fd4e833291005f0fbf7b167922dc85b109e1381431e0fdc50f80b8592edd57f50f9dd950205e1a21cd3026cb30abe6d06dbec6c7cdb76d90c0e85a69aa1522281bcb3f4fc54ee443e76c7d9bf82e313f2dc3e277c699e079a847635780a5b724aca0ede72febba648de12fd14e3a78b29e9df82a19f4ed9c712e5b313c05e6908f6d4601d076afda5cf77eab4ea7c44c9d40f463fe8cde79f18170de9b087b113cfc7d467bd164564c2a8a99e4566d6f9eb1a8d5393700158fe84c109735cfe0ab45d9eb6fe61619d8538512730e015ffac07279973126e9087b209144c8797dd6b65381e616256a9cbf7771222c41618eb82d3539e7750ef0614acb4c901f88f31589d9d6d87c4b2a5361ad44155bf5476f2bc42cd2e758d478a1bcaf27c6c5607f025c8ff75913cb95eb631a690e3e6201204e616a4482a6eae323dadc0a9c22a7de1567ec3f45380bbde304cc76efd4bb0ac9f28475534eb973fc02f3f5dc73a862052f82f6d40c0821012589925ce3f2274ff2a8097b8464b44068c1505b967679bcc6b5d7e7ece9bd1880fc32531fe5d7bac9c5262a709239e477ecf44915a70aa7f984ec1bed047f3ec92a55714403c7c7503a3ac87cec792e072eefa623c56b6b33beb5ae7f5066a952cf6b0b25ab74841e5d2a9b20b1fe0cd83c3aae37eac0dd08d6a65410af956767766f2c6c12d13e87f363052e1e645c2dccd42948be835a9fe1c8892453b73cbcaa7c9222ccece11f86fba52d29d64a609da597e226e5f59e9a8301297c1e9881557a860df15ee14cf4bf70988e2cf90359587bc378adba5aa610db3cc1d6ae5fba9390b4c", 0x5}, {&(0x7f0000000840)='\x00', 0x49ed}], 0x2, 0x0, 0x0, 0x1a0}, 0xe869) 07:06:04 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5332, &(0x7f0000000000)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = signalfd(r0, &(0x7f0000000100)={[0x7fffffff, 0x100]}, 0x8) getsockopt$IP6T_SO_GET_INFO(r1, 0x29, 0x40, &(0x7f0000000140)={'raw\x00'}, &(0x7f00000001c0)=0x54) openat$thread_pidfd(0xffffff9c, &(0x7f0000000200)='/proc/thread-self\x00', 0x40000, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000080)={0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x68}}) 07:06:05 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp(0x0, 0x0, 0x0, r1, 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x2}]}, 0x38}}, 0x0) r7 = gettid() r8 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = openat$dlm_plock(0xffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x2, 0x0) sendmsg$nl_netfilter(r9, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x250}, 0x1, 0x0, 0x0, 0xc850}, 0x4044000) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001180)=ANY=[@ANYBLOB="850000006d00000025000000000000009500005335ec470db2c61612ba392176dd2963228e1d69ba7ea94c500dc4ef2fad96ed406f21caf593836d9ea2cfb0e60436e054258c4686b066707de94a4f4d5fc79c987d669ffa4aaca0f9d9924be41a9169bdfaf16d1c0b153911b8dd7f165789c691de6eee84309e7a23c19a39484809539fca4e0b6ec015a7d55545a34effa077faa55c59e88254f54077f799bf1683537a8ea0244d35b2d80e361bedd8b8cc57255a5e3d77ac463920e231b7ae0da8616d2b7958f91f5d822175ed60ab386d94af98af1da2b59525f8fe3b28d7e53c78fbfe5ab0255f347160ec8343e1494d3a63e57a15cf10453f6c0b1d6481a484ebad04859d9283659c48c2462614d7415a27c6865813afafea3fab8b4b380a00d730c0480f949c479757306720399379d9271cf555c14d56b51c2298237bebfc08e0d5976a942b846970cfd98b9d4139f132a902e4111f2cc5e46ac1c60a9b10c074bfbcd4b0901217548c135f0e519f0b1c4aaa026d570ecb5e8cddbed65ff76ff61c5552417fd703f7f14d8b78a602ca3cdf6a662d8bc9c89c9120072a5d00dcdd8595356c9b2492aaf1264d4ef4a410c882834867bcffffffffd17879570c8ad943e392957b4f979ea17117a13201bafe4f0f6ea5a6c957ada0c548552b571bed562e5f3149188efe8c35838b402484707bbdf187c813e3ab101973ea3f5fac45e4ded54545f22e6afe02715c6285cf1ced5de98f37d202502728f0519cf5a2a9dcb8fa19fbb9df05a34646cd7b10425e9d77a8413f793445cea79b3a90fe08036dd37b715f2fd33e139eadb16299da5a4f85427a3811a082a6cb2fda28d5372625efcedecbe959e2a0a260ff9b6ee8feb4401feea0abae2404e6fbc5755e8f2b7d772a94fdc08abc4570b809d8a3db8dfc9fd1f97c7fc5a981bd7089cf393c2ff8460f6846edb90a5e112a1c5340bd24f0cae41c71765e5e72c0f04be503c453ffdfa81af03d69ed3d92afefe85d5b4987e6f43051b155ea440ce471d9a7b9f0879d9392fb04a3ac20ffc3f29425abec6c5c1f59fd2402fc16828afe8ac60cb6423a8db6bbffdb3f534aa2fd8fdfeca55cdcb796a699ba70428698900db4439ae9c1760b84434038db540000000000000000000000000000000000000000000000f9ba52be04e3f63e444b5f48de861a73a51c48f59156d3cd72d735e5353a1df78f03cee36b9b089d362f873f022c7c80670527ef4819d98bec2e9b53b5659c603372b94b7d78b373ec3657172a14db3a0f5e74f94b1181a422eebd67f2126aa03384d7b7"], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x1a}, 0x74) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, &(0x7f0000000200)) setsockopt$TIPC_GROUP_LEAVE(r9, 0x10f, 0x88) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r7, r8, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) [ 431.558584][ T8403] usb 3-1: new high-speed USB device number 2 using dummy_hcd 07:06:05 executing program 1: r0 = socket$inet(0x2, 0x5, 0x400) sendto$inet(r0, 0x0, 0x0, 0x220007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) [ 431.779662][ T9826] IPVS: ftp: loaded support on port[0] = 21 [ 432.030192][ T8403] usb 3-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 432.039632][ T8403] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 432.192722][ T8403] usb 3-1: config 0 descriptor?? 07:06:06 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r3, 0xc008ae67, &(0x7f00000000c0)={0x2, 0x3ff}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r4 = socket$nl_xfrm(0x11, 0x3, 0x6) r5 = dup2(r4, r4) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r5, 0x107, 0x16, 0x0, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_NR(r5, 0x4008ae73, &(0x7f0000000100)={0x9, 0x4}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000004cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x8, 0x0, 0xa, 0x28, 0x6, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 432.291133][ T9851] IPVS: ftp: loaded support on port[0] = 21 07:06:06 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x80204, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) kcmp(0x0, 0x0, 0x0, r1, 0xffffffffffffffff) r3 = getpid() sched_setscheduler(r3, 0x0, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r6 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x38, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x2}]}, 0x38}}, 0x0) r7 = gettid() r8 = perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r9 = openat$dlm_plock(0xffffff9c, &(0x7f0000000100)='/dev/dlm_plock\x00', 0x2, 0x0) sendmsg$nl_netfilter(r9, &(0x7f00000001c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB="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"], 0x250}, 0x1, 0x0, 0x0, 0xc850}, 0x4044000) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000001180)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x1a}, 0x74) ioctl$TIOCGDEV(0xffffffffffffffff, 0x80045432, &(0x7f0000000200)) setsockopt$TIPC_GROUP_LEAVE(r9, 0x10f, 0x88) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r2) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r7, r8, 0x0, 0x1, &(0x7f0000000000)='\x00'}, 0x30) [ 432.668083][ T8403] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -32 [ 432.678438][ T8403] asix 3-1:0.0 (unnamed net_device) (uninitialized): Error reading PHYID register: ffffffe0 [ 432.882370][ T9883] IPVS: ftp: loaded support on port[0] = 21 07:06:06 executing program 1: write$tun(0xffffffffffffffff, &(0x7f0000000280)={@void, @val, @mpls={[], @ipv4=@tcp={{0x6, 0x4, 0x0, 0x0, 0xee, 0x0, 0x0, 0x0, 0x6, 0x0, @empty, @rand_addr, {[@noop]}}, {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0xb, 0xf989, "3726ab2a657ae1"}, @fastopen={0x22, 0x2}, @mptcp=@ack={0x1e, 0x4}]}}, {"b55c0e148fb18deb230f8eff1cad508b49aa45954554390001b2a71225dcdb9bd8eedd3b5bde07dec75e1c4beafade15f187cfa0be27ccd88f7ece0e65401ba51c76466d501d4d453740a4164bd2a43dbafb421e749867ae094a869a3f72251427688a5a8627559c27a50499c0fc6fa685c1f032f1b7dfc815ccbb304e558151b958c2f115bc69d211bcad57182f69a4392526764ad4800caa30ff9374013e4672e5e4861aa69027f43c3184daf9"}}}}}, 0xf8) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x458, 0x5013, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x49, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1dc}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f00000004c0)=ANY=[@ANYBLOB="a476f034c3a86f4ee9486919ea8343c97c2f6901d5d50b51a399e29a391895620ee91833a7ddae57f10743aa62599ff862d867965cefa41e2e0bca08d707003389446730128ea5425b86eae74ec770dbdcfaae2f73ba0afe96ee6776c66599163d18c2cbdb2bcabf4bedfce072d04ec51d6328aa137896c125ffe6faecd8cc8576c78d845e50a4f0bd0406e0ebd319bb0f77d2068b6f01052614b8f9f78dc6fa8b3fe9fef2c19065351ba454f6f38f377871fd579024471755e22c3459a241b8d7ab695a6d11304fccbd5e259345"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) recvfrom$ax25(r1, &(0x7f0000000380)=""/184, 0xb8, 0x2, &(0x7f0000000440)={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x1}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x48) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r3 = socket$inet_sctp(0x2, 0x5, 0x84) r4 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r3, 0x84, 0x82, &(0x7f0000000080)={r5}, 0x8) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, &(0x7f00000000c0)) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000000)={r5, 0x10001, 0x20}, 0xc) 07:06:07 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="8c2b0aa24a89debb55ba4c207f00000024000b00065f66b77ad7300b2295e5278aa8522974d96e3bcf0e4bf4dc377f0f8e5165228401577500fff282206c8741426a86827d14a996379a63bddad7d60956e419817960513e544d1713e3871c41e47682d3072f392edf39efdf9f38beb81e1028730208f071e46f4d1827786ff0d3ad989c0c92c365cd2c202919150dc470c0b5064048af2255f52ec8067def9fa28d83a4a540304bbb94897f7d74ae14c3b719033e8958f0bfbd231a98a3b6c6811ffa827c53bd23479762f80cf533715e8f364516a6510263ea7732171d4df2f107c684277f101809901d1a3e339af45c6ad3cde74e2de78475f3a01514781a93916e37b837601440f57f86568b79895f47dc6e5201834519c4993b0856820707c4c692702f07a6450fedb8f0e0d6a4b1edd1af62519759491f6236428edaf7a659b2e6370f565401e559feb75971cc6014d205bf9ca24716c421a57f647bac524dfaebe7e7bddef86f197dfe345c42cae58f59a2a2abd60a0487182ae3f865daa1c4db1acb307c4ed3dc31b3e63606b607c064d207", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000000000b00010074617072696f00005c0002005600010010000000000000000000000000001000"/116], 0x8c}, 0x1, 0x0, 0x0, 0x200440c4}, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(0xffffffffffffffff, 0xc0a45320, &(0x7f0000000100)={{0xff, 0x3}, 'port1\x00', 0x49, 0x20828, 0x200, 0x81, 0x6af8, 0x71f1, 0x6, 0x0, 0x0, 0x2}) [ 433.898545][ T3226] usb 2-1: new high-speed USB device number 2 using dummy_hcd 07:06:07 executing program 0: clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000000)='/dev/dlm-monitor\x00', 0x147000, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) clone(0x4000010006dfd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='projid_map\x00') write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0x4dc5e012) splice(r1, 0x0, r3, 0x0, 0x47fe2, 0x0) ioctl$UI_SET_SNDBIT(r0, 0x4004556a, 0x4) r4 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r4, 0x113, 0x1, &(0x7f0000000040)=0x3, 0xffffffc6) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000100)={{0xa, 0x0, 0x0, @mcast2}, {0xa, 0x0, 0x0, @mcast2}, 0x0, [0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3]}, 0x5c) fcntl$F_SET_RW_HINT(r0, 0x40c, &(0x7f0000000080)=0x5) openat$kvm(0xffffffffffffff9c, 0x0, 0x200, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x80200, 0x0) socket(0x5, 0x1, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f0000000180)=0x5, &(0x7f0000000200)=0x4) ioctl$SIOCX25GDTEFACILITIES(0xffffffffffffffff, 0x89ea, 0x0) [ 434.078929][ T8403] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to write reg index 0x0000: -71 [ 434.089306][ T8403] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to send software reset: ffffffb9 [ 434.100144][ T8403] asix: probe of 3-1:0.0 failed with error -71 [ 434.169039][ T3226] usb 2-1: Using ep0 maxpacket: 16 [ 434.195411][ T8403] usb 3-1: USB disconnect, device number 2 [ 434.316292][ T3226] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 434.327509][ T3226] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 434.339973][ T3226] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 434.350167][ T3226] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 434.363687][ T3226] usb 2-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 434.373245][ T3226] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 434.394753][ T3226] usb 2-1: config 0 descriptor?? [ 434.869047][ T12] usb 3-1: new high-speed USB device number 3 using dummy_hcd 07:06:08 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0x331, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) r2 = socket$nl_xfrm(0x11, 0x3, 0x6) r3 = dup2(r2, r2) setsockopt$packet_fanout(r3, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r3, 0x107, 0x16, 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(r3, 0x800455d1, &(0x7f0000000040)) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) [ 435.138700][ T3226] usbhid 2-1:0.0: can't add hid device: -71 [ 435.145036][ T3226] usbhid: probe of 2-1:0.0 failed with error -71 [ 435.193983][ T3226] usb 2-1: USB disconnect, device number 2 [ 435.260044][ T12] usb 3-1: New USB device found, idVendor=2001, idProduct=1a02, bcdDevice=f8.9b [ 435.269370][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 435.319310][ T12] usb 3-1: config 0 descriptor?? 07:06:09 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount$fuse(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESDEC, @ANYBLOB='A']) getsockopt$CAN_RAW_LOOPBACK(0xffffffffffffffff, 0x65, 0x3, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 435.580910][ T12] asix 3-1:0.0 (unnamed net_device) (uninitialized): Failed to read reg index 0x0000: -71 [ 435.591447][ T12] asix: probe of 3-1:0.0 failed with error -71 [ 435.664566][ T12] usb 3-1: USB disconnect, device number 3 [ 435.738874][ T8718] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 435.888780][ T9961] fuse: Bad value for 'fd' [ 435.903714][ T9961] fuse: Bad value for 'fd' [ 435.977895][ T8718] usb 1-1: Using ep0 maxpacket: 16 [ 435.989310][ T3226] usb 2-1: new high-speed USB device number 3 using dummy_hcd 07:06:09 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000c00)=ANY=[@ANYBLOB="12010000000000402609333340000000000109022400010000000009040000010301000009210000000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000040)) r2 = pidfd_getfd(0xffffffffffffffff, r1, 0x0) ioctl$EVIOCGMASK(r1, 0x80104592, &(0x7f00000001c0)={0x16, 0xdf, &(0x7f00000002c0)="a276da9e3b8aba991d5961a0c155b74e4928ce3c9ee92ff1bda500ed506ca48bbf196b838bd961963ac9d1b5cb030555b2b5504054dfbdb4ea7fbc160b0d868fc8951c60200961fecc7305f4d805c6217d85affaa362156f9b3135f29786e13cd0d85a852f2b888df1262fee8db000476f9a787e6c1f0176db2ab4a938f197d603e240cb5c922711505ac1d246730b26573efd5fa02eb2facbf994a2027e277b8510854028a79d5c714da0db3b2274cb5a17811788ec592d0169784b7523054ef34d17d0f1226c09ffbafd6a7127bde110114a42f0ea81a1ec0160de4cf2f2"}) sendmsg$RDMA_NLDEV_CMD_SET(r2, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x5c, 0x1402, 0x200, 0x70bd26, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5, 0x54, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz0\x00'}, @RDMA_NLDEV_ATTR_DEV_NAME={0x9, 0x2, 'syz1\x00'}, @RDMA_NLDEV_ATTR_DEV_DIM={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40) ioctl$FBIO_WAITFORVSYNC(0xffffffffffffffff, 0x40044620, 0x0) syz_usb_control_io(r0, &(0x7f0000000480)={0x2c, &(0x7f0000000280)=ANY=[@ANYBLOB="0024d8"], 0x0, 0x0, 0x0, 0x0}, 0x0) 07:06:09 executing program 1: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r0, &(0x7f0000000480)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0xc0305302, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000001680)) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x402c5828, &(0x7f00000001c0)={0x0, 0x1, 0x0, 0x80, 0x0, 0x8000000, [0x0, 0x0, 0x20800]}) quotactl(0x80000101, 0x0, 0x0, 0x0) creat(&(0x7f00000000c0)='./bus\x00', 0x0) [ 436.099749][ T8718] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 436.112811][ T8718] usb 1-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 436.122148][ T8718] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 436.210586][ T8718] usb 1-1: config 0 descriptor?? [ 436.256606][ T8718] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 436.454781][ T3385] usb 1-1: USB disconnect, device number 6 [ 436.667793][ T8718] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 437.028430][ T8718] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 437.039915][ T8718] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 437.050479][ T8718] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 437.059993][ T8718] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 437.070610][ T3385] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 437.087863][ T8718] usb 3-1: config 0 descriptor?? [ 437.319742][ T3385] usb 1-1: Using ep0 maxpacket: 32 07:06:11 executing program 1: socketpair(0x8, 0x3, 0x1, &(0x7f0000000080)) r0 = socket$nl_xfrm(0x11, 0x3, 0x6) r1 = dup2(r0, r0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r1, 0x7704, 0x0) r2 = socket$unix(0x1, 0x5, 0x0) connect(r2, &(0x7f0000000000)=@qipcrtr={0x2a, 0xffffffffffffffff, 0x3fff}, 0x80) [ 437.439728][ T3385] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 437.450967][ T3385] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 437.461393][ T3385] usb 1-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 437.470621][ T3385] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 437.489937][ T3385] usb 1-1: config 0 descriptor?? [ 437.530428][ T3385] hub 1-1:0.0: USB hub found [ 437.602462][ T8718] keytouch 0003:0926:3333.0001: fixing up Keytouch IEC report descriptor [ 437.644540][ T8718] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0001/input/input6 [ 437.748141][ T3385] hub 1-1:0.0: 1 port detected [ 437.754595][ T8718] keytouch 0003:0926:3333.0001: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 437.822575][ T8718] usb 3-1: USB disconnect, device number 4 07:06:11 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010002000000fcee77a4802c55907685061f20ef1785604000000000010009040000010301000019210000400100c50200000000000000"], 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1294, 0x1320, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000001580)={0x18, &(0x7f0000001400)=ANY=[@ANYBLOB="00040008000420b42897"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 438.049857][ T3385] hub 1-1:0.0: hub_hub_status failed (err = -71) [ 438.056458][ T3385] hub 1-1:0.0: config failed, can't get hub status (err -71) [ 438.071865][ T3385] usbhid 1-1:0.0: can't add hid device: -22 [ 438.078389][ T3385] usbhid: probe of 1-1:0.0 failed with error -22 [ 438.199584][ T3385] usb 1-1: USB disconnect, device number 7 [ 438.597683][ T3226] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 438.598451][ T8718] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 438.818629][ T3385] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 438.877819][ T3226] usb 2-1: device descriptor read/64, error 18 [ 438.998683][ T8718] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 439.009974][ T8718] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 439.020241][ T8718] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 439.029838][ T8718] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 439.088036][ T3385] usb 1-1: Using ep0 maxpacket: 16 [ 439.176046][ T8718] usb 3-1: config 0 descriptor?? [ 439.209325][ T3385] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 439.222773][ T3385] usb 1-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 439.232233][ T3385] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 439.278555][ T3226] usb 2-1: device descriptor read/64, error 18 [ 439.286944][ T3385] usb 1-1: config 0 descriptor?? [ 439.342728][ T3385] usbhid 1-1:0.0: couldn't find an input interrupt endpoint 07:06:13 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a9ffffff0a000000ff45ac0000ffffff8100e931190000000000000680ffffffbf000000e100e2ff877700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) ioctl$CHAR_RAW_FRASET(0xffffffffffffffff, 0x1264, &(0x7f0000000080)=0x5) [ 439.489520][ T8718] usbhid 3-1:0.0: can't add hid device: -71 [ 439.495983][ T8718] usbhid: probe of 3-1:0.0 failed with error -71 [ 439.558554][ T3226] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 439.565786][ T3385] usb 1-1: USB disconnect, device number 8 [ 439.579755][ T8718] usb 3-1: USB disconnect, device number 5 07:06:13 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ptype\x00') openat$nvram(0xffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x103000, 0x0) preadv(r0, &(0x7f0000000140)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1, 0x1, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) setreuid(0xee01, r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$unix(r3, &(0x7f0000000080)=@abs, &(0x7f0000000100)=0x6e) [ 439.839324][ T3226] usb 2-1: device descriptor read/64, error 18 [ 439.856539][T10066] loop2: p1 p2 p3 p4 [ 439.861004][T10066] loop2: partition table partially beyond EOD, truncated [ 439.868885][T10066] loop2: p1 start 10 is beyond EOD, truncated [ 439.875038][T10066] loop2: p2 start 25 is beyond EOD, truncated [ 439.881286][T10066] loop2: p3 start 4293001441 is beyond EOD, truncated [ 439.888222][T10066] loop2: p4 size 3657465856 extends beyond EOD, truncated 07:06:13 executing program 0: memfd_create(&(0x7f0000001300)='/eev/je\x81R\x19J\x9b\xe7\xe8\x92t/tu\x025\xc0\xf4z\x93a\xb7n\xb3\x02\t`\x0f\x84^\bk\xda\xe6x\x805\xd1!\xb3\xe1S\x05M\xbb`:\x9a\xda\xb5\x002\x04h\xe4q\xc0\xe5\xa6^\xdal)F\xee9\x03c\xb5~\xbdiJ!\xe5\xf8jEY7\x9c\xc9\xbb|^H8n\xf5\xaa>\x1b\x93\x95\x8d\xf1f\x9e\xd2\x88\xdd:\xe9 \x9d\x7f\x1a\x06\x00\x1a\xe9\xd1\xfd=(>\xbbC\xf3\xa2\xae\xaf{|\x15\xecC\x8d\x90\xc4a\x8c\xf1/9\xd6?\xa4r\xda5)\"jd\xeb\x02!\aR\x8a\xf0 \xb9\xcd\x80o\xd4\x01\xb7ZdH\xde\xd3\xcd\x9b\xba\"{N\x0f\x1d\xb9C\xb3\xb0\xfb\x13\x1fu\x02\"Y\x05\xc7\xd2Ac7\xc5\x17\x9cuo\xe6\f\x1fE\x980\x994wA\xbc\xcb\x01r~]\xed\xa3\xae\xdfU\x99\xe8', 0x5) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @local}}) r2 = creat(&(0x7f00000000c0)='./file0\x00', 0x25) mmap$IORING_OFF_SQES(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1, 0x110, r2, 0x10000000) write$tun(r0, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], 0xfca) [ 440.170395][T10066] loop2: p1 p2 p3 p4 [ 440.174489][T10066] loop2: partition table partially beyond EOD, truncated [ 440.182413][T10066] loop2: p1 start 10 is beyond EOD, truncated [ 440.188842][T10066] loop2: p2 start 25 is beyond EOD, truncated [ 440.194994][T10066] loop2: p3 start 4293001441 is beyond EOD, truncated [ 440.201937][T10066] loop2: p4 size 3657465856 extends beyond EOD, truncated [ 440.228635][ T3226] usb 2-1: device descriptor read/64, error 18 [ 440.360561][ T3226] usb usb2-port1: attempt power cycle [ 440.373836][ T4879] loop2: p1 p2 p3 p4 [ 440.378213][ T4879] loop2: partition table partially beyond EOD, truncated [ 440.386044][ T4879] loop2: p1 start 10 is beyond EOD, truncated [ 440.392385][ T4879] loop2: p2 start 25 is beyond EOD, truncated [ 440.398816][ T4879] loop2: p3 start 4293001441 is beyond EOD, truncated [ 440.405655][ T4879] loop2: p4 size 3657465856 extends beyond EOD, truncated 07:06:14 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='w', 0x1}], 0x1, 0x0) close(r1) open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) r2 = syz_open_dev$sndpcmc(&(0x7f0000000040)='/dev/snd/pcmC#D#c\x00', 0x4fd, 0x20a080) splice(r0, 0x0, r2, 0x0, 0x10000, 0x0) r3 = socket$nl_xfrm(0x11, 0x3, 0x6) r4 = dup2(r3, r3) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r4, 0x107, 0x16, 0x0, 0x0) ioctl$HIDIOCSREPORT(r4, 0x400c4808, &(0x7f0000000000)={0x3, 0x0, 0x3}) 07:06:14 executing program 2: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_MON_SET(0xffffffffffffffff, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000540)={&(0x7f0000000400)={0x120, r0, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x5}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4}]}, @TIPC_NLA_NODE={0x8, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_BEARER={0x10, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x50df}]}]}, @TIPC_NLA_BEARER={0x1c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xffff}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_SOCK={0x4c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x200}, @TIPC_NLA_SOCK_CON={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0x100}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xa7f}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x1}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x4}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x5}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xffffffc2}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x101}]}, @TIPC_NLA_PUBL={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x80cd}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x400}]}, @TIPC_NLA_NODE={0x4c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x3e, 0x3, "ba989c28023278bf8dcad1fd9d9be8997e90d255efdcd1f18ea6c241e354dc28f7f2401b36b49507c83ed278554a973f3de27532eb5e393c492d"}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x6}]}]}, 0x120}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r1 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) syz_mount_image$nfs4(&(0x7f00000000c0)='nfs4\x00', &(0x7f0000000200)='./file0\x00', 0x4, 0x1, &(0x7f00000002c0)=[{&(0x7f0000000240)="95c1b36e63a83c76c52afe24285a9543539736e1a5f62e40d6a889bd2a234100c6fc7e7de52340cfd4ea663d49aa6d00d43f97c01abc8bc29e92958e09caba7ada39c60fbb0f72b0ace99ee3dc77fbadcfa7fb714535ae20ac99268b0bfd159893930eeac7d7604bcdb0d902309d86473cdd", 0x72, 0xb4a6}], 0x100a041, &(0x7f0000000300)='wfdno') pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TIMER(r1, 0xc0605345, &(0x7f0000000040)={0x8, 0x1, {0xffffffffffffffff, 0x2, 0x4946, 0x3, 0x800}, 0x81}) mount$9p_fd(0x0, &(0x7f00000003c0)='./file0\x00', &(0x7f0000000100)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno', 0x3d, r2}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@access_client='access=client'}, {@version_u='version=9p2000.u'}]}}) getgroups(0x6, &(0x7f0000000680)=[0xee01, 0xee00, 0xee00, 0xee01, 0xee01, 0xee01]) r5 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r6) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f00000006c0)=0x0) mount$fuseblk(&(0x7f00000005c0)='/dev/loop0\x00', &(0x7f0000000600)='./file0\x00', &(0x7f0000000640)='fuseblk\x00', 0x6041, &(0x7f0000000700)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x1000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, r4}, 0x2c, {[{@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize'}}, {@max_read={'max_read', 0x3d, 0x100000001}}, {@blksize={'blksize', 0x3d, 0x1200}}, {@blksize={'blksize', 0x3d, 0x600}}], [{@euid_gt={'euid>', r6}}, {@fowner_lt={'fowner<', r7}}]}}) [ 441.101825][ T3226] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 441.208284][ T3226] usb 2-1: Invalid ep0 maxpacket: 252 07:06:15 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0xfffffffc, 0x0, 0x91, 0x19ba, 0x20}, 0x9c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x118a8, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) flistxattr(r0, &(0x7f00000000c0), 0x0) [ 441.368428][ T3226] usb 2-1: new high-speed USB device number 7 using dummy_hcd 07:06:15 executing program 0: syz_usb_connect(0x6, 0x1b, &(0x7f0000000040)=ANY=[@ANYBLOB="1201019a228fff07c110b14448ffffffffacc1429823081e04626c92d5aa08c2eb7d00000000de00000001df6c3e975a89000000"], 0x0) 07:06:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(0xffffffffffffffff, 0xc06464b8, &(0x7f0000000040)={0xfffffffe, 0xfffffffb, 0x2, 0x2, 0x3, [0x52, 0x7fff, 0x7, 0x1], [0x15b, 0x67, 0x7], [0x2, 0x3, 0x5, 0x10001], [0x2, 0xd21, 0x7, 0xd16]}) r1 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_ACTIVE_SLAVE={0x8}]}}}]}, 0x3c}}, 0x0) 07:06:15 executing program 3: r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x1, 0x4040) ioctl$DRM_IOCTL_NEW_CTX(r0, 0x40086425, &(0x7f0000000040)={0x0, 0x1}) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x1406, 0x300, 0x70bd29, 0x25dfdbfd, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x4040}, 0x4000) r1 = openat$nvram(0xffffff9c, &(0x7f0000000180)='/dev/nvram\x00', 0xc802, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4228042}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)=@dellink={0x28, 0x11, 0x1, 0x70bd2c, 0x25dfdbfc, {0x0, 0x0, 0x0, 0x0, 0x210, 0x10}, [@IFLA_NUM_RX_QUEUES={0x8, 0x20, 0x2}]}, 0x28}, 0x1, 0x0, 0x0, 0x20000004}, 0x4000) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r1, 0x80605414, &(0x7f00000002c0)) write$capi20_data(r0, &(0x7f0000000340)={{0x10, 0x8000, 0x80, 0x80, 0x0, 0x7fff}, 0x22, "d62a78bb95bc1c8cd15f0406fa4561760bcfeb7c26f21d007fe388b32ecfa73696c0"}, 0x34) ioctl$TCGETX(r0, 0x5432, &(0x7f0000000380)) syz_usb_connect$printer(0x6, 0x36, &(0x7f00000003c0)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x3, 0x50, 0x0, [{{0x9, 0x4, 0x0, 0x3, 0x1, 0x7, 0x1, 0x3, 0x3, "", {{{0x9, 0x5, 0x1, 0x2, 0x20, 0x2, 0x40, 0x5}}, [{{0x9, 0x5, 0x82, 0x2, 0x20, 0x8, 0x10, 0x16}}]}}}]}}]}}, &(0x7f00000005c0)={0xa, &(0x7f0000000400)={0xa, 0x6, 0x300, 0x6e, 0x4, 0xa4, 0x8, 0x40}, 0xd0, &(0x7f0000000440)={0x5, 0xf, 0xd0, 0x6, [@ptm_cap={0x3}, @ssp_cap={0x20, 0x10, 0xa, 0x2, 0x5, 0x6, 0x0, 0x6, [0x1400f, 0xc007, 0xffc0cf, 0x0, 0xc00f]}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0x7, 0x7, 0x3}, @generic={0x75, 0x10, 0x2, "aa5c6320230c0a2674d5aaf60381aa5b494b152e942032433b059fbe74e32e1a67de72d24a232eaa134770d845f20a54bae47325580043f1eefdc0bf647dd17cd9233703f47f674ff12b845108043672b0f53bfe1a3f0b01844808d7bf593e08b14dbc0168e7af6cefc56ab0dac96853311e"}, @generic={0x22, 0x10, 0x4, "0f361a24b22b1e9cf0d0445b5c6f51babceaa8f1bedf293e8f64935b56acf4"}, @ext_cap={0x7, 0x10, 0x2, 0x4, 0x0, 0xf, 0x40}]}, 0x2, [{0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x455}}, {0x3, &(0x7f0000000580)=@string={0x3, 0x3, "e1"}}]}) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000600)) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f0000000640)) r2 = openat$ttyprintk(0xffffff9c, &(0x7f0000000680)='/dev/ttyprintk\x00', 0x111000, 0x0) ioctl$TIOCEXCL(r2, 0x540c) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$sock_void(r3, 0x1, 0x3f, 0x0, 0x0) r4 = openat$procfs(0xffffff9c, &(0x7f00000006c0)='/proc/zoneinfo\x00', 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000800)={'team0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r4, &(0x7f0000000940)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000900)={&(0x7f0000000840)={0x94, 0x0, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_macvtap\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x4}, @ETHTOOL_A_LINKINFO_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x3}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0xfb}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x80}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x9}]}, 0x94}, 0x1, 0x0, 0x0, 0x4000844}, 0x10) ioctl$SCSI_IOCTL_GET_PCI(0xffffffffffffffff, 0x5387, &(0x7f0000000980)) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000001e40)={&(0x7f0000001d40)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000001e00)={&(0x7f0000001dc0)={0x14, 0x0, 0x4, 0x70bd29, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x4810}, 0x40844) [ 441.815753][T10119] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 441.849941][ T3226] usb 2-1: device not accepting address 7, error -71 07:06:15 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_connect(0x5, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x8, [{0x4, &(0x7f0000000000)=@lang_id={0x4, 0x3, 0x430}}, {0x4, &(0x7f0000000240)=@lang_id={0x4}}, {0x88, &(0x7f0000000480)=@string={0x88, 0x3, "453ac90e23bc76176159c1a89f76730620ee24f4ff2db6716b6aa8b99542408cb2047f56fe940638562289bcfc5362e236e1e47913d7924765779011b007895a5fd4d1c16145dc319d318c154dde84ab5138fbba5603f26d10db17fa116c524fa856b1016a09b2f937814d85b5444f034b9a2941a689d4958cfa459f952e4525d5dfbc3330bf"}}, {0xdc, &(0x7f0000000340)=@string={0xdc, 0x3, "6702e480ff65eea079b9d33db7d2dc9f5101e575c3fe5818403783fa4b7695eb9b3708ac722036d944c47baccb9acece027bbb67139a5f23d9cd80471c73230cdb27ff94095d9fc04ff9ba30e8399b0426806471750afb2bbb0f7d6dd74650f83952860d28614c9254f1e4078ff4c0d8f2b51648dc22489ed5293aa671796d5a893564c677db7f181056f32ad022b784c99db2f88f7ba4c0efbe1f74c3ff035723da4362b3a72cc087d8a41d2b1b452c013272baaf48ce62906542e413ca45039e65e08eb844f537a5c50d876b1973633dc1b1f14092ae86e767"}}, {0x45, &(0x7f0000000100)=@string={0x45, 0x3, "3a3973ce3bd988ecad95d5bf451aa1a3ca2c95c8a99583931ec8687452ec680c558d34431052c5aab78a67750e68c15560c5ca88373b502736d30b8f47329047987302"}}, {0x7e, &(0x7f0000000280)=@string={0x7e, 0x3, "acac2f42df4f439cd636dea3516d827587abe23bcbe204b8c565ab6db365d0d7544090d21680682bf5ad5915e863d66259d92ae44fca623375677ca2ffc2093ba441410cc5ac92653a2baa7b0c59bd0734eb1e2a44078540005ac93c4bf5293aef43ef51abff30a6a253769fa87a1c1c39c9e6523865bf26a6d70f81"}}, {0x4, &(0x7f0000000180)=@lang_id={0x4}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0xf486}}]}) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x1, &(0x7f0000000440)=0x7, 0x4) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000580)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xfffffffffffffcf5, &(0x7f0000000300)="893c8aa1eeea37") read$hidraw(0xffffffffffffffff, 0x0, 0x0) [ 441.874644][ T3226] usb usb2-port1: unable to enumerate USB device [ 441.896024][T10120] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 07:06:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003e40)=@newtfilter={0x38, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x8, 0x2, [@TCA_CGROUP_POLICE={0x4}]}}]}, 0x38}}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000380)={{{@in6=@remote, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@local}}, &(0x7f00000002c0)=0xe4) r6 = getpid() r7 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r7, &(0x7f0000000480)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r7, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r7, 0xc0305302, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r7, 0x40605346, &(0x7f0000001680)) sendmsg$netlink(r0, &(0x7f0000001b00)={&(0x7f0000000080)=@proc={0x10, 0x0, 0x25dfdbff, 0x100000}, 0xc, &(0x7f0000001a80)=[{&(0x7f00000000c0)={0x1c8, 0x2b, 0x4, 0x70bd26, 0x25dfdbfc, "", [@generic="a462c469c5d3b47a8f7c63deb73fd2ef97878b8850bbe9241d388117411c8e6aa22be11e6ed6edd578a621a96cf31f22e82872d57e0ee4925a217da2a6ea6cf78d73fe206665f8da55f33a730c3bd8cba792c8b137c098bcf3b5b5903332a43a598519c373b5200834f0c480c094c877caedc84605c624e24a68d0fa836d19a50b6dbea9743d1967ed2124255a1609657f55593a3177e33aa13f1e5582d393de0960c0c82027350c157f519497cc82717d4fd7259def4318468f65d07a90e495d9ba6ea73f677cc540dee092096e", @typed={0x8, 0x3d, 0x0, 0x0, @u32=0x9}, @generic="17f90285", @generic="dcb3f3f8517f552a2dfeeb65b2dc795323dd4f58ad4df8eac8e0d83471e41ff9880ce19c9aa7b115f9e8510fe5", @generic="18db92b2233ac7825a595599390c48a759986b2c465698075aa408e64103f26d7a411b1ac1bc7777e71eda999bc28be4b87863f277c1e0a923fef3b44d41c019fa3f75771906180cf316ebfd0c7a2402556e7e77d1051ef4a0b52a7b94f8a8e23f0b862895813b5c9a04d78e51656662b49bd8ab665eb8328f056d9f2baae8de03b8c2c6cda6b8a80d6681d574a43b87a4460623108c5e67867f9e444bafecfeb8ed45b3a5dd26", @typed={0x7, 0x33, 0x0, 0x0, @str=',^\x00'}]}, 0x1c8}, {&(0x7f0000000480)={0x2c8, 0x35, 0x300, 0x70bd28, 0x25dfdbfd, "", [@generic="3f2abb01233a904e4cb04d5d711f20ac5f049644aef7d9217bef51ccf4580c6275a37788cae403a7655fc996682f80cc4b78989c86e07c498ad82dc7d32967f60834d52af99a9a580f3bc68ac05f83964464f54a241777537cd0c7a21c7793524db4a82195767017d876c11b23a413e9d1a72fdcbd24f7b17f4766b18ea39543d1d42229b2a619978a0de1733100130f8b17500c9ec98babffa64a7eaaad311912bb20ac86e3045a", @generic="f4d1b652f66b6679809e225110f39a917439815944271a916759f017d779aa5e6a11772bfa35bf4c80a0b07e78820e2a70cbee5f2c07a4b8669ff4e24dfb60154f3d6a329eed5096c3dd5357d383b653c8751ca15a281d5dc559dfb6572b958098ce379165d07537d08075ce271acf22cbac4845bd9ca31ddcd314c854b260852a8762004cc9f268b866aa770c156315d173c8eceba57c884ab2ede148ca892d1d72d8", @generic="8e52ad58d54d8d5161bb1cb5ee5e6efcf7406e9e47f5c6ac291ec08de5576c87be98c81a1d8351b4721d73311c8c64f8b7fd2e84d6008a63a2822d33e9fdebdd0ae06bd10c3e84c3d1637a7b8ba51cf5cd1b437a190ba6c5c062c2f591cc0cb2ae7eac913e5c684dfd06839df5b546abb8a73a9a9861c7870da1aa812c9745423394b66aaf5f954f4ab07d5fb22c5575c9b7f563dfbb05a0179066cc65f236ba59091ec85390bbf962bece81cd709f3d18fa7ea2e10c1a9a505d0c71828222309dc2994cfe25bc7b3c21deff54b730aa1c2523ce386214dbc0ac48e4d389c593b7da41c59da10fc4f63030b3b112367a9fad98eade1724fb5e", @typed={0xc, 0x52, 0x0, 0x0, @u64=0x1000}, @typed={0x8, 0x3c, 0x0, 0x0, @pid}, @typed={0x14, 0x8c, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, [], 0x35}}, @typed={0x8, 0x39, 0x0, 0x0, @uid=r5}, @generic="da056b644ebf8a5b24d9fe22ea81ea173f5bf16c87778d637f3988e419c05bcf1322015634de0e192927b0de87edda95655f9249e0", @typed={0x8, 0x63, 0x0, 0x0, @u32=0xc8}, @typed={0x4, 0x93}]}, 0x2c8}, {&(0x7f0000000780)={0x1010, 0x18, 0x12, 0x70bd25, 0x25dfdbfd, "", [@generic="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"]}, 0x1010}, {&(0x7f00000017c0)={0x4c, 0x30, 0x1, 0x70bd2c, 0x25dfdbfd, "", [@generic="5874cbb3e8f62fb61360deca36bd80fd44ac089cb695ad0446f987bcbcd8567173b756e41e5e848e6c0d85a81a47bb140c86026c5325ffd83a081db2"]}, 0x4c}, {&(0x7f0000001840)={0x18c, 0x2a, 0x20, 0x70bd2b, 0x25dfdbfb, "", [@typed={0xc, 0x5, 0x0, 0x0, @u64}, @typed={0x8, 0x2c, 0x0, 0x0, @ipv4=@multicast1}, @generic="e0b3250a3668024ceecd4b6c0776fe25f4fd716b9143f2c4573bcf4406822e6e554989c6510879a038a71eb775dc3042972fe65637f7af5de1b0fd25d6ddf10d74ff50b4e114328d957145310e271736ce0042f7708287fe2d666cb85e3cf9f76b2ba7c02d0cb514161d41be82da001a6d8df2989da799421a418cd094b0c7642fa959499f488bb36b89b1a46ec30a6d9b3d25d3b4377987099eb28639feeb58b2eb6a1af3cfb07b587a7fc59f502b94cadc", @generic="e361cd49e5bb3e1b27eb10fb213ed8f12d11719f71f5aa7ad579edd9ac11e7532699f89eea3f8dcfd31361396ff7b294577601a18ff1516daec81ff1523313826bf70d4e84c17561d3ef5c958342ccb7711fddd3d54df84ef765b9623f46689ad957e3b14e7138015f9a50268eeb14145dc16ff985081057f25a1017d79dacde61187d710ca5eb674886d1d6047a6db0a3cd6ba7539d02023a70015ea8d189da19093b0e3b2d35cf93dc7b24953b4d48087b4c1629"]}, 0x18c}, {&(0x7f0000001a00)={0x7c, 0x12, 0x8, 0x70bd29, 0x25dfdbff, "", [@typed={0x8, 0x32, 0x0, 0x0, @pid=r6}, @generic="6aad7cc66346f0747e683f96f14dd250ad61065859ec26f25009a7fc2e01fd15136cd1aabc2d19a681ac75ade53306e27de992452bccdb9e35", @nested={0x20, 0x36, 0x0, 0x1, [@typed={0x8, 0x5c, 0x0, 0x0, @u32=0x3}, @typed={0x14, 0x80, 0x0, 0x0, @ipv6=@mcast2}]}, @typed={0x8, 0x6a, 0x0, 0x0, @fd=r7}]}, 0x7c}], 0x6, &(0x7f0000001ac0)=[@cred={{0x18, 0x1, 0x2, {0xffffffffffffffff, 0xee00}}}], 0x18, 0x4000}, 0x1) sendmsg$BATADV_CMD_GET_DAT_CACHE(0xffffffffffffffff, &(0x7f0000001c40)={&(0x7f0000001b40)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001c00)={&(0x7f0000001bc0)={0x34, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5}, @BATADV_ATTR_THROUGHPUT_OVERRIDE={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x34}, 0x1, 0x0, 0x0, 0x8000}, 0x4891) r8 = socket(0x10, 0x3, 0x0) sendmsg$nl_generic(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={0x64, 0x19, 0x205, 0x0, 0x0, {0x1d, 0xd601, 0x9}, [@nested={0x4d, 0x12, 0x0, 0x1, [@generic="bf79caae0deef29fc6e336ed97c4a2e94560929d36d59e245f190659bb1b8a3bfbeed8edb743a613b4635ab61f44ec91c39778362d66ff92c7edffbd49b35f477d006da43d687c948a"]}]}, 0x64}}, 0x0) [ 442.306507][T10127] __nla_validate_parse: 9 callbacks suppressed [ 442.306545][T10127] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 442.343992][T10127] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. 07:06:16 executing program 0: ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, &(0x7f0000000080)={'vlan1\x00'}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r1, 0x89f8, &(0x7f0000002f40)={'ip6_vti0\x00', &(0x7f0000002ec0)={'ip6_vti0\x00', 0x0, 0x4, 0x81, 0x2, 0x0, 0x65, @mcast2, @private0={0xfc, 0x0, [], 0x1}, 0x40, 0x7, 0x2, 0x6}}) sendmsg$can_j1939(r1, &(0x7f0000003100)={&(0x7f0000002f80)={0x1d, r3, 0x1, {0x1, 0xff, 0x3}}, 0x18, &(0x7f00000030c0)={&(0x7f0000002fc0)="19dc74dfd33f067c29b217301e0ac1da903e80a3e65dc887f326003b36cb570e61c4ddedef71756cde6ddb87d5473495e71136209371f87b9d1bd80476cda6e54cb9d339004fa523f5c87fd7c42c6e26cf6ce0852ae610e9c85d9fc25134eb489b997697f42616457d7c1af01e421327eb2af2d71d8fb6c364de08345d9fea71752a92ed7f71fa5b55e84c24913d818b233c671a263248e44b575c020733e0ca9ff081aabd08d27c387dc8a3319a6475f5879ee11e17537af426c8c92ebb89da7a559227d07c9662f5024f837181cd5c0e0aa42ba64e65e2d788919d31710435b595687c32b50d24dd4ae5b95f9541ee6cc8e14fabef", 0xf6}, 0x1, 0x0, 0x0, 0x10}, 0x4) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="8c0000000001ff050000000000000000000000003c0001002c000100140003000000000000000000000000000000000114000400fe800000000000000059df00000000bb0c0002000500010000000000240002000c000200050001000000000014000100080001ab0000000008000200e00000010800070000000000080003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 442.380388][T10127] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 442.469813][ T3226] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 442.715208][T10136] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 442.858742][ T3226] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 442.870304][ T3226] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 442.879789][ T3226] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 442.991991][ T3226] usb 2-1: config 0 descriptor?? [ 443.084286][T10140] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 443.120480][T10134] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 443.144588][T10140] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 07:06:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_DEL(r0, &(0x7f0000000100)={0x0, 0xffffffffffffff36, &(0x7f0000000080)={&(0x7f0000000000)={0x14, 0x9, 0x6, 0x201}, 0x14}, 0x1, 0x0, 0x0, 0x4004010}, 0x0) [ 443.480550][ T3226] keytouch 0003:0926:3333.0002: fixing up Keytouch IEC report descriptor [ 443.510664][ T3226] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0002/input/input7 07:06:17 executing program 0: sched_setattr(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000880)}}, 0x0, 0x0, 0xffffffffffffffff, 0x1) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e37, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000505000000001000000000000040", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000004540)=ANY=[], 0x74}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003e40)=@newtfilter={0x38, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x8, 0x2, [@TCA_CGROUP_POLICE={0x4}]}}]}, 0x38}}, 0x0) sendmmsg(r0, &(0x7f00000044c0)=[{{&(0x7f00000000c0)=@can={0x1d, r5}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000000)="31687c131f52d677fb41949e9c98cac82293db800c8fe058d8240a4597dcba9f5d3514fd0c871d19", 0x28}], 0x1, &(0x7f00000008c0)=[{0x100c, 0x118, 0x1, "05a72b1a7d9d0461ec2ba633e3cb5a52dc94e0dd5880c064255f436d34f303e319fb0a7e5ed1b685744c03f6954567237ff59996919a0d081b656dbb81a8bf5fdbdad26533a358ac377cdb5f48dce154bc9b173ad67ba9a0dcda573e0aaff0c6098cfde2a3a222b49ef2a6bd9c8715a2e4d443c033ec19cd35aeff0a270b3aa3ce312ffa227232c88f555c6602ce3557f764a69bbc909d548d975139be34445471924ce09254037bc2b952271db82f1466b65032e956b8a565fee76fb9700c4863710b4676b7740c280b1da7f44e787a0c4a239318c37fef380ce33164427087ba15143714fe96db9c49253fcd113a0c0fe6be6d61213df42d53ec9dc7d77c823709a7752ca421b7b6b8887e0c3140de11f64893136485a107ab414adf097c75f2cb5bbfb1ff3a04ef4e9ad241762b6eae842c4d21813dfc200f3e6d9ed8ce8f23fd4583fdf7e8fb20129c2ebf621f70a664affbfb5abdadcdcef3e76c4da13db019217b1cdc83db0352e13a5b34c58edfc43ba6efc00957567b11558533e67e69f0a2532d48404f768881e2d183c395622516898a45dce98a703ce635439a01e11e5ab9366accfeabb04bb55ae37bd3c328cfe97d8fe9bd3abcfa836897875eee135569c734b087b28ac313c5fb22d17f94c8117f26b13a4db75a20926bd912c8af7590e6554fe51e4ad732aa3f3e9aaedb36fec8e7832ea769b8e6d308c7afeefc6621200c1c9d8906f934d73024bcd76f51f71df91dca552665db64051c8d63017d571e29cbb4712fddaac7f328ce4c6ac79c53509bd2ceb8702daec183ba4e065c5157671819b7c06d74819be456ad3c4902a58bdc4fbd1f885b63ceff2518d27f2d99ffbcaad97401d7b2c69f7dd291f67afcdc41a83b46c0152e5e18de89e9439978a5457ea45a72a79bec576674038733ed3a515bb5e344028a91e29f70358b492de3f2146566d085c21697569df8593135e00aa8d902ee55644baa855fc10b728c9f4487b0e079960a7e396c3232d38955e102e535b294eb1eff9ef103af8fea84b2ef408faa1e5ceec8c2d1776f4a322183aadc7c6f839566ef94af2dfabcc953cc6345e8fa90d59f021d2d663e2e4f77d8b2829b7076b2a4e479882de2b5c8af920546d573ce5929dc8029d88695951a9e1903c1546141ec377be3e461a2db9be92b381bf4f73e3fe9cd92a10d74be72945b466ca35e344bfe1d1b5f54b275a7c6439307459e948ca4ac111b616692911fa1c3561abfe1e02e3c92492d50a87936e030f6d518018c59cdc662b536641bb6a1668ee2c7107f697c7a64b986842bd636726d52120465aa0189031f3187a4ea91c0e2594d3cd264544870be74750eb8bb0dfbba3d498a29d989499a67fa3396f69a03c236ffcaf1fca35dd48500d19530786eb695666ee19501161a381a30609b79b1cc9153a089c9a3efd128819cee82558dc724dd78e2c257d8fce439593c8a9d01e27df96d26600c41bba8f6842760650c5f833badc7b5f91df5f435ef60cc53fe2f9361c503ee48d84d177beb6983384e98870b812bd229be1a606ac21f17d2a1d3daca470699bc8f082e95cb8f31e44d66d8356470baf58ab14ccf6fc49198ba6d20029aa9310f1398b884bb5cd313f333c487d409fd89fc10caa3f81508afe96702c7c20f141ccdbf078dcb34d05826fb5749ac63c029b6adbc2b100826f391f6ad76d264cf1a5c824dcb8660946a34e331000372e227d9673970524f61f653bbd06ba8a20862728d34e09f78149af57569d1ec215771a7e408733b22f0e55cb2b91ff751810537a26365fe227401e08151536a38e0669c49025e61a7975c587b1c882822672119e36f71d89dc33a7e7b788877a693923e1445fdd7860d9617a14aa23b4cb8b9a8ade078e7dea05cfd1c8c822988d465b8238039ff9646ffa7d12dedfb16daff247ae4b337266400cc32a879cc6434fffabe57a66e7d11cd55c3187d19ddf8e7d74079fb62740b670b88c74adf1ad30996a82ed323d56094685475b1be4fece1eb9fec668d244d24a3e0a642b090a2b52a427e7922277a3dfc852fa247ca7f1f7e692363f2549b2d38308a3a1a7f75ea7bc215deea2824ea84f4c5122f40042b55290fb2a6328058cb6cbc5dc576696b18a9f1509741dea27dbc86e83b689cbc2a2e69334971945e376eb71ec9f9db84256829084f8fe2565b2ebe24b8be80512510be10171cb5921795c5a6b201abb1bc81dea207ce38c7fdb47a4379744af067c415169208fe7b4dac08b984d04dcfd4e0c710d8835752288e702c0cf32cc336e0a41d2781ebd3c6ccafa6d0bd6db2fc09b43defc1c465e24a2c15a02d7075bba3b4dccecee31d2cd9fec545cfd615ddcc75685c2ec70a979fe98c4dcd63ac57ae231a3ca60dae2def60f6dc9179abfc4b09ae85a5f7eff77eabed48494c32bd58d74908530cc7a3d5ba941201bf0ad0cb39922884ec569b593325e44b8f88823447d13bbd3c171e497b991b2dca013c1fcd08c7aee269c0ce337f6dda92362a1f37bd856799059ed406334cfb925369e75a7a3c6f652655e5e48983991337077234b068e4fa173a8c2ec2969ae55ab85e80105f7813094de7016e49ba641e3ef1617d1a1c692d3c66866665d1e5f2d56f37513983ee5a2d06ccff0b05d684723746c6334d8538d47ae2da65ec59c80c393f05c4bedd444fe355d8c937df87966b7a8cdbb3fb42e15bd2a3bc33c0af8a00a08c63db64fabf777c3a12fe897fc3be445c46fc8ac5262322121521331bcfd8e722b083a5b5805bdd5c0cb7909d26e1fe40d5eaa5c421a0f778527d4847f015ff45c71920618abb52d4720be9974a4ac69b0734ebf8de62a3123fb7552631b1076aa69b52a46c93fa3ae9080fb5a028865b2d15d3854a6610e40f0f90bd78a99959e400a4968acd774efecc1b11bc8d4b4cced89d9d57e020fe09f8838efa1c501ed98ccf7f0bff9f5e039bc63b84c8102643dfd1df750a44c7e4b3267cc83042f8bef9bfe7eac34fc1cf028d10203fa381c3cee226c9e42596f8e689fced9c40965615a3e066929e9a99e53e7fd9cb4956227951f4da148a07da75e99c08740e825b137af8f75b9e4b1807242773a01733956156b2a7c731000b5fcd5d5f8ace1de09e4fb25496502e0641e56afc74f50fa49c566b823001ad197a698da7da1fee029950870e4db698a5c2f303eaa5f2cd13aa374c3b898197a44921c763bfb222c9cf3e8297c7eff0e0a263add455cb4410b44a8094cd8ad7cb62b40c00aad70c002404ca03f554592d5b424e154ff2a1acf0c7486b45628a50bed6ebdcf51f74d0bb2e38f68a05044a988106c241ee8cdc15a4edc88799ba8ccd9c025b51d1d8d5254992ada989b1a177ea519cffeec76058ff5dbcf0f79cbd6155f7f87ab9dff028f5370cad6ea82f0c1e916e214ca87a502dde6d955534357e3ff6dd59dca9cf35839fdcdb82d3c23e93278e69f1299ec540b75f7ec2041cfdf9f996aaf250b783bc84b974c73c05e1e44095a651016a65d6232d3671b51b6009f2a33b7ab9ce82e0a54fd709cae5f90100f82167faa2fddc31e3e0f173cb65717d038a3255a978a5f7c4b7c393952ec8e485a81cf91f549465a6bada041113be3385bb787bc7b66acbdb7129978e5c00dbedffeaacf6a5e8256bfb6da7d776a332641595b9bbcd525204be1ad49539552035a39127a9bcb30c9b9a9d44bb9fbeb2b7caac95282fb91181c3c182c39b823c2be1acfeeda8ab93f9be8e99c1313462fa3559d3c805ee892b343ff568d872128443c788b78ec64c172cab77a1b29b18aebf4025354ad038de0cf458d0fbbac4beee801f89a114f8a920a26787e9bb5c58d062b0225eac2b7baf3f9106aa0e1a383a2bb51f99a98569de0ac0238fded2dcd53ca7170e463db6cbd10a9b59dfe2bded929d331f76babad9dfe33fce950a7406a3c30d1df6d48c822c097bf08de51e1bbec7b7ff2a4cbff5b8cef3638b286f54c5fc976e07e8fcf7e9e045f67ebba87acb1c171e21ecfbdc1f4312f8e9a7b50ceded45462df67322931369ca798dd856e2a864f31a8edb8656be1db701b9e0e8c65af6e83e4bd48b8a7de71f4c9207830ebc4972af4dde0b9b8de577a783e603edad22f173af894d18bcf503804ab2ecd706c48f4d5acf8dbe8fb33ec44e08a4b89844e5c6bdd71c30f51023b95e599c4c1c3bda3798c078c780256cfe151590c75645d333c2a233d244de713a575c4698c20921bc681c724bfcf25ca10695f2191cde14d1b533d7873acc41214cf4297eb6f844edb4d30b000689db50bd3c9a9762d3b6be52963dada222d3f62474662f42884ed556524e86490675e92390106b754a7483e3c08631bdb0d8a421cec05630626e92341f6dad04404fe921f62233999ef8c471c304a7043c13f8e2c81d078feb227711d764965f79db487d180aac8b2009ebde469f1aecede59b8762fce1e5ae8b4de506ae8f9b91a653d14e7ffed572b33e8bbf07a229eae5529582d1afe3520a17dfabf7f4ef329836e45f47a692d317e25118e96154c9095ffaf199cb6154f8f262577461ec95ced670280632744cf4ebb95c81fa8a1ba8a92af6c28eb4fff0662c8130cd937512d4348db51960c7f8abe79c5b68b4d4646e254a5c7bd0aaa561e9e2df4f29ed6759cf0c344fb400c87dcbc1c763d001439f0fabbdb92103e8af687338a5348bde2f4ef5d61652a13479500591df8df3158f225dbcc68b0ff4f9edc2cb46544d8eab80f60a676d3ea8ac48fff178485e2032a70f89c067b815b37e4aa3e8e6d3d21e6ce96ce014ade1f60493046d115006c16698d6d1638b4b56aad3fe6e0e4f780e0adb27f97954b6734adcef8fd5920f61fb4b1a9c16f3949f3a67de4bb422d38c08a270bff52a80018a023e0a5eb9ac250e3a42f00b86eda5bed86ea87f0bcac33fe2b7f4c2499344c6ede1f2490ce261ddf436c27be7fb42c9c4f80ee002c32b902de46fb0a673a0ef7a99ecc297f65c872164bbdef015527a755bea1bf299b376ca02f5bfb67162380612d45f4ca6c5b36c58518a8e38613d438947893d0058b59f7214fff436aa529c467c83a5c6358c948e9920745d9d95c3518ed2e9941b251577d8a59fe0aa2dc4490512966edba0aa74c15fb22c5d7f5300f70124aedd6e41a6eb931e776849bcf7450abac9f692d319af6863823848531a4d7486392a5177044c1cd70f2e173005bc1fe6f499dcca31585be8e7ea93b789f3d0257c31571e7fb33b0fb705633f0fe387c81ab65525a900aa17a191d9ef989e843a022a3e18e6ce111471cceb5df25a9565a651253cc49da24d97784a757d7d83ef5fb3b05df30b352f258602d16721f8c55459ae62ddc8c2bbbd534be66f881f5acddabccfc8f78ef5d3676b64d7afb3255293a510966449b8a8d3b9ac67ff6a2e2217edb99ecc9d7f79f1bdbf3e136331e62a4e782d2713ef5a632c8269daf29679fbc341aeef61181f443af12b05633657ba65819148834a00ca8c0c1473f27aef3ee8d5f928c2282ff81e46b7d0f944c3bd892cfbc8ef7bcde0db82612bd1e8ea17ec69ea6b509dddd23eda33a74189165c880d3e8f5b10d1fcf1e3765a09ad927590e7329f9704942fea8430d152f0572341e1dee76c50c236500627f6b65ae6879fc206bead8c0ea625dd5ca9ee8afb69c214ea4a595c6b1b9feacc00aa0e73b12d4d353df258c0e1543904531093505affcafa09ffcacf5feee11d1c44cc525cfc1e21d2f243bd48558af1ce42cb80db15"}, {0x18, 