[....] Starting enhanced syslogd: rsyslogd[?25l[?1c7[ ok 8[?25h[?0c. [ 85.210460][ T32] audit: type=1800 audit(1571534019.266:25): pid=12236 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="cron" dev="sda1" ino=2414 res=0 [ 85.233861][ T32] audit: type=1800 audit(1571534019.296:26): pid=12236 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="mcstrans" dev="sda1" ino=2457 res=0 [ 85.288628][ T32] audit: type=1800 audit(1571534019.316:27): pid=12236 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="startpar" name="restorecond" dev="sda1" ino=2436 res=0 [....] Starting periodic command scheduler: cron[?25l[?1c7[ ok 8[?25h[?0c. [....] Starting OpenBSD Secure Shell server: sshd[?25l[?1c7[ ok 8[?25h[?0c. Debian GNU/Linux 7 syzkaller ttyS0 Warning: Permanently added '10.128.10.49' (ECDSA) to the list of known hosts. 2019/10/20 01:13:53 fuzzer started 2019/10/20 01:13:57 dialing manager at 10.128.0.26:46011 2019/10/20 01:13:57 syscalls: 2415 2019/10/20 01:13:57 code coverage: enabled 2019/10/20 01:13:57 comparison tracing: CONFIG_KCOV_ENABLE_COMPARISONS is not enabled 2019/10/20 01:13:57 extra coverage: enabled 2019/10/20 01:13:57 setuid sandbox: enabled 2019/10/20 01:13:57 namespace sandbox: enabled 2019/10/20 01:13:57 Android sandbox: /sys/fs/selinux/policy does not exist 2019/10/20 01:13:57 fault injection: enabled 2019/10/20 01:13:57 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2019/10/20 01:13:57 net packet injection: enabled 2019/10/20 01:13:57 net device setup: enabled 2019/10/20 01:13:57 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 01:18:12 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2000, 0x0) r1 = epoll_create(0x25) r2 = dup3(r0, r1, 0x100000) sendmsg$inet6(r2, &(0x7f0000000440)={&(0x7f0000000040)={0xa, 0x4e23, 0x1, @ipv4={[], [], @broadcast}}, 0x1c, &(0x7f00000003c0)=[{&(0x7f0000000080)="38a86d61f6fd9a16bad8e53835bf23e6e075043ab866bf", 0x17}, {&(0x7f00000000c0)="013ecde6d1f4ef771037a08ef33fdc91fda9ce6f4948954a88b7941ab0282f70dc975ef43903ff605f72f625604f7c86b613f05e5c1c54b6e3d4cdc183b6f09cf73b17708b94a9762726e55f6240cadb23e035d87fbc36ea4a04740cb58782578f37266e218d61c4dfe50669e92cc585749daca79678a6479eefb3df2ed1094e491db0a5f40ab41e05673e9cf8b7cdd6d81c9a63f709cb2010b0c7cb7723e8d4d26d36ccbf0552", 0xa7}, {&(0x7f0000000180)="399607dcd90d74ff1430da9ed140c2a88b1f202832434bf0d6b32b461d07b0ed310b142ea58da3d3dea5a0756bc64d2cedd5f548709a943b09097d7716b85c12bca4011ac3a887783daa28bff436d7ab24d8ec15526ec0ed132506edf26dc59e6772242ac46b07c146d613e6c0a463590a8578474ea9ccf2c741acbc3d96d0a18c039d65a6ccf5e6dc770230c1f4ebab8e3dd50051d8b705fdcf94d4be4c2325688f", 0xa2}, {&(0x7f0000000240)="7b50a14bebbe870dbd6dbd39fb1a5eefd03442b1193c93e79ce29fa55fe576bba3af5bc6cb041ac17576f27cc22aa61277c9a372f4413db3debfedcae283d769ba1e27761548a5cc6fd3f8971fd776ec29b546621ea3773584071c7f64972208449f7ba9c30cfb321916ba6e87605bbf4b6ad99b339639e06ffd44c30c6ada8b354998c37c35a8db3c92f5bdea180b02e45788a3e6daafadfb8a87e038748592ce7f5d229427ae43bd1fee6d04ad69584d13ab992f282ec17b93a276f2e6159448", 0xc1}, {&(0x7f0000000340)="ae3d3247d88fb94b19085ac5e5dba690510c8f18e4c45dbe8f276bb80faecbb67040b783d87eb7be42d3c7835c1b1baba18e3ad82f55e1a8285390d93711edc520b57449c286dc8b2871c01cc2b91e871cdfadfe1ef50e4c2c3af7efec7a03b2fa62d2de705477ba568814e7", 0x6c}], 0x5}, 0x0) r3 = syz_open_dev$binderN(&(0x7f0000000480)='/dev/binder#\x00', 0x0, 0x2) preadv(r3, &(0x7f0000000900)=[{&(0x7f00000004c0)=""/77, 0x4d}, {&(0x7f0000000540)=""/116, 0x74}, {&(0x7f00000005c0)=""/54, 0x36}, {&(0x7f0000000600)=""/170, 0xaa}, {&(0x7f00000006c0)=""/243, 0xf3}, {&(0x7f00000007c0)=""/88, 0x58}, {&(0x7f0000000840)=""/161, 0xa1}], 0x7, 0x0) r4 = socket$caif_seqpacket(0x25, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000980)={'team0\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_team(r4, 0x8933, &(0x7f00000009c0)={'team0\x00', r5}) pipe(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r6, 0xc08c5336, &(0x7f0000000a40)={0xb66c, 0x9, 0x3, 'queue0\x00', 0x4000000}) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r2, 0xc0505510, &(0x7f0000000d00)={0x7fff, 0x8, 0x92, 0x3cfdf5f8, &(0x7f0000000b00)=[{}, {}, {}, {}, {}, {}, {}, {}]}) fsconfig$FSCONFIG_SET_PATH_EMPTY(r6, 0x4, &(0x7f0000000d80)='\x00', &(0x7f0000000dc0)='./file0\x00', 0xffffffffffffff9c) r7 = creat(&(0x7f0000000e00)='./file0\x00', 0xfc) setsockopt$inet_pktinfo(r7, 0x0, 0x8, &(0x7f0000000e40)={r5, @loopback, @loopback}, 0xc) r8 = syz_open_dev$dmmidi(&(0x7f0000000e80)='/dev/dmmidi#\x00', 0x3f, 0x40000) ioctl$BINDER_WRITE_READ(r8, 0xc0306201, &(0x7f0000000fc0)={0x40, 0x0, &(0x7f0000000ec0)=[@increfs_done, @decrefs, @register_looper, @clear_death={0x400c630f, 0x2}, @decrefs={0x40046307, 0x2}, @release], 0xbc, 0x0, &(0x7f0000000f00)="1b1c87c15aeec50141215688b8af89b1cfb372584f728651bb045b76c276431f2edc0eaca8bd2af34291eee512e336047bde4efdc59eaad75b0bc36e5f1b406c2994a6ca462e48fcc90e865d525899da3bf1692c8e0f972063108f11252ad7d92bb7ea7964a2f9e1e57836ddcc93e236cddfe5d0a1d2e1a7e75c72adaf696cc8e72b2c71a54ea278fdee3f40d097ccec83abde6b4a923ff15ca126e07473e1edf1e9a8396a6685a96e4bfbe22b148fce583f092ab5e483b66e88ee03"}) getsockopt$IP_VS_SO_GET_DESTS(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000001000)=""/210, &(0x7f0000001100)=0xd2) r9 = creat(&(0x7f0000001140)='./file0\x00', 0x260) write$P9_RFLUSH(r9, &(0x7f0000001180)={0x7, 0x6d, 0x1}, 0x7) fsopen(&(0x7f00000011c0)='logfs\x00', 0x1) r10 = syz_open_dev$sndpcmc(&(0x7f0000001200)='/dev/snd/pcmC#D#c\x00', 0x9, 0x6a0083) ioctl$CAPI_MANUFACTURER_CMD(r10, 0xc0104320, &(0x7f0000001340)={0x6, &(0x7f0000001240)="8903b5662e5432cabad98564239440f83743425ff16133cba31b58f0f52a8e2964d82a1c5962f6cdcd1a772d1a3ea7257e94cbb9777946ee523235510a7d9e19823f46eb6872a5b3530261a403f4fc1ebfccafc9a39ddd91ff5a24930bb1d5bcf8281908af2e2ec81debd909a09b7aa09bb6b6742907b13a9d7e394ec44d249332ddf691ccb0321f334149450593d0a23ad350e575aea873e853cc2190a18330ac93e256e872a6222313e986b904b2290cf929c8ab394c46328d0d4f04f280d4c115461978808096c7f3e965533679e5065bc89adc861a6322c29180e58e4a5f54bdfd1a97fdb79bc70309dda5"}) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x75, &(0x7f0000001400)={0x0, 0x70}, &(0x7f0000001440)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001480)={r11, 0x1, 0x1000, 0xfff}, 0x10) r12 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/sequencer\x00', 0x101101, 0x0) ioctl$KVM_SET_DEBUGREGS(r12, 0x4080aea2, &(0x7f0000001500)={[0xf000, 0x3000, 0x4000, 0xd000], 0xc0, 0x1, 0x5}) r13 = syz_genetlink_get_family_id$net_dm(&(0x7f00000015c0)='NET_DM\x00') sendmsg$NET_DM_CMD_STOP(r12, &(0x7f0000001680)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x85000}, 0xc, &(0x7f0000001640)={&(0x7f0000001600)={0x14, r13, 0x20, 0x70bd26, 0x25dfdbfb}, 0x14}}, 0x4020024) syz_open_dev$loop(&(0x7f00000016c0)='/dev/loop#\x00', 0x4, 0x0) syzkaller login: [ 358.835621][T12405] IPVS: ftp: loaded support on port[0] = 21 [ 358.990948][T12405] chnl_net:caif_netlink_parms(): no params data found [ 359.050923][T12405] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.058192][T12405] bridge0: port 1(bridge_slave_0) entered disabled state [ 359.067000][T12405] device bridge_slave_0 entered promiscuous mode [ 359.077707][T12405] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.085085][T12405] bridge0: port 2(bridge_slave_1) entered disabled state [ 359.093927][T12405] device bridge_slave_1 entered promiscuous mode [ 359.127971][T12405] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 359.140740][T12405] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 359.175360][T12405] team0: Port device team_slave_0 added [ 359.184653][T12405] team0: Port device team_slave_1 added [ 359.327469][T12405] device hsr_slave_0 entered promiscuous mode [ 359.572880][T12405] device hsr_slave_1 entered promiscuous mode [ 359.854011][T12405] bridge0: port 2(bridge_slave_1) entered blocking state [ 359.861245][T12405] bridge0: port 2(bridge_slave_1) entered forwarding state [ 359.869066][T12405] bridge0: port 1(bridge_slave_0) entered blocking state [ 359.876313][T12405] bridge0: port 1(bridge_slave_0) entered forwarding state [ 359.957860][T12405] 8021q: adding VLAN 0 to HW filter on device bond0 [ 359.979292][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 359.990993][ T3381] bridge0: port 1(bridge_slave_0) entered disabled state [ 360.001401][ T3381] bridge0: port 2(bridge_slave_1) entered disabled state [ 360.018616][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 360.038826][T12405] 8021q: adding VLAN 0 to HW filter on device team0 [ 360.054277][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 360.063705][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 360.074058][ T3381] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.081236][ T3381] bridge0: port 1(bridge_slave_0) entered forwarding state [ 360.131041][T12405] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 360.141561][T12405] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 360.159151][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 360.168725][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 360.178299][ T3381] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.185509][ T3381] bridge0: port 2(bridge_slave_1) entered forwarding state [ 360.194585][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 360.204522][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 360.214460][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 360.224204][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 360.233836][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 360.243664][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 360.253173][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 360.262505][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 360.272374][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 360.281585][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 360.302811][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 