0x10a, 0x5, "56ba7ee992755c0458addcfc"}, {0x18, 0x115, 0x1, "237c1ab499c243b6b5cd1f"}, {0x58, 0x105, 0x10001, "ddc56f2c71e8f3001c27fc8cdf776a9ab995dc47f8fceace85677750fef4ac39d09ee174bf9840a3ab412684b7fa896d3ca78e410df99c795dfb40fabc25261f7c22ffe5d0971e76ac7a"}, {0x14, 0x126, 0x0, "90d6a53b72"}, {0xf4, 0x100, 0x3, "89f07889321f05a89251c3611383ea7c31f600cdc664e8cc7106e4b80bf3474c32b07f51795ab9716f212fc456f93f2bd13028b44de1c7600621698b834ca5a6ebe79fa84f7b5fa59125d9435499dd2dd4788cc5a8787f7e3518b7d0329efdc4a5e55f83a782a51ecbea94d59637ee28750844f5bef4fccdd0e8ef4886ee3135a2bb61d00ece39faa7a5455446e33f1923a06a003f5efe2fb249d920c4151dd7c6e46a810cd934fbaa998cdbdb314c4e8e873fc3afcfe51e8b81b2ded6fe91458f6d4a8f8fdf1bccc009a7c866e6389e4ba2e2b02d5d4a0ec40431ec472c7abbf173f423ebf18a23"}, {0xa0, 0x10b, 0x100, "e1b75a696422fff27564c194cc3ce8910abd0347692e2f06470ad5aedb04e0b67107192d6aba81bb805a3bbb7576b9be56f25fb0bcedd3c4948e55731d1a9a973de24424c20cfe0202302ce76c5b47853c5a1f57bb17f3657d66c2ffb09979143837aefe3c95b9092dd8c9af7fc5cfaf06895767ea85dbed2038c6f37affcce623698964cc57f83afa739498170004adb8d3"}, {0xbc, 0x102, 0x3f, "2f12fd5b0477ed006626a97fe89229b7f0c5ff0a58082f7d18380fa5323a1c9336c77d2afa07eded57d43165221a905a071bd8ae8eb89c081c441eb00be7000e56dc05ece373799d05168a0285e9a99831e2bb51d9646b7b1ed969f1dc7961661812126edb6f4aaf08b4e649db8d99ac0a40088cc926b716723454465eda68d7e6ec496e74448361b22e9ee56543eef728e87cc96f13331c52335940b68d3a44b400"/176}, {0xa0, 0x10c, 0x39, "993177430082f73c410386f8d2f126b84f4cf02822ac343ddf414ffff7cd8c1754fba580939614ee56c86dce3de7e06884f8a4fa504541dcdbf886fb1c4f333a9f66c840b5518e8033e56890b9d6568d17a6187f587e8e5c01959dc743bac086acbd0bb67c993e7f888d20e64d4bd70c6ad71f7b16de4a2349c5f281c2ed0c1f8d9823d54fc60fd47b5fa08b50a3324fe5ad"}], 0x1398}}, {{&(0x7f00000002c0)=@pppoe={0x18, 0x0, {0x0, @dev={[], 0x23}, 'geneve1\x00'}}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000001c80)="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", 0x1000}, {&(0x7f0000000380)="21fdd880e7acea0708cc4e4cca1d877015e53799b78691279c97e8222034bf204ea26e11135c75b6599f0805945cc35c1755c0c197c1145cb4576299b9b90076738d802cae298376ee52060b743355ae3a00e3f216cd14052e948bce84cdb2a57ab6a1f3d650add7ca12dfb1d75d99f57c11e97b57a0746ea2cca196cd0781e373e80147e74db1ed82421197e78418f1d5c625fb640b9d673070399af47e89e7235bb292ecd54ed14c4b12abb8df50bc34e2c4a64da6dfb3af4e564638", 0xbd}, {&(0x7f0000000440)="8759096442df6808901ad23739336f81b85354", 0x13}, {&(0x7f0000000480)="116e989feea558746e517ac60ea1ab164e99cea095b02b6a17d2de6c58da5a1f4169e663e28cd126a38b4f34a07c9a7694bb", 0x32}, {&(0x7f0000000540)="61ce5418037879f05f261af5740fb1ba7ebb641268c53324304796ce2006f28c987ff1cc598e0dd4e72a6a8155fa93347a067ef465360d53ea5312e1d6134c89854176732c15aa7d80fac661641ab76c20d8f90fa0746bca4c4fe232602b8d83af2137739bc05a68f09393722cb6f9c48efe52747bb4bb8ae131dbbb3493fc766fca538536bdbef1145c91cbb0652861d25ee0a380a0c80d7e2019f112fa0cf37a702b02400ef3557d573d900655e533c54ef3", 0xb3}], 0x5, &(0x7f0000002c80)=[{0xb8, 0x117, 0x5, "52b2f6543bb7cd35b726eb65d306f6b2cbeb71d6a4406fc88645ae71806fa7121148ea72985bf1f121bead5bd419eca1940c82b5857d682624792a2475d8602c071757d2cee5178527b723a92c463b2d512a1301fa5ce584a1ee9a4072b1a70dad9286a2e5e9b492079f2ab3818a96ac6aaec56dddce3cf677bec0f16a7859a2526375b4cf559ce0fa59929d35a461fc19bfe234942aee2b642ce5ce6a316804363d606a2585ac0482d3e009"}, {0x88, 0x10a, 0x80000000, "4c0949cbccbfff58eac1ae8cd0757c22a246376f8cf5953029cac9f8c43eeba03edf08b9026b34d606b48fdd8084ba244c341f1fa786da774723d07df7afe62bcd05155a1935960a22e8e9372b15d78a4f57d2184bca01795934dac723b9141c04d7d9e716178d994f0463ab6a666b2c91e215a1f0a9420690d2d2"}], 0x140}}, {{&(0x7f0000000600)=@qipcrtr={0x2a, 0x2, 0x7fff}, 0x80, &(0x7f0000000680)=[{&(0x7f0000002dc0)="e968420e73ca59ddd4c42fa6642ddb6b5a28ef7bc7061f2c3946187367849995b94db04058d30008d912a04d652100d81dabf8563e1eedc382222046d8d4c5974b4a26175197ff2ad7ce5be6737807000404f5197a70ed4ecacc58c2cb6dd8e6ac0d1b4d517f2259dd1cebe7c09b4fc82f58a9dc4c18a20110c185ac2e96af3be6cf111695e6ce5e435f003a05d6de27e59a2460cf34841d4bbb157bd7a69cf7dfa341bee666a04422716e8c0dd0155404494ad00a067e954aac2b35fcaebbbe90d75fa07abe3f31cc53ddc3945c96639ef2b5f708650a8c6514c239cccdde6b978615cd70aecf873f1077eaec7af384037377e48b4583f510aee423b2319213e189488bdc1b8613d48c53f1e54d2f766b459bf0f2d641d8063f7081595b821622275da6a1b36bf3322ff9e45fd95a3dd629153686064480788125b196509398330e9d1914eb79c2dc6ec3b4525a894b15b4704a907bbb740237fa63fecb4ad5e51c891dd09e1a1a9406faa9ecdf6ed2429192bc3cebc0940b842a9879473d35b1e4ebb17c77cc248ca76def5bf3038d0922c689d456d739d79d02529e7a8bae7d827a1fb962d2bac1acb82e3bb9da3121cdcea6ebcb340b758b75a5c96d3a3bdab14ecca4eb104d8e5e5ccf19dd067cfcbf43dbed83080bfd8b5336ae560b2334146fd79a4f9d79195baaf3629797d72fd672b50c50b6898aab444ef0a10ad105872e9c31c064a39c97895c6ad602100a906f7358e131e12d0a235e13cd3666a2811c25404aa85924d041eadb8d364a3adb3b7aaa798d53094abd9334643c06a83c9442c8681ce67021c42b416823298c41937c10216a21e208051d28af9973b457c3e315ea59903932de5e91d936a4fed4975124f0ca5461ad79612d86752820f2d2ea8f3cf49aa7acd290ba7a1f5ae1a93a29cf6a3b4e46aced45c4218a4ed830391720d380af07338475cba57a90b2729bf590a7b09c861a6f849b139f873e3c1b20260d2511276072354019356a94848e9be546ed210e140a8a65c919ec4c0dd6d8c1bce24c6bfec6580d8d7ef1bd58743f0c1f6ce8352ed68199ff8e767a7194581bac94d9faf937511e06f50f1b4f5839a3b056af4fc7cc850a259493e86a31ea329812fd350aceb7bbaa31d4595779258b4ad60e6ee70a0eb7baf9ced14fa9ac287a01cc648134a90d27e9407a202120874b5e2c945544775dd47c04b2d4cc6f9896353fad36f9eb6a572604b84f48b5ba57c35fd0aab437ba14f059cc5b7b390490e3fd835a91d93b88c44b52362958f1d3bc6c1bcc5e68e04e1352697fc24f15492d18bd0a6140a04d6ca003487bca93dc4883e701978341167b60ac3c906b93aac144a381c35c630ae6e219d1f8580ce6a2309651f9ec7c7e4fe74e7f350a12b26b79c87c03667d6856230f1397aa2e99f5baea6d5064d3983cfb7337772da1ded92e94ed5c113b7430b0444917802350b70964709e01be5941d0c0691cfd24b3fde40dab97e66311a290522b451e6e3ba4108888417d0ec7cd65e8c92f137428c4f06918da6da54e9129a44305b5fdde038c77a8cf244b18f9eec8a8bc52e0eceefbc41eb1af4d60e5879522482450c978624ad1950db9a0bec985d57588ff63b1e72f12948fc4f05e2b3508d525b392e4ed4741edc53d778e6c88e678f2c10eba2d8edff8a0d104789f93fcfbd2707f6a0f20c32789f039c120f7c62c91b4ec6c82b5c560285d77bb7935448db45c5dfe22f11de2f1e2d83307d5ebbc879400804add69e2b4679bd9309088a905754d00b126b6c2c78708b72f53492ab77eaf48fced6fe31c0a4e29ee6d0e2c08d5517b60480371f825dbfc6fed60693e8e4962df6ad7a5de1af4c3d5544e04024311d50cf81836fdaf7dfeef9e280307db50870f0f4ee14e0a8cb88bbe5d083c33e010f91e409a746c34c50c9a399c216292b7fe85aff9ee2a4127143e20e15f02379c3ec391a4bbd5e1f3cdf1c60c7bbd63c6ad6d188950b8ea751721fefa00d3d6721fce3a204c4abebf307bdeb5fd9fb55f486f7cebfbed26b8088daa06003e1f3b4f82d35656754e082b745f6c9369a5bf18461aae91e1173d7a6f3f7be7e8774b3d2c6afc1a3c4ed187d5b07e92453f5a827d83f61e79a624853dfe44ae5b516d9c173bd2c3027aee42af53d7be4ea265bebc87f66215f3a8ba78ce13be94c7322ffd84f2243285aed62bfe7abfb296961ee10b5fd5030cbd1540e6b876243179f83164c4225c69db11558a5917b4af8b9d89fc7eb46605a00d0235d332a0d00a717d60b3b4e746872cc2368ba91a0c0ea5e77b51d5e89ce50a55b2bac071199c1c6e23b0b8476c11e77d5b1e0613001ca9ea5a7708cd787246f836e57ab661744f36ae95971885505ee050126f2897c6db38a8a7c59adbe763748194b2dca341d7f13fa03613e61580b149fce7ec2d1bff6d3382a4b75ad59d4dbc84bc5de20809e9db2768329fe0c34fe4c87b4b995f7b4fc0fac10b9b7a068faad631242a2da2c36b4834960813ad6cb6f106bc157ffc7c0fdca4c77b1a813fab26483eb9b28681e311e69bd714a081a55fc8aa0149e8f45dad509cedffe41ab8b3d71db1b9883bc4fc42ae37139201fd6d4d76a57b576213182bbd359a6c9aff8fcf65b560b1534bc405bd1d35f3572ded51e2e8ccf8e1607cbd021035f53aee3e60fb966c57a8597377b0e50cd26abff04809d3f907f41402caad0a426536825d6217e80d15c221582685cb67106ffc3dc0cb3d71839e17fca023d1100ebbe98c45503891e41bd21c14fa60e7829c10a2f64593a1c686ea2dcb773bfa53a193a9ff1e896cde9011ef5885aa27c6645a37421f238f7522722cdf52a8b701c24ae59b51bdb82db56f0c447fcaccf5e544a875e684729d1eae67365b4e11a15772b62f26f76401cfd36651f2cfa68fe1ab3e90eefed1f8a03074f3fdd95184e0fd8c473ff63e7552f078ea9e6d74d494984bf8177833370b32e276e9d3bc519146abc99ee441939334d61ba6ab784ac072bdde71ca731c3949addaf966d8adc26aeb82191418ca7cd384ae43b1e660f3b5aef0f791b44e62082e77836efa4db82335157982cc2a6bb9365f34881c97ef909a1111a386961141d5be2c25d96a46432fde90d6afefe351cbe3e7abfdd3444792a7525edd78606da705b1df6b3d3556d01410e1af10ea36a37537882278aebf99bd003b3357390719bcd0f7f11ffd4ad5eda49373c524b8094465a2069852d4b90d321798f0d65d35a71f672e407679f78418285b63dcbfe47a1c70cfc3eb545aa35c41f7d23551771dabc76df44b66689c72f607bad3c798a793de9ca169a878d7e19e718e354cb283851873047f6bc96f22441af6a25466787efd802907824c68de1de0bea36fd89d96c12db8f5e7bafc972450f5004a3049b10d065a522233968362fd0c272a24219c42950019a78ccba2b119f0125f4bddae9701fc4a2670acbaf5da2f3d83e4f494cff5b6967f5fffc67254d9e1d64793dc61183097349411c75dce904f5f0fcef41ca138c283a78d3dbfb686d1d4e458ebbdb1d6fc269fd9e709e8a424ed01507f79ee59fb0b21b1a50d50f578922d9e883808601c3b0aa02b151611dd20582d1576b1c281df1a0945c4fcb4c3f371300807e9ca5019703c18baefe14e0a8a5bb617c471569453792cc92087e324aafcc8d28ed24e83a887bf026c2a2cffa6eb4f4adf5eeb4e43c9959acc27fe4290314e520e584927e0b0f495e139a4098ac1c7909ed79bbdb27260431faf9109c0ca6d3c500e643478a9fa681cf125743e2e220391e657de6a728dc1d74ffda014c28e10172a99649fa344d5e82423f5d534b06be89242f6ef0f91fc886d63139f8ba00d19b629545dd1ca3a8f8e238fb041f9b50edb9b83b6ae26df274b64d40e537fda7d95ee70749e1ff20d188f004b68c7e50a6af9323b195cb433535d5b4c36d99c11dde9951d33542ba462374e5059c462a34ea34b199b76db04fa63a8043fd91349f60914876c68233c5c216bf9220f73451e21202d801ec8cad917f27fc2e3d8907231ef5253b45f20598ffde17bf4b9f28b1c24714c1b32c890e236440c8d56e33233a55b76e12e8ba38434e9b0987c9284d240acf9d84ff9bef88984a7329653892bf6610fb35716540109276b92db309c74ccd0eba00223efb8bd1cd10cbfa4fa8fcfb64b11ff500d9caf249adb0215969662d4c2e85ecc8a78896d54313094f0158e5ece2d72bb2bdc3bb1354dcdc50e9de450f5f51b2f8fd854d8624fff0f60fdcf1a391023ec4f7588f5aa9515db973c7a3c164f38e32078daddfa00c8e255906adef60e36e371d7424fe105cf52a85c4895e3a5a80586387ee12cbadc933b83385de0f8456c54597277f85c7a4b0b79b1a2c42c1ea90e3006c3e4e0c1494244c1fa148a066cefc71843ff3bd1328b7e52a1f761055598ebbd9c6ab4fc1a0fc627c49d623143a5b13b6459823f1965114daea03adde24e96f664f1b88247e29d427dc4b4c73047c882e43abef607a91e7f708dd8d3dff979ac06ef3e20ad7f201d5490ee0c2c50ef5fa86b1bec1d8f48d3994be5de264e4f2de172ece95b5ebe7613c858ca987194034b34e4cf0830aec700bf124d224c359d061e719edc2a43168d4b5e110c54041782fb65e0e6663f6741a7fbe773eaef894b84bbad4074fbdc1e80eb385d06154d0e8d65e95a244b7f7a70f297a3478476ceefee1e857cfcba1a5f1e34372915e9c0dae1c9b82fbe39e683bf2090d02967c5f7d3da0f397bed50c1b73937380e7c6f8acaea2b437480da56c9be5ac94a134e1c9b4daf1b219b86f52305678ce63c1760cc574bbd5be0c23b78662ba64eb57b3d6ccb35237998ba17c4773a04b990187365fea16903cbc39b8c7fa1473a4744c8134e68389970d324edf82d6ff75a27faa831abcaa391696fc2b69d0f87336b36c2ff1f5034a4497a7a7082ab8238de7aef7e6e2d9e6a70ec17518890fa19aa7dcb375933270fd6b41728a123565c0898faa23b51f613012d4e8101c41220e88fba09db7536f5b253a64bf40f9913232786d043d6d7d09e07dfb8c3d69082a23fbefad96fb3aa4da7e2aec3808336ac1bbcb42d22604daf0f7a4dc3107dee4c0fdaf129b5fed873f7a6ab7005591f125b0daf714bb4b8049ffa9a5aaf12eb767052ac3fbbae5376e98cad2f320c99f454ebeef50c64b67f2b9e298ba00bc769d13d6092cff6b8c0bb80e4bb8519c5aed8b8b8d7afd41c5de6356d856b0b7d74f835af40e62afddf4ea2f96e68607d47809a45dae78b3a68342a4290192c93c4dcf7c24072f1682ecba1065c4e4aeb8ded76db64309ee34584585cbf19a1e62a96fc36610c701c2f25b347995113df536973d2e177b3979dae88f6211ad05c4c47b8a8215b6e4ba3ef3a7ad1f124bb8c047cd7992448cf419832cc99433d7b860f11e12e014deb98f7d1772957d9dbb7860fc62a8837b4695ff404faf91d89541eba99de7038ed990d2186a2c72700e9b2f0c057681c40806ede1a955f8ea5a3cd084d236d27d238f0d858a06ffd2179dc59add08b3b28c4698130f4b4a9da89e373706af2c77e169d5fd552a18acba24b9bf58f5108dd3b80dc11b5e5eddfbd82b2c7f1539d24dd14206da693e77b073ee360f2b5660453a90cfcc2b87caf9ae2ce4a61fb83112f8b3a91cf775643f4913343809b52b4a3a732ccadab04c529fab9abffddc958fa09fb926178a9b95a8f949ea064d734b7bba4558fd39858a867b8dc0b7b", 0x1000}, {&(0x7f0000000780)="8aa6b6651975f856f4786372c4edd8ba66a6d78a59248ff24e039b28cdc99249bc08b4781c7c1bf6768d7f0ecd6cbed7b0485a082370845982be68fa51980d6980889628515626214ec0f5ead5833a1be78f224bb4e80f8fa3bbcb368d5ecf9426bad3292f73b1cc299e4c24fb3dc6d917a89b2e30f2a06037d6331d843589d0a61744b077ea55f64697a093ca40778e91eb22e5d08fd6da7c3cc4aa8d297cd4e22c4c160e04ff3aca312413a50ba1c4d8ae7a1db87e5eeb5aea231c", 0xbc}], 0x2, &(0x7f0000003e80)=[{0x94, 0x3a, 0x6, "d0c456c6b2023cceb5c531db3fbf1531f1c6127754126f248bee52c770b39de1b2915ad3fa273e307681fe6df51db28f3ed584ca62b78259b412bdf050e0d942ad92c497b550bae6cd37d092ad3ad44eb7b9d5642d1ba45b6c0225d444b27d682a67cbc6b10e17a118c7cd1902a6b2f2adef8c7fe99be38bf8e1ab1b03c4edcd55a0e0ade9"}, {0x104, 0x111, 0xad, "e25059202729556261136f7074130b7b55f07f5ca067c6f3541767abfac1dd0acc4d72e6d6beab8fd1f3080ca92670fe01bb54389ee9c5aa123ece013e73b0df7611ccb8da84af178dea0cd07988ca3d942dc7ceaaebb3fcc2aca4b3a7cc431755923b7843919c304fe91bdaf83a4408bbae57c9cd466e114befd8a9dc5477f63ab71e45c9a09ca30767bca6e10ab02780171b558f934c3540d33fa62e3550a8a4e4f7f8d73b5e9e1d15e6e8fd5c96f0318beaceb6618e5677cb39a0eac2a78d0e8e47a9e5dcf4779daf26d5a1cb079238552818d0c3d7281aad299a6dac37142a45951fab1713347a4077d35d3547914d5364b3a15787"}, {0x6c, 0x103, 0x5, "1bc933a5c062a8dcc326f00497e63e69a63e31db8dd02cecba38ff62c317a6a422b912a65c707b6b709382a1704f5d199aba30be86060597f5648c652be5d9f8535361a11e715bd36394f4228d34a6ca4c9506d3c114d26342d31c601c449674"}, {0xdc, 0x110, 0x34, "6b8f3c50d001525b39385e7fdbbb3a2f10782540e3e09a745db3c2c3d92d9f22ec178a05f795d35a8bbf89d8f692815e4775d20e41972972bf984c4fd73fe1f86675bc49f099bdb0ead8bbd69344d35846b90cd294c7bc97b8c985461eaaa470926ce4d4414ae6b391baa978eee5ead3bccea4b0a93a88f54ec57ae11edc374e5fc86ffe3fbc5edc8d9433e7369486ed741c1517b61c35fa0c9a9d7805244deed9386ef7d119ee8b8e9a786e7060c5524fa014cdd459d536fad351c1ffea7ccbee7e726bd4c7294875384985733a3494"}, {0xf4, 0x107, 0x4, "b0b2f8287a328086baa63c891d93951b0ccb103662fd8416f7236dbc30282475e6d3b2472f6c989987f47e2dfe29c4fa9f8d9d1b175dda37ddae37a6bffdea0b2b678b84e2ab2d11347a7881c95f1e70f190c418a14f01622957bdd21a827219a995a96f1b4c9bdba399dceb82dd6f8244f0027f0c240fbb07f7c2342a5ae039c2d6b08c7e18600268649c620e2ba804b85deffafe1b67cd2302190aeb82579921651fd0f09bfa3de5c00539ced42b8f99ba874c1288f703ad67f617f8bc7aaaa919d034f01cdda6a800e66c7dc4518466d718f0e6f47be8c6b6a0b6f5e3032b499e44122ccce487"}], 0x3d4}}, {{&(0x7f0000003dc0)=@pppoe={0x18, 0x0, {0x4, @dev={[], 0x38}, 'ip_vti0\x00'}}, 0x80, &(0x7f0000000840)=[{&(0x7f0000004280)="f079c058d0707b256b924e4b25ad9b29069df526a45420dce1a183dae1497f3b72de33bc14cd483beebd3554484a015510301ed2150b46133cbc4107258a6fa52f6a330f3f8c66baf4d297def52dc60381008ff4f0b0c785266488dc1aa03abaf1d38685e7a6d5f6cbafbe5e90932e55d55b7cb1098c5fe310fd2f30", 0x7c}, {&(0x7f00000006c0)="6595746547824f77b44c0cd7f9148f64923fb99d91eabb8f9186424b4536d66cdf6ac7928b8e1dea", 0x28}, {&(0x7f0000004300)="1b97ed647741e07118f8a12f3810cc4c26572fac8d6d77de70f9694578fdb44d9e00b3c8e39535803d5da48c37d6ea783cc7a304368dd6ca8582bc6179615fbc0700866a879eaca338842fe5e89a89389f776e9a6b72d9f59f5893bbf77c4e1604c5e95c6cd1afd8af55debde4983a83486a8120b936c77ea31973922e594bd9729cc96dd719b3e14f9481671ce94fbc918e2a7f44d4a7d22f094ee0fac586a89009306dffa8eeb5de6d44d3aaa4a48c56edf23eacafb433f9b86e23314d3fcca011f9ad3556c7bde4bce7e42aebedee1c7b", 0xd2}, {&(0x7f0000004400)="a43ba80ec4e17625f96b047c5d2f688022042312805fe02aaf92fa447eb9127a6fbda644227396e9a1c500bbcd0e95f5dcd1fb8caa2cde1e4d5c4990edb170d690eb761b8813eeca13b3652811da0d1b10b268e0ef058e543404ab10d22a0da81c580b30c9dcbced3a3e4e159fd6ceac3a4633ba7f81d7c8478461d612ec09c221c012c30975cadf26804a3ed94543c5fa0b937dec6a1cb3fa2ab50d1bbea6d6177bc9a8e345fb9b8a403b69b5e845713d9c9e9693ff67", 0xb7}], 0x4}}], 0x4, 0x0) syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 443.626114][ T3226] keytouch 0003:0926:3333.0002: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 07:06:17 executing program 2: r0 = syz_usb_connect$hid(0x1, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x13, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000080)={0x2c, &(0x7f00000000c0)={0x0, 0x0, 0x8, {0x8, 0x0, "fe4b70c0631f"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) openat$capi20(0xffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0xc0000, 0x0) [ 443.894045][T10133] IPVS: ftp: loaded support on port[0] = 21 [ 443.991288][T10167] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 07:06:18 executing program 0: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r1, 0x4090ae82, &(0x7f0000000400)={[0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000ff], 0x1f000}) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 444.459067][ T3226] usb 3-1: new low-speed USB device number 6 using dummy_hcd 07:06:18 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) r1 = syz_open_procfs(r0, &(0x7f00000002c0)='net/packet\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x127f, 0x0) ioctl$TIOCGWINSZ(r9, 0x5413, &(0x7f0000000380)) connect$nfc_raw(r1, &(0x7f0000000340)={0x27, 0x1, 0x0, 0x6}, 0x10) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r10, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a7bcdad645e2b4f436b014dbe92b146588c1b6a238e3c4ad8aaf50c71a900efb4ed6f549d620c"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r4, @ANYBLOB='\x00a\x00\x00\x00\"\x00\x00\b\x00\n\x00', @ANYRES32=r10, @ANYBLOB="62b5ac0ba1e79f0db08c3732510cc69b1e812ad83aab7f16fb6f4c9a35d33b1b0f064ddcd56da141dca424618ea0e8d6f59d1b4950e7b05780745002d4eafc1aa72081dfc5acec6728251573d1db11e39667cd0272b08417af"], 0x28}}, 0x0) [ 444.860570][ T3226] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 444.860712][ T3226] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 444.860870][ T3226] usb 3-1: New USB device found, idVendor=056a, idProduct=0013, bcdDevice= 0.40 [ 444.860992][ T3226] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 444.878802][ T3226] usb 3-1: config 0 descriptor?? [ 445.003466][T10133] chnl_net:caif_netlink_parms(): no params data found [ 445.318861][T10295] device bridge1 entered promiscuous mode [ 445.363482][T10309] device bridge_slave_0 left promiscuous mode [ 445.373510][T10309] bridge0: port 1(bridge_slave_0) entered disabled state [ 445.386304][ T3226] wacom 0003:056A:0013.0003: Unknown device_type for 'HID 056a:0013'. Assuming pen. [ 445.399293][ T3226] input: Wacom Graphire3 Pen as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:056A:0013.0003/input/input8 [ 445.431562][T10309] bridge1: port 1(bridge_slave_0) entered blocking state [ 445.440139][T10309] bridge1: port 1(bridge_slave_0) entered disabled state [ 445.461995][T10309] device bridge_slave_0 entered promiscuous mode [ 445.465100][ T12] usb 2-1: USB disconnect, device number 8 07:06:19 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000dee5e340ca0404300000000000010902120001000000000904"], 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000300), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$SNDRV_PCM_IOCTL_READI_FRAMES(0xffffffffffffffff, 0x800c4151, &(0x7f0000000040)={0x0, &(0x7f0000000140)="328072e24d460553b4747396b84491684b9ebca2e3574bb00cca6af2782fb548a57b3073744e1e55b2b4420d42c1d9e419ec63f0deaafd7345e1dd6b0c05d1e2544a9cb6b67c12e02c6c2d886be07dfcd1a8bac8682136087fa19a78b77905aff88074fdb6c5c859197255f3be9685234beb0f0e2778e24a056c76cde27363dafd9261599a858acbced587a58f51c4416641825432d87adc4a5dd476bd3c69ca793453d46958ac29f844cc24afb0f1a2e7233d5311d623aa3bb12cdcf7facecbf36820fd1c09b1efc118e71c162a3099d990a70c", 0xd4}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000440)={0x44, &(0x7f0000000100), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 445.483108][T10309] bridge1: port 1(bridge_slave_0) entered blocking state [ 445.490875][T10309] bridge1: port 1(bridge_slave_0) entered forwarding state [ 445.719935][T10133] bridge0: port 1(bridge_slave_0) entered blocking state [ 445.727548][T10133] bridge0: port 1(bridge_slave_0) entered disabled state [ 445.730488][ T3226] wacom 0003:056A:0013.0003: hidraw1: USB HID v0.00 Device [HID 056a:0013] on usb-dummy_hcd.2-1/input0 [ 445.738201][T10133] device bridge_slave_0 entered promiscuous mode 07:06:19 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) r1 = syz_open_procfs(r0, &(0x7f00000002c0)='net/packet\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x127f, 0x0) ioctl$TIOCGWINSZ(r9, 0x5413, &(0x7f0000000380)) connect$nfc_raw(r1, &(0x7f0000000340)={0x27, 0x1, 0x0, 0x6}, 0x10) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r10, @ANYBLOB="ddffffffffffffff140012000c0001006272696467650000040002004a7bcdad645e2b4f436b014dbe92b146588c1b6a238e3c4ad8aaf50c71a900efb4ed6f549d620c"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r4, @ANYBLOB='\x00a\x00\x00\x00\"\x00\x00\b\x00\n\x00', @ANYRES32=r10, @ANYBLOB="62b5ac0ba1e79f0db08c3732510cc69b1e812ad83aab7f16fb6f4c9a35d33b1b0f064ddcd56da141dca424618ea0e8d6f59d1b4950e7b05780745002d4eafc1aa72081dfc5acec6728251573d1db11e39667cd0272b08417af"], 0x28}}, 0x0) [ 445.777361][ T3385] Bluetooth: hci3: command 0x0409 tx timeout [ 445.883614][ T3226] usb 3-1: USB disconnect, device number 6 [ 445.920516][T10133] bridge0: port 2(bridge_slave_1) entered blocking state [ 445.929163][T10133] bridge0: port 2(bridge_slave_1) entered disabled state [ 445.938814][T10133] device bridge_slave_1 entered promiscuous mode [ 446.221752][T10133] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 446.240969][T10368] device bridge2 entered promiscuous mode [ 446.283960][T10371] device bridge_slave_0 left promiscuous mode [ 446.292584][T10371] bridge1: port 1(bridge_slave_0) entered disabled state [ 446.399185][T10371] bridge2: port 1(bridge_slave_0) entered blocking state [ 446.407174][T10371] bridge2: port 1(bridge_slave_0) entered disabled state [ 446.417326][ T12] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 446.429386][T10371] device bridge_slave_0 entered promiscuous mode [ 446.446978][T10371] bridge2: port 1(bridge_slave_0) entered blocking state [ 446.455719][T10371] bridge2: port 1(bridge_slave_0) entered forwarding state [ 446.488911][T10133] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 446.538082][ T3226] usb 3-1: new low-speed USB device number 7 using dummy_hcd [ 446.613899][T10133] team0: Port device team_slave_0 added [ 446.640914][T10133] team0: Port device team_slave_1 added [ 446.711835][T10133] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 446.719136][T10133] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 446.745629][T10133] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 446.808500][ T12] usb 2-1: New USB device found, idVendor=04ca, idProduct=3004, bcdDevice= 0.00 [ 446.817870][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 446.886722][ T12] usb 2-1: config 0 descriptor?? [ 446.930472][ T3226] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 446.942154][ T3226] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 446.952347][ T3226] usb 3-1: New USB device found, idVendor=056a, idProduct=0013, bcdDevice= 0.40 [ 446.961767][ T3226] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 446.962649][T10133] batman_adv: batadv0: Adding interface: batadv_slave_1 07:06:20 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000001580)={&(0x7f0000000000)=ANY=[@ANYBLOB="3800a3a3d81c000010000b080000000000005edf31e3196748c8b5c1e3a13b0b98b9264c707dd285037d030db91ed34708212152f479c96dd3270201931a4b1da79bd65446a9e9d6dc7e0311d01748b84ef57bc157977f0e2a8d541c6c543f9ac8d104ec6cc15934997f5d599d55c42f31efc2cd2f3be84beb625f70ef33929c89848efb60a61970d639b16de50964b69a0462c904cbed100a", @ANYRES32=0x0, @ANYBLOB="000000000000000010001a800c000a80050008000000000008001b0000000000"], 0x38}}, 0x0) [ 446.977146][T10133] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 447.003414][T10133] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 447.049786][ T3226] usb 3-1: config 0 descriptor?? [ 447.308347][ T3226] usbhid 3-1:0.0: can't add hid device: -71 [ 447.314698][ T3226] usbhid: probe of 3-1:0.0 failed with error -71 [ 447.363503][ T3226] usb 3-1: USB disconnect, device number 7 [ 447.495114][T10133] device hsr_slave_0 entered promiscuous mode [ 447.517168][ T12] usb 2-1: Direct firmware load for ar3k/AthrBT_0x00000000.dfu failed with error -2 [ 447.526743][ T12] Bluetooth: Patch file not found ar3k/AthrBT_0x00000000.dfu [ 447.534424][ T12] Bluetooth: Loading patch file failed [ 447.541510][ T12] ath3k: probe of 2-1:0.0 failed with error -2 [ 447.567335][T10133] device hsr_slave_1 entered promiscuous mode [ 447.622131][T10133] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 447.630167][T10133] Cannot create hsr debugfs directory [ 447.700594][ T12] usb 2-1: USB disconnect, device number 9 [ 447.858089][ T3385] Bluetooth: hci3: command 0x041b tx timeout [ 448.069031][T10133] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 448.093868][T10133] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 448.115366][T10133] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 448.164532][T10133] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 448.538545][ T12] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 448.927908][ T12] usb 2-1: New USB device found, idVendor=04ca, idProduct=3004, bcdDevice= 0.00 [ 448.937370][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 449.018761][ T12] usb 2-1: config 0 descriptor?? [ 449.378310][ T12] usb 2-1: can't set config #0, error -71 [ 449.427332][ T12] usb 2-1: USB disconnect, device number 10 [ 449.938163][ T8718] Bluetooth: hci3: command 0x040f tx timeout [ 450.009873][T10133] 8021q: adding VLAN 0 to HW filter on device bond0 [ 450.183396][ T8718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 450.192594][ T8718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 450.234325][T10133] 8021q: adding VLAN 0 to HW filter on device team0 [ 450.306423][ T8718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 450.317020][ T8718] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 450.326301][ T8718] bridge0: port 1(bridge_slave_0) entered blocking state [ 450.333635][ T8718] bridge0: port 1(bridge_slave_0) entered forwarding state [ 450.478786][ T8718] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 450.488593][ T8718] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 450.498553][ T8718] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 450.507962][ T8718] bridge0: port 2(bridge_slave_1) entered blocking state [ 450.515179][ T8718] bridge0: port 2(bridge_slave_1) entered forwarding state [ 450.524345][ T8718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 450.604165][ T3385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 450.668654][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 450.679163][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 450.735104][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 450.745380][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 450.756028][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 450.832229][T10133] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 450.843247][T10133] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 450.861823][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 450.871831][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 450.882217][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 450.891850][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 450.944714][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 450.968124][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 450.975891][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 451.012026][T10133] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 451.099071][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 451.109097][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 451.198919][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 451.209359][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 451.245377][T10133] device veth0_vlan entered promiscuous mode [ 451.254887][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 451.264197][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 451.322057][T10133] device veth1_vlan entered promiscuous mode [ 451.426884][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 451.437000][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 451.465859][T10133] device veth0_macvtap entered promiscuous mode [ 451.498055][T10133] device veth1_macvtap entered promiscuous mode [ 451.574844][T10133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 451.585862][T10133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.595929][T10133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 451.606478][T10133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.616450][T10133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 451.626989][T10133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.641035][T10133] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 451.677271][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 451.686827][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 451.696207][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 451.706070][ T3226] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 451.745845][T10133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 451.757112][T10133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.767194][T10133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 451.777735][T10133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.787727][T10133] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 451.798301][T10133] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 451.812361][T10133] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 451.855684][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 451.866289][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 452.018181][ T8718] Bluetooth: hci3: command 0x0419 tx timeout 07:06:26 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="640000001000010408000000000000000000000016eb44b1b3638a9359262874bc03b07c0b984c8c229eaa9562f006fb304cea700832f90c8d4e221893207333fcc174341d6004441952b8", @ANYRES32=0x0, @ANYRES16=r0], 0x64}}, 0xc4) 07:06:26 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x22, &(0x7f00000003c0)=0x0) r3 = openat$nvram(0xffffff9c, &(0x7f0000000100)='/dev/nvram\x00', 0x2000, 0x0) getsockopt$inet_sctp6_SCTP_HMAC_IDENT(r3, 0x84, 0x16, &(0x7f0000000140)={0xa, [0x7, 0x3, 0x3, 0x4, 0x5108, 0xf801, 0x180, 0xc2f, 0x2, 0x7f]}, &(0x7f00000001c0)=0x18) io_submit(r2, 0x6aa, &(0x7f0000000540)=[&(0x7f00000000c0)={0x400000000812d000, 0x9, 0x3, 0x8, 0x0, r1, &(0x7f0000000000), 0x1e}]) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x800c6613, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)) ptrace$peeksig(0x4209, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) r4 = openat$dlm_plock(0xffffff9c, &(0x7f0000000040)='/dev/dlm_plock\x00', 0x460200, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000080)='dctcp\x00', 0x6) 07:06:26 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) openat2$dir(0xffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x10000, 0x108, 0xd}, 0x18) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) write$P9_RLINK(0xffffffffffffffff, &(0x7f00000002c0)={0x7, 0x47, 0x1}, 0x7) listen(r1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @local}, 0x10) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000200)='/dev/zero\x00', 0x0, 0x0) sendmsg$AUDIT_USER_AVC(r2, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10100000}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="ac0000005304020428bd7000ffdbdf25e0cf8cbe9317c98203095db72fd4191cd9dc66591a7bc2a1a22abdc04dcfaa39ee0a563b0b2f6aa44b1f26cf69201a5748559611534bcce1e6a9c337a912c2426cbb6370b44ae7074c996f0335469f0e9361cec783c2353d51080c658bf21d5f36f5eeaee54e49ac4af8fc796f5c43c361b9d9c8a003ccc4de779f3d569daaf9d769ab721982371ecca2338354b359e10a7b74890511990000"], 0xac}, 0x1, 0x0, 0x0, 0x400c000}, 0x20040084) dup3(r2, r1, 0x0) r3 = socket$nl_xfrm(0x11, 0x3, 0x6) r4 = dup2(r3, r3) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r4, 0x107, 0x16, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPROPERTY(r2, 0xc04064aa, &(0x7f0000000380)={&(0x7f0000000300), &(0x7f00000003c0)=[{}, {}, {}], 0x1f, 0x0, [], 0x0, 0x3}) r5 = dup2(r0, r0) r6 = getuid() ioctl$SIOCAX25GETUID(r5, 0x89e0, &(0x7f0000000080)={0x3, @bcast, r6}) 07:06:26 executing program 1: creat(&(0x7f0000000000)='./file0\x00', 0x0) io_setup(0x5ff, &(0x7f0000000040)=0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) ioctl$BTRFS_IOC_LOGICAL_INO_V2(r1, 0xc038943b, &(0x7f00000000c0)={0x100, 0x28, [], 0x0, &(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0]}) mount$fuse(0x0, &(0x7f0000000400)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB="66643df81284011817a3f0a34929b84cb7a1be08883a00b27ce8e0ad0f757c308efe55e4d99b19115b233f6533b16066e6607da02f20ae3aae32daaba4af8700e901d0706b5573f7a3968fd85b5c200c01", @ANYRESHEX=r1, @ANYBLOB="2c726f6f746d6f64653d3030303030303030303001bc855e97629547675b690100003030303034303030302c757365723d048ec4c65f69643d4da54a50cb47b652916cf0f165ddc93f32dca340f5166b74652fbcff2b869df0300d78392d9774bd8c9b", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) io_submit(r0, 0x1, &(0x7f0000000640)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000200)="100000000500"/16, 0x10}]) [ 453.018861][T10485] fuse: Bad value for 'fd' [ 453.040296][T10488] fuse: Bad value for 'fd' [ 453.373360][T10491] netlink: 68 bytes leftover after parsing attributes in process `syz-executor.3'. 07:06:27 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00'}) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'virt_wifi0\x00'}) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcs\x00', 0x8003, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup2(r3, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r6 = dup(r5) r7 = syz_genetlink_get_family_id$batadv(&(0x7f00000004c0)='batadv\x00') sendmsg$BATADV_CMD_GET_ORIGINATORS(r4, &(0x7f0000000680)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="839528ad7000ffdbdf25b88a5655c0cb8de3dd580005"], 0x1c}, 0x1, 0x0, 0x0, 0x8094}, 0x20040000) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000380)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x8000800}, 0xc, &(0x7f0000000200)={&(0x7f00000006c0)=ANY=[@ANYRESHEX=r6, @ANYRES16=r7, @ANYBLOB="4a303972e23a63f15f66343dee18a8012631b056bbe6a41e1119bd71fe312a33798d03ccea16ea80de6cfceb0de472e318dd739fba8fe6c48001276f4f51b1ed9face2170daf4dcd46a60b294796dbf154a083350c192580ced57508be51c93fa4b48fc488e1ecb57b4401e835b14164696a8965d28f360e990e11018307da78456d3ac52227ae90d193c4f9830132eea15e5b9641bda6ccfeec915a790fd7764cfaef7baf28b766dde5f2962f8d73913e8e6622938186a04508764bef6201a533d0264263a3b185637ce20c61275c1f3785e85912d8a570adf628051062833c4d3b3d8871e440a9ca0ec3825746b64658c1c77277"], 0x30}, 0x1, 0x0, 0x0, 0x48044}, 0x850) accept4$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000001c0)=0x14, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x101000}, 0xc, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5800000042ce0c2a3ca072b4ce6913bcd41409a02cdffdca44a7a56993b8f5d7d6ed32bc6b3c500ac2adc1371ec48132a8e64bd3f940937c195268f9a3e376ef1a71e9cb2145519d460d3f4c", @ANYRES16=r7, @ANYBLOB="200029bd7000fbdbdf25020000000a0009000180c200000300000500370000000000050035000200000008003b000200000008000b007f000000050029000100000005002d000000000008000600", @ANYRES32=r8, @ANYBLOB], 0x58}, 0x1, 0x0, 0x0, 0x4}, 0x4008014) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x20, 0x10, 0xffffff0f}, 0x20}}, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet6_udp_int(r9, 0x11, 0xb, &(0x7f0000000300)=0x4, 0x4) 07:06:27 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x86, &(0x7f0000000080)={@local, @broadcast, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00', 0x50, 0x6, 0x0, @private1, @local, {[], {{0x0, 0x4e26, 0x41424344, 0x41424344, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, {[@timestamp={0x3, 0xa, 0x0, 0x20000}, @fastopen={0x3, 0x12, "536fdda10e28734969d253bea66f098a"}, @sack_perm={0x4, 0x2}, @exp_smc={0xfe, 0x6}, @mptcp=@syn={0x1e, 0xc}, @timestamp={0x8, 0xa}]}}}}}}}}, 0x0) 07:06:27 executing program 0: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) r1 = dup2(r0, r0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) sync_file_range(r0, 0x80000000, 0x9, 0x0) setsockopt$packet_fanout_data(r1, 0x107, 0x16, 0x0, 0x0) ioctl$TIOCGSID(r1, 0x5429, &(0x7f0000000040)) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_xfrm(0x11, 0x3, 0x6) r4 = dup2(r3, r3) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r4, 0x107, 0x16, 0x0, 0x0) ioctl$VT_ACTIVATE(r4, 0x5606, 0x0) sendmsg$nl_route(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@can_newroute={0x34, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_SET={0x15, 0x4, {{{}, 0x0, 0x0, 0x0, 0x0, "131a9403a39f0008"}, 0x1}}, @CGW_CS_XOR={0x8, 0x5, {0xfffffffffffffff9}}]}, 0x34}}, 0x0) [ 454.391846][T10501] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=52802 sclass=netlink_route_socket pid=10501 comm=syz-executor.1 [ 454.532103][T10503] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=52802 sclass=netlink_route_socket pid=10503 comm=syz-executor.1 07:06:28 executing program 1: ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000000000)={0x10001, 0x3bc5, 0xf9, 0x6, 0x7, 0xffffffff, 0x7c}) r0 = openat$proc_capi20(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x4001c1, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0xc010f508, &(0x7f0000000080)={0x2b1, 0x92c3}) read(r1, &(0x7f0000000480)=""/254, 0xfe) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3, @time={0x101, 0x3832af48}}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0xc0305302, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000001680)) r2 = socket$can_raw(0x1d, 0x3, 0x1) tee(r1, r2, 0xe, 0x8) syz_usb_connect(0x0, 0x24, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x5e, 0xf, 0xfb, 0x8, 0x10b8, 0x1bb4, 0xb548, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x67, 0xa8, 0xef}}]}}]}}, 0x0) 07:06:28 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() fsetxattr(r0, &(0x7f0000000000)=@random={'osx.', '$\b*\'^-$(\x00'}, &(0x7f00000001c0)=',&\x00', 0x3, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003e40)=@newtfilter={0x38, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x8, 0x2, [@TCA_CGROUP_POLICE={0x4}]}}]}, 0x38}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f00000000c0)={'batadv0\x00', r6}) ioctl$DRM_IOCTL_SET_MASTER(r1, 0x641e) r7 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x123002, 0x0) sendfile(r7, r1, 0x0, 0xedc0) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000815}, 0x20000040) 07:06:29 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000080)={0x0, 0x2, 0x2, 0x1, 0x0, [@remote]}, 0x18) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x3f, @ipv4={[], [], @broadcast}}, 0x61) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) [ 456.081878][T10522] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 456.100077][ T9020] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 456.179949][T10523] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 456.232018][T10525] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 456.346642][ T9020] usb 2-1: Using ep0 maxpacket: 8 [ 456.638380][ T9020] usb 2-1: New USB device found, idVendor=10b8, idProduct=1bb4, bcdDevice=b5.48 [ 456.647735][ T9020] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 456.655876][ T9020] usb 2-1: Product: syz [ 456.660396][ T9020] usb 2-1: Manufacturer: syz [ 456.665130][ T9020] usb 2-1: SerialNumber: syz [ 456.828431][ T9020] usb 2-1: config 0 descriptor?? 07:06:30 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r1, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c000000100039ffff0000000000000020000002", @ANYRES32=r2, @ANYBLOB="03000000000000001c0012800b000100e97036746e6c00000c00028008000100", @ANYRES32=r3, @ANYBLOB], 0x3c}}, 0x0) 07:06:31 executing program 0: r0 = socket$inet(0x2, 0x80000, 0x5) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000400)={0x0, 0x0, {0x0, @struct}, {0x0, @struct, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) r4 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r4, 0x4, 0x6900) ioctl$FS_IOC_SETFLAGS(r4, 0x40046602, &(0x7f00000003c0)) lseek(r4, 0x1000000, 0x0) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) creat(&(0x7f0000000040)='./bus\x00', 0x0) 07:06:32 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000040)={0xff5, 0x1, 0x8, 0x41000000, 0x9, 0x6, 0x506a, 0x1ff}, &(0x7f0000000180)=0x20) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0xe, 0x4, &(0x7f0000000300)=@framed={{0x18, 0x5}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x34}]}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xf1, &(0x7f0000000080)=""/241, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bind$l2tp6(0xffffffffffffffff, &(0x7f00000001c0)={0xa, 0x0, 0x9, @empty, 0xa8eb, 0x2}, 0x20) 07:06:32 executing program 1: r0 = getpgrp(0xffffffffffffffff) tkill(r0, 0x1004000000016) close(0xffffffffffffffff) unlink(&(0x7f0000000080)='./file0\x00') [ 458.576189][ T9020] dvb-usb: found a 'DiBcom TFE7090PVR reference design' in cold state, will try to load a firmware [ 458.588824][ T9020] usb 2-1: Direct firmware load for dvb-usb-dib0700-1.20.fw failed with error -2 [ 458.598437][ T9020] dvb-usb: did not find the firmware file 'dvb-usb-dib0700-1.20.fw' (status -2). You can use /scripts/get_dvb_firmware to get the firmware [ 458.662953][ T9020] usb 2-1: USB disconnect, device number 11 07:06:32 executing program 3: setsockopt$EBT_SO_SET_ENTRIES(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x1, 0x130, [0x0, 0x20000100, 0x20000130, 0x20000160], 0x8800, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000000002a7b2c3f7ecd0000000000000800030000000000000000000000ecffffff00000000ffffffff0000000000000000000000000012ff5c687dd5843eb2de47c358ad15329ec376c642c0121aa8b556307b000016090000000000000000000000000000ff4bad0fcd00"/119]}, 0xc7) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a00000079a782d2250000000206e73ba8f4952bedc6760253ef", 0x3a, 0x400}], 0x25, &(0x7f0000000340)=ANY=[@ANYBLOB="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"]) 07:06:32 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1e7d, 0x2d5a, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x2, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r1, &(0x7f00000006c0)={0x14, &(0x7f0000000080)=ANY=[@ANYBLOB="052a86a87b509c1276910926877865"], 0x0}, 0x0) 07:06:32 executing program 2: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet_int(r0, 0x0, 0x42, 0x0, &(0x7f0000000580)) r1 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x5, 0x1, 0x201, 0x0, 0x0, {0x1, 0x0, 0x3}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10004000}, 0x48001) listen(r1, 0xc8) 07:06:33 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) bind$rxrpc(r0, &(0x7f0000000040)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast2, 0x4}}, 0x24) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$rxrpc(r1, &(0x7f0000000000)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x4e22, @multicast2}}, 0x24) setsockopt$RXRPC_SECURITY_KEY(r0, 0x110, 0x1, 0x0, 0x0) 07:06:33 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x1a, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x1d, 0x7, &(0x7f00000004c0)=[{&(0x7f0000000180)="26b625937d33782430da2b7c508980111fed6825e7561c5ddf437937a536568b166b66b4fff9ca05912ec0d05e8f0dc45eb9832a450f4c6a3fff3d59f2765700df59b468a2750aeda5420452b166bb9a4000c64a24f8d11673f6812385faf0f963237f2201e09b54452f1f3d7340fd176f03370b5b94c6638c511dba434bf5cae641dd0596f12a8d52d311ced2ab8666167486a737351711d04b60235a404070cb5a9ae7cbc1a8e6a25e87ab5a", 0xad, 0x7fff}, {&(0x7f0000000240)="e6e3847f89a1c76ce792609bd6083dd3cddd5b9bd423dd7d3567d898353f97150924dc3002448602f90661bb1a", 0x2d, 0x5}, {&(0x7f0000000280)="4a58ea1c06f571eeabc4ef8203e447f35612354602b2f1335180f20f7446e40f233c007812a408e297217b110810e4cd06", 0x31, 0x6}, {&(0x7f00000002c0)="2392e2acdaee5f638024b2125ecb97e5ae5e96f2c68aabfcfd37679a86565d26fb902dac3ce5900ec88485180ce9afa7b680f8df7350c81f1d8371261a1ddafac63ab37d7fe5b402d8d79fb39910c2d5d5ff437560eba56b7a0bda11", 0x5c, 0x2}, {&(0x7f0000000340)="76111583c4bfbac0c9cdfdf0cf443c16ec38", 0x12, 0x7ff}, {&(0x7f0000000380)="39becbc544178f37363bc6a2091857a951afccdd4fe078a620ca3d298af64a796afc2e7be77a615132a581e692e7c4694c877cfed89d18e9d240036e51967e774ebc58a414e9d34335e33510382d3a016d63db81810148b9360e07c7fe0342504203da6fd9ccf5461c19", 0x6a, 0x336}, {&(0x7f0000000400)="1e81020d5b1ac0f36d1d79509e28488700423894062a1d6a866b9a1366d699587586defc58bdf0103e1ae560c2d161f8e217446d92fafa6b484f437bcbb76b44016776b108f5c28a96fac6329fd43a34b47104a32af49c6e0df238390b431fad90d0da5f292e397e0df53eaf7b2989d5f80d7bf21a663cd89ae7d5ef013ec116795ee05014c01eb23017c9ac56a438e6b220dadef07f0e651c36281f6b0009efbe", 0xa1, 0x9}], 0x10040b1, &(0x7f0000000540)={[{@barrier='barrier'}, {@metadata_ratio={'metadata_ratio', 0x3d, 0x8}}, {@noautodefrag='noautodefrag'}, {@nodatasum='nodatasum'}, {@notreelog='notreelog'}], [{@fsname={'fsname', 0x3d, 'memory.events\x00'}}]}) ioctl$F2FS_IOC_START_ATOMIC_WRITE(r0, 0xf501, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) [ 459.567999][ T9020] usb 1-1: new high-speed USB device number 9 using dummy_hcd 07:06:33 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000140)='./file0/../file0\x00') r0 = memfd_create(&(0x7f0000000280)='sec,\xb5Gur\x1e\x00}\xe2\xe8N\x8c\x92\xefuxF\xf5wp\x1a', 0x0) mount(&(0x7f0000000080)=@sg0='/dev/sg0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000200)='efs\x00', 0x1200080, &(0x7f0000000240)='sec,\xb5Gur\x1e\x00}\xe2\xe8N\x8c\x92\xefuxF\xf5wp\x1a') ioctl$SNDRV_PCM_IOCTL_REWIND(0xffffffffffffffff, 0x40044146, &(0x7f00000007c0)=0xd9) pwrite64(r0, &(0x7f000003bfff)='/', 0x1, 0x0) rmdir(&(0x7f00000001c0)='./file0\x00') ioctl$sock_qrtr_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000600)={'erspan0\x00', {0x2a, 0xffffffffffffffff, 0xfffffffe}}) mmap(&(0x7f0000001000/0x1000)=nil, 0x1000, 0x4, 0x11, r0, 0x0) stat(&(0x7f00000006c0)='./file1\x00', &(0x7f0000000700)) ioctl$SNDRV_CTL_IOCTL_HWDEP_NEXT_DEVICE(r0, 0xc0045520, &(0x7f00000005c0)=0x7) symlink(&(0x7f0000000640)='./file0\x00', &(0x7f0000000680)='./file0/../file0\x00') symlink(&(0x7f0000001000)='./file0\x00', &(0x7f00000000c0)='./file0\x00') ioctl$SNDRV_CTL_IOCTL_ELEM_READ(0xffffffffffffffff, 0xc2c45512, &(0x7f00000002c0)={{0x5, 0x3, 0x1, 0x80, 'syz0\x00', 0x4}, 0x1, [0xfffffff7, 0x9c9, 0x2f9, 0x2, 0x0, 0x0, 0x2, 0x0, 0x6, 0x100, 0x100, 0x691d, 0x3fdfffd, 0xfffffffe, 0x400, 0x2, 0x7, 0xe14f, 0x4, 0x1464, 0x7, 0x5, 0xfffffff8, 0x7, 0x1f, 0x9, 0x10001, 0x149, 0xff, 0xffff, 0x3, 0x267fbf9f, 0xfffffffd, 0x3, 0x1, 0x5, 0x0, 0x3a37, 0x1, 0x81, 0x805, 0x0, 0x3, 0x0, 0x1, 0x2001ff, 0x95b, 0x5, 0x198bfc0c, 0x4, 0x482, 0x6, 0x0, 0x2, 0x9, 0x8000, 0x6, 0x6, 0x800, 0x7, 0x40, 0x1, 0x40, 0x4, 0x1, 0x9, 0x7, 0x8, 0xffff, 0x974, 0x3, 0xffffeca9, 0x8, 0x0, 0x5, 0x0, 0x40, 0x0, 0x1001, 0x6, 0x5, 0x8d, 0xe4, 0xd1a1, 0x6, 0xfffffffd, 0x1, 0x3, 0x3, 0x5, 0x1, 0x2fa, 0x400, 0x1, 0x7fffffff, 0x9, 0x5, 0x80000001, 0x8001, 0x7ff, 0x0, 0x4, 0x8000, 0x6, 0xfffffe01, 0x4, 0x80000000, 0x1f, 0x80, 0x6, 0x1d61e02b, 0x7, 0x8, 0x400, 0xc7, 0x3ff8, 0x3de71c5a, 0x7, 0x7, 0x8e, 0x101, 0xfff, 0x80, 0x6, 0x5, 0x5eea, 0xffffffff, 0x5]}) r1 = socket$nl_xfrm(0x11, 0x3, 0x6) r2 = dup2(r1, r1) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, 0x0, 0x0) ioctl$BLKPBSZGET(r2, 0x127b, &(0x7f0000000780)) pivot_root(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file0\x00') 07:06:33 executing program 3: syz_extract_tcp_res$synack(&(0x7f0000000040)={0x41424344, 0x41424344}, 0x1, 0x0) syz_emit_ethernet(0x1c7, &(0x7f0000000240)={@local, @random="f8968583fe2f", @void, {@ipv4={0x800, @tcp={{0x35, 0x4, 0x3, 0x1, 0x1b9, 0x68, 0x0, 0x7, 0x6, 0x0, @private=0xa010101, @dev={0xac, 0x14, 0x14, 0x1e}, {[@timestamp_addr={0x44, 0x14, 0x73, 0x1, 0x6, [{@private=0xa010100, 0x7f}, {@loopback, 0x10000}]}, @timestamp_addr={0x44, 0x14, 0x4f, 0x1, 0x5, [{@dev={0xac, 0x14, 0x14, 0x15}, 0x4}, {@dev={0xac, 0x14, 0x14, 0x44}, 0x2}]}, @timestamp_prespec={0x44, 0x44, 0xcb, 0x3, 0x5, [{@remote, 0xe9}, {@empty, 0x6162}, {@local, 0xffffffe1}, {@broadcast, 0x82}, {@multicast1, 0x3}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x68}, {@rand_addr=0x64010101}, {@loopback}]}, @ra={0x94, 0x4, 0x1}, @cipso={0x86, 0x1a, 0x2, [{0x6, 0x7, "f61cf14b42"}, {0x1, 0xd, "6ddac5c4dc8e9b7e99c07d"}]}, @lsrr={0x83, 0x1f, 0x92, [@remote, @initdev={0xac, 0x1e, 0x1, 0x0}, @loopback, @broadcast, @broadcast, @multicast1, @local]}, @rr={0x7, 0xf, 0x34, [@multicast2, @rand_addr=0x64010101, @multicast2]}, @generic={0xa, 0x8, "2a50538dd5ce"}]}}, {{0x4e23, 0x4e22, r0, 0x41424344, 0x0, 0x0, 0xc, 0x8, 0x3ff, 0x0, 0x99, {[@nop, @timestamp={0x8, 0xa, 0x9, 0x9}, @exp_fastopen={0xfe, 0xe, 0xf989, "a09fbdc4f02330f22ad4"}, @generic={0xfe, 0x3, "a8"}]}}, {"1e3c1dc5557737ee938baaceddd10948a3e56dd75e964e4356f7b55672269ea5425a019b72d4360ea951281879662973b3a45ebd35a6864df0cb0c2a99b37589129b25963a483be215e6991a75d3c2502b2e00588a445297f55a768b06b99e69c0785d3a0f33b1cb2a1476764075124274908463e5455ebc01d60b3455cbee441f874f6bbdfe7f8b7574ffa15fc376bfe4d61e5d19856450d9632611c8d80c2ba8a4cee221244cacd972e8445bdf7bd480764e4063"}}}}}}, 0x0) syz_emit_ethernet(0xb1, &(0x7f0000000440)={@broadcast, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x2}, @val={@void, {0x8100, 0x1, 0x1, 0x3}}, {@ipv4={0x800, @dccp={{0x20, 0x4, 0x3, 0x0, 0x9f, 0x65, 0x0, 0x81, 0x21, 0x0, @private=0xa010100, @rand_addr=0x64010101, {[@timestamp={0x44, 0xc, 0xb, 0x0, 0x2, [0x5, 0x1]}, @timestamp_addr={0x44, 0x34, 0xd, 0x1, 0x4, [{@initdev={0xac, 0x1e, 0x1, 0x0}, 0x8}, {@empty, 0x2}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3}, {@broadcast, 0x80000000}, {@empty, 0x182d7060}, {@multicast2, 0xfffffffd}]}, @cipso={0x86, 0x2b, 0x1, [{0x6, 0x6, "4ddd6d7c"}, {0x2, 0x9, "997b543622324e"}, {0x1, 0x8, "fe76eae8480e"}, {0x2, 0xe, "08376e16531a36cc314dcda0"}]}]}}, {{0x4e20, 0x4e24, 0x4, 0x1, 0x6, 0x0, 0x0, 0x1, 0x5, "c31f49", 0x0, "b09f6e"}, "484f247af57ab486c12d203e8a4a26"}}}}}, &(0x7f0000000080)={0x0, 0x3, [0x895, 0x5ee, 0xcf8, 0xf29]}) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$ax25_int(r1, 0x101, 0x9, &(0x7f0000000000)=0xfffffffd, 0x4) [ 459.957639][ T9020] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 459.969101][ T9020] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 459.979147][ T9020] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.40 [ 459.988440][ T9020] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 460.137230][ T9020] usb 1-1: config 0 descriptor?? 07:06:34 executing program 3: r0 = openat$mice(0xffffff9c, &(0x7f0000000400)='/dev/input/mice\x00', 0x101000) clone(0x6340100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x2, 0x3, 0x36c, 0xe801, 0x228, 0x0, 0x228, 0x228, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x2d8, 0x3, 0x0, {[{{@ip={@multicast1, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x1c8, 0x228, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'ip6tnl0\x00', {0x2, 0x0, 0x60, 0x0, 0x0, 0x7ff, 0x5}}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'ipvlan0\x00'}, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x3c8) r1 = creat(&(0x7f0000000440)='./file0\x00', 0x40) setsockopt$IP_VS_SO_SET_ZERO(r1, 0x0, 0x48f, &(0x7f0000000480)={0x3c, @private=0xa010101, 0x4e21, 0x3, 'lblcr\x00', 0x0, 0x4, 0x37}, 0x2c) 07:06:34 executing program 2: r0 = open(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000001740)={&(0x7f0000000040)=[0x0, 0x1, 0x5, 0x9], 0x4, 0xc00, 0x0, r1}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, 0x0, 0x0) openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(r3, 0xffffffffffffffff, 0x0, 0x5) r4 = openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x200, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r4, &(0x7f0000000200)={0x1, 0x7f}, 0x2) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, 0x0) r5 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=ANY=[@ANYBLOB="3cdb0a0573edd700"/20, @ANYRES16=r5, @ANYBLOB="010f00000000000000000800000028000180080009001e000000060001000000000006000200000000000c0007000800000011000000"], 0x3c}}, 0x0) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000380)={&(0x7f0000000440)=ANY=[@ANYBLOB="fc000000", @ANYRES16=0x0, @ANYBLOB="020025bd7000fbdbdf250f0000000800060000040000180001800c000700220000000000000008000b00736970000800050060b000003000028014000100fe8000000000000000000000000000aa0800040081000000080006000700000008000300020000002c0003801400020076657468000000000000000000001400020076657468315f6d61637674617000000008000400000000002000038014000600ff01000000000000000000000000000108000300010000003c00018008000b007369700008000b00736970000600020021007bd2e869acd9ba7e0cda28280000060004004e20000008000500040000000600010002000000"], 0xfc}, 0x1, 0x0, 0x0, 0x850}, 0x22040800) r6 = open(&(0x7f0000000080)='./file0\x00', 0x100, 0x4) openat$cgroup_int(r6, &(0x7f0000000100)='cpuset.mem_exclusive\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_GETENCODER(r6, 0xc01464a6, &(0x7f0000000000)={0x1ff}) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0xff, 0x0, 0x4, 0x0, 0x8002, 0x62410, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0xc072, 0x7b56, 0x8000000}, 0x0, 0xffffffffffffffff, r0, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000180)=0x2bac, 0x4) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 460.476791][ T9020] usbhid 1-1:0.0: can't add hid device: -71 [ 460.483385][ T9020] usbhid: probe of 1-1:0.0 failed with error -71 [ 460.539740][ T9020] usb 1-1: USB disconnect, device number 9 07:06:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, 0x6, 0x6, 0x301, 0x0, 0x0, {0x2, 0x0, 0x2}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x8080) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x4, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) sendmsg$IPSET_CMD_ADD(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x24, 0x9, 0x6, 0x201, 0x0, 0x0, {0x5, 0x0, 0x7}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x4c044}, 0x0) [ 460.699173][T10609] IPVS: ftp: loaded support on port[0] = 21 [ 461.002731][T10613] IPVS: ftp: loaded support on port[0] = 21 [ 461.018230][ T9020] usb 1-1: new high-speed USB device number 10 using dummy_hcd 07:06:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000340)={0xdc, 0x0, 0x0, 0x70bd29, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x10, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x4}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}]}, @TIPC_NLA_NET={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x8000}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xb1b}]}, @TIPC_NLA_NODE={0x88, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x7e, 0x3, "3d7bb40a273bb4bf035e72d1aa1963ad8904deecda7d9d68f86cd5b4565dfb83fb3e2c477e20ff11ce792eb6b9a63a0b5943ac23059e13d088029e1d975c0fd980805fd26b6df0d35ce344e66666036d37ceebbbd316492d4bcfd3311f83d430c9572c6f6933ee5cf74ca908e4e937b1f1380866d6a0fa36494c"}, @TIPC_NLA_NODE_UP={0x4}]}]}, 0xdc}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000900)=@newqdisc={0x60, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8, 0x1, 'tbf\x00'}, {0x34, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x6}, @TCA_TBF_PARMS={0x28}]}}]}, 0x60}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="240000002a00270d0000000000000000000000005380c0d219e5575b7d868e2adb945263a144382e15b60e4ae795e13db7bd3c9472fc899e7a295275b7d3e08ed286a742f1fa11dde6af5fef44067525b9ab835f3fcabc9ca8016eafd78b05fa2c1c009e2ade25d4c7493a15002b1378284898e0f494af6adf369c6bf77998e3b7986491d44e1967db65f36ce923524ee2a3b4d3e87486b0f77dcc1e857c0e98fed284683766c9c17455dcec3526cc60ca13129ab1f3d5aefb235a0dd7ec142a620c54b854a61a459078fa56b188a1b026cc090c23", @ANYRES32=r4, @ANYBLOB='\x00'/12], 0x24}}, 0x0) [ 461.398904][ T9020] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 461.410175][ T9020] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 461.420373][ T9020] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.40 [ 461.429678][ T9020] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 461.483172][ T9020] usb 1-1: config 0 descriptor?? [ 461.579202][T10662] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 461.653184][T10662] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10662 comm=syz-executor.2 [ 461.697601][T10662] sch_tbf: burst 6 is lower than device veth5 mtu (1514) ! [ 461.741417][T10669] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 461.780465][T10662] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=10662 comm=syz-executor.2 [ 461.799729][T10669] sch_tbf: burst 6 is lower than device veth5 mtu (1514) ! 07:06:35 executing program 1: syz_open_procfs(0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) prctl$PR_GET_THP_DISABLE(0x2a) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000180)=0xda9, 0x4) ptrace$pokeuser(0x6, 0x0, 0x0, 0xfffffffffffffffe) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0x4d, 0x2400804a, 0x0, 0x0) 07:06:35 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket$nl_xfrm(0x11, 0x3, 0x6) r4 = dup2(r3, r3) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000008, 0x40010, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r4, 0x107, 0x16, 0x0, 0x0) fsmount(r4, 0x0, 0x80) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r2, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) r5 = socket$packet(0x11, 0x2, 0x300) recvmmsg(r5, &(0x7f0000000300), 0x96, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000020c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=""/100, 0x64}, 0x7f}, {{0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {&(0x7f0000001f00)=""/215, 0xd7}], 0x2}}], 0x2, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) splice(r0, 0x0, r2, 0x0, 0x100000, 0x0) [ 462.206741][ T9020] usbhid 1-1:0.0: can't add hid device: -71 [ 462.213147][ T9020] usbhid: probe of 1-1:0.0 failed with error -71 [ 462.278953][ T9020] usb 1-1: USB disconnect, device number 10 [ 462.936529][ T12] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 463.306538][ T12] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 463.317918][ T12] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 463.328467][ T12] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.40 [ 463.337774][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 463.440275][ T12] usb 1-1: config 0 descriptor?? 07:06:37 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89f1, &(0x7f0000000340)={'ip6tnl0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB="0c000000a19a07f94200000000aa64fb1701fdffffff000000000000000000000000000900000000004000000000800a000000000000"]}) ioctl$sock_bt_bnep_BNEPCONNADD(0xffffffffffffffff, 0x400442c8, &(0x7f0000000000)={r0, 0x7, 0x3, "a388d36a3af1386c9aac9d4b382b3b1972e9d1240e148da8b08d9064f0a1"}) 07:06:37 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x2, 0x4, 0x3, 0x21f}, 0x40) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x6, &(0x7f0000000300)=@framed={{0x18, 0x5}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xf1, &(0x7f0000000080)=""/241, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = openat$autofs(0xffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x4000, 0x0) ioctl$VHOST_SET_VRING_NUM(r3, 0x4008af10, &(0x7f0000000180)={0x1, 0x8}) r4 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)={0x48, r4, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_LINKMODES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}]}, @ETHTOOL_A_LINKMODES_OURS={0x1c, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x18, 0x3, 0x0, 0x1, [{0x3, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xe, 0x2, '/dev/null\x00'}]}]}]}]}, 0x48}}, 0x0) r5 = socket$nl_xfrm(0x11, 0x3, 0x6) r6 = dup2(r5, r5) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r6, 0x107, 0x16, 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r6, 0x54a1) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r1, &(0x7f00000005c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x54, r4, 0x200, 0x70bd2b, 0x25dfdbff, {}, [@ETHTOOL_A_CHANNELS_RX_COUNT={0x8, 0x6, 0xce}, @ETHTOOL_A_CHANNELS_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}]}, @ETHTOOL_A_CHANNELS_TX_COUNT={0x8, 0x7, 0x4}, @ETHTOOL_A_CHANNELS_RX_COUNT={0x8}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8}, @ETHTOOL_A_CHANNELS_OTHER_COUNT={0x8, 0x8, 0x80}]}, 0x54}, 0x1, 0x0, 0x0, 0x10}, 0xc801) 07:06:37 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0x54, 0xf2, 0x22, 0x40, 0x10c4, 0x80f6, 0x38f2, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2c, 0x26, 0xa1}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f00000010c0)={0x44, &(0x7f00000000c0)=ANY=[@ANYBLOB="3c5a5a000001ac000005e24052ecfc27eeddb0f89785e0b3c9bde3cbbacb6b849a735a6e80d64b654d9faa1e0988baa1a894a47660a671012568bfc05bb685ab8e8ed566c5e922b86a00b8b488733a2ca8096b3b953a14a7166061fdd50b7d8a078b912307ad4e6044daa60edc0fb2e32a762962f8ed3717737fe751"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') r1 = openat$vcsa(0xffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x80400, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r1, 0xc0045540, &(0x7f0000000180)=0x7fff) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000001c0)={0x24, &(0x7f0000000280)=ANY=[@ANYBLOB="000002f90c0bf8644fccc402469f79bbbbfbab144ba09ef92fe3289837fad4ced5a48f4c8cb815acc1bd00000020f14757611bc54218dcc5ec9b9090486f34e9f6360e35f591278c3d8ecdfcd71df84143c944b525bc31807b776e945cc5396524d7d51ab472de7352c372dc682682ef25c1d5f4a765b8cec8357a9c8f11a6b141113903ab41eb"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = semget$private(0x0, 0x3, 0x0) semctl$IPC_RMID(r2, 0x0, 0x0) semctl$SEM_INFO(r2, 0x0, 0x13, &(0x7f0000000200)=""/117) syz_usb_control_io(r0, 0x0, &(0x7f0000000980)={0x44, &(0x7f0000000380)={0x0, 0x0, 0xf, "4a3852f8f1c48e7d30f6e31ee8cfca"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 463.937638][ T12] usbhid 1-1:0.0: can't add hid device: -71 [ 463.944031][ T12] usbhid: probe of 1-1:0.0 failed with error -71 [ 464.063632][ T12] usb 1-1: USB disconnect, device number 11 07:06:38 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x4b3, 0x3100, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x29}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000540)={0x2c, &(0x7f0000000100)=ANY=[@ANYBLOB="0000330000004a0000001c9b5edf0ef708d0465002cbd7b197d2a1996b20e8db3bdd5b493c9c6d6ddec1dcc2aec28c694a546b02663a437cb773d74fba066ea48f92e0dbde672df9e26d2e51df59280edcd8ccdda421ac746042603f1909"], 0x0, 0x0, 0x0, 0x0}, 0x0) 07:06:38 executing program 0: r0 = syz_mount_image$hfsplus(&(0x7f0000000180)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x7, 0x9, &(0x7f0000000a00)=[{&(0x7f0000000440)="122ce653af438fd555236885c596884430c78d4f00ab4922b7bcb4baa122e8e6c2b38a968a86c2c94ed9e0f04f80e01a7e2e908c0685239c635656314857f1", 0x3f, 0x101}, {&(0x7f0000000480)="63c7d06666b32bf70a7af42e756c65670d5cde494ff1de0251f0b8b8ac8b44141fe718ad4039e871e58f685b4c948163ee2ee4d0896f2a7732d9c8e4710baadaaa8f568bdacdc38777e004912c74a8c9a745af91e175688fc68546cd63f7beda1c9264a629749c61e32b3e3beb6dae25ad457f1e8a5c20bd6fa4b55a3b5e7dc1f69858bf68", 0x85, 0x7ff}, {&(0x7f0000000540)="22aa31f840492a113f75853c2e473215361f605e6532971567de5ac988fd43048cdb7104782693248e773ceb044850b818bb3f0968118b6eff4126e850b3a7cab2f500f7fb8b85027db7b5fa441a2395c9d92a443f", 0x55, 0x1}, {&(0x7f00000005c0)="b6f61722014c31c7db28d648ed8428eb796acd72d67a5e7ff1d342f58ddcf28ddc4913b586d509fb1775513d62608277562853f67740552897db1b71f07e29da5db042ad556bdbcdc6727bf0938ad898eb13fd915b6be7f814ef1c80f67081c7a1cbcaf5ff5bd2b5d13bf69177d7b9a0e9542ba68a9274dda52361a734005f1fcd2ddab2a175648f4e2b0119b947ae3cbc", 0x91, 0x4}, {&(0x7f0000000680)="19231b50a347c9c1ac3659ce6c0bcba2d7702a4987fbe129dcee20bfa43dbce0b574b859b100945d30f25fbf2c3c72cebb54e2591209940451e420ab20f071e5ae623a11b21513c42027d224d971540deea7d086473906467042c08e718c906ad448364d491dceef5d4c78294e699d", 0x6f, 0xfff}, {&(0x7f0000000700)="e790341a3c443f3a4b626f05598d6dfc6cbbb9e758679a36dd46c05c349f09d8e08b8da28bdb", 0x26, 0xeb23}, {&(0x7f0000000740)="56d39c192ffc09e239fe0358b331b471e7360477a345bcbe15f35c0b11b86924f199212dbfc13d2a5d460d4df53ea9a3c02e217b6322a21c37ef21898151aecf5fc1910e98ee5226f41540aa86f117d87ab81fc7c05c7d3c8f64e98b9fd6169709b3f63af8a3413fa39345c8d62091a61d4203a9169b222eb23eeed1ffdbe5ba0862c8884c836c7297e920e97786db2b94e91d9a48ced775e5c87fbaf634d23f3d52cfd0cd35f10338bf5ace22bac81f5c8550e6cf0aaccd574092681586dcb9f897e238a285", 0xc6, 0x9}, {&(0x7f0000000840)="5afd368f61ae48aec80312eceb4c1e7b677d232a94c0f6ad48b861de87fe7c96797144bc73d1a29871034868b4bf9d5b88598c88563f988bd2f4fd05e08991378d6b29eaec9c7543733b02c91b61e87044e7aa890a3851a96a20e4945de1e033fc32d3f2646f9c8c3fb3106c52d4e940821af2b675b4f7845f3a186e7551820bf8a8d6225538d263c0862e426605bed4614ec81b280d8aa28e22efb880f7746437c129959a0e6221f1b7305c2389b5499ec25d7013425e7bcc6c5d2444b5c58a9fc53ae6afed5bfc29288fd33f1e21", 0xcf, 0x8}, {&(0x7f0000000940)="92fed71d0277ff82c66833f0f1b5135c442d3c4e141e8863a298e466fe782bf25bb172e21df7a0c88d4a3e63cad9b83c20f5833b456c580b76572c8bef954f8eebbb7d8357f445fd55b27fb96144d6b4b06792f61a9bf03913905a9a9817e14d43f6a660aa18eefbf9a4a1f99b4c16c7cc29f5a73d33522aa76027ebb8a2133b051323c911e7083bffdd", 0x8a, 0x1000}], 0x0, &(0x7f0000000040)=ANY=[]) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, &(0x7f0000000080)={{0xa, 0x4e23, 0x101, @mcast1, 0x3}, {0xa, 0x4e24, 0x7, @private2={0xfc, 0x2, [], 0x1}}, 0x1, [0x8, 0x71, 0x1, 0x3, 0xf7, 0xc3, 0x6, 0x6]}, 0x5c) r1 = openat$vsock(0xffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0x4040, 0x0) madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r1, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x0, 0x1, 0x70bd28, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0xc0}]}, 0x1c}, 0x1, 0x0, 0x0, 0x240008c0}, 0x4000000) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000300)='./file0/file0\x00', 0x1, 0x7, &(0x7f0000000240)=[{&(0x7f0000000140)="bf658ca67f5460010d5619ac7a2c6b18cb6b", 0x12, 0x20}, {&(0x7f00000001c0)="a3018d896a4ce1291609a121becf8fd760340662d1d4e8f7cdf480b235b954af30fc1dad42d68ab2587c4625d24d149ff2df82b15f583cc8ea90fa3705e85e", 0x3f, 0x8001}, {&(0x7f0000002580)="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", 0x104e, 0x7}, {&(0x7f0000001200)="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", 0xfd}, {&(0x7f0000001300)="337af215bc1de863f56ff23f535de9071605a98ff7736cf684cebf299e38b2ce3e938b6b353f3b238233ae8314a72cfef915db86d8d28181c667a10b85ff49183345c615f575d8793fc842ce2eeced42b966c0c6a122573e31a4e4ed75f09e6d819203e2247824a1ace2c69f662417c4c314640c1e8d37c884b219427027116a258b2ad9aada81589d6bd226634ca5d679871e46565e72016f16d85b24cfc1416166c2046c1bcbecf8713313f07d0e3d9158e75f64a437c475305167ac0eb6cc2cb1ebb2bc92698aab479c0200"/215, 0xd7, 0x1c}, {&(0x7f00000002c0)="359d5cfa92", 0x5, 0x1f}, {&(0x7f0000000200)="4fa9b68972bcc65af045aa4c58", 0xd, 0xffff}], 0x1000a01, &(0x7f00000014c0)=ANY=[@ANYBLOB="06006481", @ANYRES64=r0, @ANYBLOB=',ob&_u@er=,\x00']) 07:06:38 executing program 2: setsockopt$packet_buf(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000140)="991b389c81869b7b62ec1662f88cfaa09ce14111c936b4265edf9de8187d59c4815230a82c6e7d29ff977a8ed5ff12ed5c87062b8d9a1c75d5271df92090cf7b26d76eb1f15713baf2fc3540d46c5eceb66f8f7c1166375f54fcc8876464bf67697c474b36539b", 0x67) r0 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@local, @ipv4={[0x0, 0x0, 0x8], [], @empty}, @dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r3}) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000000)={0x0, 0x4, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x34, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x1, @dev}, @IFLA_GROUP={0x8}]}, 0x34}, 0x1, 0x6}, 0x0) [ 464.876715][T10712] hfsplus: unable to parse mount options [ 464.947886][ T12] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 464.998292][T10714] hfsplus: unable to parse mount options [ 465.092517][T10712] hfsplus: unable to parse mount options [ 465.193149][ T12] usb 2-1: Using ep0 maxpacket: 8 [ 465.317991][ T12] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 465.329267][ T12] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 465.339402][ T12] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 465.352519][ T12] usb 2-1: New USB device found, idVendor=04b3, idProduct=3100, bcdDevice= 0.00 [ 465.361835][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 07:06:39 executing program 2: r0 = accept4$unix(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000000)=0x6e, 0x40800) write(r0, &(0x7f0000000100)="5918369a19e2db7e0253973a3cefffa4925dc010411c9643da214fdaf6ffd1929a6e96eba43fbfb4744d0844164dacccab4c696e5ac2de38294c63d288e36407840d1ed88b51513e8828028646e0433880eadb16e6a506797dc4d0968b6f6cacd3e86690973f5cfc3eba3f534deb8be350b38a91cdee4532773c4e0dd4bb32325f7be43b1868b24e1a3140d94b04453ab095b8a177239416a80ab8279a386853de37cb95ba73609cf89cc2f1ee30cfff2dc2d7ff78541ac7b46a9fa31b4b02472b36f0896e85656c0c7d45e31b0dab7093f65a373b2c9e624ebc36cf", 0xdc) r1 = socket$inet6(0xa, 0x802, 0x0) semget(0x2, 0x3, 0x8) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r1, 0x8983, &(0x7f0000000380)={0x1, '\x00', {}, 0x4}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000240)={&(0x7f0000000200)=[0x6, 0xffffffff, 0x1ff], 0x3, 0x80000, 0x0, 0xffffffffffffffff}) ioctl$vim2m_VIDIOC_TRY_FMT(r2, 0xc0cc5640, &(0x7f0000000280)={0x3, @sdr={0xb5315258, 0x8}}) sendmmsg$inet6(r1, &(0x7f00000029c0)=[{{&(0x7f0000000480)={0xa, 0x4e20, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000001580)=ANY=[@ANYBLOB="14200000290000003700000000000000000000004c0000010001000000003700000073060000000000000001000502000705020000c20400000007e70401030502ffff0718000000020409f00700000000000000000800"/96], 0x60}}], 0x2, 0x0) 07:06:39 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='veth0_to_bond\x00', 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f00000000c0)=0x1, 0x4) r1 = socket$inet6(0xa, 0x6, 0x8000) close(r1) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r2 = open(&(0x7f0000000400)='./bus\x00', 0x1127062, 0x0) syz_open_procfs(0x0, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) r4 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_int(r4, 0x29, 0x1000000000021, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000340)=0x1, 0x4) connect$inet6(r4, &(0x7f00000001c0)={0xa, 0x0, 0x380000, @empty}, 0x1c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x8, 0x0, 0x0, 0x0, 0x3c46, 0x24050, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x2, @perf_config_ext={0x0, 0xfff7fffffffffffb}, 0x800, 0x2, 0x0, 0x1, 0x0, 0x80000000, 0x4}, 0x0, 0xffdfffff, 0xffffffffffffffff, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffa) sendto$inet(r0, 0x0, 0x0, 0x8000, &(0x7f0000000200)={0x2, 0x4e25, @multicast2}, 0x10) sendto$inet(r0, &(0x7f0000000100)='J', 0xfdbe, 0x4004084, 0x0, 0x11000000) r5 = semget$private(0x0, 0x3, 0x0) semctl$IPC_RMID(r5, 0x0, 0x0) [ 465.589339][ T12] usb 2-1: config 0 descriptor?? [ 465.867960][T10730] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 465.887510][ T29] audit: type=1400 audit(1598943999.566:10): avc: denied { create } for pid=10728 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 465.909077][ T29] audit: type=1800 audit(1598943999.596:11): pid=10729 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15843 res=0 [ 466.064548][ T12] lenovo 0003:04B3:3100.0004: unknown main item tag 0x0 [ 466.072131][ T12] lenovo 0003:04B3:3100.0004: unknown main item tag 0xd [ 466.194112][ T29] audit: type=1800 audit(1598943999.686:12): pid=10731 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15843 res=0 [ 466.224236][ T12] lenovo 0003:04B3:3100.0004: hidraw0: USB HID v0.00 Device [HID 04b3:3100] on usb-dummy_hcd.1-1/input0 [ 466.354836][ T12] usb 2-1: USB disconnect, device number 12 07:06:40 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r0, &(0x7f0000001d80)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/77, 0x4d}, {&(0x7f0000000200)=""/250, 0xfa}, {&(0x7f0000000080)=""/9, 0x9}], 0x3}, 0x100}, {{0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000300)=""/185, 0xb9}, {&(0x7f00000003c0)=""/228, 0xe4}, {&(0x7f00000004c0)=""/223, 0xdf}, {&(0x7f00000005c0)=""/69, 0x45}, {&(0x7f0000000640)=""/121, 0x79}, {&(0x7f00000006c0)=""/118, 0x76}, {&(0x7f0000000100)=""/17, 0x11}, {&(0x7f0000000740)=""/114, 0x72}, {&(0x7f00000007c0)=""/252, 0xfc}], 0x9, &(0x7f0000000ac0)=""/4096, 0x1000}}, {{&(0x7f0000000940)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000a40)=[{&(0x7f00000009c0)=""/69, 0x45}, {&(0x7f0000000180)=""/61, 0x3d}, {&(0x7f0000001ac0)=""/70, 0x46}, {&(0x7f0000001b40)=""/221, 0xdd}, {&(0x7f0000001c40)=""/81, 0x51}], 0x5, &(0x7f0000001cc0)=""/175, 0xaf}, 0x9}], 0x3, 0x300, 0x0) sendmmsg$inet6(r1, &(0x7f0000002f40)=[{{&(0x7f0000000140)={0xa, 0x4e20, 0x0, @remote, 0xc266}, 0x1c, 0x0}}, {{&(0x7f00000001c0)={0xa, 0x2, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000a80)=ANY=[@ANYBLOB="200000002902000032000000ff", @ANYRESDEC=r1], 0x20}}], 0x2, 0x0) 07:06:40 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000000)="2e00000025000511d25a80648c638c0d0424fc60040e10000a0003000200000037153e370a00098002000000d1bd", 0x2e}], 0x1}, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuset.memory_pressure\x00', 0x0, 0x0) r2 = socket$nl_xfrm(0x11, 0x3, 0x6) r3 = openat$mice(0xffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x80001) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r4, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000680)={0x20, r5, 0xc8ef0a4335e6829f, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)=ANY=[@ANYBLOB="980000002e6f8eb450fd428cee19c8a6d38ec715438aed1ac869b7feaf5444f94f3e5e90d026b861a02636e6962e01dbcc558fc4acd9a933b3d66435b73eac465c73e30519b2be1fdfbaef699816fd9be1a93e08f490ee18f23181062bc36c2463f90e0db0f5091342e3f78c0dc15ef340e3ee4ad69ea065811b191e0a71dead98ae96f367596435fd6f0d04f2d70f59f4f1ecd512e26e7445b975dadfa7e51b7b2cd1f3d693f910e714ec75f313b2ae2f766397184822d94a338ea96a9d7c36580160c18e4f98df79c372684ae57d0b4012f39b5699830af62f7c02ffc771e8a02d0e3593b53bf356df423876", @ANYRES16=r5, @ANYBLOB="020027bd7000ffdbdf25060000003800048014000780080001001f00000008000200000000000900010073797a31000000001300010062726f6164636173742d6c696e6b0000200002800800010005000000080002000900000008000100584dffff040004002c00028008000100400000000400040008000200010000000400040008000100020000000800010002000000"], 0x98}, 0x1, 0x0, 0x0, 0xc0}, 0x4000001) r6 = dup2(r2, r2) r7 = openat$cgroup_type(r1, &(0x7f00000001c0)='cgroup.type\x00', 0x2, 0x0) ioctl$F2FS_IOC_PRECACHE_EXTENTS(r7, 0xf50f, 0x0) setsockopt$packet_fanout(r6, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r6, 0x107, 0x16, 0x0, 0x0) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc04c565d, &(0x7f00000000c0)={0x800, 0x6, 0x4, 0x8, 0x8, {0x77359400}, {0x5, 0x8, 0x97, 0x8, 0x4, 0x1, "f8f84089"}, 0x401, 0x4, @fd=r1, 0x4, 0x0, r6}) [ 466.823053][T10751] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.0'. [ 467.036818][ T12] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 467.277362][ T12] usb 2-1: Using ep0 maxpacket: 8 07:06:41 executing program 0: r0 = syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000100)=[{&(0x7f0000000080)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f0000000040)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB="863cefe352cc4718bc3f06db98b5c3e7cc1bc3fda705645dd9836640eb0fbeec871965a6a84b611905046802ad7ded3d36e77e9c88101369fea6634ef35d69a01eab3eb6a8ff993a4f88ec55b87d8bb01edb3e4b69736c77fb0938d5b76138bfabf884d4f8200cdba4f725ae0e699a549772a8b223402ba2f80a24880b23d22bbfeb885820cea9eb1f55fae660720112dc9d2d9260bef632844c6861d63845c603bbf35b8e303a42152d3d6b2ce01e6a94ca27d105c4aacc2bd8c28e0daea2b71d49858f6ca68600012e3bdd53e7410561e3b3c66ee4dd204b"]) r1 = bpf$ITER_CREATE(0x21, &(0x7f00000013c0), 0x8) fsconfig$FSCONFIG_SET_PATH(r1, 0x3, &(0x7f0000001400)='\'!\x00', &(0x7f0000001440)='./file0\x00', 0xffffffffffffffff) r2 = fcntl$dupfd(r0, 0x406, r0) statx(r2, &(0x7f00000001c0)='./file1\x00', 0x6000, 0x80, &(0x7f0000000200)) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000180)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000680)={0x20, r4, 0xc8ef0a4335e6829f, 0x0, 0x0, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_LINK_GET(r2, &(0x7f0000001380)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000001340)={&(0x7f0000001480)=ANY=[@ANYBLOB="f8120000", @ANYRES16=r4, @ANYBLOB="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"], 0x12f8}, 0x1, 0x0, 0x0, 0x40}, 0x20004000) fsync(r0) [ 467.399290][ T12] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 467.410579][ T12] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 467.420716][ T12] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 467.433878][ T12] usb 2-1: New USB device found, idVendor=04b3, idProduct=3100, bcdDevice= 0.00 [ 467.443165][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 467.493173][ T12] usb 2-1: config 0 descriptor?? [ 467.634086][T10768] FAT-fs (loop0): Unrecognized mount option ":OU}>Kislw 8շa8 ۤ%iTr#@+ [ 467.634086][T10768] $ #+X ΩU`rܝ-`2Lha8E[0:B-=k" or missing value 07:06:41 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000005252c203d1b1f01c7000102270109021b0001000096c2cb2412c6000009040000016632f70009050f0000000000003e61490af123f16cf10132ecc0c2c8896efe704721979e1634f99dbf03558d6b77e0b21ed25e96be33c00867071edb0b0f8c7a63dd309db639dc1b876c4352fe5068debc1f61d7cc1f5df8292e6850ad862ba739245ccfd9e9de20afb05dbeb0dc77f757d446f98d5366bb3449993849c60b5bf28b726787140b67e4cf2f6d9dc78717646224d62d0f556ed72869ae7a5961b578fb9f5ee1fafca4260a04255a83fcc1b4bd0d7f350f4fc390415220a2c119dcfc09159e6ba3caf046fb4057b94a6d49d4b495411ab448da80b1f077a3698c68366da3b0655a8b536a5dfc81030cf26e8f2bfdc8b8677adf44bbd6055e766ca7f3f9213ae5eafa9953dabde966fd75d3202c138360648342c7beab0ba6bc91c4889df795468e24af92603863c6cf1c4bba5316620582d555d5acaa9a3121c0e8b21edd61e5e4361564d4cc2e9cc0d8c4d044285c"], 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000000000)) lgetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000140)=@random={'osx.', '\x99;/)m\xf5/\x8c\x13F\v\x8bx\xfa\xb4.#-\x00'}, &(0x7f00000000c0)=""/103, 0x67) [ 467.728347][T10768] FAT-fs (loop0): Unrecognized mount option ":OU}>Kislw 8շa8 ۤ%iTr#@+ [ 467.728347][T10768] $ #+X ΩU`rܝ-`2Lha8E[0:B-=k" or missing value 07:06:41 executing program 1: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) openat$fuse(0xffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r3 = dup2(r1, r0) recvmmsg(r2, &(0x7f0000000080), 0x21e, 0x0, 0x0) io_setup(0x6, &(0x7f0000000140)=0x0) io_submit(r4, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) r5 = openat$nvram(0xffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x80, 0x0) ioctl$SG_GET_KEEP_ORPHAN(r3, 0x2288, &(0x7f00000001c0)) write$FUSE_LK(r5, &(0x7f0000000180)={0x28, 0x0, 0x0, {{0x40, 0x8, 0x2}}}, 0x28) [ 467.988590][ T12] usbhid 2-1:0.0: can't add hid device: -71 [ 467.995049][ T12] usbhid: probe of 2-1:0.0 failed with error -71 07:06:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap$snddsp_status(&(0x7f0000ffd000/0x3000)=nil, 0x1000, 0x0, 0x2010, 0xffffffffffffffff, 0x82000000) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r6, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003e40)=@newtfilter={0x38, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r6}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x8, 0x2, [@TCA_CGROUP_POLICE={0x4}]}}]}, 0x38}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r1, 0x89f5, &(0x7f0000000140)={'syztnl1\x00', &(0x7f00000000c0)={'ip6tnl0\x00', r6, 0x2f, 0xff, 0x1f, 0x2, 0x0, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @ipv4={[], [], @private=0xa010101}, 0x10, 0x8, 0x20, 0x3}}) ioctl$SIOCAX25GETINFO(r5, 0x89ed, &(0x7f00000002c0)) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x14, r7, 0x1, 0x0, 0x3}, 0x14}}, 0x0) [ 468.058639][ T12] usb 2-1: USB disconnect, device number 13 07:06:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) r1 = socket$nl_xfrm(0x11, 0x3, 0x6) r2 = dup2(r1, r1) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r2, 0x2403, 0x6) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x7d, &(0x7f0000000040), 0x14) [ 468.522486][T10790] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 07:06:42 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000200000000001000"}) r2 = syz_open_pts(r1, 0x4000000040042) r3 = fcntl$dupfd(r1, 0x0, r2) dup3(r2, r1, 0x0) write(r1, &(0x7f0000000280)="84225af5012e10c806731d620b72cbbc030c5df6a9faf4a399637449e277aee80d8c6b2ec451e77e322fc8b2ab92a0e47c4d00"/64, 0xfffffffffffffe8c) r4 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x5, 0x381000) ioctl$BTRFS_IOC_START_SYNC(r3, 0x80089418, &(0x7f0000000100)=0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r4, 0x5000943f, &(0x7f0000000340)={{r1}, r5, 0xc, @inherit={0x60, &(0x7f00000002c0)={0x1, 0x3, 0x5, 0x9, {0x10, 0x8, 0x3, 0x7, 0xff}, [0x5, 0xcf4, 0x7e]}}, @subvolid=0x1f}) ioctl$BTRFS_IOC_SNAP_CREATE_V2(0xffffffffffffffff, 0x50009417, &(0x7f00000064c0)={{r0}, r5, 0xe5b47478b2bb0965, @unused=[0x5, 0x6, 0x200], @name="f41cd0883063726417c1e69530590b65818ba2a4a1e946a264c952276cb5d6cf651726c2c9043aa6e162ac72b11825882c4f83603acb6e54801eb07b3865edb339d884c788eee4ffaa38d5587a7fccfc390aa9cf074b0537b211d7730d596db332b980ad8616718c35d551eb5bf51597a02410528f7c7db23f20d9994555324147732b37a6046d84670817555762969877044629dd648d2211d38196a22a201bf26ae9c0260cf7f45188035538d3130bfb243c5976b83d5bfc57d414fcbe6a0795a511e07f1e04f43d9fce8cb3194b5ba615fb498512986eb518b0d89c41a7f0f33a1b5a757ed57c0b567332b61fd4618240cd4bef18f098abd0ab5d412d3cebae55253286d51d92eb991cb6adc55208a12f3d63a8d281cfd05b752242ee16d4304cf92a4af6612366b6cc837c1e8c09f13ed252d9fd83594e1ddeef480453b9600aab03f9e81461a5ee66fbe901b8e711763e86337bcf5237e61205402f6f311783e1830e1baedaaaa1df749f276542f1e5811cba6a09c664cdc5f18be2e8b0164852b8e37a209ebac8567da989d71694a04a541275a0ce5ab004bab2c6e05f736722c6c0091ee7d3d13cfabe93ef563b0f8fe2d8c1cb1cde620c1f6fb91e1f5d24a3399379d8605188ec76c9d16746da4c50a70c9a26f506c0a1eca0c5e7aef1ba0d82824c6bbde7e822cdfbcb0d87465859f36b7d80b679f84ec42229cae4d4820c98f089fe140c9352bf6e529c4ee8666de2b20ac0d6d44fdeb0dd8d39d8f068fc18a6ef9442455ecfd27338592d3bbd6fbb8a338358283b4f86f4e985619e74ee4b61d5ff96283df814733be0f83c47ee086fad6bc808ea5856dae663ad04e1fe6feaa5dfe7141d7b425f4b95f1bdb927836d55bd13a3fdc94c2975f7cb5918a74a20f511eb2910407609b16b14ff9aa98c8451cea1bc6b438ee3963d11ee1867d343f7754a0730087e3a7ec3196a1c362912c541d0f9ab444a532b472210bbbd16f9494e00f12f4d67158451be436e7733b6102c17812a2232ccfc12afba0684f6ab791e8dfd1e15f84e365e5fb237e4ebe6106f7d91687ec5f71ce700f22f1980ff6371d13e7d4e86983635c60911dc83502de4fb6ce0a84e7ed85a31f4fa46ec00b7fffd75a3dc91c928e9dfedebb1822a3e5d4a5bf5376c141b284d685618e43a60b08eaf9c6e05a6c94a08a16cbfdd63516daa67d39a3a42b0268e4e627a75de8c3f566124a1051c2def05dc4145a6416b75af428940bd307520c53eb6e47279cf7824c97081456ab67ee9092c6b8147a44f5f0807ff897b5d6bcb1fab9da27498b3738f22672d8f9b7e4e872c9f9b4e1249ac30193549aeaab0da9d4ca04445c09fec72d91fe472b96e390791d77880030fb2cdb721d94afe35680795275aadd6afe6dfd7a7ccbca412a74f055a976c4b48793e01d9c8bf2e96d1c6d5fda4f504f8424ecd633d58e77322108112f141cb7f50334b9dbe40b75593ebad4a6ffd288e368459577120e61f347e45a1538627ac05be178f7c57b1d7da9afb6d33cf96fc45337ec3333821a26fa5c2498462bb162987fe60902f71ae1f8aad04b0676266793eb993088ddffe0ff5bb442c7f9e6214a640d47e935605df6dd95aeb96d5aeba0e125cb4f68aa35b83ad726ea6fc28a06018f7762ff0171c5df877cc56473b779c011c72c45c56a7120eb40c4fdf60bb5ee7794113f3488230869b89402efa5dcaac5b9495439c6e94c5cf0e9903d443e93c2549596984c851afdcf86e91ee39c20d2e2b8ab5123502b022abab7b776b5223668a62fab501c0b7d99d8ee2964fa947801447834700eefcff106a36d5f1ed9318b6689f0a83dece980c3a8fcb718081b3b2439276990163e0018029401060a78c236d3395d93b023c4ccca5b4aa24d410ddb3b5118a117fe753443e138dadb243ba501f22949fbe4249e8d38c55a7d684f9c76437b730663155de4c5dd25ae60711e1e711f30a3ca745e47e9cd8b782d19ea77d36f3ca1f5b842af42009b0467f70cf1fd70bb19c92adce568bd73cce1e9d3f79f8b8881dd5db1dc4f1a24b373c5f23ebeba4098c8392988f36c2dfffed966f02f824c3752cddf5b6de3de60a698c09b508da25783848de12279db46b8290ffd7528ef4bc30239cbdf1f640c196a988f58132e09f5396445fef078eb950f525e0483d2e5f5228b0d78fc768df902ebef75de54d8f4144d00a2248cb0d788b70d6d91215b546190f4a419928a15afdb078fa7d2f29bd8dd72f1020e8077349c780dae5df9599a898151ff2acfe9cd00b4a86d8600f23dd583c81625b10ef9ca2c3423216b2b084146723c0a04494c5b11cf723657bd62e7e6d82e22cb15828f8001c8f38ab8f2e6c91845af046ff29507e57d1ee37522b1a263953877379b792718f7ccefb20f568e58013d59d5f4e0eed9883668dce3d3e843e2f5cdf40c93e22fbe0604eb90231fba4dc02b47d81ec74e165fe1d61c3b3a370ec5042bf6016ac118c8897e7de4506b387b6abe1b18116f4b0866c88876ad7358df85d345b06df9c944194aca376a41a4def07fa64e86d6279c3c9e89356aa345973c47326725a65f2aa1c9ddb48a44e0c84f056d1f4f49e2ac2f1adb4abfd8304a757cce4b3c3adfc2e51d469094e9a62434e92d5437d819a9cb832278b2f64c93a2c12e353534b74d45f1f8e132d2e6ef673c7573bad462000aebeeb13e0d9a44254f7d85727b5f986457c5757be7de289b9d5c65b8ed9579274f85bd4213ba82e0023b2de61086950d68b97692eb3e605cb2ec9d7b4062f3b104508c8f53a27e95a9726b246a5c9ea97e2ac8a9b56981664f021b14f15061d07939d81cdd45b5fd45225fe2268ac855aa28bb7d3ad2132cfb38e7fedb8c3281b44b535d1ddf056d549202b7acf7cce5c48a64b5c7a80c534bc5747f183a620c4264533ac67f94cdd9d6a66e09226eff0a7dd4935e81b64dd507cdb7a358a6ae3657bed6f420278068156a9478393e6f2154a729cf4c4c63d0155d934f68e9c81e719c8f856281b9443b7b68bbbaff9efe1e3fe1af7cda8ca5bd0dbb139980316a4f0983675f97c6efe372e15c05cd646c7cd35557902459c51a85051a4e52244d3548667df65eafc029d463573b9ed2b1d9171f414e7a7cad12ffc6439687974b3e3d3ea900ff7f467d18d19e61ce1eb945a70ecb5db6b7e1f4842aa690a45c1c561190c7d834a6e8ce921cddf4db1ac36002e0528c4a15efda2a356f457e4d785bdb2f1263594ac8645000e6a86be4910ad9bb5e4b38db523570ec3fd360a9c9a862a898cd65f06fefb7943d1e4f5dac75841d78969adca5e8ade4846914450b35a81ba22395e233d6729ec07bd2251c2aa81a0f7f8ae59b8026d9df809006f798021a72aec22fb99073476c8372248255dbee345453016f82b2519057e79e183378e32746a921bf0cd2b41a3e4b4a1f1ec95e643f9ead33ff32ccd3f824e84fb72cab95a20591281046bfe4dd336f7aedda221c922b37cd2451ac8cf0f722053a8c1d5bd4e14b9ae248347d90ec89802c71001598682be4ca37ed33ae7cb9fd6a83a4a90f82f6356776ff8a4f050c2181d1f97ef073c2034e777fb2571c2aa080b216aae56c5c511db04acc0442d706feeeb66d82c00c2765df9063da5960452d9a2d6ddcd0e25dbd59eb38de8cdec4824218122a23a5027af4b8f49eeec897848261532e83d00f05dad46f5cbebe7dc6b2d2fdb550811b2bc54e1af2fd96707f77c5f904dcef77ae37c3c1ac6664816c5dc9b28ef21df53e1f8b81de9fc498d580a25dd9223ce805f0cb840f56e21bfcc6d764ed848e398cc4860cc0ec7191cdf5cd8e9bc006b29e83baf61267463ce6e0fbf7e205e5a675b39628cea551e1177d5f94ae5b6f73489d1d578c9ff530352c2b8a366186f8a89d6bcdfdd256d899afe86fad5f481f67bb83e30102e936d0cfdb34cd694810ba7c814ddc63424169f85fffcda033ebd7b1ceab5139de03c79ff3552552196f40e403e1539b8e05342d97c75cf2068930377e0231f912b5ec2c558b1494c2e6e1d8007bed2a9934e62309f056d11c63a497c2bddfb9b2289a74e4edad4473aa393b4a19ed9a371a48e5c546470018f56b2cbbf676e78e914a2ad60131e03f14f88a77a72246200ce414f697288f61fdacc25ca9c12c4c3a1cf2f938e8b5d81595ea8524a8545227b41878fafacfc854ac1b94f1eee6089c49e8054d19715b86e978633b96196eee3ef1639aca01bf8619cd20299af337a7ccf5a1b3e7bfbaf225aa2d654f2ab828b918436233681093db6cb7aa0947e16591e814280e5a934752248f7c07e942a0638c558d3a5e8168677a516e714bee201b9c04f21b056d683d844ecfa2733f088fd4fbd84660fd0bb7856194dddd2bba864433202f88e6d0b12d7b1c7efbe68d3980c5650e1aca2a5dd1624f70e94c2b16ef920a7418d46aeb145a29c9fa5a32eab11fca4a0995815a74074e6cb4a125f90f43481653278ed50b90964fe73cac2b7788a2e2144dec7ed3c34634011ab24efc3710cacd91dce265c6eb9889c3c0cc7e4617ccb8b4ddf06a59d1e356c228ea97063e4b8bdaf429fa3687ef756688040fe11a29f8f909bebd3a1f91fa9acb4c08b3f29cd7f6ed95a54efeb95f8c1d286f437ad61497b0f2f13e3cbc3136b4ff807d20f6b191ad58516978867ad9bf6b6f76afe8051d31cb0d2a91e35e2629815f7437832005071c0d932013c32cf59d6b20b34d8a78b5f54aebcb6f97a36424bb5f3239dd59a5a923436f7724b5b55a6ea3e08f77984e8c35107c2f5822c74d14b592ce563b7496ef2f4eb2c32ab61366df6faaa804bc2cb9cfab5397fe11d2de16352c6368e6756e655ad9fac9d55390c6904a2cdc67b6531dc28f52ad18d880f2ad47a4fb2fc47f5fa070cd45f0d558fc8df1d7314674b51396954ab25e35b15be36c3062fe193a84377c1a611b0ebfed5d4e54814610e5e0bd7f7e16a0a2ea1112fa590de19436546c65c1f77ee032afec81fed593bfe24f102b0599990021a83c20be3a3dab7825d6811e68eacd787b77f0cf163dc8ed53585e9f0713a760ac8011339bf6aa3e38b0ab424c652ae4fa3e3942a62ed43c273e134b7ae9fb3f2f1862f87cae6022b02ae617c05c7c782d829a5a61250250cd4ca7588a57ad6e86b24b22befa731bb1186561f89643a291fff15fbe92fef84da08aa0e336422858ea65181042406b79622e92a08de6ceb65ca6296f206bd6f3333805a5402996c0f62930fd9d95316f8cce75efd6a9ade5f0c801df590126ced099ccf85cd0775360a6d6421c5adeeedd90ff8d9d1f558ba5fcf1c1cd721088e0fc1d406a1a5207f3a075e35641b17c30a4ac1a42283b8d033748357cc5677c986d7074467b27436aaa13dbc80976ddd799eec66617463964e4e58c3a97f55a093d43374381d3b6b703cbb33037ff7542ddc5171b13987ac6790a4d5ab3d44ddaab361d886deee7871630204bc4132ae09d9f5893593eb9f53d0aa97f9fae6f7c6c2cccbfdcf9a924442bf7c9867bc953c77117f5b7141e6ec7585489f79dbd94768b9b89e5c7ea251ff666caa082285163b7a680a162eb9674edde159d2c26d909c1f6c54945f0e029ffcf0843af466a57fdcaffbedd77506db18f89c2a5ad9ee4e13d2cfb6f30b4470386663820757193c4731bc3afd70e18b"}) r6 = socket$inet6_udp(0xa, 0x2, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r6, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x3c1, 0x3, 0x2ac, 0x0, 0x17c, 0x17c, 0xd8, 0x5, 0x1e4, 0x260, 0x260, 0x1e4, 0x260, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c], 0x0, 0xa4, 0xd8, 0x52020000}, @common=@inet=@SET3={0x34, 'SET\x00', 0x3, {{0xffffffffffffffff}, {0xffff}, {0xffff}}}}, {{@ipv6={@local, @loopback, [], [], 'vlan0\x00', 'erspan0\x00'}, 0x0, 0xa4, 0x10c}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00', 'syz0\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x308) [ 468.579322][T10795] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 468.618559][T10790] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 468.849875][T10795] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 468.862857][T10790] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 468.910074][T10805] xt_CT: You must specify a L4 protocol and not use inversions on it 07:06:42 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = open(&(0x7f0000000000)='./file0\x00', 0x22400, 0x10b) ioctl$TUNSETVNETLE(r1, 0x400454dc, &(0x7f0000000040)) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000002c0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_KEY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)={0x18, r2, 0x313, 0x0, 0x0, {0x5}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x4, 0x125}]}, 0x18}}, 0x0) 07:06:42 executing program 1: socket$alg(0x26, 0x5, 0x0) r0 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200200, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) write$P9_RREMOVE(r1, 0x0, 0x0) ioctl$VIDIOC_OVERLAY(r1, 0x4004560e, 0x0) r2 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x23, &(0x7f0000000080), 0x8) r3 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xffffff80, 0x200800) ioctl$HDIO_GETGEO(r3, 0x301, &(0x7f00000001c0)) ioctl$KVM_CREATE_DEVICE(r0, 0xc00caee0, &(0x7f0000000280)={0x1}) setsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000180)={0x0, 0x7}, 0x8) r4 = syz_open_procfs(0x0, &(0x7f0000000240)='attr/keycreate\x00') getpeername$inet6(r4, &(0x7f00000002c0)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000380)=0x1c) ioctl$sock_FIOGETOWN(r4, 0x8903, &(0x7f0000000200)=0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x964b, 0x3018, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x20, 0x3}, r5, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4002, &(0x7f0000000140)=0x10000101, 0x2) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) 07:06:42 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) waitid$P_PIDFD(0x3, r0, &(0x7f0000000140), 0x80000000, &(0x7f00000001c0)) write$tun(r1, &(0x7f0000000040)={@void, @void, @eth={@broadcast, @local, @val, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x32, 0x0, @empty, @empty}}}}}}, 0x2a) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 07:06:43 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x100002, 0x0) write$uinput_user_dev(r0, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x0, 0x0, 0xfffffffd], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x200000], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0xfffffffe]}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x4) ioctl$UI_SET_MSCBIT(r0, 0x40045568, 0x4) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) [ 469.542190][T10821] IPVS: ftp: loaded support on port[0] = 21 [ 469.631106][T10803] xt_CT: You must specify a L4 protocol and not use inversions on it 07:06:43 executing program 