360.311613][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 360.331477][T12405] 8021q: adding VLAN 0 to HW filter on device batadv0 01:18:14 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x8000, 0x0) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000080)={0x0, 0x1f5, &(0x7f0000000100)={0x0}, 0x1, 0x0, 0x0, 0x800}, 0x2) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="860f4c0e57c99ca0ad78349f5852d1000000000000ca6b3a3206a6bc000023b3483f5492d0616e6600df2b1e1a85f73de44bbb22535256aac6f115e8bb62cbbb36c91201cddcac013c950109ed34a4b4b0941641508b345f0c685ec3a05e9903addf7bccb5faf84f7c266ba88332e7f49d11598ab1e15377a77d7f6a15cf8451801e0068e8c9d0227ab0361273e24d86eced08e1f05b2c77b87ea66dfb2d78eb17a4b1e633c5a1eedb47cc9bf5b9f40dd5dc6a8df38aedca11e0a9719e679434a28db95633a3b0acf70f5277fd64ce9e"], 0x1}}, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x8e) ioctl$KVM_SET_VAPIC_ADDR(r3, 0x4008ae93, &(0x7f0000000040)=0x1) ioctl$KVM_GET_VCPU_EVENTS(r3, 0x4400ae8f, &(0x7f0000000140)) ioctl$KVM_RUN(r3, 0xae80, 0x0) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r4, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0x2aa}], 0x1, 0x0) ioctl$KVM_PPC_ALLOCATE_HTAB(r0, 0xc004aea7, &(0x7f00000000c0)=0x9) [ 360.724263][T12419] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 01:18:15 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000180)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0x2aa}], 0x1, 0x0) waitid$P_PIDFD(0x3, r1, &(0x7f0000000000), 0x4, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000080)={'vet\x00\x00\x00\x00\x00\x00\x00\x00\x00\xbdh\x00', 0x43732e53d8416f1a}) r2 = socket$packet(0x11, 0x3, 0x300) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000002c0)={{{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@remote}, 0x0, @in6}}, &(0x7f0000000100)=0xe8) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f00000003c0)={'vet\x00\x00\x00_b\x1f\x1cC\xa5e\x00', r3}) bind$packet(r2, &(0x7f0000000280)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @local}, 0x14) socket$packet(0x11, 0x2, 0x300) close(r0) 01:18:16 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000001c00810ee00f80ecdb4cb9e307f029a00d0000002f003efb0a0002000300000000000f00060005000600", 0x2e}], 0x1}, 0x0) r2 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x4, 0x418902) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r3, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000180)={0x30, r4, 0x1, 0x0, 0x0, {{}, 0x0, 0xb, 0x0, {0x6, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) sendmsg$TIPC_CMD_ENABLE_BEARER(r2, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYBLOB="34000000245194109f2ec75c2e6e331bc71959e60e6bb66ac7604c8d9617ea380346e2a27f53e2d7f5196e0261d5479e5e54168ad4f23e46d5d98a43897a93b355", @ANYRES16=r4, @ANYBLOB="000828bd7000fddbdf250100000000000000014100000018001700000010000000077564703a73797a3000000000"], 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x800) 01:18:16 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x6, 0x40) ioctl$RTC_PLL_SET(r0, 0x40207012, &(0x7f0000000040)={0x2, 0x8, 0x3, 0x8b, 0x136, 0x9f95, 0x15}) r1 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) writev(r1, &(0x7f00000005c0)=[{&(0x7f00000000c0)="296a07025aa93305768eadf691ce5de9b47d5711ee85bd36e2921d3ba5db3e7759d5ee10339b2ef4ce669f9a58073c5b629846868e12125066e3cc6c871225f7cfff226f0deae3a07bc4c9458cc13c784449959dc65636a55f6cd64ce0b9b8d1c071d66870826f9488fd7a5eed9a52fbff22a92bcbecd23bac520c0cb8f671d572d64c46ea64f25b2636a7ab92235849c24c7b801b9dc26f1e9b2b62c0f76ed358fd760578182b6dfd0544fc485ea1f926b5a5f25106429b066e3dc3c3314c71704a653d18f3c3fd5275028edc5831dbf42c23f6a5", 0xd5}, {&(0x7f00000001c0)="9f3e175e85769e4cbb6a8ebc5550075385644b9bde5fa6789eeda67777a90f8e3e359776337522d4647e1f75613530ca1f51add1e7e55cf3c35835a3155242d1fa19a83e0b35d2a93736ac315e1d6a36dc3db3b0a77d9067baf244ccb853e3fed9fa97422181f7d39bf1ecc2c0078ef9015739d7bb10a6227891f077618946e955d3663837c3c766fe553794e2c73af1efb8672232ae1c75e2a96ed6340db6c92ab705fde71480e094a61bd61328266e46786f66c8d4f474af665c464ac060eaf4cfb92a4a3cb12f003870482a1e4d7be1bf", 0xd2}, {&(0x7f00000002c0)="7001fa7d2a6ec76046c8b737276b412fef5469b9595595e828f1034833ef39f4c180ca9b83382744b7bb17016c6746fe629bcb078a85b02250abd1f6da5d81bee013b5e6efc88348efd5710dcf09e191d1638e1ec0cb604c8691ab32336da617406beda9bb1943dd2b22850981ca8c3918444ef2e60c39cbdf708cbf12c38dcf2655c84bfb3dd025bc0d0e67033394b518abcb93a2dd8a4fca51ad11926e11c5ad87467c343f52e67fc23a04819a007929e6cf8d80944a20958fbd7802caf70795ad7be4566626199ffe1d830cf40cfd7126764bd0", 0xd5}, {&(0x7f00000003c0)="6302852fc9525e05246fe278da2ca9e925798c5112e5f679eeccc474d2d56a312d60dbafbd1546eb86b5f57996d6369f61c4ade8b80bbd6a8e42c16c5492de4ad0da51b5b28658db81ea538b63852082ba649e56543fa82f6696f2a1e8c9228b3712e24da817f96956ab5d18830aa14ee5", 0x71}, {&(0x7f0000000440)="223c1e792cb46cb35cf4419c735cd37652cb514032cb8944c4b21d668e22981a6ff731d763b1db370ef83137a02875fb0b0fa6e46af3397a16dcb19467b10fcbd77148046d731033dab792202c0f9273b39f12f45b9049b83a1955335e598fe2a909a286e781ecc59baaa08717", 0x6d}, {&(0x7f00000004c0)="b25282e6d61da928c223a99c636689d72041d62dd93fe4b29187c54484d6da5a37bc9b8a8ed8e069909d72f55461db80c60c74dffcf80bd4659cedb1781f7ae48beaa0071f104455644936f47817b6ae15f54c0ab3edb34bb12ab8fdd952b3664fda3e6b8704246bda2ac7ec009a0508bab06d6d5c617efaa63a9949a829aa16c5bb087c24da4659fe2f14e2", 0x8c}, {&(0x7f0000000580)="b206d362361b86", 0x7}], 0x7) r2 = openat$zero(0xffffffffffffff9c, &(0x7f0000000640)='/dev/zero\x00', 0x600, 0x0) r3 = socket$tipc(0x1e, 0x5, 0x0) write$binfmt_misc(r3, &(0x7f0000000680)={'syz0', "93fa40949b85e3995a9b4557926acb09a8ecf2572e4d5e70353de9f3b729e162520e088036fbc400c7ff023f39a8e929592f2818235900fc5eff81f69d1d617c9430e457eaaf0a849a65dbc5098bc34f4f21e2f2d52ba7dedf87ccaa9d5363563e8b9a2a24108f34fcef880cf0269c9aae11fc83a18bdfef61ac8251923dde8ecc71b335596c82471aec3d4601736eeed8d2216743744013b7836c73b223fc7f8b63caedee9ec4e9ae6acc83358fb9780dfde2b72ed109b2d74458fbf6d6c05a5cd8af91fd4ff4257c9b2aee86cace5b19b592dd3fda59264f23bec3357abcfcbc34"}, 0xe6) fcntl$addseals(r0, 0x409, 0x2) r4 = syz_open_dev$mouse(&(0x7f0000000780)='/dev/input/mouse#\x00', 0x1, 0x210200) mmap$perf(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x8010, r4, 0x0) r5 = clone3(&(0x7f0000000ac0)={0x20000, &(0x7f0000000880), &(0x7f00000008c0), &(0x7f0000000900), 0x41, 0x0, &(0x7f0000000940)=""/69, 0x45, &(0x7f00000009c0)=""/241}, 0x40) r6 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000800)={0x4, 0x70, 0x7f, 0x0, 0x81, 0xae, 0x0, 0x9, 0x4201, 0xa, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f00000007c0), 0x2}, 0x3080, 0x100000001, 0x8, 0x0, 0x100000001, 0x9, 0x5}, r5, 0xb, r6, 0x1) ioctl$TIOCMBIC(r6, 0x5417, &(0x7f0000000b00)=0x40) r7 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000b40)='/dev/snapshot\x00', 0x400, 0x0) ioctl$TIOCGDEV(r7, 0x80045432, &(0x7f0000000b80)) r8 = syz_open_dev$radio(&(0x7f0000000bc0)='/dev/radio#\x00', 0x2, 0x2) r9 = getgid() fchownat(r8, &(0x7f0000000c00)='./file0\x00', 0xffffffffffffffff, r9, 0x1000) writev(r2, &(0x7f0000002e40)=[{&(0x7f0000000c40)="55229a336c9973518fcefbe6f07181e8370ab99514da9c9c5ef7264c5dd81c58bd59a8a75e0b4bbd78ad7bd1c43efa6c5b6bb5dfd9eea81cc1f4f5aef97ed5b8f1ff38f469adf060f5ff2827f67981754e013a98920a67b242a5512861cd31df0ee8b2edf5b8f70ea1a7a90e88b27eb93bbff809f40d8205c3f3e9cce94b1cdbf58a361ab4ab81850bb803091d47c1c6bafa10096aae0a76e47be7d237c67eb8736ac8505864447de8eba3e198b59ae8fc8ebf27f9dbd8a789169344f9486f28167eb8453172a43a52251f2e82abae914e702634de7cf9fcc9831855103154f5e1e4effa566de6ba817c08f742044faad837ad2c2c2a99e74f787f880fbe0ae2428a1f72505a1036f9e766473841f77571791d55b4931d081f9c089cf507997507cf692c9237d02b01fd1e9232ed2f56757957b589118abb514d12125346178c50615c32809abceb9cd39b914a47ca6c8fd51baf85c96794b3fe0f12dc351338ca8dd7899a04444e495a063abbad9a64ec1b98ad3c308e19aa820a3a85a47bac908dcc75feda750b772ad37c645b3ca8a4fb1b11e9ad5e0b6d1ff8f91e1ee39f04d300b7a62e021104232d4938939fd7b2e8518264afd61a1d449d100755fa8320ab26f5fa6ca17d9c31844335e6b7308fd519af34d93e82e435f2423085302de55b1ea1470c7825cb6d517f9185deecf86af09456e844d11af55452fba6b695106a284b6403781df56a7159d2d41da9550680229a5ec50e6cbeaf359f209a7edd9aa6c1fc2813d0ea4c1a797bee12799308ca1aad99dafdb5299d0dfe1abcbf397b5eaef395dc2d85e51fd6a957bf8d3c96e4e1e006b374de2569dc93c25b1f8f29098749f91af662afe4ff845d1d4a428422eb6336a1a24670a66412d80658bd94c3f6b988ed07c62553cf798011d618456ca664a7f736ff6cd8cdfa39142da7dcef85bfda0d540b9647ef72a09331a03f6c92c10de045b7564b8f166a73aebf65d5473b5cbe77c2c65226c2850f364219b51a037d71647186fd6e8f52c1acbac6efcd5ab55f4a3be83e1089f24cea28f664894f51835da0b33f8845103e5156c0ba48f99a662cbdbdd6ec08958eb323d09121263daa023489ae6aa142fd34280e4cb1953f9917338bed32e04db2e8ef04ce843ef525dc5303a12aaacfe3f45d8203208793535b79bd20e0114ec595f6e7a88bd98d7c2ba6056e2e94b43a02185c08343cf13dac5c456ca21e8b37cc98ad7fbe1b66023a936b4bda071ed2251aacb0b5223361a2a06503d851422e7bd2154a4d0744443f55d838a716900d62387478ed41209393099bfe2215c5a6a303c38c754e266fc1521ba8232486d85ebf77c80697065c2a9fbe90073db1ce5fca57121177c97568facd01d8ca3e319fc30f8fb4f57888e98e440262c9cbfa66a7d6d7d97bb9c1cc6933e25d2e6c9150be28ad0ab852638780cefd771ce5e7f039a8431ff8cfb584705acede420218af5e49c58b8dc7ba4733b8cde45059728c0941bd808bd4c27d4d26ce1db7107b98440da51691b61bf049a58233b088bbdc5e4d175909cb656e51ce0f1c86c8e3d5ff1f320c8e51aa7296175e4003b25d8f09987ea39301ffa96b0b7a0cc2b90915663e6f7be62e37ed87ade4c6c91a97662ee4c65d4ffd3117cc3e7201f30e0168f630c33de2e471c92575afe1ffd51e49f81d5659f4f49571b9737892e470e435cd0d4bd66f691cd270371a2d8142d01be3e1622b3c38a9a39a4622a3df430a8cf48d4ecc9a65d13b8e4d9c7a58dc154ae530b5f45becae87556611fd9cdef9a243975c97b4880dcc63b02355fdc29e31902abb6f1799971bddcc5e14e29094a6560fef7e7bb747774bc280916352395bc91464c808ff2c2cce31265d3612052c52f90f1835ea1efd668c36571004fba38ea897f5681514bba3892ec844efda119d199610f470f8232b28bb17b1147b06a59040594a3953defc4482008200e6859e554914e22c193335583e5b5975a1f91934c3ad710b0b8bf029d88f96ad0ef4e831054ef1a259abd4ed1e844fb8a