3: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000001300)="f7291412934b07b5c224fabaf6aac2ed9e915218cf91412c5adafc5edf8ab31cadd1712b0e5027faa6c253926eb47c092f2b490aada706f7c28a9241d3a7af7b466ef03b94e16683befe1286d2de2973a9172eb8a006b59e36738362c4d26574ddbc262b00939fe5e247fade7d89af63f9c8f36533de602e86c93bdd37e5fdc5940755dcb1ebf5007d40bac95e9e174a13c98067cc808fa5c46f6b129cef5fcb76e18986dec863c4215ea400f2aca190963d033f7915ea25b4feac7c4cf9ec966a897ccd1ebd6c39f014a68d9b2a7608add5d07dc76117ee393941df1b426d631c4fee58ed2055b92fde64bcd077dccd45aa714a4b7ee6dc8ab29c7ece7a93999dea79fd6a9f83f757ced088d37a00b831e9dea65f1a20eacad598c6b8bf7e02bd144e029c9e509d789667034c9b6beb60cfe83bff041774a92dfdfc1b76037bba21aab8bff4590cdbb3d0866d339766694844f24d495670ec6baf6c6861115848a9febe1a2a251b9e12c74f819fcaf678b7074648e54af1c4833fc037e8954d088ece4373d9c4c51d8ceae4e525a90ab48d0e42d01c07c4392ab1825f4fcb00b3f6e17708786a638ebf5f5efc9984afb4dc67b576725e2350923f4015591be8a99c409776c2dd9738a6d203728d9e8edc86be14a7e5b57a595b7e050e1da4d5907b1265bf24067e7892de3329ee68785e574a0fa52cd08567d8b9bc7ebd0ad96d57dfc7f4407a27c5e2197e35d750ceb70ef94cdd55ff50a549370a38138de8fed86f98f0aff8e5b64eed65d236c0cf027f78faebbf89cec330daa535fe3dbd803c10a2d8d71b41eb5956f354d1fd04aaf75f3040e60921c7fa4027f239368e8f7d5bd83d55ff1894e725a5172a4eafe99bc1cd4f5b567ff59a71a6d935bc78c8eae215966fe0f0b41816ad75b3f1c47852997cea7ad18750b0cebe8c95a0ef79a4c8a22437a0c6c34bb1836188c37518e1af817dbe16a0d611212330620e626cdb0867481657406a4a71bdc9c4bc15b19c027475d7f0636074840ae870523395316270ff9ce632ba1324dca32568b79e11e2dee64fc9caeee3a47b2388badf59e7de29d709f0f2e30bd8ac691f4da016709758ddde652e26715f6678226eba5833dc170a4a8ef0644cd6d335ae1c3abdcf5536fa079d311ef72d08a73f99dc1ef0d7651b4179b9ac27ecab1c11cb8368f2875c20beb4a6f487d8256de76b9bef23f5cad0c4dd61ef988213a1f3f168776e24baf35e3fc9ee2dadde64962d0cc3379d5e6ca0f9ce155d9ebd4244211c48b025e21aaee4891eb1143124792eace6230b59704386ac3b20363bf223fb0a38bd9615eb7aa78d3272b819e472e00c1e179fcaaca3d9b4b29d60a3c3fa5986197422504d92081cc4aa0ba8a55e11c5a37fdf764e3a9c0ef04b58692f917b06c0a374328d07611f5d6b95842c6f261bae7f88eb5650b2588a4d41a114a7386fbbc09c549b352d4085234ced058408f63d56080e1bba759ed5f874d2f316b04b40174883fdbfc5e74be251e4f0d984acb6cf34155a008516c4fd2b56f710b8f73469ff7d91ecc6e19166e46a6826ea39db47ba7b9c9be679880e060efdbeb622aae870d21fcf1483aa27a2bb272fdbef41e7071469eb43f517db937f1424652f8b3b32891ef66ebcfff002d3bc8002a2595852feb935efcfe375a46802227dd8a445544b3f79654ea77c47297528b28b889396d46aeb933c745817cf443321caa8e0e4ef250223cf4f24443ad97f732170fb8ab8c02d83bc34da58805b96238a173dfbc9f020c1ecbfbe0ae4ffd081f4ab884699692dce246b0eeff60df0e43ffc5e0106a96df08869ac707203230aa54bc328e56bf376988bf6e116b1c299b9923fcb7ee50b1ed61259025c424649467ca387481fe4f27ffb70bff40a589122be99ae1a6424cb73f968784edfb1ef11df1293d78682deaaed6a124d8ab5c701aa72a0975a02ca0ceae8747f306b780f5686007a1daec079cf80fad769436a99be971e011b071d62ed45e43bbfae01832063a04ecb98b01ae3eb9b1fe587036a94e0b473bc6ddce457bb9a12506dbd6dfb990f24101dda55e62990e91c66912afaac4d8933aab4826a21367c657140e501453e518f1fd1392cede2867ffa9bbbd296dea467a4b7a26d480b7df98a4309ae23966b0d77cdfd0df5fafc08fadab9b1429e321411ba00962328d468eefc02569c28adaa8322a326ca4f336d5da923196d137578730f3b42979e8675c3873d3872b519b8821a0e226ac232eebd4d0aeaf1d6144f810450eb90f4ec63317440a24784056b177d55c13b0a8df61721aad17c672e0db3c363ce395718d292ac0457b280bb51cfa09f045eba6896e0b6b9269e09fd3ae2960b5b2165eab1edf02069f3ac7901a11ee25f189cdb4b77a636ed20e0323a92794181c7560346d0c0dfb24e5c510ea2e765f25dca98d0078f67556b6b2ff324a1857c89e4b719f856d21101c0b775779fcc5efda14ba0caa1cc2034cf5d48fddbd0292fc19e07819df414249498da56739b1712b00d9f7763e74f026ed6e573c57479551f6f25bb86624c4717091da84e2f58aef36c078ab8a4e23b8c4db0cd5272c76a0529b3e07f1a1fa326d3a3fc3043159b18fa1d984e9f7a343ca63a7a6ed9cd2c4fc10370b1f892308a40421ea5705fda8701dc4870719ea34d2d735b9fe60132ad0eb000bc6c6dfa61d221834c4f5aaf5009da6b4b3f44233066c66fa6b2f807bbfcaedf27335daee729e22c62917c1b1570434310afba170e119ecd15174ad8667b8d3a88854880f767b5193c66ab9415e1b90dd16a5152e5b653d8afd14d67ddfa034916e5ed55e689deb39e710676614efb839115692f02dcbf93d98c11423860f9a24ec12fc1829bf5f818bebcc54ea6260bec31d5c8985106b63bca57b224017b5ce55f805e267ff3c0c8ac9e093e3cd6b6e5800f9ad14ab3d22ab8518f2a58dd476fbaea218c1b6c82067e60a9f184244e9c51b0fe488d775a9e9d8b2018128560a2fcc2109f4a1e07777ccfc82858bcdd29633a31629e52fd1e3c9487aef0efd94ac60dc651f7b196fec6b151661b6b5a24d5da816fda4631bf8ee6f836c5cd62a884b1fa3de9e8e17ec81dbb3aa9b9fbea112534c337aae67c4d21700779a1b783b2f63e1d79281b23d65355655d92afe55a02afaf041b787c0ba003ace7736612291dd20d3686f377b43007cf73dbba033d84f753206b74bff9926c61133ceca4fa0816a8047edd7539a5ae1e83d8a0d83be10ff4bd2d6f399a8613c99577e6ea9e7f3119a6f4ed1b2e28214af5080ac43acbeb8e19a49446443582c157352c89f781cf5146c2539e88b6f2dacb237e1390eeba7ed519485330ad2147f806c143b076459622e4ebf6b6b03c2eb78ae847f1fe31e685bde37bf1d1ee384d13434076ab523a7f46a02d77eb87f3b67aa87d2d019a1402c50308c530b67b19fbea744479005513d67674d42afef3535e1b0223b8eea0776356ba4cf46c7d3d196af47c42af7405555057db28a972e3c211282155436c90d4c80125080163165d4f1b52546382d18867c7d7baf00c8753bfa5564c4e38d4a62ca570bbeb037e5302ee60eb6b20354dcd053b14a7dca4564d9b5e12162747d193f5c0120b29abbe612620bcd976a9d66ad5e52e9cf482a248513bf065e86d7fa3be6895051b4e3e1ef0b290b1756ccd42054cbb97d1bcdbc641f22684ac10d99ce0b0caee53d46e71404352715574cd320710f5fcc86d03f2f218790e969cd81fb64d68d43ea9146f48c75024b1da46859019fb102b0e04f8c350107c9cee5271587e0615e0d1feea62684f8eb68084cb82686f223ba067983c2542c18dcd6e741400f5421178b40118c5335838be7edbd389141dc43a1b43cd2fada44ec703738deb63d69962bc0dd836e7a73b1d27d38fb3766f1cce708225f5d4c43dc90247f6aed0f0b6daeafb4457508a3720b525f5c32bf695bc7a3d131395afa2cb1cc91b27ac1c217e5cd9ff919c308f5062f46a48157869bc5aa3bb28d06cdd9121537576e8db8368e9b5726f0efe9c6e60f757ef6f6479f609425c75aae3d2e1e08d3b97b81caa0ea97fc14909cf892aee4fd6855ee8722b7546ad2253462e83e307cc8d23bf913f54ed91724a92b58a89f44dde6eb3ca46b4d9a913b3df3e556e8ccac69cbc68603a8def451f62c35f41f0f90f71e1e10350127b5122cd63cfc8d8fc2f89b71a4161ab48b26ad8e372b8642bc43c23fa9b61fcf216f71adef5a2facda4774c6bd77d5cb97881e824956730eb7872568d140a3a3adad0fba900202f99c069f28817b9e5c69ef62ad8143f761b20adc34415f5ed1efc45f1019a777071ea2fa933af266eba55c309b5f81c73a543d01e00e39084fb55d509c1641964197349788ec60c76f6108c533d66f9e92a3067f563d7278e0bbfbd46d3429b066713db73e3ccf8f8a348e1ca191fafe6c8503f95c0005b44ddd46031165bbde30fe8918894318d9b676afbc9ef04edb9ecfb2a17423488a62981d733ff342e485ce2e489020965a58b39c5294b0c9774d9855d6e7943277c8016cacc729dfb22a1c4fdc5b64f749055cdc278423102cfe8f22c51251e3454c4c1c10174bc916fb194997acd0f0aa9c4433ba8f4257b3314c8b5a35b6fd041accaf41ed77606c0aef28e53288cff6da28968867c2ecca29708e2a592efb0f50a095f84f7468854771163be3cf9160db352557db080764af98607f4e34ff3f49e68fa12d1b86ca95f081a6a81bcf068bbe3fc1027e837a81790e26547fe49316ccbd5ca1d40adef97fa211ed04dd26ce55c49f467896791c99309702f5d090c0c38f7849635e9ca0d756d61131cda5ad67a04f0817850282b2460fa45efd449c438d6d85b1157632fd5d6ae7f2beafa16378073a2602b8537cc475d7f0c4bc11a351d970a2c99d30c91a1077d22c3e9c589e653f660ecd1a700ad70f12b9622b3a813f0fb2538cf5d0bb1be917a0cc5c60f54778bfeb0df4d1f4763c182e8b4bd782279fd63b145f9b1841d03", 0xdfb, 0x5}]) r0 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@nl=@proc, &(0x7f0000000080)=0x80, 0x81000) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x0, 0x4, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x40014}, 0x4004880) 07:06:43 executing program 2: setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000)=0x1, 0x4) syz_mount_image$ntfs(&(0x7f0000000140)='ntfs\x00', &(0x7f0000000040)='./file1\x00', 0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000001280)=ANY=[@ANYBLOB='errors=remount-ro,mft_zone_multiplier=0x0000000000000000,mft_zone_multiplier=0x0000000000000000,fmask=00000004000000000000000,case_sensitive=no,show_sys_files=no,gid=', @ANYRESHEX=0x0, @ANYBLOB=',disable_sparse=no,mft_zone_multiplier=0x0000000000000000,\x00']) [ 470.339367][T10841] IPVS: ftp: loaded support on port[0] = 21 [ 470.428797][T10839] loop3: [CUMANA/ADFS] p1 [ADFS] p1 [ 470.434306][T10839] loop3: partition table partially beyond EOD, truncated [ 470.442735][T10839] loop3: p1 size 131699019 extends beyond EOD, truncated 07:06:44 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x29, 0xb3, 0x95, 0x20, 0xa4e, 0x2040, 0x5fb, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xf4, 0x54}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000500)={0x2c, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="0003f9000000f903"], 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$uac1(r0, &(0x7f0000000180)={0xc, 0x0, &(0x7f0000000080)={0x0, 0x3, 0x3c, @string={0x3c, 0x3, "b582bb0cd7632b9d6efaeadfe8f86668b1bffb19d2b54c5e2b20130368eb126c8f2a9be2f6fb85091b1d8ff6995a94ae0d21e26af94306878a07"}}}, 0x0) ioctl$DRM_IOCTL_AGP_BIND(0xffffffffffffffff, 0x40086436, &(0x7f0000000040)={0x0, 0x6}) [ 470.730265][T10839] loop3: [CUMANA/ADFS] p1 [ADFS] p1 [ 470.735660][T10839] loop3: partition table partially beyond EOD, truncated [ 470.743635][T10839] loop3: p1 size 131699019 extends beyond EOD, truncated 07:06:44 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETSETELEM(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x14, 0xd, 0xa, 0x101}, 0x14}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$NFT_MSG_GETSETELEM(r1, &(0x7f00000049c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1000102}, 0xc, &(0x7f0000004980)={&(0x7f00000090c0)={0x46c0, 0xd, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x7}, [@NFTA_SET_ELEM_LIST_ELEMENTS={0x4}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_SET_ID={0x8}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x4674, 0x3, 0x0, 0x1, [{0x64, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_DATA={0x40, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x3a0, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x124, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xd0, 0x1, "e475b8bd6702d369b966b43cd4126daa8c062cdab611be43789bb015897c0dbced7d27122f4d9dd0a30a0cf4b8c2d4a2f1991338e02a633dffc5c6decc3c95b003575d948147fa8d67496ffbcfdc5c0fde7ec44e085f5a37b80f89273fe09e02e479832cdf1f3dc7902e8a73f1d051c73d7542be84174e6fe058476c4cfe1da82a7791db83888f96d76104908e9a0049e5b8038811f8b5d21147194b8ca319446750cb3ccc1581eae12cea164acf83cd7d9ddc6811efa52af5823ee559a13a9ae5e755e08e6f7c5adb25005f"}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0x12, 0x1, "2a47cae06638e77b7a7964ce87a3"}]}, @NFTA_SET_ELEM_KEY_END={0x250, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xc1, 0x1, "2d44f45fc2466dda1b09e7ec6b4255cb53d65d905b02873f94d5cc5a2717863be768d09f4a83d57a572e2798f0b1b6838e9c16d2a04a9a5b1de3ec2b9bb55b734f74fee6e4510cfff59963a5788d82fff5fae7c8f59a2458d6a5d4aae245ccb181349fa1126f25cacd8609fcd8c9739d415b7a058e9af5a1e943108f32cefb14f3f67ff978f95f8a1f43b1b8c3cc34f39fba50b6e2cc1831b497c3094649b8d3d9d9c7637df9f9198c6b13a8e8f6714dadfc91bc44bbc2a163bd938bc2"}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VERDICT={0x6c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VALUE={0x55, 0x1, "acc459f7802b1330b776d24f9eb8c03bcaabd04f0594aedaac0ba60b6d36d56e5f22e166d0c3f4c4b0813d72b67a31bf8649de9ec96386d62185dd428e5fbc80b680a540362558a8753d7a86df43cf85ee"}, @NFTA_DATA_VERDICT={0x18, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VERDICT={0x44, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}]}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x6037}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x9}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}]}, {0x58c, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY_END={0x380, 0xa, 0x0, 0x1, [@NFTA_DATA_VALUE={0xbb, 0x1, "1713a4d0e885373c67a893adcbaa3bba49f9ec0baa5d9450ccc04730d15fe61e398f544df122ecf42628ddea7da06ce11b5b9ba975cda74022cb92de3869e894999b4aa03ff42a700f4513f3b2472e9e5aa8d8dd43709f5b0b7350d8f50a967a142ee3c3ad0e8637a27920c6fe4c1e3fef7f2f0198a336654c71249ab012ed7fb487f4e819f17eaec2b540cc245c04f41362680cde39b1c4f5e167faf60e072bbf0ffc20773c8d15d96f45dc75292dc0076c5f35f5d73a"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VALUE={0x9e, 0x1, "a2b4fe19383e3f75a98d90753beae80b21a1ebe44f3ff905259f01f5a5c7f0212a2168325238a4c7f5c9af68fc0cea42886b0ccfa00a3b2a64c6d89b86afda2c437aaac083531a0314b9e39e30f87aec00d07b7c7be862126910052b6bcca1f4f2dccdc2ee81977b547419de926a99ce94637a31d9dd46b4ccc47f25a588aa0de0b0ec2bb4f41f9e32fb4755d1ed2ac20b299c5d91e22518d466"}, @NFTA_DATA_VALUE={0x9c, 0x1, "32b5ef0309eb86744a6c9be47bb02ca9506d41fe844eeb24e6dff4f4120dec62abb2f1b8941ccb06130a8f3dbfed128936f800df47a27f9d69a4aeacdb61961db21dee5fff445be57b8a2c1dcbaabba5e7091c31d39e759fc2fe402b008dcf19564916c2f25927ce661f2f7415ca92205652e6476dabc9d118cbfa8f9a13b9e68b798a7610eb1adffbfba62cf9520d30d35c268fc32bf3f8"}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x2c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0xe5, 0x1, "7d9a8d046d2b848c86c2bb8c581b577db395e81f1bcf1a555168037c7e0aed5d0832cb9791f611e154321a6eb051442954b72e0ed81c6915abf33e293fdcfff61def5f9b7ea829bfb2e0f3e762c5829b0a63d55e23f6abb022c7f7241653452fb985c8918326d9de9037f9ad40ab6bfe83917d0717b8ba9b47e2a8ff5659f65262103a9a293e42e649bbc179610e49c8a35fca6b9f60f6650a46ff4d6351317c779faf65e559a721a1f99b2ac4851f4754d08da2fc3b564def670b0e2cde73908b8146fd11eb44a562c9ca1e586a2da8b2f5f3b793392dc89ce8fb7dbafc4ce12d"}]}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x9ec4}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_SET_ELEM_DATA={0x1c4, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0xf5, 0x1, "ef4c9687d7464af6007916c715f1cf8b2d625681e27a6e84a6cba94799cb13c300d225f172c1166ac78a70fee225ae96ea98b3569264bc597aa4bd5e0887c00017c1747a4a91083e2de841f754165b24c13f0c3668cee3fb03aba0b891d3b423d80a72e361b5cc1d6271509be9bad4573f22d184d2ea91bc2dbcc452cefcd1ac0942e06a9dcfac1f16d96aec37b7fcc0fdb0f96dae8253bf7eac4d5810bc37b8e27f1c3790812eed25d26b30579afa7b716705bdb1f97e397d5ed273000d566b0d7039590b16ae64c9bba7ea8c6be6fcf2f7dfcd6bb1351fb72108461fe6febe6f14231a484c8a1a5fce5b96d0fd9a8903"}, @NFTA_DATA_VALUE={0xc8, 0x1, "da3c1b2c3daf19de8b5cb4680247b4e3faa101c7580bb07d3db51b3f8fa99bd90509e3a16be2a81e3864e3f405f3c223815d85d3a88a165f7bfe58f062ac9e8e9ed9e0082327499fbdc0312c5123456eae9090cef2a3c724d4f3d7a3f214d896766ab275c7ba0fa3b34018bdbfcb50eefecb1e01f2219450322ec6677a162d4c5e137453a5ce042984a8834c263b01f96ad896d26f450d2611880838fd5afd6a2ac73f981dcd2b9e5e857f4c03d184e076b5295d702007e04d0b27aed5bd5813b213feb0"}]}, @NFTA_SET_ELEM_FLAGS={0x8, 0x3, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz0\x00'}, @NFTA_SET_ELEM_EXPR={0x4}]}, {0x22fc, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x1}, @NFTA_SET_ELEM_KEY={0x225c, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}, @NFTA_DATA_VALUE={0xa4, 0x1, "909ab9f8b16f7406f0fd906c285f0f23bec51b7335c11692681ba4ba270a69d044f4838db1f5e5e6a62921d6cfd5a8e3c3f2849d526d3e36ac3e54dd25d834b0c42160990c274ad3fe7e5cccac2a227825b82cf74096112f03a8773c96680be37de58ef1ee1d68b7c8214952b91421895e7a385ecf97f080798bb8899bd01596999f393ad495c974659abe3458510553b8da3c2c9814e8847235cb7c9b131d5c"}, @NFTA_DATA_VERDICT={0x54, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x62, 0x1, "f9613973e0ea2e53b78bc817275516eea56e616c1665c7b10df8daa8a20ee1f903a96e057ff59b82cd0696cfc4d716e22cd8201ce8e5d641e03747978ae799c614e06fbe9aacb320e8066828fa26357aa329500a32f17ab18cd1339508d2"}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VALUE={0x9c, 0x1, "9892a8c7b01dfc0acc14f3393027d65b4f068770153bcd6813102a40fe4c8fde39f8193f43b47a7ee78589b6790d5628095feff6ec66cb22f5ef396775b30fd908900dea2af584d2fa123fd5a1ac42d5a668796f2760e23f052189dccf07bc8e29751ffb57e03fdaf87db6d8ae111bec8947916a3821ee990bed45982a24769f2387234002ba414e7edc24fb710f482c446c479f13ca8c0c"}, @NFTA_DATA_VALUE={0x1004, 0x1, "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"}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x3c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}, @NFTA_SET_ELEM_TIMEOUT={0xc, 0x4, 0x1, 0x0, 0x4}, @NFTA_SET_ELEM_DATA={0x84, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x28, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x7}, @NFTA_VERDICT_CODE={0x8}]}, @NFTA_DATA_VERDICT={0x58, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}]}, {0x10, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_FLAGS={0x8}]}, {0x48, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_KEY_END={0x3c, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x38, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}]}]}, {0x838, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_OBJREF={0x9, 0x9, 'syz1\x00'}, @NFTA_SET_ELEM_KEY={0x200, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x50, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VALUE={0x81, 0x1, "00ed2db753d6d0183174439b5c794d63e269cd5bbe924b9e6635d06816d5ef95e6bd3d3cdbbde9cca42407a965db3ac06207a3dc5d6704502b241488b1cd9456b467369573deed4faf4c36cd79ac969edd82183f8e62180723d57c3784e53462c1e47ef04c841ffbb21fb7b716210d2c7900f7bfd37800af16ec084c52"}, @NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffa}]}, @NFTA_DATA_VERDICT={0x40, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x5}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}, @NFTA_DATA_VERDICT={0x68, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}]}, @NFTA_DATA_VERDICT={0x34, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}]}, @NFTA_SET_ELEM_KEY_END={0x4c, 0xa, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x48, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}]}, @NFTA_SET_ELEM_KEY={0x16c, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x4c, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}]}, @NFTA_DATA_VALUE={0xdb, 0x1, "af44a42b6c2b0c3b1d38f86c267090e08556faa91886a3b96b04c897e5853db40b0e3ca6100af639933434bff5dbf786711a56919d72860971f4673c4a6efc489b3616ee17cef2f4683dea2b1ca22e62ef4057451d793fc3fca1ba1c9dd62828904300a1b51a967d50039345d9669e71c55cac20f7c216cc8f2515ac911fd4f3978a947eecf050d6710533624c7867d6979876e25ff917b5cbe8fda79c5681d502d5fc3f24730c58848613c51d41c91112324c8dcbe532b0524142426df09f75b2be15cb64a3273a5d603eb5112a9e6a06935d42cd4630"}, @NFTA_DATA_VALUE={0xb, 0x1, "9d3709914416b2"}, @NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffa}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}]}, @NFTA_SET_ELEM_DATA={0x68, 0x2, 0x0, 0x1, [@NFTA_DATA_VALUE={0x3f, 0x1, "be1ad246a4665300aa8bdd71306501a813e9cebd54ddfe86b35635e4e97b419dc80b6764c75dee241d46da15f80387a323ef5d9c0ab026c9d654ab"}, @NFTA_DATA_VALUE={0x22, 0x1, "c1bb879f73ac9759396fae67ac1805b0b4ce72ff77a5fdedaf05951749cb"}]}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_FLAGS={0x8}, @NFTA_SET_ELEM_DATA={0x3f8, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0x8000000000000000}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VALUE={0x90, 0x1, "6678d21d67c49c54dbd4d1920321387b045c6b8d4efdae9ed23049cf9aad4f3da887f2fba2e32713284c998c2bb606201b49c50e469ae7fb9bfcec53896799ebf02a87f1a72358c642a784a481b942bfbe879efeff7f7146273a1d4aec63a8e414b9b94bc753201adbaf18605daacdb9bb5cde44bb7579c25f041510f536ddd759cf829d9c910de43122c729"}, @NFTA_DATA_VALUE={0xb0, 0x1, "2f8d0202e557330f2ffcade22bd8295517bb090e7ddcb623915cff8c1e50476f028c9511eff890b523c4eae2a9dff470869c7e7b0af919f1b89d1b19d460dcef5ddb34c30b363ef1eb0761548a084418b26380eff2e143d6015a22ed22449601fe8b6c373c64174f24588eb1d423aa7003521da9082e1d64466367e4e55724ffeeb47d61db5120c3d2792e59a30e7dda59aab2c20a072259430fecdb76604fdad380c68715d8666a8fdcf91b"}, @NFTA_DATA_VALUE={0x95, 0x1, "73e9c22259fc3aa264b40603f28388c9beee546cccf53df1ac1ef04c51039d50b7206e6a28409752b43cee6bfc120ac276f16fc0e4d8d77f9f183ece2c1296efcddbc87687047be563af10e1a16265d8a4429e0f4752254415c87fb768a197ec7f670681138dacb8f76702e1dcca229d940684fe8b194f0a140a1d71dccb9c1656d1d009cad6598918ea8c34bd66a1eb9e"}, @NFTA_DATA_VALUE={0x4a, 0x1, "969ca2cd2b95c0d9d91dd18b169da2b948f68572d0e35910b6ea2312e23ee0e0b281ebc376f091fa9df45a55fe1f9eef9705250a0e9359d7b06b2359bcfd8f63be0964d2955c"}, @NFTA_DATA_VALUE={0xa6, 0x1, "2b820c8750db0e0d78c03fa42e0716b5dd7437a1ca92beac1cb3bb4f47a65e0f3fe6116721db292e3ceba70c1749cb9521355a16a720e5406d7bc4a0ef8e5b432f409e884112e599f5a9bd90ec4e65bf409a721032ff037997f2ef0daca59e05970d7d650236a6385a17f220dc8ab4d663727457054dfc9b010b29530cfbfc09e1b7cbf7a6fd57883d3e07a0966bf0ae2ebb31d7981ba04c169a9615eaf0b42060ad"}, @NFTA_DATA_VERDICT={0x74, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz1\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}, @NFTA_DATA_VALUE={0x40, 0x1, "0be5f21d8faee453e5b34362da79ae05ff7e19f5562b751c73adb62d7fd7dec4ae84ba954afb8b25e01d6d14e8a56516529172a3251dfaf8f9b37691"}, @NFTA_DATA_VALUE={0x22, 0x1, "b146bb7ee3c2268f0b6af5d2af4dd9aceffa2ac051fab2857cbe7e8c063c"}, @NFTA_DATA_VERDICT={0x30, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xffffffffffffffff}, @NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffe}]}]}]}, {0x1154, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x40}, @NFTA_SET_ELEM_EXPR={0x4}, @NFTA_SET_ELEM_EXPIRATION={0xc, 0x5, 0x1, 0x0, 0x6}, @NFTA_SET_ELEM_KEY={0xe0, 0x1, 0x0, 0x1, [@NFTA_DATA_VALUE={0xdb, 0x1, "6e53848bd50a0b4828a5588cdb5f740439852419c5f3b0f0ea65aadd3354461b3389c54affd0d763476918a7801cbc52123cd4158a62e371a86fb0cd43e2843c4cd28497ce2d033a664997a92049668ce255db50ea5c1118d7820873617eed1dbc0dcc7ac405e3c2662004947dba69e44af34cca21a4095a6f5e94b21c87a2c283d6b50a6e1836f9aba2288e4830dd36d9932813af7c2bf2d4184e3b16d4e1e2c57ea26f1bdcbde032849f654d1a0df742e93ac8e25e9b991f82a2f90df3952f707a63f3c5a82eb457743070596436e1183ba914bbb992"}]}, @NFTA_SET_ELEM_DATA={0x48, 0x2, 0x0, 0x1, [@NFTA_DATA_VERDICT={0x20, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffc}, @NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffd}]}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz0\x00'}]}, @NFTA_DATA_VALUE={0x4}, @NFTA_DATA_VERDICT={0x10, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CHAIN={0x9, 0x2, 'syz2\x00'}]}]}, @NFTA_SET_ELEM_USERDATA={0x1004, 0x6, 0x1, 0x0, "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"}, @NFTA_SET_ELEM_EXPR={0x4}]}]}, @NFTA_SET_ELEM_LIST_SET_ID={0x8, 0x4, 0x1, 0x0, 0x2}]}, 0x46c0}, 0x1, 0x0, 0x0, 0x84}, 0x4008000) r4 = accept4(r0, 0x0, &(0x7f0000000000), 0x800) sendmsg$NLBL_CALIPSO_C_LISTALL(r4, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x500000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x400, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x1}, @NLBL_CALIPSO_A_MTYPE={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x20000810}, 0x4c041) 07:06:44 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x6c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4002000}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)=@deltaction={0x90, 0x31, 0x120, 0x70bd26, 0x25dfdbfd, {}, [@TCA_ACT_TAB={0x54, 0x1, [{0x10, 0x11, 0x0, 0x0, @TCA_ACT_KIND={0xb, 0x1, 'skbmod\x00'}}, {0xc, 0xe, 0x0, 0x0, @TCA_ACT_INDEX={0x8, 0x3, 0x6}}, {0x14, 0x3, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}, {0xc, 0x9, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'bpf\x00'}}, {0x14, 0xa, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}, @TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x8, 0x0, 0x0, @TCA_ACT_KIND={0xf, 0x1, 'tunnel_key\x00'}}]}, @TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1e, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'ife\x00'}}]}]}, 0x90}, 0x1, 0x0, 0x0, 0x4}, 0x4010) [ 471.053158][ T4879] loop3: [CUMANA/ADFS] p1 [ADFS] p1 [ 471.058880][ T4879] loop3: partition table partially beyond EOD, truncated [ 471.066628][ T4879] loop3: p1 size 131699019 extends beyond EOD, truncated 07:06:44 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000001480)={@local, @broadcast, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x4, 0x0, 0x0, 0x2f, 0x0, @remote, @broadcast}, {0x0, 0x6558, 0x8}}}}}, 0x0) r0 = socket$nl_xfrm(0x11, 0x3, 0x6) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x30, 0x8, 0x4, 0x801, 0x70bd2c, 0x25dfdbfb, {0x5, 0x0, 0x1}, [@typed={0x5, 0x94, 0x0, 0x0, @str='\x00'}, @typed={0x14, 0x4f, 0x0, 0x0, @ipv6=@remote}]}, 0x30}}, 0x4008045) r1 = dup2(r0, r0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) write$FUSE_INIT(r1, &(0x7f00000003c0)={0x50, 0x0, 0x0, {0x7, 0x1f, 0x9, 0x240, 0xf7b6, 0x9, 0x8001, 0x200}}, 0x50) setsockopt$packet_fanout_data(r1, 0x107, 0x16, 0x0, 0x0) ioctl$DRM_IOCTL_MAP_BUFS(r1, 0xc00c6419, &(0x7f0000000380)={0x3, &(0x7f0000000040)=""/103, &(0x7f0000000340)=[{0x2000000, 0xcb, 0x800, &(0x7f00000000c0)=""/203}, {0x40, 0xeb, 0x1f, &(0x7f00000001c0)=""/235}, {0x9, 0x64, 0xd561, &(0x7f00000002c0)=""/100}]}) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000)={'erspan0', 0x32, 0x36}, 0xa) [ 471.099877][T10476] tipc: TX() has been purged, node left! [ 471.205172][T10904] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 471.237829][T10904] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2573 sclass=netlink_route_socket pid=10904 comm=syz-executor.0 [ 471.302591][T10909] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 471.326872][T10904] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2573 sclass=netlink_route_socket pid=10904 comm=syz-executor.0 07:06:45 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="7f454c09000000000000000000000000020006000d48adca3fa6ca000000003c000000000000f7fffffffdffff1f0002000094eeeeb04ae1e230ab291b0600010000000000000000008f050000"], 0x7c) close(r0) uselib(&(0x7f00000000c0)='./file0\x00') 07:06:45 executing program 2: syz_mount_image$nfs4(0x0, &(0x7f00000000c0)='./file1/file0\x00', 0x1, 0x0, 0x0, 0x800408, 0x0) setxattr$security_selinux(&(0x7f0000000000)='./file1/file0\x00', &(0x7f00000007c0)='security.selinux\x00', &(0x7f0000000040)='system_u:object_r:semanage_trans_lock_t:s0\x00', 0x2b, 0x0) 07:06:45 executing program 4: write$capi20(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x9, 0x5, 0x81, 0x80, 0x40}, 0x10) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U+', 0x7}, 0x16, 0x3) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448e1, &(0x7f00000000c0)="c7ca2759fe56f3e2899be20d0cf693f1254f97348d3f47883ffdef2777095c86dcded18eab1de753bf3a8304a23f739c1ec6f4054a2604d489368d7a16cb0eee54b9901d1057d77bb31ecbb8ff23bb3a203490fafc5f0cbf0797068f439acd78faad39b14413175d2aa3d5") r0 = openat$vnet(0xffffff9c, &(0x7f0000000140)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4004af07, &(0x7f0000000180)) r1 = syz_open_dev$vcsa(&(0x7f00000001c0)='/dev/vcsa#\x00', 0x200, 0x14000) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000000240)={&(0x7f0000000200)=[0xc0f, 0x2, 0x9, 0x3fff8000, 0x2, 0x1ad0d90c, 0xdbf, 0x10001], 0x8, 0x800, 0x0, 0xffffffffffffffff}) ioctl$HIDIOCGNAME(r1, 0x80404806, &(0x7f0000000280)) socket$nl_crypto(0x10, 0x3, 0x15) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, 0x0, 0x8001, &(0x7f00000002c0)=""/107) ioctl$DRM_IOCTL_GET_UNIQUE(r1, 0xc0086401, &(0x7f0000000380)={0x24, &(0x7f0000000340)=""/36}) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r2, 0xc01864c6, &(0x7f0000000400)={&(0x7f00000003c0)=[0x800, 0x5, 0xffffffff, 0x0], 0x4, 0x80800, 0x0, 0xffffffffffffffff}) getsockopt$ARPT_SO_GET_INFO(r1, 0x0, 0x60, &(0x7f0000000440)={'filter\x00'}, &(0x7f00000004c0)=0x44) r4 = openat$cachefiles(0xffffff9c, &(0x7f0000000500)='/dev/cachefiles\x00', 0x0, 0x0) write$9p(r4, &(0x7f0000000540)="60d5b365967bbb1b755fab3ef0bf2c8676ad5e34926789ed49607a8a6df96827bc2a2f9ce8496da1fece57f5ac53ac06c83de1dd82c19d29ee3661097f89e364b551b725d26c98d590513837b90074ed53b3637161314e38b7ce2c2036f6f815849dc2f171c34a0700dd8eb18a90a183fcc98c382fa0f394faa7b08bd56f4f42e6e428116f63c3e10992872e781fd15aff7bc52c68e6421284025bfe6dbf7a0e580ff607bc9a6ff409a4d432c2137b5477b9b93fc19bbb191eab758f74d084b48e6a89cc026c237bb0a2311dd6dc41", 0xcf) r5 = syz_open_dev$vcsa(&(0x7f0000000640)='/dev/vcsa#\x00', 0x1, 0x8a000) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f00000006c0)='nl80211\x00') sendmsg$NL80211_CMD_TRIGGER_SCAN(r5, &(0x7f0000000780)={&(0x7f0000000680), 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x30, r6, 0x10, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_MEASUREMENT_DURATION_MANDATORY={0x4}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_SCHED_SCAN_INTERVAL={0x8, 0x77, 0x10000}, @NL80211_ATTR_BSSID={0xa, 0xf5, @dev={[], 0x1d}}]}, 0x30}, 0x1, 0x0, 0x0, 0x801}, 0x84) write$P9_RLERROR(r2, &(0x7f00000007c0)={0xb, 0x7, 0x2, {0x2, 'U+'}}, 0xb) sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f0000000900)={&(0x7f0000000800)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000008c0)={&(0x7f0000000880)={0x34, 0x0, 0x300, 0x70bd27, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}]}, 0x34}}, 0x40000) 07:06:45 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5, 0x1b, 0x25d, 0x8, 0x0, 0x1}, 0x40) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080), &(0x7f0000000200), 0x80, r0}, 0x38) r1 = socket$inet_sctp(0x2, 0x0, 0x84) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r1, 0x8982, &(0x7f0000000000)={0x1, 'gretap0\x00', {}, 0xc152}) 07:06:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$BTRFS_IOC_SEND(r0, 0x40449426, &(0x7f00000002c0)={{r0}, 0x3, &(0x7f0000000280)=[0x89, 0x4, 0x48], 0x9, 0x0, [0x9, 0x7, 0xfff, 0x4]}) ioctl$SOUND_OLD_MIXER_INFO(0xffffffffffffffff, 0x80304d65, &(0x7f0000000100)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000140)={'macvlan0\x00', 0x0}) ioctl$VIDIOC_DBG_G_REGISTER(0xffffffffffffffff, 0xc0385650, &(0x7f0000000240)={{0x4, @addr=0x800}, 0x8, 0x0, 0x6}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="440000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012801c0001006d61f0ffffff6d000c000002000000000008000500", @ANYRES32=r2, @ANYBLOB="e052b112339b580c8eccac734e39eb7fee74ee8bd2def9ad0ae797513b147649c2f17aa1ecd4e3df00b169cc1394fd150467a404971864829e06343729e0"], 0x44}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000000)={'gre0\x00', &(0x7f0000000180)={'tunl0\x00', r2, 0x10, 0x1, 0x2, 0xd2fd, {{0x1f, 0x4, 0x1, 0x3, 0x7c, 0x64, 0x0, 0xe1, 0x0, 0x0, @empty, @multicast1, {[@timestamp={0x44, 0x18, 0x33, 0x0, 0xa, [0x5, 0x0, 0x3c35, 0x1, 0x3]}, @timestamp_prespec={0x44, 0x1c, 0x17, 0x3, 0xa, [{@loopback, 0x7fff}, {@private=0xa010100, 0x92f9}, {@multicast2, 0x1}]}, @rr={0x7, 0x7, 0xa9, [@multicast1]}, @timestamp={0x44, 0x10, 0xd3, 0x0, 0x7, [0xd7, 0x95a, 0x80000000]}, @noop, @cipso={0x86, 0x1c, 0x2, [{0x4, 0x11, "e79e84ccffdd0c38ccb017cd62c202"}, {0x5, 0x5, "df3b6e"}]}]}}}}}) rmdir(&(0x7f0000000340)='./file0\x00') ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000003c0)={&(0x7f0000000380)=[0x3c4, 0xca9], 0x2, 0x0, 0x0, 0xffffffffffffffff}) ioctl$sock_FIOSETOWN(r3, 0x8901, &(0x7f0000000440)) 07:06:45 executing program 0: r0 = socket$netlink(0x10, 0x3, 0xf) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={0x14, r1, 0x1}, 0x14}}, 0x0) ioctl$TIOCSPTLCK(r0, 0x40045431, &(0x7f0000000180)=0x1) sendmsg$NL80211_CMD_SET_BSS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2d5759101fc23829}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x4, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1}, 0x8040) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x1e7d, 0x2d5a, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r2) r3 = syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[], 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_control_io$hid(r3, &(0x7f0000000300)={0x24, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="17c52c6c"], 0x0}, 0x0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, &(0x7f0000000000)={0x8, 0x8c, [0x7fff, 0x1, 0x0, 0x3, 0x20], 0x3}) [ 472.462174][T10931] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 472.471876][T10931] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 472.646181][T10935] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 472.656172][T10935] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 472.778302][ T9020] usb 1-1: new high-speed USB device number 12 using dummy_hcd 07:06:46 executing program 1: r0 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x4000, 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000000c0)={&(0x7f0000000200)={0x1174, 0x0, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_BEARER={0x4}, @TIPC_NLA_LINK={0x2c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x400}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6a1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}]}, @TIPC_NLA_LINK_PROP={0x4}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xbb17}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x630}]}, @TIPC_NLA_NET={0x18, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x3}]}, @TIPC_NLA_SOCK={0x5c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8}]}, @TIPC_NLA_SOCK_CON={0x44, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x82}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x1}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x147}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0xbf36}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x7fff}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x3}, @TIPC_NLA_CON_FLAG={0x8, 0x1, 0x23c7}, @TIPC_NLA_CON_NODE={0x8}]}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7fff}, @TIPC_NLA_PUBL_TYPE={0x8}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x9}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x9}]}, @TIPC_NLA_NODE={0x1064, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "3c99c4ff6788dbe099e9dbe9dc6a35df103526f6c70af7e4d536e10c3269c9dc9a91b6"}}, @TIPC_NLA_NODE_ID={0x1004, 0x3, "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"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x80}]}]}, 0x1174}, 0x1, 0x0, 0x0, 0x40080}, 0x20000000) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000130000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x2000000000000188) 07:06:46 executing program 3: r0 = dup(0xffffffffffffffff) setsockopt$XDP_TX_RING(r0, 0x11b, 0x3, &(0x7f0000000000)=0x20a0, 0x4) syz_usb_connect(0x0, 0x24, &(0x7f0000001340)={{0x12, 0x1, 0x0, 0x1a, 0xbf, 0xbe, 0x10, 0x582, 0xc, 0x9666, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf2, 0x32, 0xe1}}]}}]}}, 0x0) [ 473.168649][ T9020] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 473.179876][ T9020] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 473.190170][ T9020] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.40 [ 473.199458][ T9020] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 473.409366][ T9020] usb 1-1: config 0 descriptor?? 07:06:47 executing program 1: ioctl$DRM_IOCTL_MODESET_CTL(0xffffffffffffffff, 0x40086408, &(0x7f0000000000)={0x3, 0x7ff}) syz_usb_connect(0x6, 0x11f, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x0) [ 473.747776][ T9020] usbhid 1-1:0.0: can't add hid device: -71 [ 473.754160][ T9020] usbhid: probe of 1-1:0.0 failed with error -71 [ 473.829075][ T9020] usb 1-1: USB disconnect, device number 12 [ 473.839340][ T3385] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 474.086492][ T3385] usb 4-1: Using ep0 maxpacket: 16 [ 474.266119][ T9020] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 474.378734][ T3385] usb 4-1: New USB device found, idVendor=0582, idProduct=000c, bcdDevice=96.66 [ 474.388240][ T3385] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 474.396632][ T3385] usb 4-1: Product: syz [ 474.400947][ T3385] usb 4-1: Manufacturer: syz [ 474.405791][ T3385] usb 4-1: SerialNumber: syz [ 474.475462][ T3385] usb 4-1: config 0 descriptor?? [ 474.676602][ T9020] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 474.688389][ T9020] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 474.698463][ T9020] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2d5a, bcdDevice= 0.40 [ 474.707764][ T9020] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 474.795998][ T3385] usb 4-1: USB disconnect, device number 2 07:06:48 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000340)={0x1f, 0x200, @none, 0x1ff, 0x1}, 0xe) r1 = socket$nl_xfrm(0x11, 0x3, 0x6) r2 = dup2(r1, r1) openat$binder_debug(0xffffff9c, &(0x7f0000000300)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r3 = socket(0x11, 0x2, 0x7fff) setsockopt$packet_fanout_data(r3, 0x107, 0x16, 0x0, 0x0) ioctl$SCSI_IOCTL_GET_PCI(r2, 0x5387, &(0x7f0000000000)) bind$bt_l2cap(r0, &(0x7f0000000040)={0x1f, 0x8001, @none}, 0xe) stat(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000180)={{{@in6=@private2, @in6=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in6=@remote}}, &(0x7f0000000280)=0xe4) ioctl$sock_SIOCOUTQNSD(r1, 0x894b, &(0x7f00000002c0)) write$P9_RSTATu(r2, &(0x7f0000000380)=ANY=[@ANYBLOB="520000007d0200000037000200090000004000000000030000001000000000001c80d23e000081000000080000000000000003002e212401002b2000000006002d2d2f262b24f6460c128d5d4cac8cadd0721613c3e641f4aeeeda87311a59535e920871cd3ed2e3cd06ad844757f7fe69943071aeea1b2fc2f610b18f8497c9f81a0d917eb206f658c89a99f7b81f35b938754b7d922711a3a71d1dbc95fe7186366af04fb9e0af81692357", @ANYRES32=0x0, @ANYRES32=r4, @ANYRES32=r5], 0x52) [ 474.896717][ T9020] usb 1-1: config 0 descriptor?? [ 474.918910][T10951] IPVS: ftp: loaded support on port[0] = 21 [ 475.477319][ T9020] usbhid 1-1:0.0: can't add hid device: -71 [ 475.483748][ T9020] usbhid: probe of 1-1:0.0 failed with error -71 [ 475.525966][ T8718] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 475.603380][ T9020] usb 1-1: USB disconnect, device number 13 [ 475.766850][ T8718] usb 4-1: Using ep0 maxpacket: 16 [ 476.067272][ T8718] usb 4-1: New USB device found, idVendor=0582, idProduct=000c, bcdDevice=96.66 [ 476.076610][ T8718] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 476.084749][ T8718] usb 4-1: Product: syz [ 476.089252][ T8718] usb 4-1: Manufacturer: syz [ 476.093994][ T8718] usb 4-1: SerialNumber: syz [ 476.156707][T11019] udc-core: couldn't find an available UDC or it's busy [ 476.163792][T11019] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 476.206763][ T9020] usb 1-1: new high-speed USB device number 14 using dummy_hcd 07:06:50 executing program 0: ioctl$KVM_GET_NESTED_STATE(0xffffffffffffffff, 0xc080aebe, &(0x7f0000000000)={{0x0, 0x0, 0x80}}) [ 476.550149][ T8718] usb 4-1: config 0 descriptor?? 07:06:50 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r0, &(0x7f0000000480)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0xc0305302, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000001680)) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000480)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0xc0305302, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000001680)) r2 = syz_usb_connect(0x3, 0x10b, &(0x7f00000001c0)=ANY=[@ANYRES32=r0, @ANYBLOB="a218a67fa9ca61056ac0ce50e706170cf0759040e9bc0395ae2a09ff0b86bbd7b94bafea483abefcd39fd4db67b68d15c636febc30c2e9a154d97a61283f5b94a0ddf1fc8431d63f5d8ff3b1e12b2470da5a2f953872d89bdca04ebf48af4c743b3839f843ccc23816470b5ef533c4bea3b87722664ba30196156cca279cd70ca32f68f1281cbb0912b5864d6a0f71547ad95bb75b484845bc68652502139917e4c0789b2bafc26c6fc2eaa61635145df51985377bb17f2a82970cd631", @ANYRES32, @ANYRES16=r1], 0x0) syz_usb_control_io(r2, 0x0, 0x0) [ 476.756506][ T8718] usb 4-1: can't set config #0, error -71 [ 476.782483][ T8718] usb 4-1: USB disconnect, device number 3 07:06:50 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xd9, 0x52, 0x1d, 0x20, 0x582, 0x29, 0xa17f, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0xe1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x7a, 0x0, 0x0, 0x4a, 0x66, 0xc7}}]}}]}}, 0x0) [ 476.817842][ T8697] Bluetooth: hci4: command 0x0409 tx timeout [ 476.959815][T10951] chnl_net:caif_netlink_parms(): no params data found [ 477.568198][T10951] bridge0: port 1(bridge_slave_0) entered blocking state [ 477.575683][T10951] bridge0: port 1(bridge_slave_0) entered disabled state [ 477.585386][T10951] device bridge_slave_0 entered promiscuous mode [ 477.707413][ T9020] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 477.768825][T10951] bridge0: port 2(bridge_slave_1) entered blocking state [ 477.776603][T10951] bridge0: port 2(bridge_slave_1) entered disabled state [ 477.786391][T10951] device bridge_slave_1 entered promiscuous mode [ 477.951236][ T9020] usb 4-1: Using ep0 maxpacket: 32 07:06:51 executing program 1: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000020000082505a1a440000102030109027f0002010000000904000001020d0000052402"], 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r0, &(0x7f0000000480)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0xc0305302, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000001680)) r1 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000040)=0x1c, 0x81000) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r2, &(0x7f0000000480)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0xc0305302, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000001680)) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000100)={0x1f, 0x0, &(0x7f00000000c0)=[0xffffffffffffffff, r0, 0xffffffffffffffff, r1, r2]}, 0x5) [ 478.063449][T10951] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 478.089104][ T9020] usb 4-1: config 225 has an invalid interface number: 122 but max is 0 [ 478.098629][ T9020] usb 4-1: config 225 has no interface number 0 [ 478.105102][ T9020] usb 4-1: New USB device found, idVendor=0582, idProduct=0029, bcdDevice=a1.7f [ 478.114471][ T9020] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 478.205129][T10951] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 478.364768][T10951] team0: Port device team_slave_0 added [ 478.411774][T10951] team0: Port device team_slave_1 added [ 478.458462][ T8718] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 478.470764][ T3226] usb 4-1: USB disconnect, device number 4 [ 478.531829][T10951] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 478.539092][T10951] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 478.565458][T10951] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 478.701229][T10951] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 478.708526][T10951] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 478.734869][T10951] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 478.737984][ T8718] usb 2-1: Using ep0 maxpacket: 8 [ 478.876794][ T8718] usb 2-1: config index 0 descriptor too short (expected 127, got 92) [ 478.885350][ T8718] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 478.896178][ T8718] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 478.905224][ T8718] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 478.920202][ T9020] Bluetooth: hci4: command 0x041b tx timeout [ 479.070483][T10951] device hsr_slave_0 entered promiscuous mode [ 479.110111][ T8718] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 479.119541][ T8718] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 479.127838][ T8718] usb 2-1: Product: syz [ 479.132160][ T8718] usb 2-1: Manufacturer: syz [ 479.136970][ T8718] usb 2-1: SerialNumber: syz [ 479.144218][T10951] device hsr_slave_1 entered promiscuous mode [ 479.205057][T10951] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 479.212900][T10951] Cannot create hsr debugfs directory [ 479.232429][ T8718] cdc_ncm 2-1:1.0: bind() failure [ 479.315737][ T9020] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 479.565904][ T9020] usb 4-1: Using ep0 maxpacket: 32 [ 479.696613][ T9020] usb 4-1: config 225 has an invalid interface number: 122 but max is 0 [ 479.705233][ T9020] usb 4-1: config 225 has no interface number 0 [ 479.712256][ T9020] usb 4-1: New USB device found, idVendor=0582, idProduct=0029, bcdDevice=a1.7f [ 479.721618][ T9020] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 480.239791][ T5] usb 4-1: USB disconnect, device number 5 [ 480.284589][ T28] usb 2-1: USB disconnect, device number 14 [ 480.729513][T10951] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 480.782033][T10951] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 480.821032][T10951] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 480.878367][T10951] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 480.975519][ T28] Bluetooth: hci4: command 0x040f tx timeout [ 481.419160][T10951] 8021q: adding VLAN 0 to HW filter on device bond0 [ 481.465522][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 481.474441][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 481.514776][T10951] 8021q: adding VLAN 0 to HW filter on device team0 [ 481.581427][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 481.591495][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 481.600973][ T8403] bridge0: port 1(bridge_slave_0) entered blocking state [ 481.608400][ T8403] bridge0: port 1(bridge_slave_0) entered forwarding state [ 481.685175][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 481.695020][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 481.704967][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 481.714286][ T8403] bridge0: port 2(bridge_slave_1) entered blocking state [ 481.721650][ T8403] bridge0: port 2(bridge_slave_1) entered forwarding state [ 481.730699][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 481.741606][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 481.752610][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 481.763058][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 481.802292][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 481.811946][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 481.822598][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 481.846323][ T8718] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 481.856092][ T8718] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 481.928284][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 481.937944][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 481.986398][T10951] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 482.170131][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 482.178630][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 482.254024][T10951] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 482.685418][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 482.695640][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 482.785572][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 482.795693][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 482.812465][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 482.822057][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 482.854239][T10951] device veth0_vlan entered promiscuous mode [ 482.910584][T10951] device veth1_vlan entered promiscuous mode [ 483.049757][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 483.060341][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 483.069957][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 483.080117][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 483.117242][ T28] Bluetooth: hci4: command 0x0419 tx timeout [ 483.131428][T10951] device veth0_macvtap entered promiscuous mode [ 483.162823][T10951] device veth1_macvtap entered promiscuous mode [ 483.236516][T10951] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 483.247223][T10951] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 483.257329][T10951] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 483.267944][T10951] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 483.278002][T10951] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 483.288599][T10951] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 483.299517][T10951] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 483.310041][T10951] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 483.324378][T10951] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 483.338562][ T9020] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 483.348184][ T9020] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 483.359149][ T9020] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 483.369489][ T9020] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 483.490061][T10951] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 483.501087][T10951] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 483.511223][T10951] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 483.521774][T10951] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 483.532174][T10951] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 483.542921][T10951] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 483.553047][T10951] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 483.563699][T10951] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 483.578132][T10951] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 483.593052][ T9020] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 483.603480][ T9020] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:06:58 executing program 4: add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000240)={'syz'}, &(0x7f0000000680)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93cb0725be6027d152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308", 0xc0, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000100)='\x00', 0x1, 0xfffffffffffffffd) r1 = request_key(&(0x7f0000000040)='keyring\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)='AWn\".\x17\n\xf0a\xb2\x85\xb0\rn\xcf\xa9\xe3\xdf\x81\x826\xbe\x992\xae\x14\xfd`\xcd\xb8\xf2\xc2\xfe\xe8\xbc\xf9\xa2\b\xe9\n\x8a\xb8\"\xfa]OS\xd0\x9f\xed\xa9\x14\x10\xc2+:%P\x0f\x1c3\xf60x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000580)={0x24, r2, 0xc694d42685586125, 0x0, 0x0, {0x2}, [@GTPA_VERSION={0x8}, @GTPA_LINK={0x8, 0x1, r4}]}, 0x24}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="48000000100005070000000010003334eabbe311", @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r9, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003e40)=@newtfilter={0x38, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r9}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x8, 0x2, [@TCA_CGROUP_POLICE={0x4}]}}]}, 0x38}}, 0x0) 07:06:58 executing program 3: r0 = socket$inet(0x2, 0x6000000000000003, 0x88) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000200)='sit0\x00', 0x10) sendto$inet(r0, 0x0, 0x0, 0x404c0c0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto$inet(r0, &(0x7f0000000100)="d33d8714478b0a35", 0x8, 0x0, &(0x7f00000001c0), 0x10) msgsnd(0xffffffffffffffff, &(0x7f0000000240)={0x1, "6322959c95e636985ef7431a0ec6cc95f42bd2a267c09b594fdf61a7584748b87a75f27f20dcc5eb97cf8ae5e8a1ae5930e0a42f117b290a70f2ce4408fbe7a7fe184fa2775f033dce00888ebf866c3bf2368d934630535a391ddaa340e9af0404281306cf03a5b8f91ef5334797e33d733b6e2a31b58413196d5e87bb2d9fbd3ea6cc6a3787d15071efb09d249fb3550ea3cd1c8d5c3e4fa6278634d0ea8ca31ce46460aa3e00e740ae95f9f67421b810af2b1ee60c42ea6f928bd7f5429a9d5c27c3b68654e26f80e0387beb3e4d0c67892f"}, 0xd7, 0x0) 07:06:58 executing program 1: r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) close(r0) socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_MON_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)={0x14, r1, 0x1}, 0x14}}, 0x0) r2 = openat$cachefiles(0xffffff9c, &(0x7f0000000000)='/dev/cachefiles\x00', 0x10000, 0x0) ioctl$IOC_PR_RESERVE(r2, 0x401070c9, &(0x7f0000000040)={0x80000000, 0x2, 0x1}) 07:06:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000800)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff4070000005000000480000000000e1ff95000000000000002ba7e1d30cb599e83f24a3aa6bb3019c13bd23212fb56f04002682e3f47968bcc08593a5c5fbfefc41056bd8174b7960317142fa9ea41d8123cca2a2ad75806150ae0209e62f51ee988e6e06c8d820ba3101948510683145afe86e7a998466fa9d3802b17f8e2c076a20ecc6939fc404000000c788b277be8000bf9b0a4def23d410f6accd3641110bec4e90a6341965c39e9ef8f6e3968f200e011ea665c45a3449abe802f5ab3e89cf6c06000000b8580218ce74006872b4697cda19438dbbd2f73902ebcfcf49822775785bf313405b433a8acd715f5888b2007f00000000400000000100000000000000010000000000000053350000000034a70c2ab40c7cf5691db43a5c000001000000000031000000000000000000e75a89face01210cce39bf405f1e846c12423a164a33e680846f26ad7add65873d9f87463ad6f7c2e8ee1a39244960b318778f2a047f6d5bc24fef5d7d617de7a6520655a805608df4d431623c850af8a2efd8cdf6fbd7fb5e2acbf4609646b6c5c29647d2f950a959cf9938d6df8600a62e96b7cb8e52cbdc2ba9d58060950100fa90e7e57a79d681aeec5600143ecf784a1975fa657de38a3a61e44a9ecab19bdfb15a32a4fd67ce446adb431d07db79240acaf091231b986e77d05d988d6edc71cabf2b5543ffc1669557b3819d8c396d2c23616201000000000000002770d72cd00600000f7889b8c7044f563a1f68d4efe81a4000d497cc87cac6f45a6922ded2e295fdbc463f747c08f401058690350000000000000000000000006941f781573c68543f0d3bc110ff01d2c8e2111c427986c795f42883230cb7abb796b86fd560b9ae129a0e5af9a6c2254c886ba375704643693308bad496bc933a6de3fc0298a765deba310498e7071a3b55560b4ebfcfeaba05169a8cb6a1651f6284150dc78315e19fc8a7a3038a9ae4ff116eacb3ea70cfe9dc9faf45e276cbc262f591f3050072add738a91cbc3502199b34e6941f6421c945ef50b528fd2ff5ec9edb1c29e338dbcdf9617cd25a0a56dcdb270409ff8a4b5a27d0557434dd72000000ec9fa51e7acc6d6270733cb85dc1f126187015895abd415aba03808276c11cddf11b841d17d1433e740082a79379439d0e43adbcf76e4eae388ee10abdf222857dec77712db7b9faa626c26b1126b04b91c242c8609efbccdb555930c74c4b22e91187c86d32435c9a73f7a0f3bd1c27362a93044c042732e4e59d6fdcb2a592e531c997f4e585cd7cf0edfd8a63871c8800dcdd1cf52fd47675c0ba82e733cc80db82fa52fb0a6305fae96daa3c4bee727aeddf727b0589b72c0a292e3fa390bd6c65fcfe7f0000000000000000"], &(0x7f0000000140)='GPL\x00'}, 0x48) sendmmsg$sock(r0, &(0x7f0000004080)=[{{&(0x7f0000000180)=@can, 0x80, &(0x7f0000000040)=[{&(0x7f0000000280)="c19cd745199f6efc8b24078ffa231c47f180d5a5209262dbc676f811cad68f037927276b9063677ece5657781ce05aba211914123d8d8f23d4b4541a648bdfedf406f731689451d18509d128e2576eced4a6cbce18c228b35ac92b6c6c76a80cb8e2617b0d85f74077006784213e6d01962107461f833cc6fcadbcb4e576e3e50cc14d167f21f95935cfe8e148bba2dfd0e853ee9b66741f5b12b5aa7ab334b957e433ed549fd75de4ae4cb6508c9200b1a4f6aea7baacd38cc031eb7d6b9004365fe83c951d19a0f696096e5029920c74ecc606f3b2590c72ff4b95d01b08ee9486c783c530dbf42068e48f1cb877ebc4a1c8c55c85067cd2", 0xf9}, {&(0x7f0000000400)="825e193cef946c7d172c0eb2df1981dc1b8914e083e84b006d3424c434b2c78f04b92e26128374a357dc5a38c469e6528aa6ed6c10678b61f73ae1ee00e0e2e9fdd9ca4e4fd71bbfc68880aa477deacb73a2767666c2b2efac6bfd3cf32b095cf04f8c053d7c518a11c7761b4a0710bf34b144c48d67e2005aef5cb85161f8984d7b272350da43491aef408e14953cf2be26c14faa1c69f9b533c8a14678", 0x9e}, {&(0x7f00000004c0)="42c31a0edd2852460a99e16f4e5efeabb9cdc26341a04a9d4253ab57c3b503b70ed1b5b78fe5bdcb0cdf8d21c0d45cd3e4884144c4605b2ac21291d4395c9d4b20be99f7c94dbb172a233f54264a72b7446661a886268fa7862eaeb83f4bda849133143fb1b4377ac0fd633333a6295abefed08684f72271eb9a13710bd3602e4704933ceb0d14893d5abfb8d87c3407bf737888975ed4bcdc4db74fc7c09e878233f5c1bfbf7a05b9500325e84cfacfedf5b1c2e79a10d908fe718e248e9c22119b38133d08cb8f1a678861fbbb047f0c977d861322711c74a23c914318da95c3b5beebb4d37363c26e", 0xea}, {&(0x7f00000005c0)="d91478a736483c65ed81d7aa12144369afa07e9e14b555a24dd18e07054eaa18a05e83581197c0d9ac40156fbdf3aa9abaca7553c685a5c4bcadcf9582cbabbe48d641240f67d7bfd5054008d2dc3ade75bad3b7c9940392dae07c231c4761bd1aa558edff8e824bb8e8228b4a7f5209d0c426ebfdbd46dc737a2e7ee3135d04f69b671691e5b8365f5bf227948a23641e2495eac335306ec18d408a8b90a97b79248ac053797f02f1", 0xa9}, {&(0x7f0000000680)="4accbe036e4c4f0fad08fe501b240597d06e1f3456dc57ff6ef89689851c000b3623d45186cf58e82ae4452f65b23de7badd8b1000aa2536f21f215f3e7500b4de9c3a288bbfbead33aa00fab7794e77ac66a57896a280832fc5257716cbad45b06e0cf292d7ee43f685205824b30a57545a922d342343f5147a780892fa3d8b43f979b47490ad0f5e4e141164be088b8a08fbba5aef7cb91753ed87c5179d2c4dd32ca3579551694760421b08eff48196e77176d134e0940674b16d8c8f1345c562bfdce905e71c070e6caa9dfef3bb6db9cdb0087c7ef3ae61fee62611bc812a3a", 0xe2}, {&(0x7f0000000c00)="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", 0x1000}, {&(0x7f0000001c00)="7aa4e29340f1b862a4b423f775caf5241cbaca1240e857b735efab360b37f1ab3fe78456390a84fbca5b78963b4b20642fc0eb76084e2560a9595269919497abfe42b5e9c04c9a8e0675f60aaa2d49d0325007ca7aafa8540b08046eb21c00e08e353510489f0b177bbd1f3be392c861ab5a057595cac50f94d5dcc6d98009676411889ec256068e333c1ea4fbcf4a19d769bb5c60762f84898db94ec934addafbea94c3d153a46a777e3dc7c1af340d5544e0441afaf402c63fe7dfcc6218e6935a7f69bfcd513d9cd50287d89c7d948626082d35df9c", 0xd7}], 0x7, &(0x7f0000000780)=[@txtime={{0x14, 0x1, 0x3d, 0x10001}}, @timestamping={{0x10, 0x1, 0x25, 0x401}}, @txtime={{0x14, 0x1, 0x3d, 0x3}}, @timestamping={{0x10, 0x1, 0x25, 0x3}}], 0x48}}, {{&(0x7f0000001d00)=@phonet={0x23, 0x0, 0xfe}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000100)="16471ce912ab988292535de7b40b3e5addd251104be71adcba", 0x19}, {&(0x7f0000001d80)="6789540e026ad9aef770ef1da4d33aebe78a1ebc259a6bf3176c77475ecd437ba357894c6f46ce377c6f4d6e12cca9bdb1b0f50f355b729ae1017ccb40b2c01c93a3da2ae2f4a5c5a555aa7499016da3e1b00f5ea07633fc62cfaf3ef0a9b55a3b0560f6108207117ed8ec221945ab403a1f1c2ce238ccfe0b7516c7f9f32266", 0x80}, {&(0x7f0000001e00)="4ecaaf47ae2f0482aaf114f92b313aa1fd41b6d91e020b8fc817785033e2d824a4c449f75ad6b038077a9911b66c6aaa8aaa13032933279bb57f09a496c0daebaac84c5a15dda88b63fbaa6af0c7e7b2695bb12e2c17e57b08f4fa7b68c27ae65e4945d3834d3a356f94d7eaef7a2cc8d60a6acdc334e1b0a986599466ba90444ab496e1ac6ae8dc63a8c341e7314b2c7b96329b3f4fc1ccb1eef2f6901c1228cc74f24c62f025f95bc11ba77084a6a31e24e9eab0cbbc6005d0b780ccb5277beb3451153dac21e9d48276a16b539edaccd621db291bdf602e70645ce6391cfb30c3d0", 0xe3}, {&(0x7f0000001f00)="6b1ed59f990308c3cd99f8a10fc5bdfb3f2486b11fbaa24ae44d65fc1588d3c98524bf1b05fb26d57ac8e42e59e47cbe78a48ec16dd2196714cd695fec11df9498d655d7ac4e2df9bb582d0c285b80f999073e96add6305a6739f4a3817dbe86949dcb3a08965ee5890f9884c336eed8affc30", 0x73}, {&(0x7f0000001f80)="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", 0x1000}, {&(0x7f0000004180)="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", 0x187}, {&(0x7f0000003080)="fdf1e30199a4419f0d658454cec52ad038d94d8af1732d45098ea4d08b1ed9e284fc86784050b893a118daa405b118df4390d85661d06988dccc30672097436e19f333d6836395a2d430ff97db3e81c616c50f096f3f179bfb6164a8786f648d22a211d3fa6217f0bfd81eb1ff208d2280ebdc7f0f953d87c87ff82bec582ef1fb2497be5eef2327e7eb31e9fbf8ad0c77e99c983affb0ffbc9d79718f4fb8a41412af4f04089f2dd4234f1c7370aaf429f7f2fe026be049378db728bb447894eb519e375badb2f1bba3dd1b88e61412d410c1454a4c709479ef587a4169ea94b052a7a1be03da869be94d109d895642251db9d2c1aa8c4ef44459c5ef421e2ef3dd86a1b2e9a4ff3b42cdfe6b58c924639858a33ebdfb101cbe38416e34429f65448d5e629e44df28a5e220c9e02b53fa6e730e802509b29ce239c1fd56cb4e5ef53fe21cef7be6a86f17b5ebd7d8bc0df6087c84d474d9466fddcb6214a7135972faca3ee48c13c0f9cc052c9d6860487caf0008b554fb4e76017c75cfeeaedc32db515d2c3d2079963deb9529f0dfdb205d6b00973eb6e4f5ae926656b86074f6be794da2f47af7e620251b856291120604c9d83c37115564b44475b97cef7509794aa09c84a17000c4921d8bfd0ba4e598a043214b8a384e253ef80eab5fddd054fd585110e62629929a1d034d0c6e8cc878c62a2dc5061503823e8c9c55dcc280012f02f2dc58f50d8bd987afe714bce38dba42d843fbe04b66d48607f5e4f26eb3ee5ea1d64cbfa6f973a79cc9a2247ddb65cab6f95367dad702fa778dcdf8a099a8137efabf0bd17272a2fa066023bfb519d1ff033aca4b2265da73d6adf1f8a220c574813ecac4ac908de5e0eca7fdeb3e6c2996a164c95823067fec5ccff5ef50c148f513291a062d8daf313fb5893c21c7b41aecaafd5d82d99709d20ff7e0ce953913e6e38c8ad1e71dce2683002db9653defdb5b8f99947f12843323dafe2bef2cf7ea7416b46402dcfcda528888e0de244c20682cb1eb4b7cf9303ca4f790674933766a372037a51a22487a698ffc0951cd849f9b21e9d5a8621f1edbcc80655701e9563176f2e881c64ccec1836d0f4b2a6a101dc9d0521b9b38b3f33e3a6c3393e7d8fcd44de999dc06a637b9005ff21bc5a43ae8625e3c4d1c49c63cdf405152e3a1787861593d9caa87cb61443461733e18d0c1b591d0eee3e6c4729ebdd13a4608c9b67a2ffed66f0695375f1cd59140760c33e1d32d4b257a055f8a824c523b838493394e5a7a5bd0de76145a73e5d84deb185df9dc0d277e97a62c9cad5d890460e9345b95a500db8b7bb5426f8083c4aeef9e79fb7741204e3e124578fde9a861bc36fcdf5b01e224e2b380ea7b6debf08c8452b1b92fb6a3e6b41dfe9ee35d53c2dadb2a581a8ea7a48ece1d2d2824fd9e77ef068e1907f4b631f08448b3a5c5b6a64c66ba6923e7b308b777ac669d9aa7306fd7f6cfc519621ff1b1bc2a2ea33b55ce5dc080d153376086f76ce20c17f5e2f84977ac5ba3900a11461844573e58ebb06aaad9e4c28d660c065768e724b604fdaf1a5f2b89fa633711ba684ca4aa486478e5aac7737fb47701cc1b926f9e3d8225e3c8deb9849501f22250e67080db7e9ccf70a2556b2a417c9fb9165b878eb0dc2872fb698689925433f1a9bf5dba58ff3c31e633b1772ba0e828d426c5c3a8324396f97dab412ac3ad4a47713f7c8359e71e3e0b8caa3bdb1a62b30084c3b6e83c2af6d274a3fc76fea488f21d193384f06eb8f2c5ad6838ea48e1bbd69b72e5fd68116f763ac8e20310b4afce8595be2d121935ad1b6ee060a4423e5a35b9d09ade432213a235ae61207d52ffaa0c6cb249584ef940433ed12457e08f86d2c78efc24c8e49ea9ba6dd7192c4e9bfc1b92f115ea9f9a5cdecab8e079282d94138ac8b4b143f3bd0eefad995e169e85c4fbe821aff60aaf617bca861574fc64ffb1989e05aeece80be8a51766bd87d75e2c890097b9e3871cb8c68bcfd3de17cbb91937de34ab7b935f41318ebce0cb4d86af3e5caebbea06924bc16a74ef8b46e323f558d26e4966e6f1f18ba1f5c27ea1492c30ddc816bb0424577b5212a9cf7e61239e960ff68e179ee6473ad21d30440c096de6ce17e24e4c90a04f16f641ac6f065e1e625bc6c1efa8caf0323117e6d8f38c25b8a94865c8bfa34d47800cff4d615847f3946cc90905ff75561514d17c0225d5938db01c4d1009d6525bc59b68ec3f02173ee1212f7819ba6bb02ae11da4c956b3bbd7e291d4b7a33ea18b3599e5cc1b901ea4926f7d962074944e7cadaf68bafb6a6a748d47408e86767b94c10283cee8bb6c8caa6dc16a425a247f82ecd56535e355edf4bc0c49b5d14e0b872c90a2cb29a0610f05e3bb8449c1a49ddbc44441b2d3fc4765e892ba8fe5acb23838c0e5cca46edeef6cb3d86771f1aa96750d49701681796090c8241aa5477f03b0c6deba380ceb95d756d0af783f21b78fc8d78b96482df96dd5eaae45a33f768ff679234ad3f70cee5ba716327292a3b7d64a0344ee96156e8e986474aedf569fcd4f7c5793ac39ff20d1a1682b3e59ee0283cfaece7c0a89c22b3f523fc84e76c9d2098c55a43f2e230ad74c33535ab2ec6b50292a03eb4fb42c50ad92f28c1a031e95bfe89741a23d38fccf9d4ece93e88a707f49d5aed7ccd9452e2dc0cfc30aefaacc8bf1e047ea9af229c5ec0ffcc412268d90e38afc473c09e921a44bd0740fef502c06210ba746d1633f2071cb2bfea9f45941892e114f97d38a594e1eb7024fa18195a57c87177e8bcece612f427047486ff4f3646817d818098fb04561f65459bb99e01d189f82462e4717bd934efb72ff97ba68b56d9c699176ffec3a446bebd879bbb64ea13735f5e19c244ae17fb596956280dde7eef95568eb752620b0ea35e021b763501705beda103367e40a807cea288c11c9a01fca4fdceffdf911e64cb5c4445cdf5c835e48353545e0b457d8e5458f45194b83bb3ab2791448311218d3cedb81e6443786867eb1d3ad67fa88a73a8eeabe45fc1dffa716867cf73a884ed4232ee2ee17ab2fe5a55698a0c6199cfab69946608e91b12b121303f448bc09fd4567f867ea06c66da2842fe6d1e200bec54949d106fd25ed8d5b49a33b64d6d7a9a3a69e14803ac1091a226dc32fc9d63303fd93124dd1523017fddcd3f3ddb65ea6c33c579bf664167a454c424e78a529d3e9ee8ecd5bd8b988bdef5c82057b75edfe2f41066d3a442ded1867323e624e70de87e4e82e195d0a1786ee94860116594459dfa4ecddf9bf963632639570eadb7ef65e85c18ad612221d176c11c17e5dc142e04081dea5c7899059144623992e0b25ffc3d5d82cae682a874fe4d3a1375b4cbd165ef188c4188c1fa82e415c74e65af217dc254c014f04faa7c2a65b608b26703a76eda999562ac5b792d8964f6e342ddffaa6ae775f25f56b59ca1dc1709293e2ec64187d632d1f4ca758b272b8a5fadd93e071c119efce6823a3fcfe46186f55cbb9d518ccc8ec1012aea483e8d5cbd450fdccf8c4eef8b50f10c1cef52758ff5dcd16433e8a6db77ed9fd9bb0ac5efce7c6d825699578486f844c70a54c2eaf3f2704b831b1489d0c348dc485d1b99a558cf2477c8e99fcd8bbe966ef6956b34a5d5ccd5160f5e388ea6a2d315d626e55323fef14f0f2cb43b2898a5ec525a69c7e1d250d951daf267a77ebf92ad456406e19ea327568d3d0fd713b66411ae15ff9220d2e1ec01db165b0892555a22601d418a87502c100cae6a5ad8bec19cd27108c300cd080e4cf4eb82401abf1bf1766eaa3ab3c777b7bd63575abf29276152fec8e2bb7fddab1e910370cf34ece94667961af7546f21a83da98b7ef2b805c44b31f28137876a3b28eba4342356efce240510f06513ae436dd8671ff80fbbaf55365988b0894b0c6a9082e83b80a2b6fe01a37874777b5c341f5029bb3246a894a080c3b77790734ce9641ac49549ccd824d5b6d151f75b5d733639952f35c5ea614b440be62d30bbee7fa02b727057b755aaa2553d299e6902e6a89f959d36bac843b563e6b716d867278ec93807f5606db146917222a9b67751a3b314190859b060299a7a7351e6e4fc24b2948fbbc033a931cb2461fc8bff5e205fa8e04fa93afdfa7655771b5c123a3e971db57fe22af4d233c92a64dac7a67e1ec729ebd2e73330551be9e1505409baab5674e41de55b9b306e2ae52206c83ca09acc01d2a91edce1e753476f7c0f2a90608a6a846032322ba3a1cfe1319e1b47dac5ba67c967cd5bee3137a854bba9fdf7ba2696db38a8df6625fcd871a9ac265a46f43ed444756d3efd06736fa9bfc784605db4a64f8daa49b1d033314afb101150d71e54f16487d27cd1939c0082e6ea3f028576b03acf6cd7395dab40e520214f41cbeb3e418ddd1ac978141dbc985e020ac91161ab49fadefbedd2bbfa79bd2a7830f388c5c072356b760ec47d3d587ce82cc18959c967f621f855db919fe74a6578a559a88003a3189f5f05345744fc043eaa89fd173a80afa3f1fe9c8900e59752330446ad2630c1d38a6a53b372de1b7a760e99cd821bb0f506b81b58c1561714e0d737ad0b8485fdb46c225f10b80d8c69f93afcfe85bd92382ad0c762e1833d852d3a4068a89d52314c5d2749513464a27d3f45039b948f0303e4d16f5aa8ef8996a8868a74b6f05930de890fa0be8a49cba8e49ed72aaffedeac77dd48bb8fa73777050484dabbe7657e420fef84dc3f4566783625daaa0aac0882a2999448deff60b40a6941c9d0838c65d2d83d536f63a2c8f9295ed8d84dc8eedef6a6ab59d52912ea6e2be541fd709fb379f2ad16aa5a17b7dd92eeac3869ac732e67597805953ff6a8b21067f60714004ef1bb1347aee5b9920c1b8607a4c9e48bb6dc825fedd3de416906cb80c7c480f656050379a5c8dfcfe739353e1d67dc8b27cbdaafa90440e3f2a5f12b7abfe87d165ace22a25c1ef800755bd4bbcb4f5061487a547f806409e1cfdc76c1fe7ce2c3ae226751037add735508af6b245125241ba7e2c24b3ee4ebf888bdaf4b5653689e3b14c716b17fa6cdb885e179550173579926ad9037d64696bf297f1cf237dd1bc1e9532aa6d4760c59f2bd5917ca574e43fc9144b96dde3f65b4aa004cc9206f7187ded6e9f741b3638ca9d6bcc70711a7e4d0e1b5ff9cbe8298155d4f2cbb5cfae77f62d4baa15d203d1d91f08a98579e8b223c9489712eef3f2f53db75b3de09a2c502172ff65d515d262853520adce964d57bf0731a2029329ff2dbef44c84e2da9e8b2ca2f3bb2c5fa84ff0937499dc93a180e3b45f60da27b75d4b4b7e9552469110a72dc488192bb61fa4de5bba466a2a5ff27976f8a803c00c7539f0bc2777baa1103add3ce68ffc2d4143506a2691477343ca10dbf5c62edf26c9faa2a31b05456ffe9f2b0a41660916d78597562c1d29b377d5b29dad4f221629ddd50d413ac15e5787ec18fe0e1fe756562390c39cbc34436b758a729f6aa5c3ef9bb7341a4e05dece1335a86095af5a8a9f62a0e695ba0f79af44215b9877b5150dd50d96fb8d0af8b9d2f0fe295fabc628471ec83f7bf6688c2ae8f1d717566c79cf50358627f337bdaf7c1c1ed6fce82dd7a66df6b58e9d6e0ddc2f8f090b57a409c2dce955f5be26df2117ef9729aae9d67408446eeaf71292355bdfee1a64df3e7e0f1e59119f23e675eee944c0e2feefa646fb9cc83444e88a6cba0e", 0x1000}], 0x7, &(0x7f0000000380)=[@txtime={{0x14, 0x1, 0x3d, 0x8}}, @mark={{0x10, 0x1, 0x24, 0x4}}, @mark={{0x10, 0x1, 0x24, 0x2}}], 0x34}}], 0x2, 0x20000844) r2 = socket$kcm(0x11, 0xa, 0x300) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r3, 0x40045431, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "000000000000000200000000001000"}) r4 = syz_open_pts(r3, 0x4000000040042) r5 = fcntl$dupfd(r3, 0x0, r4) dup3(r4, r3, 0x0) write(r3, &(0x7f0000000280)="84225af5012e10c806731d620b72cbbc030c5df6a9faf4a399637449e277aee80d8c6b2ec451e77e322fc8b2ab92a0e47c4d00"/64, 0xfffffffffffffe8c) r6 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x5, 0x381000) ioctl$BTRFS_IOC_START_SYNC(r5, 0x80089418, &(0x7f0000000100)=0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r6, 0x5000943f, &(0x7f0000000340)={{r3}, r7, 0xc, @inherit={0x60, &(0x7f00000002c0)={0x1, 0x3, 0x5, 0x9, {0x10, 0x8, 0x3, 0x7, 0xff}, [0x5, 0xcf4, 0x7e]}}, @subvolid=0x1f}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c09425, &(0x7f00000040c0)={"a386a59d345f1385995eb2e2b63feedb", r7, 0x0, {0x1, 0x5}, {0x4, 0x2}, 0x5, [0x2, 0xfe9d, 0x1, 0x1000, 0x7d3d7068, 0x6, 0x4, 0x6, 0x7, 0x3, 0xf0, 0x3, 0x9f42, 0x3f000000000000, 0x2, 0x7]}) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000003c0)=r1, 0x4) sendmsg$nl_route(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=@newlink={0x20, 0x10, 0x401}, 0x20}}, 0x0) [ 484.553951][T11286] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 484.603774][T11291] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. [ 484.640073][T11291] netlink: 'syz-executor.0': attribute type 2 has an invalid length. 07:06:58 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000001000"}) r1 = syz_open_pts(r0, 0x801) fcntl$setstatus(r1, 0x4, 0x102800) socket$inet6_udplite(0xa, 0x2, 0x88) write(r1, &(0x7f0000000000)="d5", 0xfffffedf) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000080)=0x10) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f0000000100)=0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r1, 0x50009418, &(0x7f00000001c0)={{r0}, r2, 0xe, @inherit={0x68, &(0x7f0000000140)={0x0, 0x4, 0x7, 0x7ff, {0x7, 0x6, 0xffffffffffffffff, 0xffff, 0x800}, [0x100000001, 0x5, 0x7, 0x51]}}, @devid}) syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x964, 0x100) dup3(r1, r0, 0x0) [ 484.716030][T11291] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 07:06:58 executing program 1: mkdir(&(0x7f0000000100)='./control\x00', 0x0) r0 = inotify_init() r1 = epoll_create(0x5) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f00007a8000)) r2 = inotify_add_watch(r0, &(0x7f0000000300)='./control\x00', 0x24000200) inotify_rm_watch(r0, r2) setxattr$trusted_overlay_nlink(&(0x7f0000000000)='./control\x00', &(0x7f0000000140)='trusted.overlay.nlink\x00', &(0x7f0000000180)={'U+', 0xd8c}, 0x16, 0x1) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000080)={0xa4000011}) ppoll(&(0x7f0000000040)=[{r1}], 0x1, &(0x7f00000000c0), 0x0, 0x0) [ 484.873978][T11286] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 07:06:58 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$l2tp6(r0, &(0x7f0000001140)="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", 0x599, 0x0, &(0x7f0000002140)={0xa, 0x0, 0x0, @remote, 0x3, 0x3}, 0x20) 07:06:58 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$SNAPSHOT_ALLOC_SWAP_PAGE(0xffffffffffffffff, 0x80083314, &(0x7f0000000240)) r1 = socket(0x2c, 0x3, 0xffffffff) sendto$l2tp6(r1, &(0x7f0000001500)="71e829460daf1a6961f28ff41fd0dc372580cde7c9ac760ced0978afb955db10c4f921be3a6e25da1d9c316edac41ac882a65f2d6ae89a7e7587cfe2818e7a61772479fda4cc7f41972c6c313f458fcfa36a74fc74fde2110c99612d77fba85d69e4cb135e6200b0dc1723e8dfbeb81fb6e8d75aeae8306ecd77a26cc8211f4fe9495aeea7606d466567eccf594e733142dabf940bf366a72b583acd", 0x9c, 0x0, &(0x7f0000000100)={0xa, 0x0, 0x1, @private2={0xfc, 0x2, [], 0x1}, 0x200}, 0x20) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r2, &(0x7f0000000480)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000180)={0x1d3, @tick, 0x0, {}, 0x0, 0x1}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0xc0305302, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000001680)) close(r2) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000080)=""/127, 0x7f}, {&(0x7f00000003c0)=""/94, 0x5e}, {&(0x7f0000000440)=""/185, 0xb9}, {&(0x7f0000000500)=""/4096, 0x1000}], 0x4) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000340)=@newlink={0x60, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x18}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MACADDR_MODE={0x8}, @IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}, @IFLA_MASTER={0x8}]}, 0x60}}, 0x0) 07:06:58 executing program 2: r0 = fsopen(&(0x7f0000000040)='cpuset\x00', 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r0, 0x6, 0x0, 0x0, 0x0) r1 = syz_open_dev$vcsn(&(0x7f0000000100)='/dev/vcs#\x00', 0x400, 0x404101) r2 = fsmount(r1, 0x37b83c21a6d32387, 0x7) ioctl$KVM_GET_CPUID2(r2, 0xc008ae91, &(0x7f00000000c0)=ANY=[@ANYBLOB="0000001d1dbe9d6c"]) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='cpuset\x00', &(0x7f0000000080)=']&/-%:\']}\x00', 0x0) syz_open_dev$vcsu(&(0x7f0000000140)='/dev/vcsu#\x00', 0x5, 0x440200) openat$ipvs(0xffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/vs/sloppy_tcp\x00', 0x2, 0x0) r3 = openat$vsock(0xffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x100, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r3, 0x7, 0x0, 0x0, 0x0) [ 485.333362][ T29] audit: type=1400 audit(1598944019.026:13): avc: denied { block_suspend } for pid=11302 comm="syz-executor.1" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 07:06:59 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x2, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(0xffffffffffffffff, 0x400c4152, &(0x7f0000000080)={0x0, &(0x7f0000000040)=[&(0x7f0000000000)="83be64fb0110a8a698fcede9d4bf2a48ffa6a04bc4a4e77954fef3b3c7c866b53ffe07d6b369"], 0x2}) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) mmap$dsp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, 0x13, r0, 0x0) pkey_mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) [ 485.683294][T11323] new mount options do not match the existing superblock, will be ignored 07:06:59 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0xfe, 0x40, 0x0, 0x40, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f0000000780)=""/4096, 0x1519}], 0x1) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) [ 485.775211][T11323] new mount options do not match the existing superblock, will be ignored 07:06:59 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) syz_open_dev$mouse(&(0x7f0000000400)='/dev/input/mouse#\x00', 0x81, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f00000003c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x1, 0x12012, r2, 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) close(r4) copy_file_range(r3, 0x0, r4, 0x0, 0x0, 0x0) write$capi20_data(r3, &(0x7f0000000240)={{0x10, 0x6, 0x80, 0x82, 0x9, 0x74}, 0xb7, "48873a868960a6ea9e9e782881d68820822e2ec5eda06aacd11402d3947d083de8a2447594dea7a535edc364d3cd24ba36d714248773961036d9325ee9c373a7b3d9b07dbf47bf67d071c55d9118f98d7ee597306925384ae5eb00a4af0fb7f59dc73009df6f6872555b88a1e9ddac7031845d105ced6bf159dc03f6b9f547de73117a16caf9d909d9e83dcb80348af0c79650a656105aa90b478bc1986337a59e1ab1f48970095243c2233dd8b5d0dcb3606620396335"}, 0xc9) r5 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000180)='memory.events\x00', 0x275a, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) write$cgroup_int(r6, &(0x7f0000000200), 0xfdef) writev(r1, &(0x7f0000000640)=[{&(0x7f00000001c0)='h', 0x1}], 0x1) ioctl$FITRIM(r5, 0x40305839, &(0x7f0000000000)={0x0, 0x8001, 0x200}) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) ioctl$TUNATTACHFILTER(r0, 0x400854d5, &(0x7f0000000380)={0x2, &(0x7f0000000340)=[{0x7ff, 0x80, 0xff, 0x8}, {0x3, 0xe8, 0x56, 0x40}]}) ioctl$PPPIOCSPASS(r3, 0x40087447, &(0x7f0000000440)={0x0, &(0x7f0000000100)}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, &(0x7f0000000680)={0x0, 0x0, "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", "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"}) signalfd4(r0, &(0x7f0000000080)={[0x3, 0x4]}, 0x8, 0x800) 07:06:59 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000500)=ANY=[@ANYBLOB="1201004520ca0710a14b5e0102030109021200010000000009040000007b0c4200"], 0x0) r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0xffffffff, 0x101) ioctl$DRM_IOCTL_MODE_ADDFB(r0, 0xc01c64ae, &(0x7f0000000040)={0x6, 0x79c3, 0x3, 0x4, 0x3ff, 0x7, 0x3}) [ 486.029291][T11334] netlink: 'syz-executor.4': attribute type 5 has an invalid length. 07:07:00 executing program 1: r0 = fcntl$getown(0xffffffffffffffff, 0x9) sched_setparam(r0, &(0x7f00000000c0)=0x3ff) r1 = socket$nl_xfrm(0x11, 0x3, 0x6) r2 = dup2(r1, r1) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r2, 0x107, 0x16, 0x0, 0x0) wait4(r0, &(0x7f0000000100), 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000100)=ANY=[], &(0x7f0000000040)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x19, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080)={0x0, 0x9}, 0x10, 0x0, r2}, 0x74) 07:07:00 executing program 0: setsockopt$inet_sctp_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f00000000c0)=@assoc_value={0x0, 0x3}, 0x8) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x24, &(0x7f0000000000)='/proc/sys/net/ipv4\x00\x00s/sync_\x00le\xf44.\xab%n'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000200)=""/4098, 0x1002) getdents64(r0, 0x0, 0x0) 07:07:00 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r0, &(0x7f0000000480)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0xc0305302, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000001680)) ioctl$SIOCX25SCUDMATCHLEN(0xffffffffffffffff, 0x89e7, &(0x7f0000000040)={0x47}) syz_usb_connect(0x0, 0x36, &(0x7f0000000580)=ANY=[@ANYRES32=r0, @ANYBLOB="08b8411328854a60ba88a7ce521f88493bcddbe0ef9d91173a3963104289f61058eba83e39ae82a88237e12586453329b35acbcc992d5b576d6146c8e4fcb6c3d98e84dc3fca1078c9038367ffbdea3bc5c24c7d6c930b817364155760d2c184d190b1fea226d6f798da07ab8e14d943a02c19a6ee6f505760484bd5cccfa04adff2f8fa136cc3d24791f17ba2c6fecc690caa4393f3ab46ffe43d1567d3ce9b7fcd2c2e3aec786d965528f68bb003526986306187c6337f97b39d912215df6b8445f4c2b27a29b59d18eb9cb97544a689a13025782f730393ee4b1281d19e2afddef629d0920a30c0d979c76a80a04fcfd6"], 0x0) r1 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000280)={'veth1_vlan\x00', &(0x7f0000000000)=@ethtool_sfeatures={0x3b, 0x1, [{0x4, 0x9}]}}) 07:07:00 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv4_getrule={0xfffffffffffffd01, 0x22, 0x8, 0x70bd2b, 0x25dfdbff, {0x2, 0x0, 0x14, 0x20, 0xcb, 0x0, 0x0, 0x0, 0xb}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x800}, 0x0) 07:07:00 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000380)='fd\x00') ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) r1 = openat$btrfs_control(0xffffff9c, &(0x7f00000003c0)='/dev/btrfs-control\x00', 0x250401, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000140)={'ip6_vti0\x00', &(0x7f00000000c0)={'syztnl1\x00', 0x0, 0x2f, 0x5, 0x1, 0x80000000, 0x10, @local, @local, 0x80, 0x40, 0x3, 0x5}}) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(r1, 0x89fb, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000200)={'ip6_vti0\x00', r2, 0x2f, 0x0, 0x8, 0x1f, 0x4, @ipv4={[], [], @remote}, @mcast1, 0x1, 0x80, 0x4, 0x3f}}) r4 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000000000010ef17046040000000000109022d00010000c037d605fa00030301000009210300100122050009058103ff07040300090502030800de0937"], 0x0) r5 = socket(0x2b, 0x1, 0x3) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$TIPC_CMD_GET_REMOTE_MNG(r5, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x300, 0x70bd25, 0x25dfdbfb, {}, ["", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x40081}, 0x20000008) sendmsg$nl_route(r5, &(0x7f0000000580)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)=@delnexthop={0x58, 0x69, 0x2, 0x70bd26, 0x25dfdbff, {}, [{0x8, 0x1, 0x1}, {0x8, 0x1, 0x2}, {0x8}, {0x8}, {0x8, 0x1, 0x2}, {0x8}, {0x8}, {0x8}]}, 0x58}, 0x1, 0x0, 0x0, 0x2}, 0x4) ioctl$sock_ipv6_tunnel_SIOCGET6RD(0xffffffffffffffff, 0x89f8, &(0x7f0000000080)={'ip6tnl0\x00', &(0x7f0000000400)={'sit0\x00', r3, 0x4, 0x6, 0x1f, 0x7fffffff, 0x57, @mcast1, @private2={0xfc, 0x2, [], 0x1}, 0x8000, 0x20, 0x7, 0x5}}) r7 = socket$nl_xfrm(0x11, 0x3, 0x6) r8 = dup2(r7, r7) setsockopt$packet_fanout(r8, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r8, 0x107, 0x16, 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r8, 0x800c5011, &(0x7f00000005c0)) syz_usb_control_io$hid(r4, 0x0, 0x0) syz_usb_control_io$hid(r4, &(0x7f00000001c0)={0x14, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x1, {[@global=@item_012={0x0, 0x1, 0x3}]}}, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r8, &(0x7f0000000800)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000007c0)={&(0x7f0000000780)={0x3c, 0x0, 0x200, 0x70bd27, 0x25dfdbfc, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}, @HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x40001}, 0x0) 07:07:01 executing program 2: setsockopt$EBT_SO_SET_COUNTERS(0xffffffffffffffff, 0x0, 0x81, &(0x7f00000000c0)={'filter\x00', 0x0, 0x0, 0x0, [], 0x3, &(0x7f0000000080)=[{}, {}], 0x0, [{}, {}, {}]}, 0x80) r0 = openat$vcsu(0xffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x60101, 0x0) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000180)={'broute\x00'}, &(0x7f0000000200)=0x50) ioctl$SOUND_MIXER_WRITE_RECSRC(0xffffffffffffffff, 0xc0044dff, &(0x7f0000000040)=0x5) syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="010203030902240001000040000904000002ff053f00090505020004000000090585022000806c4f8b7e2fe440f70000000000000014000000000000"], 0x0) 07:07:01 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="120100005225d340422cf81606bb0000000109021b0001000000000904"], 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(0xffffffffffffffff, 0x800448d2, &(0x7f0000000340)={0x5, &(0x7f0000000040)=[{@none}, {@none}, {@none}, {}, {@fixed}]}) syz_usb_control_io(r0, 0x0, 0x0) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000380)) 07:07:01 executing program 3: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) r1 = dup2(r0, r0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, 0x0, 0x0) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000040)={0x17, 0xb, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x5d}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffb}, @generic={0x3f, 0x5, 0x5, 0x5, 0x8}, @exit, @generic={0x80, 0x6, 0xc, 0xdab, 0xff7fffe1}, @func={0x85, 0x0, 0x1, 0x0, 0x4}, @jmp={0x5, 0x1, 0x4, 0x2, 0xa, 0x40, 0xfffffffffffffff0}, @map_val={0x18, 0xa, 0x2, 0x0, r1}, @jmp={0x5, 0x1, 0x3, 0x0, 0x6, 0xffffffffffffffef, 0x8}, @jmp={0x5, 0x1, 0xb, 0xa, 0x7, 0x50}], &(0x7f0000000540)='GPL\x00', 0x4, 0x100, &(0x7f0000000100)=""/256, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 487.777881][ T28] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 487.808302][ T9020] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 487.965714][ T8718] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 488.066138][ T28] usb 5-1: device descriptor read/64, error 18 [ 488.085823][ T9020] usb 2-1: Using ep0 maxpacket: 16 07:07:01 executing program 3: mkdir(&(0x7f0000000100)='./file0\x00', 0x20) syz_read_part_table(0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000000000)="0201bfffffff0a000000ff45ac0000ffffffa900e9311b000000000000068000000063000000e100e2ff87770072003007400000000000000000008000da55aa", 0x40, 0x1c0}]) open(&(0x7f0000000100)='./file0\x00', 0x1, 0x0) [ 488.217798][ T9020] usb 2-1: config 0 has an invalid descriptor of length 214, skipping remainder of the config [ 488.229477][ T9020] usb 2-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 488.239008][ T9020] usb 2-1: New USB device found, idVendor=17ef, idProduct=6004, bcdDevice= 0.40 [ 488.248299][ T9020] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 488.371594][ T9020] usb 2-1: config 0 descriptor?? [ 488.406186][ T8718] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 488.417626][ T8718] usb 1-1: New USB device found, idVendor=2c42, idProduct=16f8, bcdDevice=bb.06 [ 488.426890][ T8718] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 488.487021][ T8718] usb 1-1: config 0 descriptor?? [ 488.515447][ T28] usb 5-1: device descriptor read/64, error 18 [ 488.724775][T11388] loop3: p1 p2 p3 p4 [ 488.729336][T11388] loop3: partition table partially beyond EOD, truncated [ 488.738565][T11388] loop3: p1 start 10 is beyond EOD, truncated [ 488.744800][T11388] loop3: p2 start 27 is beyond EOD, truncated [ 488.751269][T11388] loop3: p3 start 4293001441 is beyond EOD, truncated [ 488.758451][T11388] loop3: p4 size 3657465856 extends beyond EOD, truncated [ 488.785251][ T28] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 488.952012][ T8718] usb 1-1: USB disconnect, device number 15 [ 488.959192][ T8718] f81534a_ctrl 1-1:0.0: failed to set register 0x116: -19 [ 488.966776][ T8718] f81534a_ctrl 1-1:0.0: failed to enable ports: -19 07:07:02 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r1, &(0x7f0000000680)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000640)={&(0x7f0000000200)={0x41c, r2, 0x400, 0x70bd2d, 0x25dfdbff, {}, [@NL80211_ATTR_INACTIVITY_TIMEOUT={0x6}, @NL80211_ATTR_AKM_SUITES={0x14, 0x4c, [0xfac07, 0xfac05, 0xfac03, 0xfac10]}, @NL80211_ATTR_IE_PROBE_RESP={0x3e1, 0x7f, "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"}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x80}]}, 0x41c}, 0x1, 0x0, 0x0, 0x20000040}, 0x4010) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x0, @empty}], 0x10) sendto$inet(0xffffffffffffffff, &(0x7f00000001c0)='\t', 0x1, 0x0, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) syz_open_dev$rtc(0x0, 0x1, 0x2540) r3 = socket$nl_xfrm(0x11, 0x3, 0x6) r4 = dup2(r3, r3) setsockopt$packet_fanout(r4, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r4, 0x107, 0x16, 0x0, 0x0) ioctl$SG_GET_LOW_DMA(r4, 0x227a, &(0x7f0000000000)) sendto$inet(r0, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 489.085692][ T28] usb 5-1: device descriptor read/64, error 18 [ 489.346252][T11405] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=31 sclass=netlink_route_socket pid=11405 comm=syz-executor.3 [ 489.617492][ T28] usb 5-1: device descriptor read/64, error 18 [ 489.735664][ T28] usb usb5-port1: attempt power cycle [ 489.763106][T11405] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=31 sclass=netlink_route_socket pid=11405 comm=syz-executor.3 [ 489.845491][ T8718] usb 1-1: new high-speed USB device number 16 using dummy_hcd 07:07:03 executing program 3: r0 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) mmap$snddsp(&(0x7f0000002000/0x3000)=nil, 0x1fffff, 0x0, 0x13, r0, 0x0) mmap$snddsp(&(0x7f0000003000/0x4000)=nil, 0x4000, 0x0, 0x50, r0, 0x4000) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x202010}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, r1, 0xd0c, 0x70bd26, 0x25dfdbfd, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x40000c0}, 0x20000000) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$CAN_RAW_FILTER(r2, 0x65, 0x1, &(0x7f0000000180)=[{{0x0, 0x1, 0x1}, {0x4, 0x1, 0x1}}, {{0x1, 0x1}, {0x1}}, {{}, {0x1, 0x0, 0x1}}, {{0x2}, {0x0, 0x1, 0x1, 0x1}}, {{0x0, 0x0, 0x1, 0x1}, {0x2, 0x1, 0x1, 0x1}}], 0x28) [ 490.216227][ T8718] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 490.226888][ T8718] usb 1-1: New USB device found, idVendor=2c42, idProduct=16f8, bcdDevice=bb.06 [ 490.236206][ T8718] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 07:07:04 executing program 4: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x20, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0xf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000001c0)}, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/config\x00') preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/52, 0x34}, {&(0x7f0000000240)=""/227, 0xe3}], 0x2, 0x47, 0x0) ioctl$USBDEVFS_RESETEP(r0, 0x80045503, &(0x7f0000000000)={0x2}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x80, 0x0) r3 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r3, 0xc080661a, &(0x7f0000000140)={{0x1, 0x0, @identifier="0e5c47bb98a1164f084e6ae980b24afb"}}) openat$full(0xffffff9c, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RELEASE(0xffffffffffffffff, 0x401070ca, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x300, 0x0, 0xb3550aa4ba878254}, 0x9c) pipe2(0x0, 0x84000) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, 0x0, 0x0) bind$netlink(r1, 0x0, 0x0) 07:07:04 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0x34}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x76}, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$nl_xfrm(0x11, 0x3, 0x6) r1 = dup2(r0, r0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) r4 = socket$nl_xfrm(0x11, 0x3, 0x6) r5 = dup2(r4, r4) setsockopt$packet_fanout(r5, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r5, 0x107, 0x16, 0x0, 0x0) write$cgroup_int(r5, &(0x7f0000000100)=0xffffffffffffff81, 0x12) write$evdev(r1, &(0x7f00000000c0)=[{{r2, r3/1000+60000}, 0x11, 0x100, 0xb0}, {{0x0, 0xea60}, 0x17, 0xba0b, 0x1}], 0x20) [ 490.369149][ T8718] usb 1-1: config 0 descriptor?? [ 490.572859][ T9020] usb 2-1: USB disconnect, device number 15 07:07:04 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000040)={{r1, r2+60000000}, {0x0, 0x989680}}, &(0x7f0000000080)) syz_usb_connect(0x2, 0x682, &(0x7f0000000480)={{0x12, 0x1, 0x310, 0x33, 0x48, 0x8d, 0x8, 0x290b, 0xd978, 0xe573, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x670, 0x4, 0x4, 0x0, 0x50, 0xd, [{{0x9, 0x4, 0x61, 0x1, 0x10, 0xfe, 0x2, 0x0, 0x2, [@generic={0xc, 0x22, "c1fbc1bff7a0db6dbfa8"}, @uac_as], [{{0x9, 0x5, 0x5, 0x2, 0x40, 0x3, 0x1f, 0xf6}}, {{0x9, 0x5, 0x8, 0x3, 0x40, 0xfd, 0x3, 0x0, [@generic={0xb4, 0x7, "4209d2d5887a1706ba448d6b041d04e0c462dfc7bd617186309a60979149743365a652a45e4982dffde188bf5d9411e044264f0584c188ea017800251c5a91f148f276a4728f82bde3706faf794698463dba28c5682083190835f1004513dfb7178d15aecd2ebe827b38f7b4c3c34ac9935c32283ce8ef8a34cedafe9bf922554dc99fe4218cb5616354c79c36094b62a16a898a5c7f0b44a4f02d0a029c44dd4b5d44eff7dcf9ee886b1fb3b35e6aac4e38"}, @generic={0x42, 0xb, "92bae1b4f748a2d636114a26593a5ec880791423194988e5746bc4ba02d4fa7e72fbe91613ddebb4b27fbb8fe6494cfbef1e10c18de1c9dd87033e63a1f984f2"}]}}, {{0x9, 0x5, 0x8, 0x4, 0x200, 0x5, 0x7, 0x3, [@uac_iso={0x7, 0x25, 0x1, 0xc3, 0x80, 0x9}]}}, {{0x9, 0x5, 0x4, 0x0, 0x200, 0x9, 0x28, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x103, 0xa4, 0x3ff}, @generic={0xa, 0xf, "dec746af7b389d11"}]}}, {{0x9, 0x5, 0xb, 0x10, 0x200, 0xf9, 0x1, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x40}]}}, {{0x9, 0x5, 0x1, 0x2, 0x10, 0x9, 0x3, 0x90}}, {{0x9, 0x5, 0x5, 0x10, 0x200, 0x6, 0x0, 0x1f, [@generic={0x1e, 0x24, "d1e809cf1130cbe6e0bd54f22760fa02ca11449828d9fcc8c921c5d7"}, @uac_iso={0x7, 0x25, 0x1, 0x83, 0x6, 0x4}]}}, {{0x9, 0x5, 0x1, 0x10, 0x10, 0x9, 0x81, 0x81, [@uac_iso={0x7, 0x25, 0x1, 0x82}, @uac_iso={0x7, 0x25, 0x1, 0x82, 0x7}]}}, {{0x9, 0x5, 0x3, 0x8, 0x8, 0x7, 0x7, 0x6, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0xe5, 0x9}, @generic={0x9b, 0xc, "47eecba6bbd276e9f6fbfcac5ffb9e39617c8d56b3407c9c05774b3322ccb30a6ff5a42acaca2804e58f998e7c937795fbf873e7bc3f4eeb01e8940aca7b1728d3ab64f09a319cec64f1f3c07fa9f61fd79dd22296397fc3501b6b2021ac53afdeb367cc77e7ac0814f24b6de77aaa73ff550228e94650ebbb34bd571da97627307d83fc2994c9f219578fe114986ba617f0cddffb08e9c779"}]}}, {{0x9, 0x5, 0x0, 0x10, 0x200, 0x53, 0x20, 0x7}}, {{0x9, 0x5, 0x9, 0x0, 0x1ef, 0x6, 0x6, 0x5, [@generic={0x70, 0x31, "fc358954c3af372d9ba6214778f00cbb4da00d8c79cc908fb77eccd2608a7f153bf7956ddc341b1ca32077ee6b8d87334198fb40b87178a451bae222b28884662f12216a8ab521e33f92e29d04511b41e11fe1713a9f13262e5c35ed0ce47bcc2c545f99db4a44ba5d030691a182"}, @generic={0xa7, 0xd, "32f9c4d9b1ebdcb42ab3181bea6e7bad45f0e105abef3359c9d4b056f7e0d41a4c55a540005ceaed8583bd7bda9e3fed1d2395afe4e9fc17487c27868e135c76088e7af4e83c930f8bb11be7aa0bfa9a864b3606088d5a4d1c962f66a88f6fd7535ceec0d4fbf142aa02b007faa53d6df117e7ce79a956022b266e14a0672e87827cdd6528c92b69ff3704b0cf23e4b792135ced566faaeb2fc5a265d8d2dd4fde7bb348ae"}]}}, {{0x9, 0x5, 0x1, 0x0, 0x10, 0x3f, 0x76, 0x40}}, {{0x9, 0x5, 0xb, 0x1, 0x400, 0x3, 0x46, 0x0, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x7f, 0x7}, @generic={0xde, 0x3d, "19dc280bb42fa524d54f253e31b709cb5c660b8024912303d15ff9a24e6dfe7b201fe5b9a9e6e321d477f2e6e6f86a79bb288a41d6b12d602bfc12d0c2ac6cc1b72a00c167fc4ff99ddf5c6aad5ed3b1202ace4ab5f16b57b25b3d38018463a74d559883c99ec9d63a7e6ff098ad2b9a4e4a91f8a2af6f0577efd1867fae2297a96a5947df125df2fe9470425acd16ffb8b9ea5e058f4cd817d9a65f5e407b0a75b5236e2b5ab78660f4c4e3cb1d21c64d67dcfbb7b7c6dd515561bfc6d4f33af61cb2c103c6fdf7b8e03c0fa4626dbd5abb5dfaa52b112fa5e3d4d5"}]}}, {{0x9, 0x5, 0x0, 0x8, 0x400, 0xb3, 0xd0, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x3f, 0x20}]}}, {{0x9, 0x5, 0xc, 0x0, 0x3ff, 0x1, 0x5, 0xb9, [@generic={0x2f, 0x23, "e0ed5abff8e0d843190fe05b6db2134cca139773cefb33b533f1cd7eed42f5f2d300cce333bb2cd500e57a9387"}]}}, {{0x9, 0x5, 0x6, 0x10, 0x3ff, 0x9, 0x1f, 0x80}}]}}, {{0x9, 0x4, 0x17, 0x7f, 0x7, 0x1c, 0xf9, 0x98, 0x7, [], [{{0x9, 0x5, 0x7, 0x0, 0x20, 0xf7, 0x81, 0x40, [@generic={0x90, 0xf, "e58c76cb1a1a8c8251366ee67b241c6b8bd5cd139f863f87a7588ce635e994a125a4353de12c26c0e34a3c47a8123ce03e73f00e0219689f50cf039a8057bcc5f5333a304ae4dc091fdc64a7b36dcc82871ba81d2bd160612ef9ed7206dbeef9780701cdf49886e9e5a61faf6de003fa84b92eda6853b3448839cd590e24ead7b44e1cb46a924b9d3dd5272bf876"}]}}, {{0x9, 0x5, 0xa, 0x10, 0x200, 0x7f, 0x4, 0xff, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x4, 0x8}]}}, {{0x9, 0x5, 0x8, 0x8, 0x8, 0x40, 0x3, 0x2}}, {{0x9, 0x5, 0x2, 0x8, 0x20, 0xd3, 0x8, 0x40, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0x8}, @generic={0x3c, 0xc, "1594f0540bf141cf1c11167267fc83777c82a4fe2f592dd73b08cc92fefb6c83479bd32aba3126a5095ea8cbf5cb9d797f5bda304145b02d4416"}]}}, {{0x9, 0x5, 0xf, 0x10, 0x1bf, 0x3f}}, {{0x9, 0x5, 0xd, 0xc, 0x10, 0x20, 0x6, 0x5, [@generic={0x25, 0x24, "a6321d3fa14820740e1030d5b6d43b5751f9d3a2d16f10ddfdca889e4be8963227b55d"}]}}, {{0x9, 0x5, 0x0, 0x10, 0x400, 0x6, 0x85}}]}}, {{0x9, 0x4, 0x6, 0x1b, 0x0, 0x6d, 0x9a, 0x2e, 0xfb}}, {{0x9, 0x4, 0x43, 0x40, 0x2, 0xc9, 0x8a, 0x8d, 0x0, [@cdc_ncm={{0x9, 0x24, 0x6, 0x0, 0x1, "4871c3ec"}, {0x5, 0x24, 0x0, 0x2}, {0xd, 0x24, 0xf, 0x1, 0x2, 0xfffb, 0x2, 0x8}, {0x6, 0x24, 0x1a, 0x1, 0x32}, [@mdlm={0x15, 0x24, 0x12, 0x61c}, @call_mgmt={0x5, 0x24, 0x1, 0x2, 0x8}]}], [{{0x9, 0x5, 0x4, 0x3, 0x40, 0xff, 0x4, 0x3}}, {{0x9, 0x5, 0x80, 0x2, 0x40, 0x7, 0xb2, 0x1}}]}}]}}]}}, &(0x7f0000000c00)={0xa, &(0x7f0000000100)={0xa, 0x6, 0x300, 0x5, 0xdd, 0x9, 0xff, 0x4}, 0x13, &(0x7f0000000140)={0x5, 0xf, 0x13, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x8, 0x0, 0x8, 0x9360}, @ext_cap={0x7, 0x10, 0x2, 0x2, 0x8, 0x9, 0x73}]}, 0x7, [{0xbd, &(0x7f0000000280)=@string={0xbd, 0x3, "3a0ebe81e3a1c5f292905841e4c4df7543d77e5240a8aaaa748ebf91983822a41bb6681dc2071d2d2bf102e3ff57a79f4785cad293f5294612ceae0be945662594b8003a9ee65d96246127bc6830f2068fb8b187e142930b8c7c519e5d4a5d60e34d914ffff1dfb5581c5574c46a037f44d7d659fa3a184ce1c980a81815e452ebf6e68bddc23df9de63322812bf1eabde5a566b9a9c5f4fd616acc8e83ca4967cf994611023e56cae96630183ffe28e692a710b57bc15e4fb5429"}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x1048}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0xfcff}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x448}}, {0x4, &(0x7f0000000b40)=@lang_id={0x4, 0x3, 0x42a}}, {0x4, &(0x7f0000000b80)=@lang_id={0x4, 0x3, 0x42f}}, {0x4, &(0x7f0000000bc0)=@lang_id={0x4, 0x3, 0x410}}]}) r3 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x46d, 0xca03, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r3) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_x25_SIOCADDRT(r4, 0x890b, &(0x7f0000000c80)={@null=' \x00', 0x7, 'veth0_to_bridge\x00'}) r5 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_disconnect(r5) syz_usb_control_io$hid(r5, 0x0, 0x0) syz_usb_ep_write(r0, 0x0, 0xec, &(0x7f0000000380)="8ac70600c5c86a3dc584046289797b1e4123ebbd04d0f624b2d55ed1464c3cce4683671deb729e31249c9b297d76019cb3e10000f63f192af1080a3f97cbcac8a22c2b3ec0818bf6c5a5699c50ffc871d699a72554d47cae91e05aee3e66530f646fd8ce94c8c71b7bb1cbde80da342647ce307cd0a82ce9d1d1a653eb5c8aa86b0ef7397db6b8709c7ef584ac4634b095075bf8e13307b19e755820e98d51d316c943fd31b2ac6a099846cc9f57b4e9e36de8d9af4385040f104ed2739349bd414333f6da2bae03809cee5a1ff461a0c88d79fba1a7a047c965e6fd0db62e1cdf61b6c5e97806db42d9244b") syz_usb_control_io(r0, &(0x7f0000000240)={0x2c, &(0x7f0000000180)=ANY=[@ANYBLOB="000002"], 0x0, 0x0, 0x0, 0x0}, 0x0) 07:07:04 executing program 0: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000080)='./bus\x00', 0x0, 0x0, 0x0, 0x1040004, &(0x7f00000000c0)=ANY=[@ANYBLOB="b9b464e4b84373798894a62358d293b83761efd77a1533077898c7535f1ab9b2ffd4036d18ef0f9725fe0300ab8a321ea7dae38f01c2024a364b41a9140d7532373b6aa87d1ade1375ec51c25e77bd9e2a9edc13922758e1b6638c9ba54fe0761e25c690f14ea720fe69c62e058d5d092ac81288fad61bb4442499b1"]) [ 490.845559][ T8718] f81534a_ctrl 1-1:0.0: failed to set register 0x116: -5 [ 490.852962][ T8718] f81534a_ctrl 1-1:0.0: failed to enable ports: -5 [ 490.860092][ T8718] f81534a_ctrl: probe of 1-1:0.0 failed with error -5 [ 491.013729][ T8718] usb 1-1: USB disconnect, device number 16 [ 491.306598][ T8403] usb 2-1: new high-speed USB device number 16 using dummy_hcd 07:07:05 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000800)={0x11, 0x0, 0x0}, &(0x7f0000000840)=0x14) getpeername$packet(0xffffffffffffffff, &(0x7f00000008c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, &(0x7f0000000900)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r8, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r8, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003e40)=@newtfilter={0x38, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x8, 0x2, [@TCA_CGROUP_POLICE={0x4}]}}]}, 0x38}}, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000940)={&(0x7f0000001d80)={0x748, 0x0, 0x400, 0x70bd29, 0x25dfdbfe, {}, [{{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0xb4, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x4b}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8}}}]}}, {{0x8}, {0x288, 0x2, 0x0, 0x1, [{0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x80000000}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x9000000}}, {0x8}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xd0a1}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x1}}}]}}, {{0x8}, {0x134, 0x2, 0x0, 0x1, [{0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x4, 0x82, 0xbc, 0x2}]}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8}, {0x140, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r3}}}, {0x84, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x54, 0x4, [{0x7ff, 0x5, 0x8, 0x6}, {0x5, 0x4, 0x6, 0x7fff}, {0x200, 0x0, 0x3f, 0x6}, {0x4, 0x1, 0x3, 0x3}, {0x7fff, 0x81, 0x80, 0x9}, {0x0, 0x3, 0x80, 0xf3}, {0x0, 0x5, 0x1, 0x5000000}, {0x6, 0x0, 0x80}, {0x5, 0x3, 0x2, 0x7}, {0x3ff, 0x0, 0x5, 0x4}]}}}]}}, {{0x8, 0x1, r8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x41}}}]}}, {{0x8}, {0x40, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}]}}, {{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x7fffffff}}}]}}]}, 0x748}}, 0x4) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'bridge_slave_0\x00', {0x7, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}}) write$tun(r0, &(0x7f0000000d80)={@void, @val={0x0, 0x0, 0x3}, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @multicast1}, {{0x0, 0x0, 0x1, 0x0, 0xb, 0x0, 0x0, 0x0, 0x8100, 0xe70, 0x0, [], "ccd24c52076d160da1fe4fe26a7b2c8500da189f3e68725d45298175f75ac6eda1fcfcfb4df0e44eedfa0156e653bc4b1a3ff3e0bb8f16ff756007477c6635c87913b2e3cff5abdf532498406c3b0076d9cda892d0592f8785a5d51a2112f81c3ff5c9c0056bc02441335f9bf9cc54284234832ffc6aeb21015b73b85261190454070daf948e83587284be6d8e4018473e2a2dadd73fa4709a7ecc97cd469a32dfb4e4fb8512b81dc07224d1e78ae859797bbd23be4bb3ce2a2faa7e852d7d7d32c2463ecb4c1eb1f712f57e9cd357a28adfbd71552d6ff6bf425e0a4a499b02dc26c1f4791eeb2c32872445632587da224edf7bda61fcebc7181b3a9e732115ee99f6ec55d94f2a9e3317976a18d1c277a2685462ba3ca1de8cf96b6c54cec6ceac2f21a5b82dfca459774f288043e77b832f0546b2aad5c84291ab3365c14df643fff2d99b6eb2fe893b80d0146901c2035e5e503868ce2aa063f1ce61da7257d08d37b55fb59fbbf6499fc3c15ad17753388b6ad5fa05f36ce3e188715f274e2db0c9e07db96bf1105ff00318510d4059ae62938a55292340ffe62f9fa879782bb675eae0c77de9d30a47642fe2e53a0b697caeac0ebae3305baa3554ab7d3e693af042c73032034ce5651468a5121b82d1cbba1338a64a4edb9d65e27c26d95205cbb34c47728ef8ef16fb1c80b272dcaf074f7a1e6a0b1e8e78c240bdff4b80c5057890524411c03f259c666f12641d9d929772856e43eb1ad9256e9ccaadec169c873a6fbec0c6de4474ca524cef2d9e51283a74adc70e9363caa5f24e90ca307f98e5387c680883df9d5eadf6b6e6b04127ba8347969f4dd986736236d30f5665cb67460acc7a83ce6dfbe6da4d6f6fcca028bcfac93c6b41f989aefbcd744f867b4f23e8fff4c3c93545bc7967410e6b59f67c2fccf958dc5639e1cb21f23c7d573f6aa84ebc806c222f15824720bd87cf1a674d22beee2b5a5d4b22da03cb6fe76fd150ed43cc55768a7dedb1c198365b2ee8318d770438c72e6cfa192832655a3d6bab2b09bb69dd7e2abb500700dc0b57bde1f15b8fbc5c964f606656d7351a0798dedd2ff07603aa99377a08a483502c5f7d73bb3ec55219e4a1d5ab5b68deb6237c813969b7ac7d1127a96a5d6ccaf6302e011ed0298d10cc2f72b02217701367a635eb53f789517f149c70460ae194d1009583432152be739c8fadd2051b77e5227bad36b8f15836d9d83b64b82008092497c5e6f0223cc2b5867c901485cd246154408c94c13d712a7ffc7995392624ec2a90a0f72ff692b3bd6633e707c7a87bb8077928f0c03aa3ce7f518db6bf0d9449b2ae4fcdfca26c52d45873e685ba22436c5db1edb42ec375128e3545e274c4bdd02455c7d6b1cb1b618b78b4159ada42ec670751183cad53c88ac5f0af678eeb2bf0ea0886f7a2e6077ceabcd3d5a6b5fca2f4ec3e7b896bd0d286e228c17b0f39da25cbae28d7a0b4f9e74b815e63c95921532ef82bff24a677167c175c6ecb5cd6cf9929a3ea7aae3611b91168be26f134cc460ec23e0b22b871928e7e73c5c46416374750ca956275bf9b34d8e3c1d4a9df87c1d1d8b92c3f6a78a0e6290d96865c268e22e3c5efd7ebf290c7c9eb76095aba7488b1e325ceb84ff97bec6fe8a4563ab38b02f5af7c117b72a28df4ad6f3d55dcec49996da85ba28a0f3e1a06e0009c53f60db324e51df4fccad90fcc801b4bb4d7efdbc1a0f89ca380835fafad573b9bb0fc37c4980a8569ca74b8819a599a8350190c29cde46f314466d39ac9be4032e35da09045e2055a58b54b6c97121a1e083ec3a48f4c052420f865a328fc513760558d3740baf6b379afbedc8e51b0489cda9939eb551634b3ecdbce92e8829af34528560cd153e7c2877886c6b44dc3e4f3f17a8a416976f3591ab6ad9062956e2895e357d2792a6d5ca3b53a67c0d07ecbd33ae5c6ebfbb14c9f009afcf96b63a68315951e209b1d6862774d33d938b5cc4e235ca2e222bec9e8bc9f976b86a3fb62063d3fccb7a0b1d8c3e02da8b9c728723bba5ea64d72371138cec2fcc9797cf66c73c3d387ad8beb50bed259d22dcf4818dc0625fd21619ef5bca3580d6a5e6c6cd626c6c104d5c4eb446e94acc62ff8b159d131a955f4045878c9502d370d7f4011d4ac17adfd6e4dc3b97e7bd6b1ddf11dfca212efa167f9bb650ebc8a5a131b1876d1bf476364c35515b17ffbd5681c6d859d6a77377fe33155276113b83c25b2a06bb00ff5d942d6e300be48470db31cfc80ba76aeb26871cf3b4566cbfb6e6547153f1da855bcaa99cfde1fdaf9686939fb3aa67c957ddb0616e9a81f7fcd2131474a5e7aa5c053c8f5246b884dfa2b11367d0ae8c43947e65c7c222f7a843415b34ae1e5ba1d88e5a62dc5af1e1a77cfcd4b2a65753cd91774f8845d8ae7fa56927e30330cba175684cda232a836d7eb64bab0ba2172ace4617bb6f3bf2004ce96edc70cd8a84f7718e0bf4e833a25252042ad73be68427e221fafbbde75c3d443d43649a17496cea63d76d17a289bb35fbc56c7034f4e5f0d74888ad5c30e12f96cebfe6ee8150719e6ac661cb414b4195143a712121a90b1617b339a0127f2ee67df2fb8193dcbd9777b20e1090a21d2af17e28fa2001716e31ce8d753952156d870c11a4a7b8bed44842a6f8aba6a6c3537834b7eb9fcd13034ac11392360ec75e9655824cf8b4eb3c341586b223765fa37394938a8d663e86a93de59cb7ff8f905836f8bee94aa417014a905c69e8ca7a4fb9c67adeb7b15565a9275edf0fa3aa7cd1bb0a49ae7f3c3579770ade65143cacf34a7b710c1e77325483e54f887822213326fa5861d164804161bc3e6f155b6afc97740bbfdbbdc2154c179f1dcc0f385379e96ea37ea4821f699d36921b60b4882703792981fb96d3eedec6e3a0c484118c122a7323a44d1a2b2c934101ace8af32a8b6d14844418d2f2dadb751d2607925780af3d779074e5f3d3589c435ce38830e38df91185fa60f3ddb7397fac8630525c7f92ec95f9d9f54f3834467ad8bad6af8a48789e974687008c2ab3989c46a0936a7bcd069cc87ebec0ca64ac69488a79f7ed626bff670b0c8de874ef107c1f1ba995ab307747fb564c3a6fa7b8ece05a29da110c6b830e4ddbddaa4ffab846017dc99aef4fc3fbafe92ba0b73d4bf6b7bb8390124324b8a1f531b0be708f8770ac352c6fc120734f8b75916ae64d795602023f45c2884b317730d33a71cc515de6e8c36bfa3ccc90473d062669c210b50be2bb47d309f1ef65e852ea180299c6bb603a5162a315d95028ebc769b4c5a68323e82d03f2a6816021d727a63343a2a34ed4d3c853f818fa1d2391e470d4d5a3cfec336feaa8c8172cd38dfe581fff89cb6fe2ff23fca63c738f47b0d67fb269f31a766abde80748a41f44e8c0cfddc970f4debb4c5a3b19dd6d5aabae613145cbf700a09def71ad28a99364838555536f68824d08712dde3dff577fb27d36318db19407cadc1dad25aa30c202676c476d5e3b7bf53d79b910142d9b787142d3adfd460188e65b9c5e150510611a82056e46d26baf47f007ef68ea07a8385ed4959fc04e1aecf348857b15d9713b0e00447254efc84fe9bd1ed5ced6d97a3dd8fc3f1efd702abd8a82e4d4411a67aa9dfea613de43b7d840a8b2211ec0baaa88a2d4609aa0f80e60d24bfef9d95a4bc39a6bed441eb58c72b5d887f01e74fea05f2af52789cde9f4bb11a9c88206bf0d8d170e2a08bd12eacd381b0f6f8fb197a884dc20ed0f6be148bbd15f71f826e5a337ec191d871c176273aa38134c3df24db50cb1ad2736b1370475ed032f106ebd5c6ce59371480df1848d1c9566134f64f463e340e628675dea8588d20ffcc91e22ab6efc1a1451f39f82ea99b2f2b4bf0cf68103f6caa36da9b1743c0cdcbea0b39a0f8047a626000a7f4d9adb116f68d9463977bbd5d87cdf786627c4e1f37fc517074a70382db72d3301bacc65e81150ded7fe162ac7676dcf861ddaf70773eb8ee1f92013e82b3a221f38d1222e2d11ea3897e5ac09f06723b1a63066e0b41295800def8384f23d324c732f5d4e03df2e7590502cbd45f04953427b5be763ca2532f3191427fbe27a6cd93812a1c9d5eb171bf823fa3cb8501da9354b12d1fae78036c65f94cc10258625177c4aced13bdebf9ee73eee8919de7cb5f08bc6217d60a9c52153d4c9e9e5c2d8d2e05af0cc568e5c8874e07e83e63b95efdebf46f386dfe7229cf6a49a5c078478f0e4958d68560462b971388743ba777b62a99ec742dc3e10a711c85560d56d51a8b6a05338fff1f4cfd0946f02d3f02f80d8eb274eaba49913d8d35e2be45ef66fa414cde2e4671e5ed8e7ef36682613d2474cccd31577cf3bdc950848f860ada504baed17c755bd71fe304a8439bad79175ff7c997f87ed9c71db6ecce90404fc7f7560b06c013808ff0717a3878130a1c058cff7c5790e4a9214c623ce7f54572781c8965cb0a4970bcf2395d384d51148dcb32ecef438ccad5dd710d754beede631948778442732dfcb09fee070db16b6bb1559934c109d17757a37527b5550b6bc48062d93badd657d926cec81e560f7681ad414a04656acfb8ef276ed2c98639b67e1954bc86b57c8040b542e6a1c28d0aeaaf0721bc42c1c709b90f76ac917b650756912ef48ac86b5588fe6dc0e042286e7a947fee5545eb00568e63f93743bcf6735d30bf7fd5d5c303ae12715915082cafcf9b811fd5ad289e85adbd3df3dcecfcadf1a3ce58d094454d51e4e589fca6d5f6e7cbd7c7d7ee55f4b2a3f6bbb39f3545560697bea429690cbf884c2977caa20a52eef353208d170ec6a41f29f2fcd0df04176b8629be4fdc586c843b662c1b66f99cfd12eef5c66f6b2032232144b147bfd2933d00f7d413e3473007bb2a277fcc9197011177d2e3ebfdff6e531a5aac009568d61c9bcb3ad62b81bdcee3c1f42bab6bfdfe96ca4ff23ae35e28036cd379a820efd193728c1fffe924a1c9ea7f5df957b7d4e2923d17839ee63ae6e48d7b10a4e46faed50808330ea9416fa3a8b66c411956b783162c636fed078144331bbdf64d745ec9a58c4feda68c2af4f5870029b98b963b5b3d10baa1eb8d8ce5eb22a49859e8d0064bd8472a780aa0eda872b043beddfb2a57dd4eeacd7c95e543d4c52eb7f51d68fcc022a920ae4"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x0, 0x0], "25aa6702c5b002294f8531fbcb5eec16db70ba86"}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x86dd, [0x0, 0x0, 0x0], "e00a58be5d8ac81280fcf5722540a771af089b196a51bd577623c234c81e32c5df8dc5b2536f89d7b2cc3d9f69f0ef8c40fc14fda900a8499728a681fe50fcbf04d92847eba5f328d30cf59a870037afb68958ca4670079c18ab8b1f4c98f4b8a4e638e8700216fc81d7df834995cfd7a14044a884ed202c0f526ba76c706d2cb5ff17628cc4c51d8bc7d97660649a51a94b1b2e9092abd8c7127d3984a89a7c2dc84e53780dc8bb9d9c1f93c8a79d57193aca81d36b340727e29835d8b4e8e6956b7442108d00"}, {}, {}, {0x8, 0x6558, 0x0, "f7eb3b54a72ebc1ae55f938d635ac49a3adf3d"}}}}}, 0xfca) [ 491.685364][ T8403] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 491.696886][ T8403] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 491.706303][ T8403] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 07:07:05 executing program 4: creat(&(0x7f0000000180)='./file0\x00', 0x0) lsetxattr$security_ima(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.ima\x00', &(0x7f0000002c00)=ANY=[@ANYBLOB="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"], 0xfc9, 0x0) [ 491.886839][ T8403] usb 2-1: config 0 descriptor?? 