3f84f9ebc9cca5f0f17cf93a3439639d836a50051934a31a1f2b72615961d1c3d7ce24dcb673c71a4af3dbc11224b5467ebc89397855f9edb49089d1f73e50ebedda23fda5610dea42714c6f4b20b653e4dbf5e1ef715ee7fb723548927c24282fd66d00dabbd234a5fe70bd447dbd6215da95830527574c337d96ed39bc5b1f05efe68216648f01f42444c9b4bcf95f2fd6a58c8594090e8ba70d093f0293178ad032ad28ad1f6b7883148e965c4a155bacc3bb24f47cb9c958aa1004aae2be014b9e1388fe0a9f5687df906fe1acac4da506a1bce2005818697ca29d35af48defc75bd5d4e8a4aa66590376f56bd40de607be4b54648cfc5430735d891851896d42008b0f1a5610aa79e309a54c328da21882ab4bed75d2a52f2dd4a7f5f3c9e1ce24a3e49549da0cfd3132d8502731a3ba52c8b295745e2c5d2283db3ce2ba96cf8ef1e68290b5a7887b9e1282e776b50e667cbc3a82a8ca9cc3a7f48829af366a15b712ebaa60382b9be66e97a6784f0ab1a67c14d9f5bb9602395589abf2043f0c836d8b1e175e7efb12b2ded03ee4ec4c35bbcb1a2cad90e1c7f327e4dfd82d204d2446ef183e2182ce2fce22d4bc455fc18713dec31a39549de62862d3e5e487abcae9dfe67a61e8b5e3db42d23623a85fb4462821402bfe8b695053268deeb53323cd4d314fb7be2860e55f21e0e9d7730bbf07a210f2905a86f967789c8e9eb4b36a7848a0dd5f3ca178f2632786d8107f8012793cd234fbbbbac839333258dbf6844154ceeab12e57a7dc79673618388611af7d0f653b8d8b4df2204ad87eff3abea1ff4f5536b219884bd7a2c7d5dce289db3b8995a7ffedcb25e0c654ca02471b4a9a775e3f063e2d605f5536bca901438d9c175e4032048ad4235b9cd518e3eeb9893377a82584a9f196ba98d792e30c666820fb9e6ff7c09dade023c6a34599704140738593d25965329e364b176212c5a73b93aba9907250203a8c530a7eab5d3dab260d9c78bd49bf7c3d15da203ead17c0e935847b94cba1d09f440fa8a5656a668cc74a5aff425090e6b70e73b4b608a21f4aae51925e0d250abc614402768fd458dcf51e284e2144d841eefb7f060ed341deaaeacd58071c08bf67f129757bf736d93215867ea2899e4e27fcfb06c7eb991484884c34cc41c20ced202abb16d713dc31f8605bd8270923d363c6baf630c3b3bfca6b12b81aa353e4f7399a86b56d9e4c4c2059c8f8490015f0bdedf0c9a532e6fc32f7422e79daa03f4b1e9a9a499018822cbb78ddad6588ae574de5e756fb8361676387664989be1574c10ef09b9ab1f1df3752bb46a083dec8413ade031b791cfc089b9db4ed5e030c73fdd2d679194137eaa02aec33d01f58a118d4ad5f622524af4eff89c183663f560b95bbfbe7634bd2af8d1dd400dac3d113fa4754bb713ede1a7eb033db5462ccf52924ed7a7d74661a5385cc437523c690c829f6c31e81fb3306cc830bd7da658170bcf6c1852d9f8f2ac56873ad194bb5a6f6c1428369ac0c913ed172f5492d557eaac1746ae86e15b5183618ac27cdcb09676d632b60d9f766c6bdd63ddc0f5bd48fff5438bdce393ef3b4d36409b2d758ea685a0614598cfb5124f69a3111bcdb7bd38a8ed9ab5f7847b160b2eec82effd6d61c65744c06505cac9f464f569c3b1d08150cad3f064f3b266b47f1b04ba3979a887c17bffea78649e89f2862b8981d0a59a67d5c5dd2595eeea290a98b5c12087ea4165a463d000516bed9e2d4907cd2e30c16bb69e6d61ba48fcda77607342bf2a700f9b2d354c119994b0411877fdb2714d7707d51cac895ee1a090888d5ce7eeccd94a1a7a68f4beed36171b6d6c56f80674078711ca6a34a85f1256aa540715650cf702e6fd510191383b1416e401c41c6ba3cf3484d4426ab51cf75c9581207c8f6931f717a7b1a22b7a124e55d8c8b7a821dcfa7b4b95543eae29cb239ea2291c4eb41fd5aa5fcd984aa0e311c7ee085b6e32a497820f2a0f9fd56efff5cd6c3a5ec228534d28b6d049f41dc08cf7dc04c7410742f10660146875feedcd3801e6559a9a2201da5e27765b942e4e6a8d5e0b847a79b39a58d182c5ecb04068b9ebf8bd7adfa9d39c12a44d4ec2a8baa608e38f3a388b36d0bbec92b8c00344b709e22b27094301951db9811a1e51cd1df53b5f873d79fe2db86e215a2f8f7231d730d323e28cba26117dcdf02ee0fb5d76ebe8dda76afa490ec351e1539eb9330b64001329f0ce3a19087e1658ca3bd28005d8e0270afd4ea277df89629b25a20e139ed2723a2a7f3a07bf46344d6866ee34918ecb5ef9ee0b380ca1ba87b0d86ae88e953b38c94bbc55a9e9374bf18c120efb1a97108be478e2ba0cf74a0e88c914722fbbb6d6a1ff578a717646a4544d85b04589de1fa58380e06af3f333056b8b33bce4b6ced765c1a175f4314904f58a44c5e75842657b9d04f229ceafa0262db096b9d366bb64af4a8315593e037fd38d2890eac8c01ef2a1bab0990fff766df94a043cf03c4a8fae634a10ce18a76ed5dd8dcdc22c99d7f30ac2a613491ddfb3b415b77c745941e001ffc9e757f7b4567902ccb5c4cec74eee7809226101dabbf93f0348886647cb2f1f945024f999d161dd72eda8a1797bb0c5734a4b6dad3b14f1c09fbd9fcaefcd3bd3d89cb9e3203b5bc11bcb1fb2950c2e130a31b0f8aefa837a4c2ff516a56908a29e34efe1fa490f6fe1186e12fffdf05ca0fe7324e5f86ba8a1c42f8d099e1ecb666a2c985907040e119bcee6b41002a6b323bd7f8cc7fd3b804b1fa5df3643bcaaeb274875aef88a1b0d758f9cd514965a5553b99a1a703725eaa02c7026ca07d70b1e68c24828c90d665b4a0e3a88e2c5685241fbe065b991991a13106237b86514c6c7754c3b1a9d0494c07e8c207222a46e3208f7ef681be992e56c21493d337144924a2d77b0004e071f2ea0526883d340a52f3612e658c8791c16019732bf2b448114e47465e40474f9009b22545b5a0714c0dab4ef07fb6232939a1292913f86cd34789eefee581bc1151f5cae05afdd9d0702c815f72d48dda2b3fd2970812d99d656657db34ae3570808f7b1e59998e0052439dda9fa20ec3948c82c2f31044c051cf368e7543c0f166c29446d747dbb6acb312e8d5ba37e2ce86d6b1da1585f0e4826e7199b731c5789cdf49505c3b5dda0e7c1c5d7532f78d41106227c545ed4313b0c2baedd5a397770c890a02f90888e0f0f7afccdd5bb84812d3702fe028775be856f2529fa7e14557abdd0affa7469f309e202d6363672cd7987283eb307e04021cd9786a7e795fff8ed599ef5390400de7b74ed41924409906c03a6ddcdb010dba677cb1ac6c6aaa73225994dcb191164a23e84135c4aabe07cf2c8dcf25e98770b91c3553d664025dbaf0f3a814a300b64479a0bc304e944060d54340619cf7ddac5f487cc2abd2f8a726bd9830559be061992be76179d47d6df337a41d29727764b739c9cfecc02779cde3f60f6ed9316771f1bcc423001e127579df6c69c5cf99d0e388a5b0b77acce9a075981b263171ea22875602c5c2974e7ce0edd10c8ea33ea432d6920c20495a14a473fe9dcc05b3bd6f85832e722bd3878978c9c20ab39d371f5ce2b4440f4827ada74b14ec07edaf920b1c0f065e51925a97ce40e075782730b5b0927deeae1c8cd7827761c7db406cea1adc6f3fbb2614d6", 0x1000}, {&(0x7f0000001c40)="4c6beeb8c2b36cf08ce4592be3379b274c08adb7d0e8f0fcbf8fd1e8a0623be7946ff02af8cccde94eb34c1c4d1b6a460ae873f86769373a710414968090a40596b56c8ac256d7d1746a2836a28f0283643d20a99535d6c5adf0370ce077b4db27b129349a87be8a1edf3f44506c1af12d87e0736af915d420e6a02b7ffd6dbeb3238243b28f045a1beb46ea0bedc837a427ab0ec77847bf8ca68705dbf0f75be0a65ba217d1211f5c254fce248aacab30b10239be5955ff308e1a6674aa8c1210c5a4243119ca05ba078a333d8bb197c4ea8005a532938e5a94380b3016bcada439b228", 0xe4}, {&(0x7f0000001d40)="5f6299ae6d6814eb9e56a870b572c513ba43339b60a08745314e9d7fd7e3f7a3e67139c4aff4c6137fb02ac7a701d486dd1f6c0dd187cc8d8d79ebb08efd2893cd06be361888d0005b15f8d25756d064406c39e3cb21503743be7467ec5766f70cd46057a5", 0x65}, {&(0x7f0000001dc0)="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", 0x1000}, {&(0x7f0000002dc0)="4f71d2a08995aa79b2a8b17e6a5cbf0e40cde709200b9f871b2927036b9a008774bf0c8bb935ccbf4271ee6e874c2cc8f2ebe56b6095f5cae963626f3027df721a9beac5b14b6264b46a41f6a6ceafac009128bed93eefe1f24b7fded1", 0x5d}], 0x5) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000002ec0)={0xffffffffffffffff, 0xffffffffffffffff}) r11 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$FICLONE(r10, 0x40049409, r11) r12 = openat$autofs(0xffffffffffffff9c, &(0x7f0000002f00)='/dev/autofs\x00', 0x101000, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_UNLOCK(r12, 0x40405515, &(0x7f0000002f40)={0x5, 0x0, 0x3, 0x8000, 'syz1\x00', 0x6}) ioctl$KVM_SET_CPUID(r12, 0x4008ae8a, &(0x7f0000002f80)={0xa, 0x0, [{0x40000000, 0x866, 0x1, 0x2, 0x2}, {0x80000019, 0xfff, 0x7, 0xea58, 0x80000001}, {0x80000008, 0x7, 0x3f, 0x1, 0xda32}, {0x7, 0x6, 0x6, 0x7, 0x401}, {0xd, 0x4, 0x9, 0x3b, 0x3}, {0x0, 0x3, 0x1, 0x6, 0x8}, {0xc0000000, 0x2fddcb76, 0x3, 0x7fff, 0x74f7}, {0x80000007, 0x1, 0x0, 0xd9c, 0x1}, {0x6, 0x1ff, 0x3, 0x9, 0x20}, {0x40000001, 0x2, 0x9, 0x6, 0x233}]}) r13 = syz_open_dev$dmmidi(&(0x7f0000003080)='/dev/dmmidi#\x00', 0xffff, 0x88002) ioctl$UFFDIO_API(r13, 0xc018aa3f, &(0x7f00000030c0)={0xaa, 0x8}) pipe2(&(0x7f0000003100), 0x8000) r14 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000003140)='/dev/sequencer2\x00', 0x40240, 0x0) ioctl$VHOST_NET_SET_BACKEND(r7, 0x4008af30, &(0x7f0000003180)={0x0, r14}) [ 362.211807][T12429] bridge: RTM_NEWNEIGH with unconfigured vlan 6 on bridge0 01:18:16 executing program 0: r0 = syz_open_dev$hidraw(&(0x7f0000000200)='/dev/hidraw#\x00', 0x51, 0x12083) ioctl$HIDIOCGRAWINFO(r0, 0x80084803, &(0x7f0000000240)=""/66) r1 = syz_open_procfs(0x0, &(0x7f0000000180)='net/tcp6\x00') ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f00000001c0)={0x4, [0x0, 0x0, 0x0, 0x0]}) preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0x2aa}], 0x1, 0x0) ioctl$KVM_GET_DEVICE_ATTR(r1, 0x4018aee2, &(0x7f0000000140)={0x0, 0xff, 0x40, &(0x7f0000000100)=0x10001}) unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x4, 0x8031, r1, 0x0) getsockopt$EBT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x80, &(0x7f0000000000)={'filter\x00'}, 0x0) shmget(0x0, 0x1000, 0xd50e558da2caea06, &(0x7f0000ffc000/0x1000)=nil) r2 = shmget(0x0, 0x4000, 0x78000000, &(0x7f0000198000/0x4000)=nil) shmat(r2, &(0x7f0000786000/0x3000)=nil, 0x4000) openat$apparmor_task_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/attr/exec\x00', 0x2, 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000080)=""/44, &(0x7f0000001000)=0x289) [ 362.377628][T12433] IPVS: ftp: loaded support on port[0] = 21 [ 362.738687][T12435] IPVS: ftp: loaded support on port[0] = 21 [ 362.954580][T12435] chnl_net:caif_netlink_parms(): no params data found [ 363.032093][T12435] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.039418][T12435] bridge0: port 1(bridge_slave_0) entered disabled state [ 363.048285][T12435] device bridge_slave_0 entered promiscuous mode [ 363.061324][T12435] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.068728][T12435] bridge0: port 2(bridge_slave_1) entered disabled state [ 363.077612][T12435] device bridge_slave_1 entered promiscuous mode [ 363.079720][T12433] IPVS: ftp: loaded support on port[0] = 21 [ 363.114600][T12435] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 363.128269][T12435] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 363.178344][T12435] team0: Port device team_slave_0 added [ 363.197210][T12435] team0: Port device team_slave_1 added [ 363.297348][T12435] device hsr_slave_0 entered promiscuous mode [ 363.342874][T12435] device hsr_slave_1 entered promiscuous mode [ 363.403065][T12435] debugfs: Directory 'hsr0' with parent '/' already present! [ 363.560891][T12435] 8021q: adding VLAN 0 to HW filter on device bond0 [ 363.602015][T12408] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 363.627359][T12408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 363.636770][T12408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 363.651779][T12435] 8021q: adding VLAN 0 to HW filter on device team0 [ 363.720432][T12408] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 363.730251][T12408] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 363.739209][T12408] bridge0: port 1(bridge_slave_0) entered blocking state [ 363.746416][T12408] bridge0: port 1(bridge_slave_0) entered forwarding state [ 363.754931][T12408] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 363.764388][T12408] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 363.773455][T12408] bridge0: port 2(bridge_slave_1) entered blocking state [ 363.780613][T12408] bridge0: port 2(bridge_slave_1) entered forwarding state [ 363.791211][T12408] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 363.831407][T12435] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 363.841992][T12435] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 363.912913][T12435] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 363.921925][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 363.933891][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 363.943816][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 363.953562][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 363.963471][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 364.043748][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 01:18:18 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000540)={0xffffffffffffffff, 0xffffffffffffffff}) syz_usb_connect$cdc_ecm(0x1, 0x4d, &(0x7f0000000300)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x9, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x386}}}}}]}}]}}, &(0x7f0000000780)={0x0, 0x0, 0xf, &(0x7f0000000380)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x0, 0x0, 0x401}]}}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) r1 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x220000, 0x0) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000080)={'nr0\x00', @random="c6ffbc035918"}) 01:18:18 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_NF_CALL_ARPTABLES={0x8, 0x26, 0x7}]}}}]}, 0x3c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_NF_CALL_ARPTABLES={0x8, 0x26, 0x7}]}}}]}, 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_NF_CALL_ARPTABLES={0x8, 0x26, 0x7}]}}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_NF_CALL_ARPTABLES={0x8, 0x26, 0x7}]}}}]}, 0x3c}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_NF_CALL_ARPTABLES={0x8, 0x26, 0x7}]}}}]}, 0x3c}}, 0x0) syz_usb_connect(0x0, 0x5, &(0x7f0000000280)=ANY=[@ANYRESHEX, @ANYRESHEX=r0, @ANYRESDEC=r1, @ANYPTR=&(0x7f0000000100)=ANY=[@ANYPTR=&(0x7f00000000c0)=ANY=[@ANYBLOB="a872b20da9e4b68e28d5e5b828bb57ae2b9b5cba65376ab893ff04124b6b8b5128a2b413d00412c2ff923e06d196", @ANYRES64=r2, @ANYPTR], @ANYBLOB="79b001a9fce7cbc4a24354f249119de0f5997cf39822dafc9676ef2c9624d98c8a9664bfd29d522f9377eb9974f09946e071d60fec89997ee57d076fa20d58fdcb3a91ce2dcee7354b0d24ac4ecca1cf6aba3044fb89d0e9c78127df3884a983accb1689f13257e954755becdf77cf02bd66949e1a9cfd6d9ff8e3c4311dea97db82ef84f7c3bbc6f0e99d1c51d0d7ee86472a13272de6400dd9a955cdcdd156", @ANYRESHEX=r1, @ANYRESDEC, @ANYPTR64, @ANYRESHEX], @ANYRES16=r4], 0x0) [ 364.561133][T12452] netlink: 'syz-executor.0': attribute type 38 has an invalid length. [ 364.586924][T12452] netlink: 'syz-executor.0': attribute type 38 has an invalid length. [ 364.604657][T12452] netlink: 'syz-executor.0': attribute type 38 has an invalid length. [ 364.620385][T12452] netlink: 'syz-executor.0': attribute type 38 has an invalid length. [ 364.637580][T12452] netlink: 'syz-executor.0': attribute type 38 has an invalid length. [ 364.654184][ T31] usb 2-1: new low-speed USB device number 2 using dummy_hcd [ 364.893063][ T31] usb 2-1: Invalid ep0 maxpacket: 64 [ 365.045823][ T31] usb 2-1: new low-speed USB device number 3 using dummy_hcd [ 365.243972][T12452] netlink: 'syz-executor.0': attribute type 38 has an invalid length. [ 365.275822][T12453] netlink: 'syz-executor.0': attribute type 38 has an invalid length. [ 365.292819][ T31] usb 2-1: Invalid ep0 maxpacket: 64 [ 365.298893][ T31] usb usb2-port1: attempt power cycle [ 365.309914][T12454] netlink: 'syz-executor.0': attribute type 38 has an invalid length. [ 365.354596][T12455] netlink: 'syz-executor.0': attribute type 38 has an invalid length. [ 365.400000][T12456] netlink: 'syz-executor.0': attribute type 38 has an invalid length. 01:18:19 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="4401000010000d040000000000000000ac141400000000000000000000ff0300"/55, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000001000000006c000000fe8000000000000000000000000000bb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000000c0008000800080000000000480003006465666c61746500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000021ff0000"], 0x144}}, 0x0) [ 365.784810][T12460] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.0'. 01:18:19 executing program 0: setsockopt$inet_sctp_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000001000)={0x10000, 0x4, 0x100, 0x400}, 0x10) r0 = socket(0x11, 0x80002, 0x0) bind$packet(r0, &(0x7f0000000480)={0x11, 0x3, 0x0, 0x1, 0x0, 0x6, @dev={[], 0x1a}}, 0x12) setsockopt(r0, 0x107, 0x5, &(0x7f0000001000), 0xc5) syz_genetlink_get_family_id$nbd(0x0) ppoll(&(0x7f0000000000)=[{r0, 0x200}], 0x1, 0x0, 0x0, 0x0) [ 366.030947][ T31] usb 2-1: new low-speed USB device number 4 using dummy_hcd [ 366.147677][ T31] usb 2-1: Invalid ep0 maxpacket: 64 [ 366.303159][ T31] usb 2-1: new low-speed USB device number 5 using dummy_hcd 01:18:20 executing program 0: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.cpu\x00', 0x200002, 0x0) fchdir(r0) r1 = gettid() tkill(r1, 0x1002000000016) sched_getaffinity(r1, 0x8, &(0x7f0000000000)) creat(&(0x7f0000000300)='./file0\x00', 0x0) [ 366.392550][ T31] usb 2-1: Invalid ep0 maxpacket: 64 [ 366.398579][ T31] usb usb2-port1: unable to enumerate USB device 01:18:21 executing program 2: r0 = shmget(0x1, 0x3000, 0x10, &(0x7f0000ffd000/0x3000)=nil) shmctl$SHM_STAT(r0, 0xd, &(0x7f0000000000)=""/160) pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r1, 0x84, 0x4, &(0x7f0000000100), &(0x7f0000000140)=0x4) r3 = syz_open_dev$media(&(0x7f0000000180)='/dev/media#\x00', 0x1, 0x120) sendmsg$IPVS_CMD_NEW_SERVICE(r3, &(0x7f0000000340)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x120}, 0xc, &(0x7f0000000300)={&(0x7f0000000200)={0xd0, 0x0, 0x800, 0x70bd2d, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_SERVICE={0x18, 0x1, [@IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_SCHED_NAME={0xc, 0x6, 'lblcr\x00'}]}, @IPVS_CMD_ATTR_DAEMON={0x14, 0x3, [@IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0x4}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0xb6e}]}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_team\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x1}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e20}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0xff3e}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xfff}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x3}]}]}, 0xd0}, 0x1, 0x0, 0x0, 0x4001020}, 0x40080) r4 = syz_open_dev$vcsa(&(0x7f0000000380)='/dev/vcsa#\x00', 0xab, 0x400000) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r4, 0x4018620d, &(0x7f00000003c0)={0x73622a85, 0x14, 0x3}) r5 = syz_open_dev$radio(&(0x7f0000000400)='/dev/radio#\x00', 0x3, 0x2) ioctl$sock_bt_hidp_HIDPGETCONNINFO(r5, 0x800448d3, &(0x7f0000000440)={{0x0, 0x80, 0x7, 0x40, 0x1, 0x1}, 0xa8, 0x0, 0x3f, 0x7, 0x3, "f1fc4d93f61f0ec3b37c32ef5749a63293f7498d11c57e7977f0deeb9065cd887c7a04acede9967d0cb745edd494f4735517e0ce9106ba1b79612e5baa5e097881f2915bd5e7d6266fe8cb6501285c557cd74c54fdc0989b3d87793d38edee7a66a9a9378e7f7fb7b606942b36a0b84b048a256c88845263ccd7f63600d8550f"}) r6 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000500)='/proc/self/net/pfkey\x00', 0x410c00, 0x0) pread64(r6, &(0x7f0000000540)=""/4, 0x4, 0x0) finit_module(r2, &(0x7f0000000580)='posix_acl_accesscgroup\x00', 0x2) prctl$PR_SET_PDEATHSIG(0x1, 0x33) syz_open_dev$dspn(&(0x7f00000005c0)='/dev/dsp#\x00', 0x4, 0x4) ioctl$sock_SIOCBRADDBR(r5, 0x89a0, &(0x7f0000000600)='netdevsim0\x00') setsockopt$inet6_tcp_TLS_RX(r2, 0x6, 0x2, &(0x7f0000000640)=@ccm_128={{0x304}, "dda36b7e8cf3692c", "70316d3f58b195a0b8409883ac3d8308", "b91ba5d4", "45b0dfab0d62c7a5"}, 0x28) r7 = syz_open_dev$sndctrl(&(0x7f0000000680)='/dev/snd/controlC#\x00', 0x100000000, 0x2) r8 = socket$inet_smc(0x2b, 0x1, 0x0) fcntl$dupfd(r7, 0x406, r8) r9 = syz_open_dev$dspn(&(0x7f00000006c0)='/dev/dsp#\x00', 0x5, 0x400000) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000700)={0x0, @in={{0x2, 0x4e23, @empty}}}, &(0x7f00000007c0)=0x84) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r9, 0x84, 0x7b, &(0x7f0000000800)={r10, 0xffff}, 0x8) socket$inet6_udp(0xa, 0x2, 0x0) fstat(r4, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setfsgid(r11) r12 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f00000008c0)='/dev/btrfs-control\x00', 0x8000, 0x0) ioctl$EVIOCSABS0(r12, 0x401845c0, &(0x7f0000000900)={0x80, 0x4, 0x9, 0x0, 0x5, 0x8001}) ioctl$KVM_SET_BOOT_CPU_ID(r12, 0xae78, &(0x7f0000000940)=0x1) getsockname(r9, &(0x7f0000000980)=@nl=@unspec, &(0x7f0000000a00)=0x80) 01:18:21 executing program 1: unshare(0x20020400) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000000)) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$ion(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r3, 0xc0184900, &(0x7f0000000040)={0xa927, 0x29, 0x0, 0xffffffffffffffff}) r5 = syz_open_dev$sndpcmp(&(0x7f0000000080)='/dev/snd/pcmC#D#p\x00', 0x2, 0x31b000) r6 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r6, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0x2aa}], 0x1, 