07:07:05 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xc, &(0x7f0000d06000)=0x8000, 0x4) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000180)="890704040014f1761a850f0f551f5ba8f75304fa7b0c04ff5452ecca5b73d2efd37f37c1ec9af448ce904047844bb6e2c751d9be904ba443e2", 0x8a) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='geneve0\x00', 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x0, @broadcast}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000040), 0x4) r1 = openat$proc_capi20(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x400, 0x0) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000001c0)=0x5, 0x4) r2 = dup(r0) r3 = syz_io_uring_complete(0x0) ioctl$VIDIOC_G_EDID(r3, 0xc0245628, &(0x7f0000000140)={0x0, 0x6, 0x8, [], &(0x7f0000000100)=0x7}) connect$unix(r2, &(0x7f0000006780)=@file={0x0, './bus\x00'}, 0x6e) [ 492.106269][T11447] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 492.139063][T11432] udc-core: couldn't find an available UDC or it's busy [ 492.146535][T11432] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 492.160862][T11454] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 492.205628][T11432] udc-core: couldn't find an available UDC or it's busy [ 492.212719][T11432] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 492.227924][T11456] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 492.387400][T11456] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 492.526906][T11432] udc-core: couldn't find an available UDC or it's busy [ 492.534143][T11432] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 07:07:06 executing program 4: ioctl$sock_inet_tcp_SIOCINQ(0xffffffffffffffff, 0x541b, &(0x7f0000000040)) r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newnexthop={0x24, 0x68, 0x3, 0x0, 0x0, {0x0, 0x0, 0x3, 0x0, 0x2e}, [@NHA_GROUP={0x4}, @NHA_GROUP_TYPE={0x6}]}, 0x24}}, 0x20000840) 07:07:06 executing program 3: syz_emit_ethernet(0x6e, &(0x7f0000000140)={@broadcast, @random, @val={@void}, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x10, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x0, @loopback, @multicast2, {[@timestamp_prespec={0x44, 0x2c, 0x0, 0x3, 0x0, [{@broadcast}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@initdev={0xac, 0x1e, 0x0, 0x0}}, {@multicast2}, {@initdev={0xac, 0x1e, 0x0, 0x0}}]}]}}}}}}}, 0x0) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='fuse\x00', 0x40000, &(0x7f00000001c0)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id', 0x3d, 0xee00}, 0x2c, {'group_id', 0x3d, 0xee01}, 0x2c, {[{@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x3ff}}, {@max_read={'max_read'}}, {@allow_other='allow_other'}], [{@appraise='appraise'}]}}) 07:07:06 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xdd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000002, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = syz_open_procfs(0x0, &(0x7f0000272000)) setsockopt$pppl2tp_PPPOL2TP_SO_SENDSEQ(r2, 0x111, 0x3, 0x1, 0x4) r3 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r3, &(0x7f0000000480)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r3, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r3, 0xc0305302, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r3, 0x40605346, &(0x7f0000001680)) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r3, 0x4014f50b, &(0x7f0000000000)={0x1, 0x4, 0xd23}) 07:07:07 executing program 3: syz_usb_connect(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="04010400c212b9089406010088fb000000010902243978094200000904db000261ae460009050f1f00fefffbff0905830b3912fb866faa472962fc9f50424d7c81ab11849daf38ff1c9f5f14e39b2319b4067befff2b243c622a088e2f09827a3e229654984df8ae23d9f5e2796fdd995952526c3b3440279d50ddfee3bf830f150cde541d5c068dd3c173c49ec30163"], 0x0) 07:07:07 executing program 4: madvise(&(0x7f000009d000/0x4000)=nil, 0x4000, 0xf) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000006c0)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xe) [ 493.995033][ T8718] usb 4-1: new high-speed USB device number 6 using dummy_hcd 07:07:07 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001440)=ANY=[@ANYBLOB="48000000100005070000000000000000000000008312abe137c1eada079bf06e6dd294da9d4313c8b92527585d7f66ae34e5766edd2246b8eca2680000000096805d8243f3483b4ddf06917a9f15bc3cba463fdac5b94a84024a13e6096c71fc1df21a92691773f8c77121150431c90e400000000000000000f1b8529fff2bb2620abe64d5be87c8c65ea19d7fc0a323db14e370f8c823b5863d7b5aed58e4e8f275675b25121add02b464acabf4d93e12a4dbb127073f7751a7531f0da12dd383f8ef19a6b0d79d97560428", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r6 = socket$nl_xfrm(0x11, 0x3, 0x6) r7 = dup2(r6, r6) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) ioctl$HIDIOCGCOLLECTIONINFO(r6, 0xc0104811, &(0x7f00000000c0)={0xfffffffe, 0xb12, 0x0, 0x8}) setsockopt$packet_fanout_data(r7, 0x107, 0x16, 0x0, 0x0) ioctl$MON_IOCH_MFLUSH(r7, 0x9208, 0x7fff) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000063c0)=ANY=[@ANYBLOB="380000002c00270d001f0000000006be4ea7db00", @ANYRES32=r5, @ANYBLOB="00000000000000000e0000000c0001007463696e646578"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@gettfilter={0x24, 0x2e, 0x63ee8762c75d8929, 0x0, 0x0, {0x0, 0x0, 0x0, r5}}, 0x24}}, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(0xffffffffffffffff, 0x107, 0x16, 0x0, 0x0) ioctl$HIDIOCGUSAGES(0xffffffffffffffff, 0xd01c4813, &(0x7f0000000400)={{0x1, 0xffffffff, 0x6, 0x3, 0xffffffff, 0x1}, 0x63, [0x912, 0xffffffff, 0x4, 0x7007, 0xdb47, 0x5, 0x7, 0x693d, 0x7fffffff, 0x5, 0xfffffffb, 0x5cf3, 0x5, 0x9, 0x5, 0x40, 0x8, 0x8001, 0x8000, 0x95b, 0x1000, 0x4, 0x401, 0x8, 0x5b, 0x1ff, 0x1e, 0x7, 0x8, 0x0, 0xda, 0x0, 0x80000001, 0x10000, 0x9, 0x6b76, 0x200, 0xfffffffc, 0x1000, 0x8, 0x1f, 0x9, 0xfffffff8, 0x5, 0xffffffff, 0x40, 0xe0fb, 0x4, 0x1, 0xf0000000, 0x20, 0xffff2bc8, 0x1ff, 0x4, 0x4, 0x10001, 0x37, 0x4, 0x3, 0x1000, 0x0, 0xde9c, 0x40, 0x4, 0x122, 0x400, 0x101, 0x6, 0x5d7e, 0x200, 0x8001, 0x5, 0x4, 0x53, 0x7fffffff, 0x5, 0x114879e, 0x7, 0x1, 0x20, 0x400, 0xfffff7b4, 0x0, 0x0, 0x8, 0x1, 0x800, 0x3, 0x4, 0x0, 0xfffffff7, 0x7fff, 0x3ff, 0x5, 0x8, 0x5, 0x5, 0xffff176f, 0x0, 0x75a, 0x7f95, 0x80, 0xca, 0x20, 0xfff, 0xe5a, 0x3, 0x7ff, 0x3ff, 0x3, 0xb5, 0x1, 0x10001, 0x5, 0x7, 0x5, 0x10000, 0x6, 0x1, 0x6, 0x7fffffff, 0x5, 0x1db, 0x4, 0x7fffffff, 0x8000, 0x86, 0x80000000, 0x3, 0x13, 0x9, 0x7ff, 0x20, 0x2, 0xe8ea, 0x9, 0x81, 0x4, 0x9, 0x3, 0x100, 0x1f, 0xf0, 0x5, 0x244, 0x3, 0x7, 0x1000, 0x4, 0xfffffff8, 0xff, 0x7ca, 0xffffffc1, 0x4, 0x7fffffff, 0x4, 0x5, 0x1000, 0x1, 0x2, 0x4, 0xfff, 0x4, 0xfffffff8, 0x6, 0x0, 0x8001, 0x8, 0x1, 0x5, 0x0, 0xff, 0x400, 0x4, 0x340d5f40, 0x80000000, 0x4bc3, 0x3d, 0x9, 0xbce8, 0x2, 0x3, 0x100, 0x8, 0x5, 0x1ff, 0x1ff, 0x4, 0x20, 0x2, 0x80000000, 0x8, 0x9, 0x5, 0x6, 0x4, 0x4, 0x1, 0x8, 0x8865, 0x6, 0x1, 0x2, 0xa33, 0xffff, 0x9, 0x101, 0x9b88, 0x5, 0x6, 0x9, 0xcfd, 0x1, 0x1, 0x9, 0x87f4, 0x8, 0x2, 0x700, 0x0, 0x0, 0x3, 0x7c9, 0x10001, 0x101, 0x0, 0x0, 0xa0, 0x9, 0x1000, 0x3, 0x6, 0x6, 0x7, 0xe8e6, 0x80000000, 0xc4bab91b, 0x80000000, 0xfffffc00, 0x9, 0x9, 0x2, 0xff, 0x2488000, 0x2, 0x200, 0x8, 0x2, 0x84, 0x3, 0xff, 0x7, 0xfff, 0x40, 0x3, 0x9, 0x6, 0xcb3, 0x9, 0xffffffff, 0xffffffff, 0x3ff, 0x708, 0xe82, 0x5, 0xfff, 0x2, 0x7, 0x3, 0x2, 0x2, 0x1, 0x9, 0xb010, 0x80000001, 0x8001, 0x1, 0x7, 0x6, 0x7, 0x0, 0x9, 0x2, 0x1, 0x6, 0x9, 0x1, 0x800, 0xfffffffd, 0x7, 0x8, 0x45, 0x1, 0x3, 0x68, 0x9, 0x0, 0x7, 0x5, 0x0, 0xfffffff7, 0x834000, 0xfffffffb, 0x0, 0x1, 0x32, 0x2, 0x3, 0x1a, 0x3, 0x1000, 0x5, 0x2, 0x2d3, 0xe, 0xffffffff, 0x4900, 0x8000, 0x34, 0x1, 0x0, 0x42bf, 0x3, 0x101, 0x5, 0x2, 0xffffffe7, 0x2, 0x8, 0x284, 0x7f0, 0x7, 0x1, 0x4, 0x3, 0x6, 0x4bc, 0x7ff, 0xca, 0x3, 0x3, 0x7, 0x4, 0xffffffff, 0xff, 0xb0c, 0x7fffffff, 0x3, 0x8, 0x5, 0x7, 0x3, 0x0, 0xe7, 0x3, 0x401, 0x7, 0x21b6, 0x7, 0x10000, 0x7ff, 0x4, 0x7fff, 0x9b, 0x2, 0x3, 0x9c5, 0x8, 0x0, 0x40, 0x5, 0x0, 0x8, 0x2, 0xb7, 0x4, 0x80, 0x1, 0x7, 0xff, 0x2, 0x0, 0x3, 0x2453, 0x1, 0xfffff800, 0x2, 0x20, 0x303a, 0xba44, 0xfffffbff, 0x8, 0x53, 0x3, 0x40, 0xff, 0x7, 0xfffffffc, 0x6, 0x2, 0x7, 0x2d42, 0x80000001, 0x0, 0x59a, 0x2, 0x3, 0x18a, 0x0, 0x80000000, 0xff, 0x8, 0x0, 0x1, 0xfffffffc, 0x100, 0x1, 0x4, 0x5ff, 0x1, 0x7b, 0x6, 0x80000001, 0x6, 0xfffffff9, 0x6, 0xfff, 0xffffffff, 0x924, 0x0, 0x6, 0x10001, 0x7ff, 0x1, 0x9, 0x1ff, 0x80000001, 0x6, 0x71e, 0x5, 0xfff, 0xa14c, 0x7f, 0x6, 0x30000000, 0x10001, 0x7, 0x0, 0x80000001, 0x8ba7, 0x4, 0xfff, 0x10000, 0xa0c7, 0x1ff, 0x81, 0x4, 0x6, 0x6, 0x3, 0x0, 0x1, 0x1, 0xffff, 0x5d26, 0x20, 0xfffffff8, 0xffff, 0x62, 0x8001, 0xffff, 0x9, 0x1, 0x20, 0x5bd4, 0x6, 0x4, 0x1, 0xe5ff, 0x9, 0x8, 0x5, 0x9, 0x7, 0x10001, 0x8001, 0x1f, 0x6, 0x0, 0x9dc6, 0x4, 0x400, 0x81, 0xfffffffe, 0xfffff1d7, 0x3, 0x7, 0x9, 0x401, 0x1, 0x9, 0x4, 0xffffff68, 0x7fff, 0x4, 0xafc, 0x2, 0x0, 0x6, 0x200, 0x8, 0xffffffff, 0x4, 0x3f, 0x6, 0x1, 0xffffffd2, 0x401, 0x7, 0x3ff, 0x7, 0x8, 0x73db, 0x2, 0x2, 0x5, 0x452, 0x9, 0x1ff, 0x6, 0x5, 0x5, 0xd529, 0xda3f, 0xffffffff, 0x3, 0x388, 0x3f, 0x40, 0x7, 0x1, 0x0, 0xe7e, 0x8, 0xfffffe00, 0x40, 0x7f00, 0x3f, 0x4f7f, 0x4df, 0x0, 0x7, 0x200, 0x9, 0x1c, 0x7fffffff, 0x3, 0xf6e6, 0x5, 0x7fff, 0x6, 0x275d, 0x69f2, 0x1000, 0xffffffff, 0x80000001, 0x1, 0x0, 0x9, 0x200, 0x80000000, 0x0, 0x4, 0x498, 0x0, 0x80, 0x1, 0x10001, 0x1, 0x200, 0x400, 0x200, 0x1851, 0x9, 0x1ff, 0x0, 0x1, 0xfffffffb, 0x0, 0x6, 0x5, 0x0, 0xd6e, 0x6930bead, 0x8, 0x8, 0x4, 0x7fffffff, 0x3f, 0xca, 0x2, 0x1000, 0x5, 0x9, 0x800, 0x3, 0xffffffc1, 0x3ff, 0xe, 0x5, 0x0, 0x2, 0x580000, 0x9, 0x2, 0x80000001, 0x0, 0xcea1, 0x2, 0x2f96, 0x3, 0x7f, 0xfffffffe, 0x1, 0x34f8, 0x0, 0x0, 0x33, 0x368, 0x3, 0x3, 0x0, 0x1ff, 0x7fff, 0x0, 0x2, 0x0, 0x1000, 0x9, 0xec, 0x4, 0x6, 0x1, 0x2, 0x1ff, 0x9, 0x0, 0x24d1a392, 0x7, 0x0, 0x0, 0x80000000, 0x0, 0x2, 0xa5, 0x2, 0x2, 0x7fff, 0x40, 0x4, 0x797, 0x0, 0x1, 0x2, 0x1, 0x4, 0x8001, 0x9, 0x1ff, 0x2, 0x8, 0x0, 0x10001, 0x2, 0x8000, 0x9, 0x16, 0x5, 0xfff, 0x6, 0x3, 0x9, 0x5, 0x2, 0x0, 0x15, 0x8b, 0x69d8, 0x800, 0xf6, 0x5, 0x8, 0x0, 0x0, 0x3, 0xb8a0, 0x0, 0x1, 0xb21b, 0x1, 0x1000, 0xa5e5, 0x1000, 0x3ff, 0x4, 0x9, 0x7, 0x1, 0x4, 0x400, 0x3, 0x1800000, 0x7, 0x3, 0x531ea845, 0xffffffff, 0x1ce, 0x9, 0x10000, 0xffd, 0xfffffffa, 0x80000000, 0xffff0000, 0xf07, 0x2, 0x800, 0x20, 0x7954, 0x4, 0xffffffe0, 0x6, 0x8, 0x2, 0x8, 0x7, 0x3f, 0x10, 0x4, 0x2, 0x4, 0x6fe, 0x9, 0x400, 0x2ee9, 0x400, 0x1ff, 0x2, 0x1, 0x5, 0x2, 0x8, 0x3, 0x4, 0x72, 0x9, 0x5, 0x7, 0xffffffff, 0x1, 0x3, 0x9, 0x6, 0x7, 0xffff, 0x0, 0x64ce, 0x81, 0x89e, 0x7, 0x3, 0x88, 0x81, 0x1, 0x6, 0x1, 0x77, 0x63e, 0x1000, 0x1, 0x9, 0xff, 0x9, 0x0, 0x9, 0x2, 0x46fa, 0x7, 0x203, 0x890, 0x2, 0x1, 0x8000, 0x80, 0x3, 0xfffffffb, 0x1, 0xffff21bf, 0x4, 0x2c, 0x5, 0xc0000, 0x200, 0x800, 0x9, 0x8, 0x1, 0x1, 0xb, 0x2, 0x0, 0x3d, 0x6, 0x8, 0x8, 0x0, 0x8, 0x3, 0x2, 0x816, 0xff, 0x7f, 0x0, 0x40, 0x6, 0xffffffff, 0x33c3, 0x16e, 0xfffffffb, 0x8, 0x8, 0x1, 0x3a, 0x4, 0x2, 0x9, 0x0, 0x6, 0x3, 0x7f, 0x3, 0xc159, 0x9, 0x9, 0x81, 0x9, 0x6, 0x200, 0x8d51, 0xdd3, 0x7ff, 0x1f, 0x8, 0x3f2, 0x1, 0x80000000, 0x8, 0x7, 0x3, 0x42b, 0x2, 0x2, 0x5a52, 0x9, 0x5, 0x9, 0x7ff, 0x3ff, 0x6, 0x2, 0x5, 0x81, 0x3, 0x1bc, 0x200, 0x0, 0x6, 0x6, 0x0, 0x7fff, 0x4, 0x4, 0x6, 0x1, 0x7, 0x5, 0x3, 0x6, 0x800, 0x3, 0x0, 0x0, 0x0, 0x400, 0x8, 0x4, 0x6, 0x39, 0x1, 0x781c, 0xfffffffc, 0x3, 0x6, 0x7, 0x5, 0x0, 0x1000, 0x922, 0x10001, 0x1, 0x81, 0x1, 0x5, 0x101, 0x5, 0x9, 0xe369, 0x7ff, 0x8, 0x0, 0x0, 0x3, 0x80, 0x5, 0x5, 0x6, 0x6d2, 0x9, 0xab8, 0x81, 0x1000, 0x8001, 0x0, 0x2, 0x5, 0x0, 0x5, 0x7ff, 0x101, 0x0, 0x10000, 0x7f, 0x40, 0x7, 0x3, 0x8, 0x7, 0x4, 0x8001, 0x81, 0x6, 0x4, 0x53cc, 0x9, 0x9, 0x7f, 0x3ff, 0x5, 0x8, 0x7fffffff, 0x80000001, 0x6, 0x200, 0xc0, 0x800, 0x800, 0x9, 0xffffaf8a, 0x7, 0x3, 0x0, 0x9, 0x3f, 0x4, 0x8, 0x2, 0x2000400, 0x8, 0x0, 0x28a1, 0x8, 0xb, 0x7, 0x8, 0x1, 0x40, 0x8, 0x0, 0x7, 0xfff, 0x401, 0x89a, 0x9, 0x79d, 0x2, 0x6, 0x0, 0xffffff38, 0x8000, 0xebc, 0xf88b, 0x340f45cb, 0x80000000, 0x5, 0x1, 0x0, 0x9, 0xfffffffe, 0x5314, 0x0, 0xf2f, 0x7fff, 0x8000, 0x3f, 0x9, 0x7, 0x9, 0x6, 0x8441, 0x1, 0x7f, 0x7, 0x3, 0x8, 0x9]}) 07:07:07 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r3, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xa732}) r4 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r4, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaa754c070f276106aaaaaabb9100000081000000ac1e0001ac1414bb00004e210008907800000000000000"], 0x32) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 494.266058][ T8718] usb 4-1: Using ep0 maxpacket: 8 [ 494.398428][ T8718] usb 4-1: config index 0 descriptor too short (expected 14628, got 36) [ 494.407263][ T8718] usb 4-1: config 9 has too many interfaces: 120, using maximum allowed: 32 [ 494.416359][ T8718] usb 4-1: config 9 has an invalid interface number: 219 but max is 119 [ 494.425027][ T8718] usb 4-1: config 9 has 1 interface, different from the descriptor's value: 120 [ 494.434208][ T8718] usb 4-1: config 9 has no interface number 0 [ 494.440572][ T8718] usb 4-1: config 9 interface 219 altsetting 0 endpoint 0xF has an invalid bInterval 255, changing to 11 [ 494.452018][ T8718] usb 4-1: config 9 interface 219 altsetting 0 endpoint 0xF has invalid maxpacket 1536, setting to 1024 [ 494.463390][ T8718] usb 4-1: config 9 interface 219 altsetting 0 endpoint 0x83 has an invalid bInterval 251, changing to 11 [ 494.474944][ T8718] usb 4-1: New USB device found, idVendor=0694, idProduct=0001, bcdDevice=fb.88 [ 494.475096][ T8718] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 494.544302][T11497] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 494.617489][T11497] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 494.777513][T11497] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.4'. [ 494.785441][ T8403] usbhid 2-1:0.0: can't add hid device: -71 [ 494.793197][ T8403] usbhid: probe of 2-1:0.0 failed with error -71 [ 494.796585][T11499] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 494.906450][ T8403] usb 2-1: USB disconnect, device number 16 [ 495.035160][ T8718] usb 4-1: string descriptor 0 read error: -71 [ 495.068328][ T8718] legousbtower 4-1:9.219: get version request failed: -71 [ 495.076200][ T8718] legousbtower: probe of 4-1:9.219 failed with error -71 07:07:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0x9, 0x5, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x24}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) 07:07:08 executing program 1: clone3(&(0x7f0000000280)={0x45040900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x50) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$ax25(r1, &(0x7f00000000c0)={{0x3, @default}, [@bcast, @null, @rose, @bcast, @default, @remote, @null, @rose]}, &(0x7f0000000080)=0x48) [ 495.176497][ T8718] usb 4-1: USB disconnect, device number 6 [ 495.391393][T11522] IPVS: ftp: loaded support on port[0] = 21 [ 495.805237][ T8718] usb 4-1: new high-speed USB device number 7 using dummy_hcd 07:07:09 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x4, 0x131080) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468feab77c16ec5eccdddbaeda184de1a322c7e15981949e28247994f4ce34dcfd9ec68ba642d912f3924d4464288c356d38c32eb45d4470b53a64eac1add4fe3d06400"/101], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffff0e436545225effff0000000008"], 0x74}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003e40)=ANY=[@ANYBLOB='\x00'/20, @ANYRES32=r5, @ANYBLOB="0000000000000000000000000b0001006367726f757000000800020004000200"], 0x38}}, 0x0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000140)={r5, 0x1, 0x6, @random="797f6fe7f522"}, 0x10) r6 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r6, 0xae01, 0x0) ioctl$KVM_CHECK_EXTENSION(0xffffffffffffffff, 0xae03, 0x101) r7 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r7, &(0x7f0000000380)=ANY=[@ANYBLOB="7f454c4600800600000000000002000002000600ca3fa6ca0000000038000000000000f7ffffffffffff1f0002000000000000000002000001000000000000000000ff7f000000090005"], 0x78) close(r7) uselib(&(0x7f00000000c0)='./file0\x00') r8 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x90001, 0x10) ioctl$KIOCSOUND(r8, 0x4b2f, 0x0) [ 495.862991][T11529] IPVS: ftp: loaded support on port[0] = 21 07:07:09 executing program 0: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x1) sendmsg$rds(r0, &(0x7f00000006c0)={&(0x7f0000000140)={0x2, 0x4e22, @rand_addr=0x64010101}, 0x10, &(0x7f00000003c0)=[{&(0x7f00000002c0)=""/219, 0xdb}], 0x1, &(0x7f0000000580)=[@mask_fadd={0x58, 0x114, 0x8, {{0x83e, 0xab}, &(0x7f0000000400)=0x1, &(0x7f0000000440)=0x2fdc, 0x1, 0x0, 0x1, 0xcd5, 0xe, 0x8001}}, @mask_fadd={0x58, 0x114, 0x8, {{0x1}, &(0x7f0000000480)=0x20, &(0x7f00000004c0)=0x401, 0x40, 0x100000001, 0x6bdc, 0xfffffffffffffe00, 0x1, 0x3}}, @mask_cswp={0x58, 0x114, 0x9, {{0x1e, 0x7fc000}, &(0x7f0000000500)=0x5, &(0x7f0000000540)=0x80000000, 0x4, 0x0, 0x2, 0x2, 0x11}}], 0x108, 0x4004}, 0x40080c0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xffffffffffffff68) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000700)=0xd31) umount2(&(0x7f0000000740)='./file0\x00', 0x6) getsockopt$inet_mreq(r2, 0x0, 0x20, &(0x7f0000000040)={@multicast2, @dev}, &(0x7f0000000080)=0x8) ioctl$F2FS_IOC_ABORT_VOLATILE_WRITE(r2, 0xf505, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)=@newlink={0x44, 0x10, 0xe3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @multicast1}, @IFLA_IPTUN_TTL={0x5}]}}}]}, 0x44}}, 0x0) ioctl$VT_RELDISP(r0, 0x5605) [ 496.094984][ T8718] usb 4-1: Using ep0 maxpacket: 8 [ 496.215955][ T8718] usb 4-1: config index 0 descriptor too short (expected 14628, got 36) [ 496.224560][ T8718] usb 4-1: config 9 has too many interfaces: 120, using maximum allowed: 32 [ 496.233601][ T8718] usb 4-1: config 9 has an invalid interface number: 219 but max is 119 [ 496.242225][ T8718] usb 4-1: config 9 has 1 interface, different from the descriptor's value: 120 [ 496.251492][ T8718] usb 4-1: config 9 has no interface number 0 [ 496.258834][ T8718] usb 4-1: config 9 interface 219 altsetting 0 endpoint 0xF has an invalid bInterval 255, changing to 11 [ 496.270304][ T8718] usb 4-1: config 9 interface 219 altsetting 0 endpoint 0xF has invalid maxpacket 1536, setting to 1024 [ 496.281665][ T8718] usb 4-1: config 9 interface 219 altsetting 0 endpoint 0x83 has an invalid bInterval 251, changing to 11 [ 496.293226][ T8718] usb 4-1: New USB device found, idVendor=0694, idProduct=0001, bcdDevice=fb.88 [ 496.302531][ T8718] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 496.349950][T11563] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 496.399625][T11574] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.4'. [ 496.493653][ T29] audit: type=1400 audit(1598944030.187:14): avc: denied { execmem } for pid=11560 comm="syz-executor.4" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 496.530335][ T8586] tipc: TX() has been purged, node left! [ 496.558882][T11563] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 07:07:10 executing program 4: socket$nl_route(0x10, 0x3, 0x0) 07:07:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x11, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="b400000000004000611125000001000040004000000000009500000000000000"], &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) [ 496.926457][ T8718] usb 4-1: can't set config #9, error -71 [ 496.948076][ T8718] usb 4-1: USB disconnect, device number 7 07:07:10 executing program 0: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) perf_event_open(&(0x7f0000000200)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0xa8, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x626f5}, 0x6d) 07:07:11 executing program 2: syz_mount_image$ntfs(&(0x7f0000000140)='ntfs\x00', &(0x7f0000000240)='./file0\x00', 0x0, 0x0, &(0x7f0000001280), 0x0, &(0x7f00000012c0)=ANY=[@ANYBLOB=',utf8,umask=0']) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000140)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_ACCEPT(r3, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x208}, 0xc, &(0x7f00000001c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="4092d90093110d0cddc263e99b7aeb699cdd58d9fd3459c6bae7d929264685cede51fa179011abefec6a8a7d54ab6045fd6ac04d1927e16e3b4357f0690fe62e80eb8b9252ede4f754d91103f772fe169883ecec69be4fe991a170ac53956a165b689d3ec8046b51911b1fb8312fb82a9ea48c8cbb8fd9a6c062bc1df0be4ab5beed82d2640f79e1f62f0c1cdb4de327b746dcde50f444b16c56d86bff09b30e6d982a931050a59e7a06e30447fb9f8455ec4665360055b365841d7db9e07c31c66e12f8d6b3a1f31c2e4808fd30f412203e925a687162cafc406d84617e", @ANYRES16=r4, @ANYBLOB="000129bd7000fddbdf25010000002300070073797374656d5f753a6f626a6563745f723a7661725f72756e5f743a733000000800040000000000"], 0x40}, 0x1, 0x0, 0x0, 0x20004041}, 0x20000001) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x48, r4, 0x800, 0x70bd29, 0x25dfdbfb, {}, [@NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private=0xa010100}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast1}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @empty}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @private=0xa010100}]}, 0x48}, 0x1, 0x0, 0x0, 0xd4}, 0x40) 07:07:11 executing program 4: r0 = socket(0x10, 0x80002, 0x0) creat(0x0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) timerfd_create(0x0, 0x800) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x24, 0xc, 0xa, 0x1, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x4}]}], {0x14, 0x10}}, 0x6c}}, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={'dummy0\x00', {0x2, 0x4e21, @loopback}}) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) ioctl$sock_rose_SIOCDELRT(r1, 0x890c, &(0x7f0000000180)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x5, @bcast, @rose={'rose', 0x0}, 0x8, [@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast]}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="8c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="02000000000000005c00128009000100766c616e000000004c0002800600010088090000340003800c000100ef000000040000000c000100b838163a060000000c00010007000000000100000c00e700000000000000000000000200100000000100000008000500", @ANYRES32=r3, @ANYBLOB="08000a00c64f4ba7c956ae935998acaed6de8f6f3e1ea6f1907f0000000000000037aeba9082a69bc75d7a3912339e96a01f5aa7929395003f20017069ebf1b5ebe5a27fb59f6aa90fbec56b78a52078c1eed0f3"], 0x8c}, 0x1, 0x0, 0x0, 0x54}, 0x0) ioctl$MON_IOCX_MFETCH(r1, 0xc00c9207, &(0x7f0000000240)={&(0x7f0000000200)=[0x0, 0x0, 0x0], 0x3, 0x2}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(0xffffffffffffffff, r5, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) 07:07:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f00000000c0)={0x0, 0x1}, 0x8) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f0000000000)='z', 0x1, 0x0, &(0x7f0000000040)={0xa, 0x4e23, 0x0, @loopback, 0x4000001}, 0x1c) [ 497.689083][T11602] __nla_validate_parse: 1 callbacks suppressed [ 497.689122][T11602] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 497.819141][T11608] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11608 comm=syz-executor.2 [ 498.235178][T11615] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 07:07:12 executing program 3: r0 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r0, &(0x7f0000000380)=ANY=[@ANYBLOB="2321202e2f66696c65303fbb8ec03982eeb02669d5ae9acc4780104b035fdf21cd59c4e7732521c32263625c6239c71ae26619f9ff59c4550a"], 0x191) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x3}, 0x2) 07:07:12 executing program 2: openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/expire_quiescent_template\x00', 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x6) r3 = socket(0x10, 0x803, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000000c0)='syscall\x00') bind$alg(r4, &(0x7f00000002c0)={0x26, 'aead\x00', 0x0, 0x0, 'rfc7539(xts(camellia),rmd320)\x00'}, 0x58) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r5, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000003e40)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x6}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) r6 = accept4(r0, &(0x7f0000000200)=@isdn, &(0x7f00000001c0)=0x80, 0x0) bind(r6, &(0x7f0000000140)=@ethernet={0x1, @local}, 0x80) r7 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r7, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b28309b3367", 0xff8d}], 0x1) [ 499.008671][T11616] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 07:07:12 executing program 0: r0 = socket(0x2b, 0x80000, 0x2) ioctl$int_in(r0, 0x5452, &(0x7f0000000180)=0x1000) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x5865, &(0x7f0000000040)=[{&(0x7f0000000080)="d800000018008100e00f80ecdb4cb904021d65ef0b007c06e87c55a1bc000900b8000699030000000500150005008178a8001600400001000200000094060402026efb8000a007a290457f0189b316277ce06bbace6617cbec4c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf639cb9dbcdcc6b4c1f215ce3bb9ad809d5e1cace81ed0be0b42affcbee5de6ccd40dd6e4edef3d93452a92307f27260e970300000000", 0xd8}], 0x1}, 0x0) 07:07:12 executing program 1: setgroups(0x3, &(0x7f00000000c0)=[0x0, 0x0, 0x0]) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r3, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) sendmsg$nl_route(r3, &(0x7f00000001c0)={&(0x7f00000005c0), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv4_getnetconf={0x24, 0x52, 0x20, 0x70bd2d, 0x25dfdbfd, {}, [@NETCONFA_FORWARDING={0x8, 0x2, 0x4}, @NETCONFA_FORWARDING={0x8, 0x2, 0x516}]}, 0x24}, 0x1, 0x0, 0x0, 0x4004010}, 0x1) r4 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000200)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_ADDDEF(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f00000004c0)={0x24, r4, 0x400, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @multicast2}]}, 0x24}}, 0x20000000) sendmsg$NLBL_MGMT_C_REMOVE(r3, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x40, r4, 0x2, 0x70bd2c, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4ADDR={0x8, 0x7, @remote}, @NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @local}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8}]}, 0x40}, 0x1, 0x0, 0x0, 0x24004850}, 0x200400c0) sendmsg$NLBL_MGMT_C_VERSION(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x28, r4, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @ipv4={[], [], @multicast2}}]}, 0x28}, 0x1, 0x0, 0x0, 0x4000}, 0x4) socket$inet_icmp(0x2, 0x2, 0x1) [ 499.208414][T11624] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 499.247758][T11631] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.2'. [ 499.382413][T11636] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 07:07:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r4, &(0x7f0000000480)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r4, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r4, 0xc0305302, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r4, 0x40605346, &(0x7f0000001680)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=ANY=[@ANYBLOB="4800004010000507000000eb933c840d7b9eaaa1e6bec99172000000000000000000", @ANYRES16=r4, @ANYBLOB="0000000000000000280012000c000100766574680000000018000200fd0001000000000023c0306554362dddcb892e09000000bde5bf296e3c566a03d724f7ead1ef33adfdbe08b8c5236b93b1797b4409f6e370d1515d2e1fa63259e6d4bd057729817ff93d0a56b5a38a8ef338cd", @ANYRES32=0x0, @ANYBLOB="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"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x44, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MTU={0x8, 0x3, 0xd3a}]}, 0x44}}, 0x0) [ 499.460682][T11641] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11641 comm=syz-executor.1 07:07:13 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2, 0x3, 0x0, 0x2, 0x1c, 0x0, 0x0, 0x0, [@sadb_key={0x12, 0x8, 0x408, 0x0, "e08e4297348f4371fd7b7224ace133ff08503d70daaf5757efcc34a819cf32da67ebef1e129959d8c6043a1cf8974b5ff9d708d6ced5e081699bb94ddbee92a95b6aa687c0028bf35a8cd819a6d58f7515f562fc9cd15f38f6a302d209acf337c2ad4ad3e75bf42c0bd7f8cfc79ae27c835a9aeb93f326250cd127d5f7cfa2de2f"}, @sadb_address={0x3, 0x6, 0x32, 0x0, 0x0, @in={0x2, 0xfffe, @multicast1}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x3, 0x17, 0x0, 0x0, 0x0, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}]}, 0xe0}}, 0x0) ioctl$FBIOGET_CON2FBMAP(0xffffffffffffffff, 0x460f, &(0x7f0000000100)={0xc}) 07:07:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SNDCTL_TMR_STOP(0xffffffffffffffff, 0x5403) r1 = socket(0x200000000000011, 0x3, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r1, &(0x7f0000000240)={0x11, 0x0, r3}, 0x14) getsockname$packet(r1, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x38, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc}]}]}, @IFLA_IFALIASn={0x4}]}, 0x38}}, 0x0) [ 499.537036][T11643] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11643 comm=syz-executor.1 [ 499.634778][T11636] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 499.652397][T11643] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11643 comm=syz-executor.1 [ 499.652440][T11641] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11641 comm=syz-executor.1 07:07:13 executing program 0: r0 = socket$nl_xfrm(0x11, 0x3, 0x6) r1 = dup2(r0, r0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r1, 0x107, 0x16, 0x0, 0x0) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000000)) [ 500.006261][T11652] A link change request failed with some changes committed already. Interface netdevsim0 may have been left with an inconsistent configuration, please check. 07:07:13 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$SIOCGETLINKNAME(r0, 0x89e0, &(0x7f0000000000)={0x1}) syz_usb_connect(0x0, 0x24, &(0x7f00000007c0)={{0x12, 0x1, 0x0, 0x32, 0xb9, 0x87, 0x10, 0x22b7, 0x150d, 0x6699, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x1, 0x0, 0x0, 0x72, 0x4e, 0xb4}}]}}]}}, 0x0) 07:07:13 executing program 4: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@const={0x0, 0x0, 0x0, 0xa, 0x4}]}, {0x0, [0x2e, 0x5f]}}, &(0x7f0000000300)=""/250, 0x26, 0xfffffff0, 0x8}, 0x20) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) clock_nanosleep(0x3, 0x1, &(0x7f0000000080)={r0, r1+60000000}, 0x0) r2 = openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2000, 0x0) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r2, 0x111, 0x4, 0x1, 0x4) 07:07:14 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x40501, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000300)="07000000010219", 0x7}, {&(0x7f0000000980)="479bee46085ae8", 0x7}], 0x2) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000480)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0xc0305302, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000001680)) writev(r1, &(0x7f0000000240)=[{&(0x7f0000000100)="19c3e6f80f2e219a42209bde780194ce12a863ed56326104bd579ac59ad999b43eefd7a0989b128b6fa41e9e1ddf906b1223f1a7c77cb2a0ad", 0x39}, {&(0x7f0000000140)="6662fd7705151808aad7576516660ee8d20c3f5e868bd6c0d45a8126885b6210917984c27ac7832158e6fbcd6f7803deaa0c07f7abfacf03648ea9195045c13d35e03c22e7064d5b79419f0018afa8de6ce50b68a72dddb8a04c8d2d368eed53539d76db67011b3b5b9094f6705fb18959a2b35b4973f6585f3b66d82e8eb66eb16cef9b3d1c94024eaa14e9cace3a70b0c8afb49354b41534bd10e7e3f7233b23e463b02c6fb706b2d823890e82d73f992185fbf5844e60bfb88f42549a1c91a127dba4740db11abd4856463d19c875dc463739504abdf5593d504fa574e88c3cd4edd5bb0a4fb17712bfdd", 0xec}], 0x2) r2 = openat$ocfs2_control(0xffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x408000, 0x0) ioctl$mixer_OSS_ALSAEMULVER(r2, 0x80044df9, &(0x7f0000000040)) 07:07:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty, 0x3}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000100), 0x4) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x3fffffffffffdeb, 0x0) 07:07:14 executing program 4: sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x4, 0x1, 0x801, 0x0, 0x0, {0x0, 0x0, 0x7}, ["", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000040}, 0x20000000) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61126400000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000560600000fff07006706000002000000070600000ee60000bf250000000000006b350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad53010000000000840400000000000005000000000000009500000000000000db13d5d8b7a800"/196], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 500.854814][ T9020] usb 2-1: new high-speed USB device number 17 using dummy_hcd 07:07:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty, 0x3}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000100), 0x4) connect$inet6(r0, &(0x7f0000000600)={0xa, 0x4e22, 0x0, @ipv4={[], [], @multicast1}}, 0x1c) sendmmsg(r0, &(0x7f0000000380)=[{{0x0, 0x0, 0x0}}], 0x3fffffffffffdeb, 0x0) 07:07:14 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000009ff0)=[{&(0x7f0000000400)="230000002e0007031dfffd946fa2830020200a0009000000001d85680c1ba3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebcd774a3c374a095dca5285307eadea8653a1cc7e63975c", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001a40)=[{{0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000001c40)=""/4093, 0xffd}], 0x1}}], 0x1, 0x0, 0x0) syz_mount_image$ocfs2(&(0x7f0000000000)='ocfs2\x00', &(0x7f0000000080)='./file0\x00', 0x2, 0x8, &(0x7f00000015c0)=[{&(0x7f00000001c0)="a11add74de80084284db1ab2025bc12563272c910eaca27f256d9a60e0b13b3f25b3d2860a28db9fdf8ebdebf0cde93dfea347b46479c62edd1555dd25e86b20d45f3695ea6398f86dc907175ee5592a55eda12702a29aa733ddc8dd40acc5b86b5fa81066bf4bde664b0172584a1a1cace83d4b35e62a90bc41b59ccf1b99df3d481b18b47262e11804b36199ab6d6a3c66aedd535c6ec2f5b0c6c95a45960676e237f89cf835492007ec0bd96e5fc7e90138f42eab4cd32e730e703db9da313d9ca57ee5aebdd2069f9f8911fd107974d15d44b865c896131409965ff0cc8a23", 0xe1, 0x65}, {&(0x7f0000000480)="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", 0x1000, 0x4}, {&(0x7f0000002c40)="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", 0x1000, 0x1}, {&(0x7f00000000c0)="750fd65f8786aa221f0ff1be4ed5b5e60c3c61685e107a0e73ef5d6ce82927f316f914ffe70deabde1c4c079486428a3aa8ccc60ad9bb2135f2046cf734dcd491e8e6e6b44b189aaf892bae9186728d53d1dbe6e92b2524508018ff107444a653781d6d3a2cd4876dea0775865226f10d4e00070627fec9ae39310e0d0cb08c377f914c8404cb8c7797d0dddfd1a16951302b21b90be1ac685f51981b9d6ff83654701aabeeedef3db98a5039dde5be60a98fac4cf54c4de99db321ee7537a", 0xbf, 0x5}, {&(0x7f00000002c0)="76e97ff8035e1e13210a62b20bf1a340eefc8a40f900d4594d9728694017b44d088fe47eac49", 0x26, 0x8}, {&(0x7f0000000300)="ce434a120b7aa5ad15adf65dca9a9601aece393ace55dd239366956746c0122d3369af0d2e8b8781624ffc1735d7ceefc5abbe95963e7eb66ad87ba8366c2ee41011a11f0e19f56f1a88c25fc21496faaa2626df2e591bf085647587d2ae2c90e45fb89f93c5ae30d9eae940820a911f59339958ec2b446e240ee56d431e74f41f2d698e497c4dc1b648522958392632ae2b90ac46889e4dd6ec2fa526f24ecad7d7150dac998965a88961c7a418cd98ff96276bad619ed226ce97d9a24adce4ba82631b3fc0d30bbfe2b8ca671f44623a3689b7006716436f50d404191e7eb129c934f2edc74a3bea", 0xe9, 0x9}, {&(0x7f0000001480)="de227d38316e0107b320fce1958e76fb6437f06a251e244df970450e0a6c320047ecfbb8e3872e7c13012710f21fceefa5d9342a809e01df510dc62a272841f5424079bbd12feb7886e7f7d11adf0af489884c152ea52480492cb8cf14bad1ab9cbfe551e4b7da42f1cdbbfe030542b5dd4c34e9384682f0a588ff35fce1858b176a09dbbfa3b66d7faea0d04dbf6c", 0x8f, 0xfffffe01}, {&(0x7f0000001540)="4d35d8843d3374dc2d17266f0e3dc7091b70f5d4e50586df49dea40b67cf6ec024b978c4b561ba0e8860c0063e53727e0fb23705c2d73c2bb1e86d74aef190da6b19fc112321b08688cad9f9df372c70e151c89e4820b4", 0x57, 0xfe86}], 0x1c0c21, &(0x7f0000001640)=':\x00') 07:07:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="400000000308010800000000000000000000002005000300840000000600024000000080080008400000000008bcea50061377000340000000000800"], 0x40}}, 0x0) [ 501.139763][ T9020] usb 2-1: Using ep0 maxpacket: 16 07:07:14 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x4, 0x6, &(0x7f0000000140)=ANY=[@ANYBLOB="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"], &(0x7f0000000080)='GPL\x00', 0x4, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0xf], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x21) [ 501.275511][ T9020] usb 2-1: config 0 has an invalid interface number: 1 but max is 0 [ 501.283697][ T9020] usb 2-1: config 0 has no interface number 0 [ 501.455633][ T9020] usb 2-1: New USB device found, idVendor=22b7, idProduct=150d, bcdDevice=66.99 [ 501.465025][ T9020] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 501.473151][ T9020] usb 2-1: Product: syz [ 501.477632][ T9020] usb 2-1: Manufacturer: syz [ 501.482370][ T9020] usb 2-1: SerialNumber: syz 07:07:15 executing program 0: r0 = openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x200100) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080), 0x4) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000580)=[{&(0x7f0000000280)="1b7e350bcae86881e69dddd20d7aeb8656f50910812db5b792ee384485a0461ef33769d2df43163f6d9bfdbb822e543500497a48c87c9d2b4d92ce2d98ee3bfeb2705696b1c33fbdc3dae19c899ebb0fe3025e07ea93bb705bb078d28db2d3b79dfcdd12c8a8f5519a14a63d63f1e92a9a4e06f01de8477d76542ce535ee4d", 0x7f}], 0x1, 0x0) r3 = socket$inet6(0xa, 0x80000000000002, 0x0) sendto$inet6(r3, &(0x7f0000000240)="109535192793d3423d43ce9b7283bcd7c9b2c4b154cbe4cb4c3408c3aa8a1e9a7dfd6d432649045f6df301", 0xfe02, 0x4008080, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @remote}, 0x31) setsockopt$sock_int(r3, 0x1, 0x20, &(0x7f0000000040), 0x4) r4 = socket$inet_udplite(0x2, 0x2, 0x88) splice(r1, 0x0, r4, 0x0, 0x2000003a, 0x0) r5 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0xded, 0x105400) ioctl$FIOCLEX(r5, 0x5451) [ 501.671673][ T9020] usb 2-1: config 0 descriptor?? 07:07:15 executing program 2: sendmmsg(0xffffffffffffffff, &(0x7f0000000140)=[{{&(0x7f0000000000)=@tipc=@nameseq={0x1e, 0x3}, 0x80, 0x0}}], 0xce51a42b8b22e007, 0x0) perf_event_open(&(0x7f00000010c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in=@dev={0xac, 0x14, 0x14, 0x1a}, 0x4e23, 0x0, 0x0, 0x0, 0x0, 0x80}, {0xfff, 0x1, 0x7, 0x0, 0x0, 0x8, 0x4, 0xfffe}, {0x0, 0x270, 0x19, 0xc6d}, 0x4, 0x0, 0x0, 0x0, 0x3, 0x2}, {{@in=@local}, 0x0, @in=@loopback, 0x3502, 0x0, 0x2, 0x7f, 0xfffffc01, 0x2, 0x80000001}}, 0xe4) r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) finit_module(r1, &(0x7f0000000040)='{/-#(+@#\'\'@/^*{)}\x00', 0x3) add_key$user(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) r2 = socket(0x1e, 0x0, 0x0) sendmmsg(r2, 0x0, 0x0, 0x0) ioctl$sock_inet_SIOCRTMSG(r2, 0x890d, &(0x7f00000000c0)={0x0, {0x2, 0x4e24, @multicast2}, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x294eb8984527e75c, 0x0, 0x0, 0x0, 0x7, &(0x7f0000000080)='virt_wifi0\x00', 0x5, 0xff, 0x19c}) r3 = open(&(0x7f0000000280)='./file0\x00', 0x20100, 0xa4) getsockopt$netrom_NETROM_T1(r3, 0x103, 0x1, &(0x7f00000002c0), &(0x7f0000000300)=0x4) [ 501.725244][ T9020] ftdi_sio 2-1:0.1: FTDI USB Serial Device converter detected [ 501.734267][ T9020] usb 2-1: Detected FT-X 07:07:15 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r0, &(0x7f0000000480)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0xc0305302, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000001680)) fcntl$setpipe(r0, 0x407, 0xaf6) [ 501.935079][ T9020] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 501.967610][ T9020] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 502.019293][ T9020] ftdi_sio 2-1:0.1: GPIO initialisation failed: -71 [ 502.060033][ T9020] usb 2-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 502.133449][ T9020] usb 2-1: USB disconnect, device number 17 [ 502.329346][ T9020] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 502.340220][ T9020] ftdi_sio 2-1:0.1: device disconnected [ 502.818827][ T9020] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 503.084718][ T9020] usb 2-1: Using ep0 maxpacket: 16 [ 503.223869][ T9020] usb 2-1: config 0 has an invalid interface number: 1 but max is 0 [ 503.232225][ T9020] usb 2-1: config 0 has no interface number 0 [ 503.435523][ T9020] usb 2-1: New USB device found, idVendor=22b7, idProduct=150d, bcdDevice=66.99 [ 503.445126][ T9020] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 503.453260][ T9020] usb 2-1: Product: syz [ 503.457886][ T9020] usb 2-1: Manufacturer: syz [ 503.462612][ T9020] usb 2-1: SerialNumber: syz [ 503.586635][ T9020] usb 2-1: config 0 descriptor?? 