0x0) syz_kvm_setup_cpu$x86(r5, r6, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text64={0x40, &(0x7f0000000100)="d06100b9c2000000b85e8c935aba06eb647b0f3014f7b9b90b00000f322e0f21050fbb3f0fc7bb00000080b8010000000f01d90fc799090000009e", 0x3b}], 0x1, 0x50, &(0x7f0000000180)=[@cr0={0x0, 0xe000000a}], 0x1) r7 = dup(r4) syz_kvm_setup_cpu$x86(r7, r2, &(0x7f0000000000/0x18000)=nil, 0x0, 0x322, 0x0, 0x0, 0x0) [ 367.504860][T12472] IPVS: ftp: loaded support on port[0] = 21 [ 367.736726][T12472] chnl_net:caif_netlink_parms(): no params data found 01:18:21 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) accept$unix(r0, &(0x7f0000000180), &(0x7f0000000000)=0x6e) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0x2aa}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x40) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$VIDIOC_S_SELECTION(0xffffffffffffffff, 0xc040565f, &(0x7f00000000c0)={0x7}) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000040)=ANY=[@ANYBLOB="1f00000000000000000000400500010000e4e6fc4be790f80a00000000b7871001"]) ioctl$KVM_SET_MSRS(r4, 0x4138ae84, &(0x7f0000000100)=ANY=[@ANYBLOB="0000000002000000191869506d53a997c8bf3c7abc99e5fa2e199817680372e8f5533b64fa4e428103f5854753ad15a21b5ecba4c44b191b940821b08ea2b2df6501fb104acb12b3618685d1bb289e160a5480fb509b704390d9473275933241a083e7da61cb4157f1261f27a0"]) [ 367.845397][T12472] bridge0: port 1(bridge_slave_0) entered blocking state [ 367.852799][T12472] bridge0: port 1(bridge_slave_0) entered disabled state [ 367.861662][T12472] device bridge_slave_0 entered promiscuous mode [ 367.915979][T12472] bridge0: port 2(bridge_slave_1) entered blocking state [ 367.923384][T12472] bridge0: port 2(bridge_slave_1) entered disabled state [ 367.932248][T12472] device bridge_slave_1 entered promiscuous mode [ 367.975887][T12472] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 367.990789][T12472] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 368.032494][T12472] team0: Port device team_slave_0 added [ 368.043158][T12472] team0: Port device team_slave_1 added [ 368.137658][T12472] device hsr_slave_0 entered promiscuous mode 01:18:22 executing program 1: mkdir(&(0x7f000053bff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000db0ff8)='./file0\x00', &(0x7f0000f9cffb)='proc\x00', 0x0, 0x0) r0 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r0, &(0x7f0000077000)=""/133, 0x139) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) symlink(&(0x7f0000000780)='./file0\x00', &(0x7f00000007c0)='./file0\x00') lstat(&(0x7f0000000000)='./file0\x00', &(0x7f0000000700)) r2 = dup2(r1, r1) openat(0xffffffffffffffff, &(0x7f0000000800)='./file0\x00', 0x441, 0xf13c655ea727a64b) r3 = syz_open_dev$mice(&(0x7f0000000840)='/dev/input/mice\x00', 0x0, 0x400000) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_NF_CALL_ARPTABLES={0x8, 0x26, 0x7}]}}}]}, 0x3c}}, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getdents64(r0, &(0x7f0000000040)=""/1679, 0x68f) getdents64(r0, &(0x7f0000179f35)=""/203, 0xcb) [ 368.183644][T12472] device hsr_slave_1 entered promiscuous mode [ 368.223523][T12472] debugfs: Directory 'hsr0' with parent '/' already present! [ 368.275939][T12472] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.283239][T12472] bridge0: port 2(bridge_slave_1) entered forwarding state [ 368.290986][T12472] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.298409][T12472] bridge0: port 1(bridge_slave_0) entered forwarding state 01:18:22 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl(r0, 0x1000008912, &(0x7f0000000000)="0800b5055e0bcfe87b0071") r1 = socket$inet(0x10, 0x2, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(0xffffffffffffffff, 0x84, 0x74, &(0x7f00000001c0)=""/230, &(0x7f0000000040)=0xe6) sendmsg(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000140)="24000000210007041dfffd946f610500020000e8fe0208010001080008000d000400ff7e280000001100ffffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) syz_open_dev$media(&(0x7f0000000300)='/dev/media#\x00', 0x80000000, 0x43203) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0x2aa}], 0x1, 0x0) getsockopt$ARPT_SO_GET_INFO(r2, 0x0, 0x60, &(0x7f00000000c0)={'filter\x00'}, &(0x7f00000002c0)=0x44) [ 368.424565][T12472] 8021q: adding VLAN 0 to HW filter on device bond0 [ 368.463582][T12450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 368.486696][T12450] bridge0: port 1(bridge_slave_0) entered disabled state [ 368.497954][T12450] bridge0: port 2(bridge_slave_1) entered disabled state [ 368.513159][T12450] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 368.535475][T12472] 8021q: adding VLAN 0 to HW filter on device team0 [ 368.554573][T12491] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 368.716666][T12450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 368.726407][T12450] bridge0: port 1(bridge_slave_0) entered blocking state [ 368.733825][T12450] bridge0: port 1(bridge_slave_0) entered forwarding state [ 368.771485][T12493] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 368.812632][T12472] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 368.823649][T12472] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 368.840319][T12450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 368.850265][T12450] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 368.859452][T12450] bridge0: port 2(bridge_slave_1) entered blocking state [ 368.866710][T12450] bridge0: port 2(bridge_slave_1) entered forwarding state [ 368.875490][T12450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 368.886114][T12450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 368.896603][T12450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 368.907274][T12450] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 368.916974][T12450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 368.926939][T12450] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 368.936581][T12450] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 368.946012][T12450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 368.955766][T12450] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 01:18:23 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0x2aa}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0x2aa}], 0x1, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r3, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0x2aa}], 0x1, 0x0) ioctl$SIOCGIFMTU(r3, 0x8921, &(0x7f0000000180)) r4 = getpgrp(0xffffffffffffffff) r5 = syz_open_procfs(r4, &(0x7f0000000040)='net/sco\x00') sendfile(r0, r5, 0x0, 0x8000) [ 368.965067][T12450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 369.001296][T12450] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 369.010918][T12450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 369.052500][T12472] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 369.083924][ C0] hrtimer: interrupt took 31170 ns 01:18:23 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x1001000004e23, 0x0, @loopback}, 0x1c) listen(r0, 0x800000a9c) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0x2aa}], 0x1, 0x0) getsockopt$inet_sctp_SCTP_INITMSG(r1, 0x84, 0x2, &(0x7f0000000040), &(0x7f0000000080)=0x8) fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, &(0x7f0000000100)='/d\x84v/vks#\x00', 0x0, 0xffffffffffffffff) r2 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r0, 0x84, 0x20, &(0x7f0000000180)=0x4, 0x4) write(r2, &(0x7f0000000100), 0x1ede5) r3 = accept(r0, 0x0, 0x0) recvmmsg(r3, &(0x7f0000000040), 0x3fffffffffffcb2, 0x0, 0x0) 01:18:23 executing program 0: r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, &(0x7f0000000040)=0x1c) getsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000080), &(0x7f00000000c0)=0x4) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) set_mempolicy(0x1, &(0x7f0000000140)=0x101, 0x2) clone(0x40108000, 0x0, 0x0, 0x0, 0x0) 01:18:23 executing program 1: syz_usb_connect(0x0, 0x252, &(0x7f0000001040)=ANY=[@ANYBLOB="12010000c52cb108fd0b0a0140330000000109022400010000000009040e000238e5bb0009050204000000000009050e1e0000000000d1af0e11046fb9181b4daae208d28d6901839345a666e385811fa18ec9eaa7e6ae69882d22c589cda411ae090c1d4b9ffde1d62c41e02354763a5cef595570df4424a31a72949239713a23d7c69ba59a74596a878884431f872fdfb13dbeb6a46a787f9ed5b99ff797599385aeb174ec0b3a785b070358af6c"], 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_NF_CALL_ARPTABLES={0x8, 0x26, 0x7}]}}}]}, 0x3c}}, 0x0) r1 = fanotify_init(0x65, 0x2) tee(r0, r1, 0xffffffff, 0x1) r2 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0xffff, 0x2) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_SET(r2, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000001c0)={&(0x7f00000000c0)={0xf4, r3, 0x400, 0x70bd2a, 0x25dfdbfe, {}, [@TIPC_NLA_NET={0x4c, 0x7, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x7f}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0xff}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x100}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x8}]}, @TIPC_NLA_BEARER={0x74, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @rand_addr=0xa85b87d}}, {0x20, 0x2, @in6={0xa, 0x4e24, 0x6, @ipv4={[], [], @broadcast}, 0x6}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8ed4}]}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}]}, @TIPC_NLA_BEARER_NAME={0x10, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x101}]}, @TIPC_NLA_BEARER={0xc, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x20}]}, @TIPC_NLA_BEARER={0x14, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x2}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1}]}]}, 0xf4}, 0x1, 0x0, 0x0, 0x100}, 0x44804) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r4, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) keyctl$chown(0x4, 0x0, 0x0, r5) setgid(r5) getresgid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) [ 369.638413][T12512] IPVS: ftp: loaded support on port[0] = 21 01:18:23 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="d77ba0db1b8eb8d7920000000000402609333300000000000109022400010000000009040000ff0300000009210000000122230009058103f10100000032da51a9449cc0b9ec264c44e59de9b365b5c65c6603dafdcd4b43ef222fdd0a42f83d48a3"], 