07:07:17 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c2, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000300)}, 0xb60, 0x3, 0xfffffffc, 0x4, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) request_key(&(0x7f0000000540)='keyring\x00', 0x0, 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/unix\x00') recvmsg(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000400)=@isdn, 0x80, &(0x7f0000000180)=[{0x0}, {&(0x7f0000000000)=""/22, 0x16}], 0x100000000000009d}, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x88102, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000580)=@raw={'raw\x00', 0x2, 0x3, 0x230, 0x0, 0x0, 0x0, 0xf8, 0x0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x1d0, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], 0x0, 0x98, 0xc0, 0x0, {}, [@common=@unspec=@pkttype={{0x28, 'pkttype\x00'}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x3}}, {{@ip={@multicast2, @broadcast, 0x0, 0x0, 'ipvlan1\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x290) r2 = socket$netlink(0x10, 0x3, 0xb) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r1, &(0x7f0000001440)=ANY=[@ANYBLOB="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"], 0xfca) r3 = gettid() ptrace$setopts(0x4206, 0x0, 0xa, 0x3) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r3, 0x1000, &(0x7f0000000480)=""/38) lsetxattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=@known='system.posix_acl_default\x00', &(0x7f00000001c0)='-{@\x00', 0x4, 0x1) mkdir(&(0x7f0000000340)='./file0\x00', 0x20) setxattr$security_capability(&(0x7f0000000200)='./file0\x00', &(0x7f0000000240)='security.capability\x00', &(0x7f00000003c0)=@v1={0x1000000, [{0x56be, 0x3}]}, 0xc, 0x2) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f00000004c0)) clone(0xc75e43cfae22dd4, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 07:07:17 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x1, 0x3d, &(0x7f00000002c0), 0x8) r1 = openat$autofs(0xffffff9c, &(0x7f0000000300)='/dev/autofs\x00', 0x20a01, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r1, &(0x7f0000000440)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000400)={&(0x7f0000000480)=ANY=[@ANYBLOB="54f8ff140a200c000000000000000005080003400000001bbf2d128f9a590a84b98a6ca191138d06080003400003000191170900010073797a30000000000900010073797a31000000001900064000000000000000050900020473797a300000004d01cbdc6459b52bb21078cd46f9db6e3c4620a378"], 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x44) sendmsg$sock(r0, &(0x7f00000007c0)={&(0x7f0000000240)=@pptp={0x18, 0x2, {0x0, @broadcast}}, 0x80, 0x0, 0x0, &(0x7f0000000040)}, 0x10) socketpair(0xa, 0xa, 0x5, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDCTL_FM_4OP_ENABLE(0xffffffffffffffff, 0x4004510f, &(0x7f0000000140)=0x2) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r2, 0x84, 0x1e, &(0x7f00000000c0)=0x3f, 0x4) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000000)={@loopback, 0x8001, 0x2, 0x0, 0x8, 0x5, 0x8}, &(0x7f0000000040)=0x20) 07:07:17 executing program 0: setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, &(0x7f0000000040), 0x4) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0xb05, 0x17e0, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 07:07:17 executing program 3: syz_read_part_table(0x4, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="030005000314af0003140023000000000031dbe9c0825e9ee30800000000ffffffff00000000000034", 0x29, 0x9bd}]) 07:07:17 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x11, 0x3, 0x6) r1 = dup2(r0, r0) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000100)={0x4, &(0x7f00000000c0)=[{0x4, 0x3, 0x9e, 0xa637}, {0x80, 0x1, 0x2}, {0x2, 0x80, 0x3, 0x4}, {0x5, 0x6, 0x7f, 0xffffffff}]}, 0x8) setsockopt$packet_fanout_data(r1, 0x107, 0x16, 0x0, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r1, 0xc004240a, &(0x7f0000000040)={0x5, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket(0x1e, 0x0, 0x0) bind$inet6(r2, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r2, 0x29, 0x3a, &(0x7f0000000000)=0x1, 0x4) sendto$inet6(r2, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x300}, 0x1c) [ 503.634860][ T9020] usb 2-1: can't set config #0, error -71 [ 503.689049][ T9020] usb 2-1: USB disconnect, device number 18 [ 503.898370][T11756] Dev loop3: unable to read RDB block 9 [ 503.904213][T11756] loop3: unable to read partition table [ 503.910459][T11756] loop3: partition table beyond EOD, truncated [ 503.916936][T11756] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 504.063760][T11756] Dev loop3: unable to read RDB block 9 [ 504.066049][ T8718] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 504.069645][T11756] loop3: unable to read partition table [ 504.083087][T11756] loop3: partition table beyond EOD, truncated [ 504.089563][T11756] loop_reread_partitions: partition scan of loop3 () failed (rc=-5) [ 504.374800][ T8718] usb 1-1: Using ep0 maxpacket: 8 [ 504.532836][ T29] audit: type=1400 audit(1598944038.227:15): avc: denied { sys_admin } for pid=11759 comm="syz-executor.1" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 504.567942][ T8718] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 07:07:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="540000001000d31e00"/20, @ANYRES32=0x0, @ANYBLOB="091a00000000000008000a00", @ANYRES32, @ANYBLOB="2c001200080001007369740020000200080008003300000014000200c6cc688f9130e58423cc0536e37f00d6cf2c068cb5a508076a9b20e66145704e0fb44ab86b7f762a2ca7a3369a2e1c3b0a8a6ff1a372909ac5023dd0c12760af8745a9379095e8c15faa9f8f8e70342d71fffdc32ded1690364a71a3dd812606a681899e6a8a1d"], 0x54}}, 0x0) 07:07:18 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$bt_bnep(0x1f, 0x3, 0x4) r2 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x200000, 0x0) sendmsg$NFT_MSG_GETCHAIN(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, 0x4, 0xa, 0x201, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_CHAIN_FLAGS={0x8, 0xa, 0x1, 0x0, 0x2}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4008880}, 0x4008010) ioctl$sock_inet_SIOCGIFNETMASK(r1, 0x891b, &(0x7f0000000000)={'hsr0\x00', {0x2, 0x4e24, @initdev={0xac, 0x1e, 0x1, 0x0}}}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[], 0x48}}, 0x0) [ 504.581915][ T8718] usb 1-1: New USB device found, idVendor=0b05, idProduct=17e0, bcdDevice= 0.40 [ 504.591199][ T8718] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 07:07:18 executing program 3: syz_usb_connect$cdc_ncm(0x1, 0x6e, &(0x7f0000000100)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0xf, &(0x7f0000000280)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa}]}, 0x1, [{0x0, 0x0}]}) openat$cgroup_procs(0xffffffffffffffff, &(0x7f0000000000)='tasks\x00', 0x2, 0x0) [ 504.702547][ T8718] usb 1-1: config 0 descriptor?? [ 504.766837][ T8718] usbhid 1-1:0.0: couldn't find an input interrupt endpoint [ 504.949471][ T8718] usb 1-1: USB disconnect, device number 17 [ 505.035061][T11787] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11787 comm=syz-executor.2 [ 505.231487][T11788] netlink: 'syz-executor.4': attribute type 8 has an invalid length. [ 505.239848][T11788] netlink: 'syz-executor.4': attribute type 2 has an invalid length. [ 505.253329][T11788] IPv6: sit1: Disabled Multicast RS 07:07:19 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000a0001006e6574656d0000000f0002000000000000000000000000000000000000000000000000000600020065790000"], 0x54}}, 0x0) [ 505.365449][ T28] usb 4-1: new low-speed USB device number 8 using dummy_hcd 07:07:19 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_netrom_SIOCDELRT(r0, 0x890c, &(0x7f0000000080)={0x1, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={'nr', 0x0}, 0x7, 'syz0\x00', @null, 0x10001, 0x4, [@null, @bcast, @bcast, @bcast, @null, @bcast, @bcast, @default]}) 07:07:19 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r0, &(0x7f0000000480)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0xc0305302, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r0, 0x40605346, &(0x7f0000000040)={0x0, 0x0, {0xffffffffffffffff, 0x0, 0x0, 0x3, 0xc45a}}) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r1, &(0x7f0000000480)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r1, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r1, 0xc0305302, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r1, 0x40605346, &(0x7f0000001680)) r2 = getpgrp(0xffffffffffffffff) tkill(r2, 0x1004000000016) syz_usb_connect(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYRESDEC, @ANYRESOCT=0x0, @ANYRESOCT=r0, @ANYRES64=r0, @ANYRESDEC=r0, @ANYRESDEC=r1, @ANYBLOB="af3d07f89c7ba8268bcd81ec65c7ee0bb439ddeb3963d1ea4d3ebe99997af2a623147b1a83f26fe881ebdb6848d1dbd8ebbb7fba52d601a5b18a97a7d6537bd1d85ece6a027a4c76b1b8c0c7fe89fbca116072ccc992f982bcd153f8d628d69f77bd40f67f84ee1d5b9bba5fee3400d0b4d6436a192cd06c797f6b8f4829078aaad18caae6424a34887bbb09dd421d0d250fe30de437359a4024fb88afecdb0638046615fd2f9dbb634033af34b50679e34a5f83011e2c647b4bb28be2fa2c122dc17e286055a59a091168fa2f9ee6cc9e41f55d54aa4a72", @ANYRES16=r2, @ANYRESHEX=r1, @ANYRESOCT=r1], 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x0, 0x0) [ 505.735492][ T28] usb 4-1: LPM exit latency is zeroed, disabling LPM. [ 505.816397][ T28] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 505.828119][ T28] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 505.838316][ T28] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 is Bulk; changing to Interrupt [ 505.848448][ T28] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 505.858423][ T28] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 is Bulk; changing to Interrupt [ 505.868600][ T28] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 07:07:19 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400000, 0x0, @perf_config_ext={0x2, 0x1}, 0x10200, 0x200, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="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"/3584, 0xe00) getsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, &(0x7f0000000140)=0xffffffffffffff89) sendfile(r0, r1, 0x0, 0x11f02) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(0xffffffffffffffff, 0xc0305302, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(0xffffffffffffffff, 0x40605346, &(0x7f0000001680)) dup3(r1, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) ioctl$SIOCAX25NOUID(0xffffffffffffffff, 0x89e3, &(0x7f0000000040)=0x1) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r2, 0x5423, &(0x7f00000000c0)) sendto$inet(0xffffffffffffffff, &(0x7f0000000000)='{', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @private=0xa010101}, 0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) dup3(0xffffffffffffffff, r3, 0x0) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x23, &(0x7f0000000080)={0x0, 0xffffffff}, 0x1) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r0}, 0x8) [ 506.527119][ T28] usb 4-1: string descriptor 0 read error: -22 [ 506.533638][ T28] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 506.543005][ T28] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 506.762852][ T29] audit: type=1800 audit(1598944040.457:16): pid=11816 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.4" name="file0" dev="sda1" ino=15979 res=0 [ 506.783936][ T29] audit: type=1804 audit(1598944040.457:17): pid=11818 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir513784923/syzkaller.7UH6ll/19/file0" dev="sda1" ino=15979 res=1 [ 506.905200][ T28] cdc_ncm 4-1:1.0: bind() failure [ 506.920000][ T28] cdc_ncm 4-1:1.1: bind() failure [ 507.021917][ T28] usb 4-1: USB disconnect, device number 8 [ 507.647245][ T28] usb 4-1: new low-speed USB device number 9 using dummy_hcd [ 507.756061][T11765] IPVS: ftp: loaded support on port[0] = 21 [ 507.782410][T11803] IPVS: ftp: loaded support on port[0] = 21 [ 508.045914][ T28] usb 4-1: LPM exit latency is zeroed, disabling LPM. [ 508.125187][ T28] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 508.136453][ T28] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 508.146769][ T28] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 is Bulk; changing to Interrupt [ 508.156984][ T28] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 508.167103][ T28] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 is Bulk; changing to Interrupt [ 508.177318][ T28] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 508.399532][ T28] usb 4-1: string descriptor 0 read error: -71 [ 508.406237][ T28] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 508.415653][ T28] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 508.539375][ T28] usb 4-1: can't set config #1, error -71 [ 508.557485][ T28] usb 4-1: USB disconnect, device number 9 07:07:23 executing program 1: 07:07:23 executing program 0: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000380)='TIPCv2\x00') sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000440)={&(0x7f0000000340), 0xc, &(0x7f0000000400)={&(0x7f00000006c0)={0x188, r3, 0x100, 0x70bd25, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x14}]}]}, @TIPC_NLA_LINK={0x60, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x20}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x34, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x10}]}]}, @TIPC_NLA_PUBL={0x3c, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x80000000}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x5}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x1ff}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x80000001}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x3}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x6278f423}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}]}, @TIPC_NLA_MEDIA={0x74, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}, @TIPC_NLA_MEDIA_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3ff}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xd8d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x47da}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}]}, @TIPC_NLA_NET={0x30, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x200}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1000000000000000}]}]}, 0x188}, 0x1, 0x0, 0x0, 0x800}, 0x8080) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=ANY=[@ANYBLOB='H\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000000000d30e0000000b000100666c6f77657200001800020008000a00000000000a000400aaaaaaaaaabb0000b354024aed3f9b3f6cf098b3363747e13bab1aebe3f61020c2961c3c8fd933f885dd6f584217af17c296ac50c38d8a77a35a41784a5a6e985b7eebe345c5a9240d5e7100027827eac35fe3e38ef58d725ae7614d6795d1a9d414fb1aa20dbae8c01fd717d181de4b7b7de977b9f36b2832b1b1de058d9aa1f2aee8c0306224fb6e8b73f23600000000000000000000004026992e48352b92b84a06f8f0bfbe054cc7d4330988182a13a93b1f4d877deadf81bc367291309c09f6ab17c873e7994cc42a"], 0x48}}, 0x0) r5 = signalfd4(r0, &(0x7f00000000c0)={[0x1000, 0x1]}, 0x8, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r5, 0x84, 0x74, &(0x7f00000005c0)=""/220, &(0x7f0000000300)=0xdc) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec15, 0x0) r6 = socket$nl_xfrm(0x11, 0x3, 0x6) r7 = dup2(r6, r6) setsockopt$packet_fanout(r7, 0x107, 0x12, &(0x7f0000000080)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r7, 0x107, 0x16, 0x0, 0x0) ioctl$SNDCTL_DSP_SYNC(r7, 0x5001, 0x0) 07:07:23 executing program 5: ioctl$PPPIOCSMRU1(0xffffffffffffffff, 0x40047452, &(0x7f0000000000)) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(0xffffffffffffffff, 0x84, 0x15, &(0x7f0000000040)={0x7}, 0x1) ioctl$FBIOGET_CON2FBMAP(0xffffffffffffffff, 0x460f, &(0x7f0000000080)={0x38, 0x2}) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x11, &(0x7f00000000c0)={0x0, 0xed}, 0x8) setsockopt$inet_sctp_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000100)={0x0, 0x7f, 0x2, [0x85, 0x7]}, 0xc) r0 = openat$vfio(0xffffff9c, &(0x7f0000000140)='/dev/vfio/vfio\x00', 0x400, 0x0) r1 = syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f00000001c0)='./file0\x00', 0x8, 0x8, &(0x7f0000001580)=[{&(0x7f0000000200)="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", 0x1000, 0xffffffff}, {&(0x7f0000001200)="3844ff73b47ce645c808d4c3f68c0f605d5b51c9235fede9522d687bd82e40523106fb497290c8d08defe41fcc7d066f66edfaaee0d83238a7570f5f4e725e43f4a121d962", 0x45}, {&(0x7f0000001280)="decd8a77", 0x4, 0x4}, {&(0x7f00000012c0)="ab9d70859610fca5ae6b09d3afa20f1251d75c7f9ee559b147d91d35b91f1f90fbdc8cc236cfaa673495673bb78a6ae0fbb9de48b18debbe13421a4d005bd864418c947bf241f9b3815e2ab458bdc758a69ace51a81208812a0fe02b3e54793fdb1df743e5afc8190665476565016320e85c27556da114d8866c010c5ecaca005572", 0x82, 0x5}, {&(0x7f0000001380)='4', 0x1, 0x3ff}, {&(0x7f00000013c0)="27a4b7b76580cbc540fe02c3e0ea4c8223ae4b704d7cc423dc4c28ac3b2ebac3323d18ea875e642e1bc767525aa894d61e207c0aef4bf02d016beecd3e62feb71da4f94e41c81ce20ab67b627013b05e4bd939f45b35fb37bce67061178b23e00e9a9357989d9ca0c8b2e92212fa2cbf1f1485a0d384", 0x76, 0x8}, {&(0x7f0000001440)="66cd952bb8f69c19ea83b6a89b8faed61d4a3d9a48831c1be335773bf0235bf2d888ba2620eb602c0894b07f53a74c0ee5e4872aa12711196090e68b2481df8a90c8d69fb118f0e53841e25212ced1753fb18c7b3ba8cb95b3facec7de45dd9f54a79eca474e96c13b61d9e6da1ec377b42a0694dfed5d92d1b85ca8cec7b1f217c798c13166b943a31572e0f1897e8a3581537ff8836e2202db0123e1fe879720a3dcea411c44b364610ef0743ac3ccbee2df404ac607b4f1783215beaa458448c9fdd442fec91367c9534068be29202d8c40e0569827c1a4d0dbe30717e028ea64e17c06244c7c8b17451707d5b632397e6cba47", 0xf5, 0x4d}, {&(0x7f0000001540)="cf67db02018315a1940131df0b9cd49bbb4c4794361003e637ee4af17fff1b2c587e640d2e5c67c68a8b82d02f261b", 0x2f, 0xffffff80}], 0x206028, &(0x7f0000001600)={[{@huge_within_size={'huge=within_size', 0x3d, '\')\xe1.#@{'}}, {@mpol={'mpol', 0x3d, {'prefer', '=relative', @val={0x3a, [0x35, 0x39, 0x36]}}}}, {@uid={'uid', 0x3d, 0xee00}}], [{@permit_directio='permit_directio'}, {@fsuuid={'fsuuid', 0x3d, {[0x50, 0x64, 0x35, 0x31, 0x31, 0x37, 0x34, 0xc92a9be766d0d51b], 0x2d, [0x38, 0x32, 0x39, 0x32], 0x2d, [0x33, 0x39, 0x61, 0x61], 0x2d, [0x62, 0x33, 0x33, 0x65], 0x2d, [0x16, 0x30, 0x63, 0x32, 0x31, 0x63, 0x63, 0x30]}}}, {@uid_gt={'uid>', 0xffffffffffffffff}}, {@subj_role={'subj_role', 0x3d, '!-'}}, {@fsmagic={'fsmagic', 0x3d, 0xfffffffffffff000}}]}) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, &(0x7f0000001700)={r1, 0x800, 0x7, 0x2}) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000001740), 0x4) ioctl$HIDIOCGFIELDINFO(r2, 0xc038480a, &(0x7f0000001780)={0x3, 0x200, 0x7, 0x401, 0x8, 0x8, 0x3, 0x200, 0x3, 0xfffffffa, 0x10000, 0x8, 0x7ff, 0xfffffffe}) r3 = openat$ttyprintk(0xffffff9c, &(0x7f00000017c0)='/dev/ttyprintk\x00', 0x42, 0x0) ioctl$TIOCEXCL(r3, 0x540c) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000001800)={0x0, 0x3f}, &(0x7f0000001840)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r2, 0x84, 0x0, &(0x7f0000001880)={r4, 0xca6a, 0x2, 0x6}, 0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f00000018c0)=@sack_info={r4, 0xffffffff, 0x73}, 0xc) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r2, 0x400c6615, &(0x7f0000001900)={0x0, @adiantum}) setsockopt$IP_VS_SO_SET_EDIT(r2, 0x0, 0x483, &(0x7f0000001940)={0x2c, @rand_addr=0x64010101, 0x4e21, 0x0, 'rr\x00', 0x1, 0x5, 0x78}, 0x2c) ioctl$PPPIOCSDEBUG(r2, 0x40047440, &(0x7f0000001980)=0x6) futimesat(r2, &(0x7f00000019c0)='./file1\x00', &(0x7f0000001a00)={{}, {0x0, 0xea60}}) openat$ipvs(0xffffff9c, &(0x7f0000001a40)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) 07:07:23 executing program 3: 07:07:23 executing program 4: unshare(0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETENCODER(r0, 0xc01464a6, &(0x7f0000000080)={0x8000}) sysfs$3(0x3) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xc9, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$DRM_IOCTL_SG_FREE(r1, 0x40086439, &(0x7f00000000c0)={0x7fffffff}) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) read(r2, &(0x7f0000000480)=""/255, 0xff) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000180)={0x1d3}) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r2, 0xc0305302, &(0x7f0000000380)) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0x40605346, &(0x7f0000001680)) ioctl$EXT4_IOC_GROUP_ADD(r2, 0x40246608, &(0x7f0000000000)={0x8001, 0x5, 0x20, 0x4, 0x9, 0xff}) syz_usb_connect(0x0, 0x24, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x2f, 0x83, 0x6, 0x40, 0x174f, 0x6a31, 0xd61a, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf6, 0xa1, 0x81}}]}}]}}, 0x0) 07:07:23 executing program 2: [ 509.753001][T11875] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 509.853105][T11875] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 07:07:23 executing program 3: 07:07:23 executing program 2: 07:07:23 executing program 0: 07:07:23 executing program 1: [ 510.294362][ T12] usb 5-1: new high-speed USB device number 5 using dummy_hcd 07:07:24 executing program 2: 07:07:24 executing program 3: [ 510.655578][ T12] usb 5-1: New USB device found, idVendor=174f, idProduct=6a31, bcdDevice=d6.1a [ 510.665089][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 07:07:24 executing program 0: [ 510.752386][ T12] usb 5-1: config 0 descriptor?? 07:07:24 executing program 1: [ 510.812287][ T12] gspca_main: stk1135-2.14.0 probing 174f:6a31 [ 511.334470][ T12] gspca_stk1135: reg_w 0x2 err -110 [ 511.340881][ T12] gspca_stk1135: serial bus timeout: status=0x00 [ 511.347481][ T12] gspca_stk1135: Sensor write failed [ 511.352967][ T12] gspca_stk1135: serial bus timeout: status=0x00 [ 511.359446][ T12] gspca_stk1135: Sensor write failed [ 511.364990][ T12] gspca_stk1135: serial bus timeout: status=0x00 [ 511.371352][ T12] gspca_stk1135: Sensor read failed [ 511.376843][ T12] gspca_stk1135: serial bus timeout: status=0x00 [ 511.383208][ T12] gspca_stk1135: Sensor read failed [ 511.388624][ T12] gspca_stk1135: Detected sensor type unknown (0x0) [ 511.395576][ T12] gspca_stk1135: serial bus timeout: status=0x00 [ 511.401941][ T12] gspca_stk1135: Sensor read failed [ 511.407706][ T12] gspca_stk1135: serial bus timeout: status=0x00 [ 511.414234][ T12] gspca_stk1135: Sensor read failed [ 511.419590][ T12] gspca_stk1135: serial bus timeout: status=0x00 [ 511.426093][ T12] gspca_stk1135: Sensor write failed [ 511.431533][ T12] gspca_stk1135: serial bus timeout: status=0x00 [ 511.438013][ T12] gspca_stk1135: Sensor write failed [ 511.443603][ T12] stk1135: probe of 5-1:0.0 failed with error -110 [ 512.592772][T11901] IPVS: ftp: loaded support on port[0] = 21 [ 512.949417][ T12] usb 5-1: USB disconnect, device number 5 [ 513.664554][T11901] chnl_net:caif_netlink_parms(): no params data found [ 514.275355][T11901] bridge0: port 1(bridge_slave_0) entered blocking state [ 514.282624][T11901] bridge0: port 1(bridge_slave_0) entered disabled state [ 514.292699][T11901] device bridge_slave_0 entered promiscuous mode [ 514.413624][ T28] Bluetooth: hci5: command 0x0409 tx timeout [ 514.445405][T11901] bridge0: port 2(bridge_slave_1) entered blocking state [ 514.453028][T11901] bridge0: port 2(bridge_slave_1) entered disabled state [ 514.566537][T11901] device bridge_slave_1 entered promiscuous mode [ 514.754687][T11901] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 514.833499][T11901] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 514.954541][T11901] team0: Port device team_slave_0 added [ 514.996748][T11901] team0: Port device team_slave_1 added [ 515.125151][T11901] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 515.132253][T11901] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 515.158341][T11901] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 515.190681][T11901] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 515.197900][T11901] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 515.224461][T11901] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 515.317721][T11901] device hsr_slave_0 entered promiscuous mode [ 515.352087][T11901] device hsr_slave_1 entered promiscuous mode [ 515.375262][T11901] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 515.383725][T11901] Cannot create hsr debugfs directory [ 515.912691][T11901] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 515.939226][T11901] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 515.958749][T11901] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 515.981288][T11901] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 516.162670][T11901] 8021q: adding VLAN 0 to HW filter on device bond0 [ 516.191322][ T3385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 516.200023][ T3385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 516.217330][T11901] 8021q: adding VLAN 0 to HW filter on device team0 [ 516.233972][ T3385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 516.243576][ T3385] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 516.252315][ T3385] bridge0: port 1(bridge_slave_0) entered blocking state [ 516.259644][ T3385] bridge0: port 1(bridge_slave_0) entered forwarding state [ 516.279687][ T3385] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 516.288525][ T3385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 516.298845][ T3385] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 516.307799][ T3385] bridge0: port 2(bridge_slave_1) entered blocking state [ 516.315118][ T3385] bridge0: port 2(bridge_slave_1) entered forwarding state [ 516.339114][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 516.362408][ T3385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 516.385311][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 516.395865][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 516.412045][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 516.430916][ T3385] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 516.440997][ T3385] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 516.475489][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 516.485002][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 516.494742][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 516.504130][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 516.517737][T11901] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 516.554259][ T28] Bluetooth: hci5: command 0x041b tx timeout [ 516.560581][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 516.568799][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 516.593756][T11901] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 516.708205][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 516.718238][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 516.765104][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 516.775034][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 516.795621][T11901] device veth0_vlan entered promiscuous mode [ 516.804891][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 516.814207][ T28] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 516.838087][T11901] device veth1_vlan entered promiscuous mode [ 516.895374][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 516.904902][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 516.914137][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 516.923430][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 516.940272][T11901] device veth0_macvtap entered promiscuous mode [ 516.956747][T11901] device veth1_macvtap entered promiscuous mode [ 516.997684][T11901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 517.008812][T11901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 517.018881][T11901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 517.029502][T11901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 517.039532][T11901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 517.050248][T11901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 517.060966][T11901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 517.071496][T11901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 517.081527][T11901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 517.092083][T11901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 517.106087][T11901] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 517.114347][ T3385] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 517.123703][ T3385] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 517.132900][ T3385] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 517.142007][ T3385] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 517.163089][T11901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 517.174118][T11901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 517.184251][T11901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 517.194805][T11901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 517.204898][T11901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 517.215482][T11901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 517.225486][T11901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 517.236085][T11901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 517.246106][T11901] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 517.256731][T11901] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 517.269389][T11901] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 517.279305][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 517.289798][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 07:07:31 executing program 5: 07:07:31 executing program 2: 07:07:31 executing program 3: 07:07:31 executing program 0: 07:07:31 executing program 1: 07:07:31 executing program 4: 07:07:31 executing program 2: 07:07:31 executing program 3: 07:07:31 executing program 1: 07:07:32 executing program 4: 07:07:32 executing program 0: [ 518.334715][ T5] Bluetooth: hci0: command 0x0406 tx timeout [ 518.574760][ T5] Bluetooth: hci5: command 0x040f tx timeout 07:07:32 executing program 5: 07:07:32 executing program 2: 07:07:32 executing program 3: 07:07:32 executing program 1: 07:07:32 executing program 0: 07:07:32 executing program 4: 07:07:33 executing program 5: 07:07:33 executing program 3: 07:07:33 executing program 2: 07:07:33 executing program 1: 07:07:33 executing program 0: 07:07:33 executing program 4: 07:07:33 executing program 3: 07:07:33 executing program 5: 07:07:33 executing program 2: 07:07:33 executing program 1: 07:07:33 executing program 0: 07:07:34 executing program 4: 07:07:34 executing program 2: 07:07:34 executing program 3: 07:07:34 executing program 5: [ 520.652598][ T3226] Bluetooth: hci5: command 0x0419 tx timeout 07:07:34 executing program 1: 07:07:34 executing program 0: 07:07:34 executing program 4: 07:07:34 executing program 2: 07:07:34 executing program 1: 07:07:34 executing program 3: 07:07:35 executing program 5: 07:07:35 executing program 0: 07:07:35 executing program 4: 07:07:35 executing program 2: 07:07:35 executing program 1: 07:07:35 executing program 3: 07:07:35 executing program 5: 07:07:35 executing program 0: 07:07:35 executing program 4: 07:07:36 executing program 2: 07:07:36 executing program 1: 07:07:36 executing program 3: 07:07:36 executing program 0: 07:07:36 executing program 5: 07:07:36 executing program 4: 07:07:36 executing program 2: 07:07:36 executing program 1: 07:07:36 executing program 0: 07:07:36 executing program 5: 07:07:36 executing program 3: 07:07:37 executing program 4: 07:07:37 executing program 2: 07:07:37 executing program 1: 07:07:37 executing program 3: 07:07:37 executing program 5: 07:07:37 executing program 0: 07:07:37 executing program 4: 07:07:37 executing program 1: 07:07:37 executing program 2: 07:07:38 executing program 3: 07:07:38 executing program 5: 07:07:38 executing program 0: 07:07:38 executing program 4: 07:07:38 executing program 1: 07:07:38 executing program 2: 07:07:38 executing program 5: 07:07:38 executing program 3: 07:07:38 executing program 0: 07:07:38 executing program 1: 07:07:38 executing program 4: 07:07:38 executing program 2: 07:07:39 executing program 5: 07:07:39 executing program 3: 07:07:39 executing program 0: 07:07:39 executing program 1: 07:07:39 executing program 2: 07:07:39 executing program 4: 07:07:39 executing program 5: 07:07:39 executing program 1: 07:07:39 executing program 3: 07:07:39 executing program 0: 07:07:40 executing program 4: 07:07:40 executing program 2: 07:07:40 executing program 5: 07:07:40 executing program 0: 07:07:40 executing program 1: 07:07:40 executing program 3: 07:07:40 executing program 4: 07:07:40 executing program 2: 07:07:40 executing program 5: 07:07:40 executing program 0: 07:07:41 executing program 1: 07:07:41 executing program 3: 07:07:41 executing program 4: 07:07:41 executing program 2: 07:07:41 executing program 5: 07:07:41 executing program 1: 07:07:41 executing program 0: 07:07:41 executing program 3: 07:07:41 executing program 4: 07:07:41 executing program 2: 07:07:42 executing program 5: 07:07:42 executing program 1: 07:07:42 executing program 0: 07:07:42 executing program 3: [ 528.571643][ T8403] Bluetooth: hci1: command 0x0406 tx timeout 07:07:42 executing program 2: 07:07:42 executing program 4: 07:07:42 executing program 1: 07:07:42 executing program 5: 07:07:42 executing program 3: 07:07:42 executing program 0: 07:07:42 executing program 2: 07:07:43 executing program 4: 07:07:43 executing program 1: 07:07:43 executing program 3: 07:07:43 executing program 5: 07:07:43 executing program 0: 07:07:43 executing program 2: 07:07:43 executing program 4: 07:07:43 executing program 3: 07:07:43 executing program 1: 07:07:43 executing program 0: 07:07:44 executing program 5: 07:07:44 executing program 2: 07:07:44 executing program 3: 07:07:44 executing program 1: 07:07:44 executing program 4: 07:07:44 executing program 0: 07:07:44 executing program 2: 07:07:44 executing program 5: 07:07:44 executing program 3: 07:07:44 executing program 1: 07:07:44 executing program 4: 07:07:45 executing program 2: 07:07:45 executing program 0: 07:07:45 executing program 3: 07:07:45 executing program 1: 07:07:45 executing program 5: 07:07:45 executing program 4: 07:07:45 executing program 2: 07:07:45 executing program 3: 07:07:45 executing program 0: 07:07:45 executing program 5: 07:07:46 executing program 1: 07:07:46 executing program 4: 07:07:46 executing program 2: 07:07:46 executing program 3: 07:07:46 executing program 0: 07:07:46 executing program 1: 07:07:46 executing program 5: 07:07:46 executing program 4: 07:07:46 executing program 3: 07:07:46 executing program 2: 07:07:46 executing program 0: 07:07:47 executing program 1: 07:07:47 executing program 4: 07:07:47 executing program 5: 07:07:47 executing program 2: 07:07:47 executing program 3: 07:07:47 executing program 0: 07:07:47 executing program 1: 07:07:47 executing program 4: 07:07:47 executing program 5: 07:07:47 executing program 3: 07:07:48 executing program 2: 07:07:48 executing program 0: 07:07:48 executing program 1: 07:07:48 executing program 4: 07:07:48 executing program 3: 07:07:48 executing program 5: 07:07:48 executing program 2: 07:07:48 executing program 0: 07:07:48 executing program 1: 07:07:48 executing program 4: 07:07:48 executing program 3: 07:07:49 executing program 5: 07:07:49 executing program 3: 07:07:49 executing program 5: 07:07:49 executing program 1: 07:07:49 executing program 0: 07:07:49 executing program 2: 07:07:49 executing program 4: 07:07:50 executing program 5: 07:07:50 executing program 1: 07:07:50 executing program 3: 07:07:50 executing program 4: 07:07:50 executing program 0: 07:07:50 executing program 2: 07:07:50 executing program 5: 07:07:50 executing program 3: 07:07:50 executing program 1: 07:07:51 executing program 0: 07:07:51 executing program 2: 07:07:51 executing program 4: 07:07:51 executing program 5: 07:07:51 executing program 3: 07:07:51 executing program 1: 07:07:51 executing program 0: 07:07:51 executing program 2: 07:07:51 executing program 4: 07:07:51 executing program 5: 07:07:52 executing program 3: 07:07:52 executing program 1: 07:07:52 executing program 0: 07:07:52 executing program 2: 07:07:52 executing program 4: 07:07:52 executing program 5: 07:07:52 executing program 1: [ 538.809823][ T3226] Bluetooth: hci2: command 0x0406 tx timeout 07:07:52 executing program 3: 07:07:52 executing program 0: 07:07:52 executing program 2: 07:07:52 executing program 4: 07:07:53 executing program 5: 07:07:53 executing program 3: 07:07:53 executing program 1: 07:07:53 executing program 0: 07:07:53 executing program 2: 07:07:53 executing program 4: 07:07:53 executing program 5: 07:07:53 executing program 3: 07:07:53 executing program 1: 07:07:53 executing program 0: 07:07:53 executing program 2: 07:07:53 executing program 4: 07:07:54 executing program 5: 07:07:54 executing program 3: 07:07:54 executing program 1: 07:07:54 executing program 0: 07:07:54 executing program 2: 07:07:54 executing program 4: 07:07:54 executing program 3: 07:07:54 executing program 5: 07:07:54 executing program 1: 07:07:54 executing program 0: 07:07:55 executing program 2: 07:07:55 executing program 4: 07:07:55 executing program 1: 07:07:55 executing program 0: 07:07:55 executing program 3: 07:07:55 executing program 5: 07:07:55 executing program 2: 07:07:55 executing program 4: 07:07:55 executing program 1: 07:07:55 executing program 5: 07:07:56 executing program 0: 07:07:56 executing program 3: 07:07:56 executing program 2: 07:07:56 executing program 4: 07:07:56 executing program 1: 07:07:56 executing program 0: 07:07:56 executing program 5: 07:07:56 executing program 3: 07:07:56 executing program 2: 07:07:56 executing program 4: 07:07:56 executing program 1: 07:07:57 executing program 0: 07:07:57 executing program 3: 07:07:57 executing program 5: 07:07:57 executing program 2: 07:07:57 executing program 4: 07:07:57 executing program 1: 07:07:57 executing program 0: 07:07:57 executing program 2: 07:07:57 executing program 3: 07:07:57 executing program 5: 07:07:58 executing program 4: 07:07:58 executing program 1: 07:07:58 executing program 0: 07:07:58 executing program 5: 07:07:58 executing program 2: 07:07:58 executing program 3: 07:07:58 executing program 4: 07:07:58 executing program 1: 07:07:58 executing program 0: 07:07:59 executing program 3: 07:07:59 executing program 5: 07:07:59 executing program 2: 07:07:59 executing program 4: 07:07:59 executing program 1: 07:07:59 executing program 0: 07:07:59 executing program 2: 07:07:59 executing program 3: 07:07:59 executing program 5: 07:07:59 executing program 4: 07:07:59 executing program 1: 07:08:00 executing program 2: 07:08:00 executing program 0: 07:08:00 executing program 3: 07:08:00 executing program 5: 07:08:00 executing program 4: 07:08:00 executing program 1: 07:08:00 executing program 0: 07:08:00 executing program 2: 07:08:00 executing program 3: 07:08:00 executing program 5: 07:08:00 executing program 4: 07:08:00 executing program 1: 07:08:01 executing program 2: 07:08:01 executing program 0: 07:08:01 executing program 3: 07:08:01 executing program 1: 07:08:01 executing program 4: 07:08:01 executing program 5: 07:08:01 executing program 0: 07:08:01 executing program 2: 07:08:01 executing program 1: 07:08:02 executing program 3: 07:08:02 executing program 4: 07:08:02 executing program 5: 07:08:02 executing program 0: 07:08:02 executing program 2: 07:08:02 executing program 1: 07:08:02 executing program 3: 07:08:02 executing program 0: 07:08:02 executing program 4: 07:08:02 executing program 2: 07:08:03 executing program 1: 07:08:03 executing program 5: 07:08:03 executing program 3: 07:08:03 executing program 4: 07:08:03 executing program 2: 07:08:03 executing program 0: 07:08:03 executing program 5: 07:08:03 executing program 1: 07:08:03 executing program 3: 07:08:03 executing program 4: 07:08:03 executing program 2: 07:08:04 executing program 0: 07:08:04 executing program 5: 07:08:04 executing program 1: 07:08:04 executing program 3: 07:08:04 executing program 4: 07:08:04 executing program 2: 07:08:04 executing program 0: 07:08:04 executing program 1: 07:08:04 executing program 3: 07:08:04 executing program 5: 07:08:05 executing program 2: 07:08:05 executing program 4: 07:08:05 executing program 0: 07:08:05 executing program 1: 07:08:05 executing program 3: 07:08:05 executing program 5: 07:08:05 executing program 2: 07:08:05 executing program 4: 07:08:05 executing program 0: 07:08:06 executing program 1: 07:08:06 executing program 3: 07:08:06 executing program 2: 07:08:06 executing program 5: 07:08:06 executing program 4: 07:08:07 executing program 0: 07:08:07 executing program 1: 07:08:07 executing program 2: 07:08:07 executing program 5: 07:08:07 executing program 3: 07:08:07 executing program 4: 07:08:07 executing program 0: 07:08:07 executing program 2: 07:08:07 executing program 1: 07:08:07 executing program 5: 07:08:07 executing program 3: 07:08:08 executing program 4: 07:08:08 executing program 0: 07:08:08 executing program 2: 07:08:08 executing program 1: 07:08:08 executing program 5: 07:08:08 executing program 3: 07:08:08 executing program 4: 07:08:08 executing program 0: 07:08:08 executing program 5: 07:08:08 executing program 2: 07:08:08 executing program 1: 07:08:08 executing program 3: 07:08:09 executing program 4: 07:08:09 executing program 2: 07:08:09 executing program 0: 07:08:09 executing program 1: 07:08:09 executing program 5: 07:08:09 executing program 3: 07:08:09 executing program 4: 07:08:09 executing program 2: 07:08:09 executing program 0: 07:08:09 executing program 1: 07:08:10 executing program 3: 07:08:10 executing program 5: 07:08:10 executing program 4: 07:08:10 executing program 2: 07:08:10 executing program 0: 07:08:10 executing program 1: 07:08:10 executing program 3: 07:08:10 executing program 4: 07:08:10 executing program 5: 07:08:10 executing program 2: 07:08:10 executing program 1: 07:08:10 executing program 0: 07:08:11 executing program 3: 07:08:11 executing program 4: 07:08:11 executing program 2: 07:08:11 executing program 1: 07:08:11 executing program 5: 07:08:11 executing program 3: 07:08:11 executing program 0: 07:08:11 executing program 4: 07:08:11 executing program 2: 07:08:11 executing program 1: 07:08:12 executing program 5: 07:08:12 executing program 0: 07:08:12 executing program 2: 07:08:12 executing program 3: 07:08:12 executing program 4: 07:08:12 executing program 1: 07:08:12 executing program 5: 07:08:12 executing program 2: 07:08:12 executing program 0: 07:08:12 executing program 3: 07:08:12 executing program 4: 07:08:13 executing program 5: 07:08:13 executing program 1: 07:08:13 executing program 2: 07:08:13 executing program 4: 07:08:13 executing program 0: 07:08:13 executing program 3: 07:08:13 executing program 5: 07:08:13 executing program 2: 07:08:13 executing program 1: 07:08:13 executing program 4: 07:08:13 executing program 3: 07:08:14 executing program 0: 07:08:14 executing program 5: 07:08:14 executing program 1: 07:08:14 executing program 2: 07:08:14 executing program 4: 07:08:14 executing program 3: 07:08:14 executing program 0: 07:08:14 executing program 5: 07:08:14 executing program 2: 07:08:14 executing program 1: 07:08:14 executing program 3: 07:08:15 executing program 4: 07:08:15 executing program 0: 07:08:15 executing program 2: 07:08:15 executing program 5: 07:08:15 executing program 3: 07:08:15 executing program 1: 07:08:15 executing program 4: 07:08:15 executing program 2: 07:08:15 executing program 0: 07:08:15 executing program 5: 07:08:16 executing program 3: 07:08:16 executing program 1: 07:08:16 executing program 4: 07:08:16 executing program 0: 07:08:16 executing program 2: 07:08:16 executing program 5: 07:08:16 executing program 1: 07:08:16 executing program 3: 07:08:16 executing program 4: 07:08:16 executing program 0: 07:08:17 executing program 2: 07:08:17 executing program 5: 07:08:17 executing program 1: 07:08:17 executing program 3: 07:08:17 executing program 4: 07:08:17 executing program 2: 07:08:17 executing program 5: 07:08:17 executing program 0: 07:08:17 executing program 1: 07:08:17 executing program 3: 07:08:17 executing program 4: 07:08:18 executing program 5: 07:08:18 executing program 0: 07:08:18 executing program 2: 07:08:18 executing program 1: 07:08:18 executing program 4: 07:08:18 executing program 3: 07:08:18 executing program 5: 07:08:18 executing program 0: 07:08:18 executing program 2: 07:08:18 executing program 1: 07:08:18 executing program 4: 07:08:19 executing program 3: 07:08:19 executing program 5: 07:08:19 executing program 0: 07:08:19 executing program 2: 07:08:19 executing program 1: 07:08:19 executing program 4: 07:08:19 executing program 3: 07:08:19 executing program 0: 07:08:19 executing program 5: 07:08:19 executing program 4: 07:08:19 executing program 1: 07:08:19 executing program 2: 07:08:20 executing program 3: 07:08:20 executing program 0: 07:08:20 executing program 5: 07:08:20 executing program 4: 07:08:20 executing program 2: 07:08:20 executing program 1: 07:08:20 executing program 3: 07:08:20 executing program 0: 07:08:20 executing program 5: 07:08:20 executing program 4: 07:08:21 executing program 2: 07:08:21 executing program 1: 07:08:21 executing program 3: 07:08:21 executing program 0: 07:08:21 executing program 4: 07:08:21 executing program 5: 07:08:21 executing program 2: 07:08:21 executing program 3: 07:08:21 executing program 1: 07:08:21 executing program 0: 07:08:21 executing program 5: 07:08:22 executing program 4: 07:08:22 executing program 2: 07:08:22 executing program 3: 07:08:22 executing program 1: 07:08:22 executing program 4: 07:08:22 executing program 5: 07:08:22 executing program 0: 07:08:22 executing program 1: 07:08:22 executing program 2: 07:08:22 executing program 3: 07:08:23 executing program 0: 07:08:23 executing program 5: 07:08:23 executing program 4: 07:08:23 executing program 1: [ 569.526112][ T12] Bluetooth: hci3: command 0x0406 tx timeout 07:08:23 executing program 2: 07:08:23 executing program 0: 07:08:23 executing program 3: 07:08:24 executing program 5: 07:08:24 executing program 4: 07:08:24 executing program 2: 07:08:24 executing program 1: 07:08:24 executing program 3: 07:08:24 executing program 5: 07:08:24 executing program 4: 07:08:24 executing program 2: 07:08:24 executing program 0: 07:08:24 executing program 1: 07:08:24 executing program 3: 07:08:25 executing program 4: 07:08:25 executing program 5: 07:08:25 executing program 2: 07:08:25 executing program 1: 07:08:25 executing program 0: 07:08:25 executing program 3: 07:08:25 executing program 4: 07:08:25 executing program 5: 07:08:25 executing program 2: 07:08:25 executing program 1: 07:08:25 executing program 0: 07:08:26 executing program 3: 07:08:26 executing program 4: 07:08:26 executing program 5: 07:08:26 executing program 1: 07:08:26 executing program 2: 07:08:26 executing program 4: 07:08:26 executing program 0: 07:08:26 executing program 3: 07:08:27 executing program 5: 07:08:27 executing program 1: 07:08:27 executing program 2: 07:08:27 executing program 0: 07:08:27 executing program 4: 07:08:27 executing program 3: 07:08:27 executing program 2: 07:08:27 executing program 1: 07:08:27 executing program 5: 07:08:27 executing program 0: 07:08:27 executing program 4: 07:08:27 executing program 3: 07:08:28 executing program 1: 07:08:28 executing program 2: 07:08:28 executing program 5: 07:08:28 executing program 0: 07:08:28 executing program 4: 07:08:28 executing program 3: 07:08:28 executing program 2: 07:08:28 executing program 1: 07:08:28 executing program 0: 07:08:29 executing program 5: 07:08:29 executing program 4: 07:08:29 executing program 3: 07:08:29 executing program 2: 07:08:29 executing program 1: 07:08:29 executing program 0: 07:08:29 executing program 5: 07:08:29 executing program 4: 07:08:29 executing program 3: 07:08:29 executing program 2: 07:08:29 executing program 1: 07:08:29 executing program 0: 07:08:30 executing program 5: 07:08:30 executing program 4: 07:08:30 executing program 2: 07:08:30 executing program 3: 07:08:30 executing program 1: 07:08:30 executing program 0: 07:08:30 executing program 5: 07:08:30 executing program 4: 07:08:31 executing program 0: 07:08:31 executing program 2: 07:08:31 executing program 1: 07:08:31 executing program 3: 07:08:31 executing program 5: 07:08:31 executing program 4: 07:08:31 executing program 0: 07:08:31 executing program 1: 07:08:31 executing program 2: 07:08:31 executing program 3: 07:08:31 executing program 5: 07:08:32 executing program 4: 07:08:32 executing program 0: 07:08:32 executing program 1: 07:08:32 executing program 2: 07:08:32 executing program 3: 07:08:32 executing program 5: 07:08:32 executing program 4: 07:08:32 executing program 0: 07:08:32 executing program 1: 07:08:32 executing program 2: 07:08:32 executing program 5: 07:08:33 executing program 3: 07:08:33 executing program 4: 07:08:33 executing program 1: 07:08:33 executing program 0: 07:08:33 executing program 2: 07:08:33 executing program 5: 07:08:33 executing program 3: 07:08:33 executing program 4: 07:08:34 executing program 1: 07:08:34 executing program 2: 07:08:34 executing program 5: 07:08:34 executing program 3: 07:08:34 executing program 0: 07:08:34 executing program 4: 07:08:34 executing program 1: 07:08:34 executing program 5: 07:08:34 executing program 2: 07:08:34 executing program 3: 07:08:34 executing program 0: 07:08:34 executing program 4: 07:08:35 executing program 5: 07:08:35 executing program 1: 07:08:35 executing program 2: 07:08:35 executing program 0: 07:08:35 executing program 3: 07:08:35 executing program 4: 07:08:35 executing program 2: 07:08:35 executing program 5: 07:08:35 executing program 3: 07:08:35 executing program 0: 07:08:35 executing program 1: 07:08:36 executing program 4: 07:08:36 executing program 2: 07:08:36 executing program 5: 07:08:36 executing program 1: 07:08:36 executing program 0: 07:08:36 executing program 3: 07:08:36 executing program 4: 07:08:36 executing program 5: 07:08:36 executing program 1: 07:08:36 executing program 2: 07:08:37 executing program 3: 07:08:37 executing program 0: 07:08:37 executing program 4: 07:08:37 executing program 1: 07:08:37 executing program 5: 07:08:37 executing program 2: 07:08:37 executing program 3: 07:08:37 executing program 0: 07:08:38 executing program 5: 07:08:38 executing program 1: 07:08:38 executing program 4: 07:08:38 executing program 2: 07:08:38 executing program 3: 07:08:38 executing program 0: 07:08:38 executing program 1: 07:08:38 executing program 4: 07:08:38 executing program 5: 07:08:38 executing program 2: 07:08:38 executing program 3: 07:08:38 executing program 0: 07:08:38 executing program 1: 07:08:39 executing program 4: 07:08:39 executing program 5: 07:08:39 executing program 2: 07:08:39 executing program 3: 07:08:39 executing program 0: 07:08:39 executing program 1: 07:08:39 executing program 5: 07:08:39 executing program 2: 07:08:39 executing program 4: 07:08:40 executing program 3: 07:08:40 executing program 0: 07:08:40 executing program 1: 07:08:40 executing program 5: 07:08:40 executing program 2: 07:08:40 executing program 4: 07:08:40 executing program 0: 07:08:40 executing program 1: 07:08:40 executing program 3: 07:08:40 executing program 5: 07:08:40 executing program 2: 07:08:40 executing program 4: 07:08:41 executing program 0: 07:08:41 executing program 3: 07:08:41 executing program 4: 07:08:41 executing program 5: 07:08:41 executing program 1: 07:08:41 executing program 2: 07:08:42 executing program 4: 07:08:42 executing program 5: 07:08:42 executing program 1: 07:08:42 executing program 3: 07:08:42 executing program 0: 07:08:42 executing program 2: 07:08:42 executing program 4: 07:08:42 executing program 5: 07:08:43 executing program 3: 07:08:43 executing program 2: 07:08:43 executing program 1: 07:08:43 executing program 0: 07:08:43 executing program 4: 07:08:43 executing program 5: 07:08:43 executing program 3: 07:08:43 executing program 1: 07:08:43 executing program 2: 07:08:43 executing program 0: 07:08:43 executing program 4: 07:08:44 executing program 5: 07:08:44 executing program 3: 07:08:44 executing program 1: 07:08:44 executing program 2: 07:08:44 executing program 0: 07:08:44 executing program 4: 07:08:44 executing program 1: 07:08:44 executing program 3: 07:08:44 executing program 5: 07:08:44 executing program 2: 07:08:44 executing program 0: 07:08:44 executing program 4: 07:08:45 executing program 1: 07:08:45 executing program 3: 07:08:45 executing program 5: 07:08:45 executing program 0: 07:08:45 executing program 2: 07:08:45 executing program 4: 07:08:45 executing program 1: 07:08:45 executing program 3: 07:08:46 executing program 2: 07:08:46 executing program 5: 07:08:46 executing program 0: 07:08:46 executing program 4: 07:08:46 executing program 0: 07:08:46 executing program 1: 07:08:46 executing program 2: 07:08:46 executing program 3: 07:08:46 executing program 5: 07:08:46 executing program 4: 07:08:47 executing program 1: 07:08:47 executing program 0: 07:08:47 executing program 3: 07:08:47 executing program 5: 07:08:47 executing program 2: 07:08:47 executing program 4: 07:08:47 executing program 1: 07:08:47 executing program 0: 07:08:47 executing program 5: 07:08:47 executing program 2: 07:08:47 executing program 3: 07:08:47 executing program 4: 07:08:48 executing program 1: 07:08:48 executing program 0: 07:08:48 executing program 5: 07:08:48 executing program 3: 07:08:48 executing program 2: 07:08:48 executing program 4: 07:08:48 executing program 1: 07:08:48 executing program 0: 07:08:48 executing program 5: 07:08:48 executing program 3: 07:08:49 executing program 2: 07:08:49 executing program 4: 07:08:49 executing program 1: 07:08:49 executing program 0: 07:08:49 executing program 5: 07:08:49 executing program 3: 07:08:49 executing program 2: 07:08:49 executing program 1: 07:08:49 executing program 4: 07:08:49 executing program 0: 07:08:49 executing program 5: 07:08:50 executing program 2: 07:08:50 executing program 3: 07:08:50 executing program 1: 07:08:50 executing program 0: 07:08:50 executing program 4: 07:08:50 executing program 5: 07:08:50 executing program 2: 07:08:50 executing program 1: 07:08:50 executing program 3: 07:08:50 executing program 4: 07:08:50 executing program 0: 07:08:51 executing program 2: 07:08:51 executing program 5: 07:08:51 executing program 1: 07:08:51 executing program 3: 07:08:51 executing program 0: 07:08:51 executing program 4: 07:08:51 executing program 1: 07:08:51 executing program 2: 07:08:51 executing program 5: 07:08:51 executing program 3: 07:08:51 executing program 0: 07:08:52 executing program 4: 07:08:52 executing program 1: 07:08:52 executing program 2: 07:08:52 executing program 5: 07:08:52 executing program 3: 07:08:52 executing program 0: 07:08:52 executing program 2: 07:08:52 executing program 4: 07:08:52 executing program 1: 07:08:52 executing program 5: 07:08:52 executing program 3: 07:08:52 executing program 0: 07:08:53 executing program 2: 07:08:53 executing program 4: 07:08:53 executing program 1: 07:08:53 executing program 3: 07:08:53 executing program 5: 07:08:53 executing program 0: 07:08:53 executing program 2: 07:08:53 executing program 1: 07:08:53 executing program 4: 07:08:53 executing program 3: 07:08:54 executing program 0: [ 600.242169][ T5] Bluetooth: hci4: command 0x0406 tx timeout 07:08:54 executing program 5: 07:08:54 executing program 2: 07:08:54 executing program 1: 07:08:54 executing program 4: 07:08:54 executing program 3: 07:08:54 executing program 0: 07:08:54 executing program 5: 07:08:54 executing program 2: 07:08:54 executing program 1: 07:08:54 executing program 4: 07:08:55 executing program 0: 07:08:55 executing program 3: 07:08:55 executing program 5: 07:08:55 executing program 2: 07:08:55 executing program 1: 07:08:55 executing program 4: 07:08:55 executing program 0: 07:08:55 executing program 3: 07:08:55 executing program 5: 07:08:55 executing program 2: 07:08:55 executing program 1: 07:08:56 executing program 4: 07:08:56 executing program 0: 07:08:56 executing program 3: 07:08:56 executing program 2: 07:08:56 executing program 5: 07:08:56 executing program 1: 07:08:56 executing program 0: 07:08:56 executing program 4: 07:08:56 executing program 3: 07:08:56 executing program 2: 07:08:56 executing program 5: 07:08:56 executing program 1: 07:08:57 executing program 4: 07:08:57 executing program 0: 07:08:57 executing program 3: 07:08:57 executing program 2: 07:08:57 executing program 5: 07:08:57 executing program 4: 07:08:57 executing program 1: 07:08:57 executing program 2: 07:08:57 executing program 0: 07:08:57 executing program 3: 07:08:58 executing program 5: 07:08:58 executing program 4: 07:08:58 executing program 1: 07:08:58 executing program 2: 07:08:58 executing program 5: 07:08:58 executing program 3: 07:08:58 executing program 2: 07:08:59 executing program 1: 07:08:59 executing program 0: 07:08:59 executing program 4: 07:08:59 executing program 5: 07:08:59 executing program 3: 07:08:59 executing program 1: 07:08:59 executing program 2: 07:08:59 executing program 0: 07:08:59 executing program 4: 07:08:59 executing program 5: 07:09:00 executing program 1: 07:09:00 executing program 0: 07:09:00 executing program 4: 07:09:00 executing program 2: 07:09:00 executing program 3: 07:09:00 executing program 1: 07:09:00 executing program 5: 07:09:00 executing program 0: 07:09:00 executing program 4: 07:09:00 executing program 3: 07:09:00 executing program 2: 07:09:00 executing program 1: 07:09:01 executing program 0: 07:09:01 executing program 5: 07:09:01 executing program 4: 07:09:01 executing program 3: 07:09:01 executing program 2: 07:09:01 executing program 1: 07:09:01 executing program 0: 07:09:01 executing program 5: 07:09:01 executing program 4: 07:09:01 executing program 3: 07:09:01 executing program 2: 07:09:02 executing program 1: 07:09:02 executing program 5: 07:09:02 executing program 0: 07:09:02 executing program 4: 07:09:02 executing program 2: 07:09:02 executing program 3: 07:09:02 executing program 5: 07:09:02 executing program 1: 07:09:02 executing program 0: 07:09:03 executing program 4: 07:09:03 executing program 2: 07:09:03 executing program 5: 07:09:03 executing program 3: 07:09:03 executing program 1: 07:09:03 executing program 0: 07:09:03 executing program 4: 07:09:03 executing program 2: 07:09:03 executing program 3: 07:09:03 executing program 0: 07:09:03 executing program 5: 07:09:03 executing program 1: 07:09:04 executing program 4: 07:09:04 executing program 2: 07:09:04 executing program 5: 07:09:04 executing program 0: 07:09:04 executing program 3: 07:09:04 executing program 1: 07:09:04 executing program 4: 07:09:04 executing program 2: 07:09:04 executing program 1: 07:09:04 executing program 5: 07:09:04 executing program 0: 07:09:04 executing program 3: 07:09:05 executing program 4: 07:09:05 executing program 2: 07:09:05 executing program 1: 07:09:05 executing program 0: 07:09:05 executing program 5: 07:09:05 executing program 3: 07:09:05 executing program 4: 07:09:05 executing program 2: 07:09:05 executing program 1: 07:09:06 executing program 5: 07:09:06 executing program 0: 07:09:06 executing program 3: 07:09:06 executing program 4: 07:09:06 executing program 2: 07:09:06 executing program 1: 07:09:06 executing program 5: 07:09:06 executing program 0: 07:09:06 executing program 3: 07:09:06 executing program 4: 07:09:06 executing program 2: 07:09:07 executing program 1: 07:09:07 executing program 5: 07:09:07 executing program 0: 07:09:07 executing program 4: 07:09:07 executing program 3: 07:09:07 executing program 2: 07:09:07 executing program 0: 07:09:07 executing program 1: 07:09:07 executing program 5: 07:09:07 executing program 4: 07:09:07 executing program 3: 07:09:08 executing program 2: 07:09:08 executing program 0: 07:09:08 executing program 1: 07:09:08 executing program 5: 07:09:08 executing program 3: 07:09:08 executing program 4: 07:09:08 executing program 2: 07:09:08 executing program 0: 07:09:08 executing program 1: 07:09:09 executing program 5: 07:09:09 executing program 4: 07:09:09 executing program 3: 07:09:09 executing program 0: 07:09:09 executing program 2: 07:09:09 executing program 1: 07:09:09 executing program 4: 07:09:09 executing program 5: 07:09:09 executing program 3: 07:09:09 executing program 0: 07:09:10 executing program 2: 07:09:10 executing program 1: 07:09:10 executing program 4: 07:09:10 executing program 5: 07:09:10 executing program 3: 07:09:10 executing program 0: 07:09:10 executing program 2: 07:09:10 executing program 1: 07:09:10 executing program 4: 07:09:11 executing program 5: 07:09:11 executing program 0: 07:09:11 executing program 3: 07:09:11 executing program 2: 07:09:11 executing program 1: 07:09:11 executing program 4: 07:09:11 executing program 5: 07:09:11 executing program 0: 07:09:11 executing program 2: 07:09:11 executing program 3: 07:09:12 executing program 1: 07:09:12 executing program 5: 07:09:12 executing program 4: 07:09:12 executing program 0: 07:09:12 executing program 2: 07:09:12 executing program 1: 07:09:12 executing program 3: 07:09:12 executing program 4: 07:09:12 executing program 0: 07:09:13 executing program 5: 07:09:13 executing program 2: 07:09:13 executing program 1: 07:09:13 executing program 3: 07:09:13 executing program 4: 07:09:13 executing program 5: 07:09:13 executing program 0: 07:09:13 executing program 2: 07:09:13 executing program 1: 07:09:13 executing program 3: 07:09:14 executing program 5: 07:09:14 executing program 4: 07:09:14 executing program 0: 07:09:14 executing program 2: 07:09:14 executing program 1: 07:09:14 executing program 3: 07:09:14 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)}, 0x0) splice(r0, &(0x7f0000000040)=0x8, 0xffffffffffffffff, &(0x7f0000000080)=0x3, 0x1, 0xd) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000f00)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000002c0)="7d5ff4494e413a", 0x7}], 0x1}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 07:09:14 executing program 4: r0 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000800)=0x14a7ae6, 0x4) 07:09:14 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_SUBMITURB(r0, 0x4004550c, 0x0) 07:09:14 executing program 0: r0 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 07:09:14 executing program 1: bind$inet6(0xffffffffffffffff, 0x0, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$USBDEVFS_SUBMITURB(r0, 0x8038550a, &(0x7f0000000140)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000180)={0xa1, 0x0, 0x0, 0x1}, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 07:09:15 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000280)='/\x93posix_acl_access\x00') r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000100)}, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 07:09:15 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000f40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffcca}, 0x48) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b708030000009e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 07:09:15 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x95, &(0x7f00000003c0)=ANY=[@ANYBLOB="12011001020000102505a1a44000010203010902830002010120"], 0x0) 07:09:15 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x31b) sendmsg$nl_route(r0, &(0x7f0000000680)={0x0, 0x1401, &(0x7f0000000200)={&(0x7f0000000740)=@newlink={0x40, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @wireguard={{0xe, 0x1, 'wireguard\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x40}}, 0x0) 07:09:15 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x95, &(0x7f00000003c0)=ANY=[@ANYBLOB="12011001020000102505a1a44000010203010902"], 0x0) 07:09:16 executing program 5: socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) socket(0x3, 0x800, 0xacf) getpgid(0x0) r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x20, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x1a}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) waitid(0x2, 0x0, &(0x7f0000000240), 0x7fffffff, &(0x7f00000000c0)) r2 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r2, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x8, 0x0, 0x0, @dev}, 0x10) sendmmsg(r2, &(0x7f0000001380), 0x3fffffffffffeed, 0x0) [ 622.541478][ T12] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 622.569869][ T8718] usb 1-1: new high-speed USB device number 18 using dummy_hcd 07:09:16 executing program 1: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/sync_threshold\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000080)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000017c0), 0x1a8, 0x0, 0x0) 07:09:16 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000106a05310300000000000109022400010000000009040000000300000009210002000122000009058103"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x2, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="120100000900002003041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000002880)={0x2c, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0}) 07:09:16 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2011815, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1000c60, &(0x7f0000000200)={[{@journal_checksum='journal_checksum'}]}) [ 622.805550][ T12] usb 5-1: Using ep0 maxpacket: 16 [ 622.849779][ T8718] usb 1-1: Using ep0 maxpacket: 16 [ 622.931048][ T12] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 622.941512][ T12] usb 5-1: config 1 has 0 interfaces, different from the descriptor's value: 2 [ 623.015270][ T8718] usb 1-1: config 0 has no interfaces? [ 623.161918][ T12] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 623.171341][ T12] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 623.179814][ T12] usb 5-1: Product: syz [ 623.184110][ T12] usb 5-1: Manufacturer: syz [ 623.188840][ T12] usb 5-1: SerialNumber: syz [ 623.202539][ T8718] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 623.211799][ T8718] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 623.220255][ T8718] usb 1-1: Product: syz [ 623.224497][ T8718] usb 1-1: Manufacturer: syz [ 623.229204][ T8718] usb 1-1: SerialNumber: syz 07:09:17 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mkdir(&(0x7f0000000080)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000200)='./bus/file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) r3 = open(&(0x7f0000000240)='./bus/file0\x00', 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000005c0)='./bus/file0\x00', &(0x7f0000000280)='security.capability\x00', 0x0, 0x0, 0x0) fdatasync(r3) dup2(r0, r3) [ 623.339789][ T8403] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 623.341371][ T8718] usb 1-1: config 0 descriptor?? 07:09:17 executing program 2: r0 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000004a80)=[{{0x0, 0x0, &(0x7f0000004b40)=[{&(0x7f00000002c0)="a406f618e2da2c57a9d2291d84b5cc4b19447d0bc2b23e61d227", 0x1a}, {&(0x7f0000000200)="e3637c0300dbe572aba0e54f45d1", 0xe}], 0x2}}], 0x1, 0x0) [ 623.580696][ T8403] usb 4-1: Using ep0 maxpacket: 16 [ 623.618788][ T3385] usb 1-1: USB disconnect, device number 18 [ 623.693027][ T12] usb 5-1: USB disconnect, device number 6 [ 623.701565][ T8403] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 623.714738][ T8403] usb 4-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 623.724770][ T8403] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 623.877376][ T8403] usb 4-1: config 0 descriptor?? [ 623.943188][ T8403] usbhid 4-1:0.0: couldn't find an input interrupt endpoint 07:09:17 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000001240)='TIPCv2\x00') sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000200)={0x20, r4, 0xc8ef0a4335e6829f, 0x0, 0x0, {0xf}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x81}]}]}, 0x20}}, 0x0) [ 624.127612][ T12] usb 4-1: USB disconnect, device number 10 07:09:18 executing program 2: syz_emit_ethernet(0x7e, &(0x7f0000000100)={@local, @link_local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @local}, @source_quench={0x4, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @local, @multicast2, {[@timestamp_addr={0x44, 0x34, 0x0, 0x1, 0x0, [{@multicast1}, {@remote}, {@remote}, {@loopback}, {@private}, {@broadcast}]}, @timestamp_prespec={0x44, 0xc, 0x0, 0x3, 0x0, [{}]}]}}}}}}}, 0x0) [ 624.413648][ T28] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 624.433935][ T3385] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 624.527966][T13447] tipc: Started in network mode [ 624.533156][T13447] tipc: Own node identity 81, cluster identity 4711 [ 624.540073][T13447] tipc: 32-bit node address hash set to 81 07:09:18 executing program 2: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) io_setup(0x100000000000c333, &(0x7f0000000200)=0x0) io_submit(r1, 0x5800, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0xff0f, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7, 0x60ff}]) [ 624.690754][ T28] usb 1-1: Using ep0 maxpacket: 16 [ 624.703610][ T3385] usb 5-1: Using ep0 maxpacket: 16 [ 624.709937][ T12] usb 4-1: new full-speed USB device number 11 using dummy_hcd [ 624.820637][ T28] usb 1-1: config 0 has no interfaces? [ 624.827151][ T3385] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 624.837749][ T3385] usb 5-1: config 1 has 0 interfaces, different from the descriptor's value: 2 [ 624.980724][ T28] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 624.990140][ T28] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 624.998226][ T28] usb 1-1: Product: syz [ 625.002647][ T28] usb 1-1: Manufacturer: syz [ 625.007351][ T28] usb 1-1: SerialNumber: syz [ 625.060519][ T3385] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 625.069932][ T3385] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 625.078153][ T3385] usb 5-1: Product: syz [ 625.082574][ T3385] usb 5-1: Manufacturer: syz [ 625.087298][ T3385] usb 5-1: SerialNumber: syz [ 625.091149][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 625.103331][ T12] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 625.113342][ T12] usb 4-1: New USB device found, idVendor=0403, idProduct=c31c, bcdDevice= 0.04 [ 625.122690][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 625.134447][ T28] usb 1-1: config 0 descriptor?? [ 625.270481][ T12] usb 4-1: config 0 descriptor?? [ 625.311494][ T12] hub 4-1:0.0: USB hub found 07:09:19 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) close(r0) r1 = socket(0x200000100000011, 0x803, 0x0) r2 = socket(0x10, 0x80002, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000000c0)={'syz_tun\x00', 0x0}) bind$packet(r1, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @random="00000090fd39"}, 0x14) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r6, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x2, 0x0, 0x0, 0x1000800000000001, 0x0, r0, 0x0, 0x12f}]) 07:09:19 executing program 5: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2011815, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext3\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1000c60, &(0x7f0000000600)={[{@jqfmt_vfsold='jqfmt=vfsold'}]}) 07:09:19 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x2f606557d6081b8a, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, "8000"}) write$binfmt_aout(r0, &(0x7f0000000040)=ANY=[@ANYBLOB="7be7"], 0x8d) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r3, 0x5412, &(0x7f0000000100)={0x17, 0x0, 0x0, 0x0, 0x0, "000000001000000000000010000000001000"}) 07:09:19 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000340)={'syz', 0x2, 0x4c}, 0x0, 0x0, r0) keyctl$update(0x2, r1, 0x0, 0x0) [ 625.399678][ T5] usb 1-1: USB disconnect, device number 19 [ 625.411808][ T3385] usb 5-1: can't set config #1, error -71 [ 625.455520][ T3385] usb 5-1: USB disconnect, device number 7 [ 625.529918][ T12] hub 4-1:0.0: 1 port detected [ 625.961881][ T12] usb 4-1: USB disconnect, device number 11 07:09:20 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2011815, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x1000c60, &(0x7f0000000200)={[{@dioread_nolock='dioread_nolock'}]}) [ 626.385797][T13471] EXT4-fs (sda1): re-mounted. Opts: jqfmt=vfsold,,errors=continue [ 626.644669][T13495] EXT4-fs (sda1): re-mounted. Opts: dioread_nolock,,errors=continue [ 626.688156][T13496] EXT4-fs (sda1): re-mounted. Opts: dioread_nolock,,errors=continue [ 626.741607][ T12] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 626.999401][ T12] usb 4-1: Using ep0 maxpacket: 16 [ 627.120361][ T12] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 627.133608][ T12] usb 4-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 627.143183][ T12] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 627.181713][ T12] usb 4-1: config 0 descriptor?? [ 627.226937][ T12] usbhid 4-1:0.0: couldn't find an input interrupt endpoint [ 627.427150][ T28] usb 4-1: USB disconnect, device number 12 07:09:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$vfat(&(0x7f0000000100)='vfat\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f00000002c0)={[{@iocharset={'iocharset', 0x3d, 'koi8-r'}}, {@iocharset={'iocharset', 0x3d, 'cp864'}}, {@uni_xlateno='uni_xlate=0'}]}) 07:09:21 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000200)=0x0) io_submit(r1, 0x5800, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0xff0f, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) 07:09:21 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) read$FUSE(r0, 0x0, 0x0) 07:09:21 executing program 4: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) chdir(&(0x7f0000000400)='./file0/file0\x00') umount2(&(0x7f0000000080)='./file0\x00', 0xa) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6(0xa, 0x2, 0x0) dup3(r3, r0, 0x0) 07:09:21 executing program 2: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000000)='fuse\x00', 0x0, &(0x7f00000004c0)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) chdir(&(0x7f00000000c0)='./file0\x00') umount2(&(0x7f0000000080)='./file0\x00', 0xa) r1 = socket$inet6(0xa, 0x2, 0x0) dup3(r1, r0, 0x0) 07:09:21 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000001740)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000080)={0x802b, 0x2}) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000780)) ioctl$PPPIOCGIDLE(r0, 0x8010743f, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_EXP_DELETE(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x48, 0x2, 0x2, 0x201, 0x0, 0x0, {0xa, 0x0, 0xa}, [@CTA_EXPECT_ID={0x8}, @CTA_EXPECT_TUPLE={0x18, 0x2, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x1}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}, @CTA_EXPECT_FN={0x13, 0xb, 'callforwarding\x00'}]}, 0x48}}, 0x4048840) [ 627.686337][T13523] fuse: Bad value for 'fd' [ 627.746652][T13532] fuse: Bad value for 'fd' 07:09:21 executing program 2: 07:09:21 executing program 4: 07:09:21 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000140)='./file0\x00', 0x0, 0x1004, 0x0) chdir(&(0x7f00000002c0)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) read$FUSE(r0, 0x0, 0x0) 07:09:21 executing program 0: [ 628.041178][T13539] FAT-fs (loop3): bogus number of reserved sectors [ 628.047910][T13539] FAT-fs (loop3): Can't find a valid FAT filesystem 07:09:21 executing program 1: 07:09:21 executing program 4: 07:09:22 executing program 3: 07:09:22 executing program 2: 07:09:22 executing program 4: 07:09:22 executing program 0: 07:09:22 executing program 1: 07:09:22 executing program 5: 07:09:22 executing program 2: 07:09:22 executing program 3: 07:09:22 executing program 4: 07:09:22 executing program 0: 07:09:23 executing program 5: 07:09:23 executing program 1: 07:09:23 executing program 3: 07:09:23 executing program 2: 07:09:23 executing program 0: 07:09:23 executing program 4: 07:09:23 executing program 5: 07:09:23 executing program 1: 07:09:23 executing program 3: 07:09:23 executing program 2: 07:09:24 executing program 0: 07:09:24 executing program 4: 07:09:24 executing program 3: 07:09:24 executing program 1: 07:09:24 executing program 5: 07:09:24 executing program 2: 07:09:24 executing program 0: 07:09:24 executing program 4: 07:09:24 executing program 5: 07:09:24 executing program 1: 07:09:24 executing program 3: 07:09:24 executing program 2: 07:09:25 executing program 4: 07:09:25 executing program 0: 07:09:25 executing program 5: 07:09:25 executing program 2: 07:09:25 executing program 1: 07:09:25 executing program 3: 07:09:25 executing program 0: 07:09:25 executing program 4: 07:09:25 executing program 5: 07:09:26 executing program 2: 07:09:26 executing program 1: 07:09:26 executing program 3: r0 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000040)='mptcp_pm\x00') r1 = socket(0x10, 0x80002, 0x0) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r0, @ANYBLOB="a542"], 0x14}}, 0x0) recvmsg$can_raw(r1, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) 07:09:26 executing program 0: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8937, &(0x7f0000000100)={'batadv_slave_0\x00'}) 07:09:26 executing program 4: sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)={0x14, 0x0, 0x0, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) r0 = socket(0x2, 0x3, 0x7) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000080)=@in={0x2, 0x0, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="14000000000000000100000025"], 0xa0}, 0x0) 07:09:26 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$bt_sco(r0, &(0x7f0000000040)={0x2}, 0x8) 07:09:26 executing program 2: r0 = socket(0x1, 0x5, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:09:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x89a0, 0x0) 07:09:26 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8993, &(0x7f0000000100)={'batadv_slave_0\x00'}) 07:09:26 executing program 0: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000040)=0x1004) 07:09:27 executing program 4: r0 = syz_open_dev$admmidi(&(0x7f0000000180)='/dev/admmidi#\x00', 0x20000000000000, 0x181002) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, &(0x7f0000000000)) 07:09:27 executing program 5: r0 = socket(0x28, 0x1, 0x0) bind$rds(r0, 0x0, 0x0) 07:09:27 executing program 2: r0 = socket(0x20000000000000a, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000440)={&(0x7f0000000380)={0x2, 0x4e21, @loopback}, 0x10, 0x0}, 0x800) 07:09:27 executing program 1: r0 = socket(0x18, 0x0, 0x0) ioctl$sock_SIOCADDRT(r0, 0x80047437, 0x0) 07:09:27 executing program 3: r0 = socket(0x20000000000000a, 0x2, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x28, &(0x7f00000000c0)={0x0, 0x0}, 0x10) 07:09:27 executing program 5: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x0, 0x0) bpf$MAP_UPDATE_ELEM(0x2, 0x0, 0x0) 07:09:27 executing program 0: bpf$BPF_MAP_GET_NEXT_ID(0x4, 0x0, 0x0) 07:09:27 executing program 4: r0 = socket(0x11, 0xa, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000100), 0x10) 07:09:27 executing program 2: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 07:09:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$UDMABUF_CREATE_LIST(r0, 0xc0045878, 0x0) 07:09:28 executing program 3: r0 = socket(0x2, 0x1, 0x0) recvmsg$can_raw(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x2040) 07:09:28 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0xc, 0x0, 0xfffffffffffffffe) 07:09:28 executing program 5: r0 = socket(0x2b, 0x1, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x27, &(0x7f0000000000)={@empty, @multicast2, @multicast2}, 0xc) 07:09:28 executing program 0: timer_create(0x0, 0x0, &(0x7f0000000380)) timer_getoverrun(0x0) 07:09:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$UDMABUF_CREATE_LIST(r0, 0x89b1, &(0x7f00000011c0)) 07:09:28 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockname(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, &(0x7f0000000000)=0x80) ioctl$sock_inet_tcp_SIOCINQ(r1, 0x40305829, 0x0) 07:09:28 executing program 3: socket$inet6_mptcp(0xa, 0x1, 0x106) pselect6(0x40, &(0x7f00000001c0)={0x8}, 0x0, 0x0, 0x0, 0x0) 07:09:28 executing program 4: socketpair(0x15, 0x5, 0x7, &(0x7f0000000000)) 07:09:28 executing program 5: r0 = eventfd(0x8000) read$eventfd(r0, 0x0, 0xd) 07:09:28 executing program 0: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) sendmsg$L2TP_CMD_SESSION_MODIFY(r0, 0x0, 0x0) 07:09:29 executing program 1: r0 = socket(0x22, 0x80002, 0x4) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, 0x0) 07:09:29 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x8911, &(0x7f0000000040)={'veth0_to_bridge\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) 07:09:29 executing program 4: ioctl$sock_rose_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) sched_getattr(0x0, &(0x7f00000002c0)={0x38}, 0x38, 0x0) 07:09:29 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xc) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 07:09:29 executing program 0: r0 = socket(0xa, 0x3, 0x2e) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8910, &(0x7f0000000440)={'ip6gre0\x00', 0x0}) [ 636.082246][ T5] Bluetooth: hci5: command 0x0406 tx timeout 07:09:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0x66, 0x0, &(0x7f0000000040)) 07:09:29 executing program 5: bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x93) 07:09:29 executing program 2: r0 = socket(0xa, 0x2, 0x0) connect$l2tp(r0, &(0x7f0000000080)={0x2, 0x0, @multicast1}, 0x10) 07:09:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x84, 0x64, 0x0, 0x0) 07:09:30 executing program 4: r0 = socket(0x2a, 0x2, 0x0) bind$rds(r0, 0x0, 0x0) 07:09:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000180)=[@in={0x2, 0x4e21, @private=0xa010102}], 0x10) 07:09:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={0x0, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {}, {0x2, 0x0, @broadcast}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)='virt_wifi0\x00'}) 07:09:30 executing program 5: r0 = socket(0x25, 0x1, 0x0) setsockopt$netrom_NETROM_N2(r0, 0x103, 0x3, 0x0, 0x0) 07:09:30 executing program 2: r0 = socket(0x2, 0x5, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000280)) 07:09:30 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x29, 0x0, &(0x7f0000000680)) 07:09:30 executing program 3: r0 = socket(0x22, 0x80002, 0x4) ioctl$SIOCRSSL2CALL(r0, 0x89e2, 0x0) 07:09:30 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000300)={0x0, {'syz0\x00', 'syz1\x00', 'syz1\x00', &(0x7f00000000c0)=""/97, 0x61}}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000040), 0x4) write$UHID_CREATE(r0, &(0x7f00000001c0)={0x0, {'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000000)=""/137, 0x89}}, 0x120) write$UHID_CREATE2(0xffffffffffffffff, &(0x7f0000000100)={0xb, {'syz1\x00', 'syz0\x00', 'syz0\x00', 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, "993947a8d6c1cceb36c86d13dbe12a5761b71e778002205fe75aaf56b7722d2ba0849eb7e8e8c6c859746e39753485858ad2ce9bc81480d2b6394ceed5c6c02da2d934d5de4799d126c29ac159719b4d54f5ca2483eedc59c1900b6a7a294162bc67ddba93bac3325d898b9c469f7ccbb295ac3d87d922cf5ccf3fdda471e19c3cbe6fe047d1ab32dc1cb0f18c71be4115516aaa7bb72231e42cd654667ea43cb2187555e23ba08ae8b1000468dddb1b"}}, 0x1c8) 07:09:31 executing program 4: r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x1, 0xc, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000001c0)={r0, &(0x7f0000000000), &(0x7f0000000100)=@tcp}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000180)={r0, &(0x7f0000000000)='&', &(0x7f0000000140)=@udp6}, 0x20) 07:09:31 executing program 5: r0 = socket(0x11, 0x800000003, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 07:09:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) recvmsg(r0, &(0x7f0000001c80)={0x0, 0x0, 0x0}, 0x40) 07:09:31 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$IPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x21, 0x0, 0x3) [ 637.554134][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.562333][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.570266][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.577850][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.585488][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.593148][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.600816][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.608535][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.616102][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.623729][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.631367][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.639003][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.646583][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.654228][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.661876][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.669515][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.677109][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.684716][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.692346][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.699972][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.707548][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.715196][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.722826][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.730436][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.738013][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.745673][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.753323][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.760992][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.768642][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.776216][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.783902][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.791539][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.799180][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.806762][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.814405][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.822053][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.829723][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.837305][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.844952][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.852588][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.860230][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.867844][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.875508][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.883149][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.890804][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.898447][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.906036][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.913669][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.921308][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.928949][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.936528][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.944227][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.951895][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.959529][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.967116][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.974755][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.982377][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.989996][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 637.997570][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 638.005199][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 638.012846][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 638.020480][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 638.028055][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 638.035725][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 638.043355][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 638.051015][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 638.058662][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 638.066360][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 638.073992][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 638.081635][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 638.089273][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 638.096887][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 638.104545][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 638.112186][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 638.119817][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 638.127401][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 638.135026][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 638.142669][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 638.150340][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 638.157915][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 638.165564][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 638.173190][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 638.180853][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 638.188494][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 638.196075][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 638.203729][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 638.211487][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 638.219127][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 638.226715][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 638.234347][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 638.242007][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 638.249636][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 638.257215][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 638.264850][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 638.272478][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 638.280146][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 638.287736][ T9020] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 07:09:32 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000040), 0x24) 07:09:32 executing program 0: r0 = getpgid(0x0) r1 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(r0, r1, 0x7, 0xffffffffffffffff, &(0x7f00000002c0)) 07:09:32 executing program 4: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000180)='/dev/cachefiles\x00', 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 07:09:32 executing program 3: rt_sigqueueinfo(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x0, 0x0, 0x80000001}) 07:09:32 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) syz_mount_image$gfs2(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = fanotify_init(0x0, 0x0) fanotify_mark(r1, 0x1, 0x8000000, r0, &(0x7f0000000080)='./file0\x00') 07:09:32 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) r1 = socket$kcm(0x29, 0x5, 0x0) recvmsg$kcm(r1, &(0x7f0000001680)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @initdev}, 0x80, 0x0}, 0x0) 07:09:32 executing program 0: r0 = socket(0x28, 0x1, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x34}}, 0x8845) [ 640.428352][ T9020] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz0] on syz1 07:09:34 executing program 1: r0 = socket(0xa, 0x5, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000002900)={'ip6gre0\x00', &(0x7f0000002880)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty}}) 07:09:34 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) recvfrom$rxrpc(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 07:09:34 executing program 2: r0 = socket(0x22, 0x2, 0x2) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, 0x0, 0x0) 07:09:34 executing program 5: r0 = getpgid(0x0) kcmp$KCMP_EPOLL_TFD(0x0, r0, 0x7, 0xffffffffffffffff, 0x0) 07:09:34 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae60, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f0000000000)={0x0, 0x0, @pic={0x0, 0x6, 0x0, 0xf4}}) 07:09:34 executing program 4: r0 = socket(0xa, 0x3, 0x2e) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x541b, &(0x7f0000000440)={'ip6gre0\x00', 0x0}) 07:09:34 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) recvfrom$packet(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 07:09:34 executing program 4: r0 = socket(0x10, 0x2, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128l-generic\x00'}, 0x58) 07:09:34 executing program 5: r0 = socket(0x2, 0x2, 0x0) recvmsg$can_raw(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x2040) 07:09:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8993, &(0x7f0000000000)={'wg2\x00'}) 07:09:34 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @tipc=@id, @rc={0x1f, @none}, @generic={0x0, "bc7844f6765e0abb4e31e30b3fe9"}}) 07:09:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="e001000001020500000000000000000000000000940002800600034000e9ffff1300018008000100e0000001080002006401010006000340000300000c000280050001002f00000006000340000400002c000180140003000000000000000000000000000000000014000400000000000000000000000000000000000c000280050001008800000006000340000300000c00028005000100010000000c000280050001"], 0x1e0}}, 0x0) 07:09:35 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvmsg$can_raw(r0, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) 07:09:35 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8917, &(0x7f0000000100)={'batadv_slave_0\x00'}) 07:09:35 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x1d, 0x0, 0x0) 07:09:35 executing program 4: r0 = socket(0x21, 0x2, 0x2) setsockopt$packet_fanout(r0, 0x110, 0x4, 0x0, 0x0) 07:09:35 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8929, &(0x7f0000000000)={'wg2\x00'}) [ 641.620419][T13779] netlink: 312 bytes leftover after parsing attributes in process `syz-executor.1'. 07:09:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="38000000060601080000000000000000030000020900020073797a3200000000050001ffff000000050001"], 0x38}}, 0x0) 07:09:35 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFCONF(r0, 0x8918, &(0x7f0000000040)=@buf) 07:09:35 executing program 0: r0 = socket(0x2, 0x3, 0x1) recvfrom$l2tp6(r0, 0x0, 0x0, 0x2061, 0x0, 0x0) 07:09:35 executing program 5: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$llc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 07:09:35 executing program 3: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x169081) ioctl$USBDEVFS_DISCARDURB(r0, 0x80086301, 0x0) [ 642.184450][T13792] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 07:09:36 executing program 1: r0 = socket(0x20000000000000a, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8916, &(0x7f0000000100)={'bridge0\x00', @ifru_addrs=@l2={0x1f, 0x0, @none}}) 07:09:36 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_mreq(r0, 0x29, 0x1a, &(0x7f0000000000)={@loopback}, 0x14) 07:09:36 executing program 2: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000200)={0x0, [[0x7], [0x0, 0xfffffff9], [0x1]], [], [], [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}) 07:09:36 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x7d, &(0x7f0000000100)=[@in={0x2, 0x0, @dev}], 0x10) 07:09:36 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f0000001200)=[@in={0x2, 0x0, @dev}, @in6={0xa, 0x0, 0x0, @mcast2}], 0x2c) 07:09:36 executing program 4: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_RESET(r0, 0xc0045405) 07:09:36 executing program 1: r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000100)='.\x00', 0x0, 0x0) syz_mount_image$gfs2(0x0, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) utimensat(r0, 0x0, &(0x7f0000000080), 0x0) 07:09:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x10e, 0x5, 0x0, 0x0) 07:09:37 executing program 0: r0 = socket(0xa, 0x3, 0x3) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000180)={&(0x7f00000000c0), 0xc, &(0x7f0000000140)={0x0}}, 0x0) 07:09:37 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000080)={0x8, 0x8}, 0x10) 07:09:37 executing program 4: r0 = syz_init_net_socket$rose(0xffffffff00000003, 0x5, 0x0) ioctl$SIOCRSGCAUSE(r0, 0x89e7, &(0x7f0000000000)) 07:09:37 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x20000000000077, 0x0) ioctl$USBDEVFS_GETDRIVER(r0, 0xc0189436, &(0x7f0000000000)={0x0, "d0a9c1fc3e7581284dc3f05da58ccc6419fef897fe888407a7e16e8e64888837d3c918a00aaad061af5c1ff83919828a73552857ed9f2d579b3f9a25683e42469dbc29a3cf3961e1e7a59171ede5d3f2e14c4d43461bbc1f98b0f13da56e8f66cd1b3cdc4aac8feb8c2b57612b1348401f9080dba63aebf630a4846695940aa398578d53dbdacc95a65e2a9340fd6b6715cb9e6827a4aaabcefe1ae84e223f8b3048a74dce1b63f220169e069aa4960f41630db53f8401171cd6a9399ed5d5837f4b2fc5564180447e9f534ebf9201e50637964c359454f9915ae8851a9c8188adb2e9a1c837230fcca511a444f337328629100cc02f9ecb87f9a4195575fef8"}) [ 643.690130][T13824] ===================================================== [ 643.697158][T13824] BUG: KMSAN: uninit-value in xa_load+0xa59/0xa90 [ 643.703581][T13824] CPU: 1 PID: 13824 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 643.712240][T13824] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 643.722280][T13824] Call Trace: [ 643.725623][T13824] dump_stack+0x21c/0x280 [ 643.729979][T13824] kmsan_report+0xf7/0x1e0 [ 643.734390][T13824] __msan_warning+0x58/0xa0 [ 643.738888][T13824] xa_load+0xa59/0xa90 [ 643.743005][T13824] ucma_get_ctx+0x82/0x3b0 [ 643.747420][T13824] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 643.753220][T13824] ucma_accept+0x29a/0xe40 [ 643.757638][T13824] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 643.763752][T13824] ? avc_policy_seqno+0x4f/0x80 [ 643.768599][T13824] ? kmsan_set_origin_checked+0x95/0xf0 [ 643.774142][T13824] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 643.780240][T13824] ? _copy_from_user+0x201/0x310 [ 643.785172][T13824] ? kmsan_get_metadata+0x116/0x180 [ 643.790360][T13824] ucma_write+0x64d/0x6e0 [ 643.794683][T13824] ? ucma_get_global_nl_info+0xe0/0xe0 [ 643.800193][T13824] vfs_write+0x6a3/0x17c0 [ 643.804523][T13824] ? __msan_poison_alloca+0xf0/0x120 [ 643.809800][T13824] ? kmsan_get_metadata+0x116/0x180 [ 643.815030][T13824] ksys_write+0x275/0x500 [ 643.819362][T13824] ? kmsan_get_metadata+0x116/0x180 [ 643.824549][T13824] __se_sys_write+0x92/0xb0 [ 643.829048][T13824] __ia32_sys_write+0x4a/0x70 [ 643.833740][T13824] __do_fast_syscall_32+0x2af/0x480 [ 643.838972][T13824] do_fast_syscall_32+0x6b/0xd0 [ 643.843903][T13824] do_SYSENTER_32+0x73/0x90 [ 643.848422][T13824] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 643.855346][T13824] RIP: 0023:0xf7fbc549 [ 643.859396][T13824] Code: Bad RIP value. [ 643.863445][T13824] RSP: 002b:00000000f55b60cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 643.871854][T13824] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000080 [ 643.879820][T13824] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 0000000000000000 [ 643.887778][T13824] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 643.895735][T13824] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 643.903693][T13824] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 643.911680][T13824] [ 643.913996][T13824] Local variable ----cmd@ucma_accept created at: [ 643.920307][T13824] ucma_accept+0x91/0xe40 [ 643.924620][T13824] ucma_accept+0x91/0xe40 [ 643.928925][T13824] ===================================================== [ 643.935854][T13824] Disabling lock debugging due to kernel taint [ 643.941989][T13824] Kernel panic - not syncing: panic_on_warn set ... [ 643.948682][T13824] CPU: 1 PID: 13824 Comm: syz-executor.5 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 643.958730][T13824] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 643.968768][T13824] Call Trace: [ 643.972054][T13824] dump_stack+0x21c/0x280 [ 643.976442][T13824] panic+0x4d7/0xef7 [ 643.980338][T13824] ? add_taint+0x17c/0x210 [ 643.984765][T13824] kmsan_report+0x1df/0x1e0 [ 643.989277][T13824] __msan_warning+0x58/0xa0 [ 643.993771][T13824] xa_load+0xa59/0xa90 [ 643.997840][T13824] ucma_get_ctx+0x82/0x3b0 [ 644.002247][T13824] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 644.008043][T13824] ucma_accept+0x29a/0xe40 [ 644.012455][T13824] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 644.018510][T13824] ? avc_policy_seqno+0x4f/0x80 [ 644.023353][T13824] ? kmsan_set_origin_checked+0x95/0xf0 [ 644.028892][T13824] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 644.034948][T13824] ? _copy_from_user+0x201/0x310 [ 644.039871][T13824] ? kmsan_get_metadata+0x116/0x180 [ 644.045056][T13824] ucma_write+0x64d/0x6e0 [ 644.049384][T13824] ? ucma_get_global_nl_info+0xe0/0xe0 [ 644.054830][T13824] vfs_write+0x6a3/0x17c0 [ 644.059160][T13824] ? __msan_poison_alloca+0xf0/0x120 [ 644.064435][T13824] ? kmsan_get_metadata+0x116/0x180 [ 644.069638][T13824] ksys_write+0x275/0x500 [ 644.073961][T13824] ? kmsan_get_metadata+0x116/0x180 [ 644.079151][T13824] __se_sys_write+0x92/0xb0 [ 644.083644][T13824] __ia32_sys_write+0x4a/0x70 [ 644.088355][T13824] __do_fast_syscall_32+0x2af/0x480 [ 644.093560][T13824] do_fast_syscall_32+0x6b/0xd0 [ 644.098401][T13824] do_SYSENTER_32+0x73/0x90 [ 644.102892][T13824] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 644.109197][T13824] RIP: 0023:0xf7fbc549 [ 644.113252][T13824] Code: Bad RIP value. [ 644.117300][T13824] RSP: 002b:00000000f55b60cc EFLAGS: 00000296 ORIG_RAX: 0000000000000004 [ 644.125697][T13824] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000080 [ 644.133653][T13824] RDX: 0000000000000010 RSI: 0000000000000000 RDI: 0000000000000000 [ 644.141608][T13824] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 644.149567][T13824] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 644.157537][T13824] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 644.166739][T13824] Kernel Offset: disabled [ 644.171058][T13824] Rebooting in 86400 seconds..