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000440)={0xfffffe7e, 0x0, 0x0, &(0x7f00000000c0)={0x0, 0x22, 0x22, {[@global=@item_012={0x2, 0x1, 0x0, "a313"}, @local=@item_4={0x3, 0x2, 0x0, "ec92853e"}, @global=@item_4={0x3, 0x1, 0x0, "7fe52845"}, @local=@item_4={0x3, 0x2, 0x0, "8c0a56e4"}, @main=@item_4={0x3, 0x0, 0x0, "80e3bfad"}, @main=@item_4={0x3, 0x0, 0x0, "77ddb60f"}, @local, @local=@item_4]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x1, &(0x7f0000000000)="c6") [ 369.932446][T12408] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 370.162365][T12450] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 370.192511][T12408] usb 2-1: Using ep0 maxpacket: 8 [ 370.312858][T12408] usb 2-1: config 0 has an invalid interface number: 14 but max is 0 [ 370.322273][T12408] usb 2-1: config 0 has no interface number 0 [ 370.328882][T12408] usb 2-1: config 0 interface 14 altsetting 0 bulk endpoint 0xE has invalid maxpacket 0 [ 370.339029][T12408] usb 2-1: New USB device found, idVendor=0bfd, idProduct=010a, bcdDevice=33.40 [ 370.348441][T12408] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 370.378023][T12408] usb 2-1: config 0 descriptor?? [ 370.444221][T12408] kvaser_usb 2-1:0.14: Cannot get usb endpoint(s) [ 370.460650][T12450] usb 1-1: device descriptor read/64, error 18 01:18:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0x2aa}], 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x2000) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8002600}, 0xc) sendmsg$nl_generic(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="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"/346], 0x28}}, 0x0) r3 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r3, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r3, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet(r3, &(0x7f00000085c0)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000140)="de8eb01e65cea332f04c13adb26d23f99054051879fe6ec531710c13d0551e453e5c1ff474a5f8ec34f978a1ba7430f8cee7c2cb8c6954ca26f70000000000000009c1bb98ffbc8d052a400296d3399007c27ffbf3eb73bbd0c563cd5113", 0x5e}], 0x1000000000000348}}, {{0x0, 0x0, &(0x7f0000000080)}}, {{0x0, 0x0, 0x0, 0xffffffffffffffbb}}], 0x3, 0xfa2a9dc01d15bf7a) setsockopt$inet6_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000000)=@gcm_256={{0x303}, "3036f71a86457510", "e6579ae03761ff8801460393670e8add4d059c7a346af10b5b8f6922b0402611", "6fe6fe14", "198699863f95b296"}, 0x38) openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x100, 0x0) [ 370.656653][T12530] validate_nla: 1 callbacks suppressed [ 370.656678][T12530] netlink: 'syz-executor.2': attribute type 12 has an invalid length. [ 370.680394][T12516] netlink: 'syz-executor.1': attribute type 38 has an invalid length. [ 370.731200][T12408] usb 2-1: USB disconnect, device number 6 [ 370.764743][T12530] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 370.803524][T12531] netlink: 'syz-executor.2': attribute type 12 has an invalid length. [ 370.853094][T12450] usb 1-1: device descriptor read/64, error 18 01:18:25 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x8, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="180000000000000000000000000000006111440100fd00009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000140)={0x800, 0x7ff, 0x5, 0x8, 0xf650, 0x8c7d}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c0001006272696467650000110002000000260007000000"], 0x3c}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000001200)=ANY=[@ANYBLOB="3c00000010000527000008000000000000000000814f3acaef0949e137c11b73fd9108de45a50931de3bed89fa37f5463098dd0061b08a3dc81770a6b7fb98858e03659f07c0a1f357250035087846ec", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800260007000000"], 0x3c}}, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$UI_BEGIN_FF_ERASE(r2, 0xc00c55ca, &(0x7f0000000100)={0xf, 0x0, 0xfffffff7}) keyctl$restrict_keyring(0x1d, 0xfffffffffffffffa, &(0x7f0000000040)='keyring\x00', &(0x7f0000000080)='GPL\x00') [ 370.960278][T12535] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 370.978214][T12535] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 370.991949][T12535] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 01:18:25 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x56a, 0x331, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup2(r1, r1) prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000180)={0x2c, &(0x7f00000000c0)=ANY=[@ANYBLOB="000022000000220057d31d71e809398748984d71a6"], 0x0, 0x0, 0x0, 0x0}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$VIDIOC_G_FMT(r3, 0xc0d05604, &(0x7f0000000200)={0x64e3572f179f7722, @win={{0x401, 0x7ff, 0x0, 0xa958}, 0x4, 0x100, &(0x7f0000000140)={{0xfffffffd, 0x9, 0x3, 0x3ff}, &(0x7f0000000100)={{0x4, 0x8, 0x7, 0xffffffff}, &(0x7f0000000080)={{0x39, 0x2, 0x6, 0x53}}}}, 0x200, &(0x7f00000001c0)="d86fc0f01124dc5fb1405c6cc23e492d916652b609242303226e07c266eed87805b055", 0x7a}}) [ 371.010900][T12536] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 371.124591][T12450] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 371.392452][T12408] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 371.402923][T12450] usb 1-1: device descriptor read/64, error 18 [ 371.532983][ T31] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 371.662787][T12408] usb 3-1: Using ep0 maxpacket: 8 [ 371.772439][ T31] usb 2-1: Using ep0 maxpacket: 8 [ 371.792483][T12450] usb 1-1: device descriptor read/64, error 18 [ 371.802714][T12408] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 371.814201][T12408] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 371.827531][T12408] usb 3-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 371.837194][T12408] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 371.849022][T12408] usb 3-1: config 0 descriptor?? [ 371.892591][ T31] usb 2-1: config 0 has an invalid interface number: 14 but max is 0 [ 371.900994][ T31] usb 2-1: config 0 has no interface number 0 [ 371.907507][ T31] usb 2-1: config 0 interface 14 altsetting 0 bulk endpoint 0xE has invalid maxpacket 0 [ 371.917703][ T31] usb 2-1: New USB device found, idVendor=0bfd, idProduct=010a, bcdDevice=33.40 [ 371.926987][ T31] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 371.937234][T12450] usb usb1-port1: attempt power cycle [ 371.956177][ T31] usb 2-1: config 0 descriptor?? [ 371.994307][ T31] kvaser_usb 2-1:0.14: Cannot get usb endpoint(s) [ 372.194029][T12545] netlink: 'syz-executor.1': attribute type 38 has an invalid length. [ 372.220269][ T3381] usb 2-1: USB disconnect, device number 7 01:18:26 executing program 1: stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000001c0)) lstat(&(0x7f0000000040)='./file0\x00', &(0x7f0000000240)) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r2 = syz_open_dev$dmmidi(&(0x7f0000000180)='/dev/dmmidi#\x00', 0x7ff, 0x200) r3 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dlm_plock\x00', 0x20001, 0x0) getuid() renameat2(r2, &(0x7f00000002c0)='./file0\x00', r3, &(0x7f0000000340)='./file0\x00', 0x3) keyctl$chown(0x4, 0x0, 0x0, r1) getgroups(0x4, &(0x7f0000000140)=[0x0, 0x0, r1, 0x0]) setgroups(0x31dbe445, &(0x7f00000002c0)) syz_open_dev$mice(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lsetxattr$security_evm(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='security.evm\x00', &(0x7f0000000100)=@md5={0x1, "e5bb395f55c063cd645af21b63c76d9d"}, 0x11, 0x1c48963f684a34b5) unshare(0x60020000) fchmod(r2, 0x30) r4 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r4, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0x2aa}], 0x1, 0x0) ioctl$sock_bt_hidp_HIDPCONNDEL(r4, 0x400448c9, &(0x7f0000000380)={{0x5, 0x1c, 0x7, 0x81, 0x20, 0x9}, 0x800}) [ 372.652446][T12450] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 372.840939][T12549] IPVS: ftp: loaded support on port[0] = 21 01:18:26 executing program 3: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_DAEMON(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10005040}, 0xc, &(0x7f00000001c0)={&(0x7f0000000080)={0x138, r0, 0xff28602f4ddc4752, 0x70bd2c, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_DAEMON={0x40, 0x3, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8, 0x4, 0x4}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipddp0\x00'}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x8}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3ff}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x81}, @IPVS_CMD_ATTR_SERVICE={0x14, 0x1, [@IPVS_SVC_ATTR_SCHED_NAME={0x8, 0x6, 'wlc\x00'}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}]}, @IPVS_CMD_ATTR_DEST={0xc, 0x2, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x2}]}, @IPVS_CMD_ATTR_DAEMON={0xc, 0x3, [@IPVS_DAEMON_ATTR_MCAST_PORT={0x8, 0x7, 0x4e23}]}, @IPVS_CMD_ATTR_DEST={0x50, 0x2, [@IPVS_DEST_ATTR_TUN_TYPE={0x8, 0xd, 0x1}, @IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x1}, @IPVS_DEST_ATTR_ADDR={0x14, 0x1, @ipv6=@local}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e22}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x8, 0xb, 0xa}, @IPVS_DEST_ATTR_WEIGHT={0x8, 0x4, 0x7}, @IPVS_DEST_ATTR_PORT={0x8, 0x2, 0x4e23}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x800}]}, @IPVS_CMD_ATTR_DAEMON={0x48, 0x3, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'caif0\x00'}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x8, 0x8, 0xc0}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth0_to_bridge\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'netdevsim0\x00'}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x7fff}]}, 0x138}, 0x1, 0x0, 0x0, 0x20000894}, 0x8000004) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$CAIFSO_LINK_SELECT(r1, 0x116, 0x7f, &(0x7f0000000240)=0x5, 0x4) fadvise64(r1, 0x0, 0xa3, 0x5) r2 = openat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x402, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f00000002c0)) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xc, &(0x7f0000000300)=0x4c69, 0x4) r3 = pidfd_open(0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r3, 0x800c6613, &(0x7f0000000340)=@v2={0x2, @aes256, 0x0, [], "2fe90f0b3e29ed0f8dd4ea91b0b2ad04"}) r4 = syz_open_dev$sndpcmc(&(0x7f0000000380)='/dev/snd/pcmC#D#c\x00', 0xfffffffffffff801, 0x1) ioctl$sock_TIOCINQ(r4, 0x541b, &(0x7f00000003c0)) r5 = socket$vsock_dgram(0x28, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r5, 0x8914, &(0x7f0000000400)={'veth1_to_bond\x00', 0x1000}) r6 = syz_open_dev$mouse(&(0x7f0000000440)='/dev/input/mouse#\x00', 0x25a9ae8, 0x2b1300) ioctl$BLKROGET(r6, 0x125e, &(0x7f0000000480)) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r4, 0x84, 0x71, &(0x7f00000004c0)={0x0, 0x3cc}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000540)={r7, @in6={{0xa, 0x4e22, 0x12, @rand_addr="3a33ec92804839ac31894e503f49b703", 0x3}}, 0xffff, 0xd8}, &(0x7f0000000600)=0x90) r8 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreqn(r8, 0x0, 0x24, &(0x7f0000000700)={@multicast1, @empty}, &(0x7f0000000740)=0xc) r9 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000780)='/proc/self/net/pfkey\x00', 0x3cccb25407536262, 0x0) ioctl$VIDIOC_RESERVED(r9, 0x5601, 0x0) r10 = socket$inet_icmp_raw(0x2, 0x3, 0x1) signalfd4(r10, &(0x7f00000007c0)={0x5}, 0x8, 0x80000) r11 = syz_open_dev$dspn(&(0x7f0000000800)='/dev/dsp#\x00', 0x8, 0x4000) ioctl$TIOCSISO7816(r11, 0xc0285443, &(0x7f0000000840)={0x40, 0x8, 0xfffff9f6, 0x4, 0x9}) pwritev(0xffffffffffffffff, &(0x7f0000000cc0)=[{&(0x7f0000000880)="166f2e14febe285d7163dbaf1937b0494a562d721d313c62c9742bc3e6f717d6924a409a889b6002f35f4714b210180e90ea0a2701df7cfcf8c46b8375523c026b845202c304a9cc84da1a2bb912253775c0", 0x52}, {&(0x7f0000000900)="51c0386a5cf8664168e3b3edaf4e3a79bacc98714150b5c284e78702cc1d3772223ad7c471d04f5d664d586867d7b8a18f5b740abd45aba9ec0808c24922988528637d7309f02c66a919ef32997aca9b95969357d43dcf25ab4fab4ec94701e3c0a7d303ea7fd68002a57ed9902372f6e79e715d1818c5931cb46775c20f6b3a21535f1efc508ded06deb03dee6d20f78b134a69ad4afdf32c2e73231fd0c0505f3386063642f01d084fef7ba6db33bb05a6d0", 0xb3}, {&(0x7f00000009c0)="5f1d7426210756b0f6f49149843514fac793d187e9202d398104d320ea999bf399f2cf062314bb384f275c86f1b3a60d4bda4d", 0x33}, {&(0x7f0000000a00)="57b6d76df900fc02beb5f7d351e48a5ea893d35848f609aa0a2515b966f317ea09", 0x21}, {&(0x7f0000000a40)="fd9868b9ef156f1380d6c72448909d2f70e700077a13417fae1143641e2dc47e8a84b9caadd13621e8661fb5f636f7499b85770dc84a5a9e97bb6380b2e6dae84024030306f623c38f6a6a346261b1e493fc61689e817018afdf4e549812d3728b52e207ef7d001fbaafd60828e063bcadeabdd960ab0a5cd4b601200426faea3f5220b6acba4b8676cbd33959459e2cbf7708350b9cd5bed596e526f53a8ddfdbdd130857bd0b4424c195bc136097cf6121bea7561f4fffe2c24dd84e1d", 0xbe}, {&(0x7f0000000b00)="689f7057a7b0edcbb97ee614388af098b7d7ef3f9084a0893b036e70470842a46ca1511c129f80511750a4daf18c0f5b4db146b86f542632a4fbfa8cbd919180a6686d86ba3f4d69af3d6d177b4c62fa6062", 0x52}, {&(0x7f0000000b80)="fc672b56681264e318389073db604e8ec65197bda12d6f452ea3fa877c7e353046885eebd2a307f8f9fcf3670a5127f4036cc4ce3124b106992ba8788e5ffc6d388ca742571a839ddb6bb02c6ea2b85344f4ff37e11b71cf85f6ac631754d83fda666c12173edfe082f31822f57b1f0b55f665dd794a429dac234ebdc529a6d920f5a065fe6db423e034c252cfdc72dbc2800e80e4ae6ef61e4e87afe0fd872e3d0ee9a39a25e086567e6dd27fd6bf1cb26cb3", 0xb3}, {&(0x7f0000000c40)="e8ba586b69b2879bc0e595b7cc7bf76d", 0x10}, {&(0x7f0000000c80)="1504e32085393d83b1cefd5f233e309868762a73d7930c2fa8cf4093f6800eac91b62b190679188dc84c54ab51aa83b1", 0x30}], 0x9, 0x0) munmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000) r12 = syz_open_dev$mouse(&(0x7f0000000d80)='/dev/input/mouse#\x00', 0x8, 0xb5b2f8bf7b664145) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000dc0)={0x0, @in6={{0xa, 0x4e21, 0x2, @local, 0x4}}, 0x10000, 0x8, 0xfffffff9, 0x8001, 0x4}, &(0x7f0000000e80)=0x98) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r12, 0x84, 0x13, &(0x7f0000000ec0)={r13, 0x80000000}, &(0x7f0000000f00)=0x8) [ 373.087827][T12450] usb 1-1: device descriptor read/64, error 18 01:18:27 executing program 0: ioctl$VFIO_IOMMU_UNMAP_DMA(0xffffffffffffffff, 0x3b72, &(0x7f00000000c0)={0x20, 0x0, 0x0, 0x0, 0x10001}) r0 = socket$inet6(0xa, 0x3, 0x84) r1 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x40, 0x0) ioctl$PPPIOCGMRU(r1, 0x80047453, &(0x7f0000000040)) r2 = socket$inet6(0xa, 0x400000000001, 0x0) bind$inet6(r2, &(0x7f0000fa0fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) sendmmsg$inet(r2, &(0x7f00000085c0)=[{{0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000540), 0x1}], 0x1}}, {{0x0, 0xfffffffffffffda9, &(0x7f0000001c40), 0x10000042, 0x0, 0x3e7}}, {{0x0, 0x33a, 0x0}}], 0x3, 0xfa2a9dc01d15bf7a) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @local, 0x9}, 0x1c) write$P9_RGETATTR(r0, &(0x7f00000001c0)={0xa0, 0x19, 0x0, {0x0, {0x1, 0x2}}}, 0xa0) [ 373.390915][T12555] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 373.502073][T12550] IPVS: ftp: loaded support on port[0] = 21 01:18:27 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000180)='/dev/snd/pcmC#D#p\x00', 0x4, 0x40001) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000240)={0x9e0000, 0x401, 0x0, [], &(0x7f0000000200)={0x0, 0xffff, [], @value=0x4}}) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x4000000004002, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') r3 = syz_open_dev$audion(&(0x7f0000000280)='/dev/audio#\x00', 0x7fff, 0x2) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r3, 0x4058534c, &(0x7f00000002c0)={0x1, 0x7fff, 0x2, 0x6, 0x8, 0x9}) preadv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0x2aa}], 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r2, 0xc008551b, &(0x7f00000000c0)={0x9, 0x8, [0x9, 0x8d04]}) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000e, 0x13, r1, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x3, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x0, 0x0) [ 373.715168][T12559] mmap: syz-executor.0 (12559) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 01:18:27 executing program 1: r0 = socket$inet6(0xa, 0x801, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) listen(r0, 0xffeffffefffffffb) syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @random="192bce5e2dfb", [], {@ipv6={0x86dd, {0x0, 0x6, "d8652b", 0x14, 0x6, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @local, {[], @tcp={{0x0, 0x4e20, 0x41424344, 0x41424344, 0x0, 0x0, 0x5, 0x2}}}}}}}, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000580)=ANY=[@ANYBLOB="aaaaaaaaaaaa000000000000a367000108000604000aaaaaaaaaaaaae000000155766d64000000000000"], 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3cf4ffff0f000500"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012000c00010062726964676500000c0002000800260007000000"], 0x3c}}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x200}, [@IFLA_LINKINFO={0x1c, 0x12, @bridge={{0xc, 0x1, 'bridge\x00'}, {0xc, 0x2, [@IFLA_BR_NF_CALL_ARPTABLES={0x8, 0x26, 0x7}]}}}]}, 0x3c}}, 0x0) r3 = fcntl$dupfd(r1, 0x605, r2) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(r3, 0xc0045540, &(0x7f0000000040)=0x6) [ 373.866964][T12562] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 373.941722][T12562] netlink: 'syz-executor.1': attribute type 38 has an invalid length. [ 373.994993][T12563] IPVS: ftp: loaded support on port[0] = 21 [ 374.055011][T12565] netlink: 'syz-executor.1': attribute type 38 has an invalid length. 01:18:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0x2aa}], 0x1, 0x0) ioctl$SG_GET_ACCESS_COUNT(r0, 0x2289, &(0x7f0000000000)) r1 = socket(0x10, 0x800000000000802, 0x0) write(r1, &(0x7f0000000100)="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", 0xfc) 01:18:28 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000005380)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x93a, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x9, 0x3, 0x0, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x22}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000780)={0x0, 0x22, 0x22, {[@global=@item_4={0x3, 0x1, 0x0, "040eccf7"}, @main=@item_012={0x2, 0x0, 0x0, "7c04"}, @global=@item_4={0x3, 0x1, 0x0, "20001700"}, @main=@item_012={0x0, 0x0, 0xa}, @local=@item_4={0x3, 0x2, 0x0, "d777ed4b"}, @local=@item_4={0x3, 0x2, 0x0, "8794f101"}, @global=@item_4={0x3, 0x1, 0x0, "7cbd3993"}, @main=@item_4={0x3, 0x0, 0xc}]}}, 0x0}, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') r4 = syz_open_dev$adsp(&(0x7f00000000c0)='/dev/adsp#\x00', 0x631, 0x200000) getsockopt$IPT_SO_GET_REVISION_TARGET(r4, 0x0, 0x43, &(0x7f0000000100)={'IDLETIMER\x00'}, &(0x7f0000000140)=0x1e) preadv(r3, &(0x7f0000000000), 0x0, 0x0) ioctl$VIDIOC_DQEVENT(r3, 0x80885659, &(0x7f0000000000)={0x0, @ctrl={0x0, 0x0, @value64}}) [ 374.286134][T12408] usbhid 3-1:0.0: can't add hid device: -71 [ 374.293058][T12408] usbhid: probe of 3-1:0.0 failed with error -71 [ 374.328586][T12408] usb 3-1: USB disconnect, device number 2 [ 374.446510][T12575] netlink: 188 bytes leftover after parsing attributes in process `syz-executor.1'. [ 374.517842][T12563] chnl_net:caif_netlink_parms(): no params data found [ 374.616055][T12563] bridge0: port 1(bridge_slave_0) entered blocking state [ 374.623430][T12563] bridge0: port 1(bridge_slave_0) entered disabled state [ 374.632520][T12563] device bridge_slave_0 entered promiscuous mode 01:18:28 executing program 0: r0 = socket$kcm(0x10, 0x1, 0x4) openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x14000, 0x0) prctl$PR_GET_PDEATHSIG(0x2, &(0x7f0000000080)) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r1, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0x2aa}], 0x1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/tcp6\x00') preadv(r2, &(0x7f0000000000)=[{&(0x7f00000000c0)=""/169, 0x2aa}], 0x1, 0x0) ioctl$UI_SET_ABSBIT(r2, 0x40045567, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000200)="2592dc4d3f6df4bdc4f65c5f742b3097d53dc5c3ae593ba01535f445dc7094da84850a56c11e6081a25759ef8d25c6af27435f46a2b671891310d527d4dedb47b57620f3802662f8135ec1fb68e86bbd5d99d4bbc28ea85a65f612c1e02974e6e897718a67b5114de6bd07327c7714c208b2e310b652206f01d401e23e27c440ee77aaf462affa7471ae51775a0b5a0bad97edb2130d12fa326bae4ff22addca72149aa12418f6a149f1e1b2b49208ad672a7c2ad4214d4849f6cc25de2227cce35928ccaa4eada4e1deefeeecbbb5cab6e35bf875415bc34e99bc27674fec24c4d20017b600ce091651"}], 0x0, 0x0, 0xffffffffffffff1a}, 0x0) r3 = syz_open_dev$media(&(0x7f00000000c0)='/dev/media#\x00', 0x9, 0x101800) ioctl$LOOP_GET_STATUS64(r3, 0x4c05, &(0x7f0000000100)) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) recvmsg$kcm(r0, &(0x7f0000003f00)={0x0, 0x0, 0x0, 0x0, 0x0, 0xa8}, 0x0) [ 374.705734][T12563] bridge0: port 2(bridge_slave_1) entered blocking state [ 374.713432][T12563] bridge0: port 2(bridge_slave_1) entered disabled state [ 374.723546][T12563] device bridge_slave_1 entered promiscuous mode [ 374.793033][T12408] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 374.839073][T12563] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 374.902778][T12563] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 374.987652][T12563] team0: Port device team_slave_0 added [ 375.020913][T12563] team0: Port device team_slave_1 added 01:18:29 executing program 0: syz_emit_ethernet(0x52, &(0x7f0000000080)={@random="c5d32df662eb", @local, [], {@ipv6={0x86dd, {0x0, 0x6, "000100", 0x1c, 0x3a, 0x0, @remote={0xfe, 0x80, [0x29c, 0x58, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2], 0xffffffffffffffff}, @rand_addr="3e11c5ae4f07890862e1cdd6b02e60c3", {[], @tipc=@payload_conn={{{0x1c, 0x0, 0x1, 0x1, 0x0, 0x6, 0x1, 0x2, 0xcbe, 0x0, 0x1, 0x3, 0x2, 0x0, 0x3, 0x8, 0x0, 0x4e24, 0x4e20}}, [0x0, 0x0, 0x0, 0x0]}}}}}}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) [ 375.056992][T12408] usb 3-1: Using ep0 maxpacket: 8 [ 375.125849][T12563] device hsr_slave_0 entered promiscuous mode [ 375.172963][T12563] device hsr_slave_1 entered promiscuous mode [ 375.184185][T12408] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 375.195635][T12408] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 375.209519][T12408] usb 3-1: New USB device found, idVendor=093a, idProduct=8001, bcdDevice= 0.00 [ 375.218723][T12408] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 01:18:29 executing program 0: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x525, 0xa4a8, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x100000000000012, 0x7, 0x1, 0x3, 0x0, "", {{}, [{{0x9, 0x5, 0x82, 0x2, 0x355}}]}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000900)={0xac, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$UI_SET_ABSBIT(0xffffffffffffffff, 0x40045567, 0x5) r3 = dup2(r1, r2) ioctl$DRM_IOCTL_ADD_MAP(r3, 0xc0286415, 0x0) [ 375.243753][T12563] debugfs: Directory 'hsr0' with parent '/' already present! [ 375.319515][T12563] bridge0: port 2(bridge_slave_1) entered blocking state [ 375.326839][T12563] bridge0: port 2(bridge_slave_1) entered forwarding state [ 375.334646][T12563] bridge0: port 1(bridge_slave_0) entered blocking state [ 375.341838][T12563] bridge0: port 1(bridge_slave_0) entered forwarding state [ 375.363121][ T31] bridge0: port 1(bridge_slave_0) entered disabled state [ 375.366398][T12408] usb 3-1: config 0 descriptor?? [ 375.380387][ T31] bridge0: port 2(bridge_slave_1) entered disabled state [ 375.541579][T12563] 8021q: adding VLAN 0 to HW filter on device bond0 [ 375.568725][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 375.577572][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 375.594046][T12563] 8021q: adding VLAN 0 to HW filter on device team0 [ 375.611085][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 375.620778][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 375.622562][T12450] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 375.630621][ T3381] bridge0: port 1(bridge_slave_0) entered blocking state [ 375.647214][ T3381] bridge0: port 1(bridge_slave_0) entered forwarding state [ 375.714753][T12563] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 375.725816][T12563] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 375.764624][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 375.774296][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 375.785265][ T3381] bridge0: port 2(bridge_slave_1) entered blocking state [ 375.792499][ T3381] bridge0: port 2(bridge_slave_1) entered forwarding state [ 375.802874][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 375.812977][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 375.823076][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 375.833097][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 375.842756][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 375.852815][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 375.862544][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 375.871727][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 375.881462][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 375.890698][ T3381] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 375.892347][T12450] usb 1-1: Using ep0 maxpacket: 8 [ 375.914757][T12408] hid-sensor-hub 0003:093A:8001.0001: unknown main item tag 0x0 [ 375.964443][T12563] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 376.022709][T12450] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 376.032806][T12450] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 853 [ 376.042953][T12450] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 376.056181][T12450] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 376.065393][T12450] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 376.244009][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 376.253166][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 376.262765][T12449] usb 3-1: USB disconnect, device number 3 01:18:30 executing program 3: syz_usb_connect(0x7, 0x1, &(0x7f0000000080)=ANY=[@ANYBLOB="6e5de2f3725f5cd57cc04169a9a169b6d07b874ef8bec0abc205444304692babe082c9788623b5693d36e3a597bd896834560b6b0b839fb550b2f261ef8d0c182b210efb5947b324545dcc0f73468933cb949f50546964fda75718dd0db374d36f26c9176f8b99a9fa6ff598048c7b753224183b18cb5239e5a3318a17d65bd3398e551f2f0871bddb6b53f6afe160d342930c1aba2b2130b9ea70560e75563d42aa8853363c68e3d638c96cd2e85b6a98cfb78a171a9d49d0b59f"], 0x0) [ 376.647718][T12450] usblp 1-1:1.0: usblp0: USB Bidirectional printer dev 5 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 376.852819][T12449] usb 1-1: USB disconnect, device number 5 [ 376.862236][ C1] usblp0: nonzero read bulk status received: -108 [ 376.905719][T12592] ===================================================== [ 376.912718][T12592] BUG: KMSAN: use-after-free in usb_autopm_put_interface+0xf2/0x120 [ 376.920790][T12592] CPU: 1 PID: 12592 Comm: syz-executor.0 Not tainted 5.4.0-rc3+ #0 [ 376.928678][T12592] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 376.938738][T12592] Call Trace: [ 376.942057][T12592] dump_stack+0x191/0x1f0 [ 376.946402][T12592] kmsan_report+0x14a/0x2f0 [ 376.950918][T12592] __msan_warning+0x73/0xf0 [ 376.955433][T12592] usb_autopm_put_interface+0xf2/0x120 [ 376.960899][T12592] usblp_release+0x182/0x3d0 [ 376.965615][T12592] ? usblp_open+0x610/0x610 [ 376.970126][T12592] __fput+0x4c9/0xba0 [ 376.974130][T12592] ____fput+0x37/0x40 [ 376.978111][T12592] ? fput_many+0x2a0/0x2a0 [ 376.982531][T12592] task_work_run+0x22e/0x2a0 [ 376.987142][T12592] prepare_exit_to_usermode+0x39d/0x4d0 [ 376.992696][T12592] syscall_return_slowpath+0x90/0x610 [ 376.998085][T12592] do_syscall_64+0xdc/0x160 [ 377.002590][T12592] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 377.008490][T12592] RIP: 0033:0x413741 [ 377.012496][T12592] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 377.032194][T12592] RSP: 002b:0000000000a6fbf0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 377.040613][T12592] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 0000000000413741 [ 377.048591][T12592] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 377.056573][T12592] RBP: 0000000000000001 R08: 000000006e8b811c R09: 000000006e8b8120 [ 377.064571][T12592] R10: 0000000000a6fcd0 R11: 0000000000000293 R12: 000000000075bf20 [ 377.072552][T12592] R13: 000000000005c053 R14: 0000000000760ee8 R15: 000000000075bf2c [ 377.080538][T12592] [ 377.082866][T12592] Uninit was created at: [ 377.087118][T12592] kmsan_internal_poison_shadow+0x60/0x110 [ 377.092951][T12592] kmsan_slab_free+0x8d/0x100 [ 377.097628][T12592] kfree+0x4c1/0x2e70 [ 377.101615][T12592] usb_release_interface+0x105/0x120 [ 377.106900][T12592] device_release+0xe2/0x380 [ 377.111507][T12592] kobject_put+0x38d/0x480 [ 377.115927][T12592] put_device+0x51/0x70 [ 377.120082][T12592] usb_disable_device+0x69a/0x1150 [ 377.125196][T12592] usb_disconnect+0x51e/0xd60 [ 377.129871][T12592] hub_event+0x3fd0/0x72f0 [ 377.134293][T12592] process_one_work+0x1572/0x1ef0 [ 377.139320][T12592] worker_thread+0x111b/0x2460 [ 377.144081][T12592] kthread+0x4b5/0x4f0 [ 377.148151][T12592] ret_from_fork+0x35/0x40 [ 377.152644][T12592] ===================================================== [ 377.159665][T12592] Disabling lock debugging due to kernel taint [ 377.165804][T12592] Kernel panic - not syncing: panic_on_warn set ... [ 377.172393][T12592] CPU: 1 PID: 12592 Comm: syz-executor.0 Tainted: G B 5.4.0-rc3+ #0 [ 377.181743][T12592] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 377.191782][T12592] Call Trace: [ 377.195064][T12592] dump_stack+0x191/0x1f0 [ 377.199388][T12592] panic+0x3c9/0xc1e [ 377.203293][T12592] kmsan_report+0x2e8/0x2f0 [ 377.207789][T12592] __msan_warning+0x73/0xf0 [ 377.212285][T12592] usb_autopm_put_interface+0xf2/0x120 [ 377.217830][T12592] usblp_release+0x182/0x3d0 [ 377.222408][T12592] ? usblp_open+0x610/0x610 [ 377.226898][T12592] __fput+0x4c9/0xba0 [ 377.230877][T12592] ____fput+0x37/0x40 [ 377.234844][T12592] ? fput_many+0x2a0/0x2a0 [ 377.239273][T12592] task_work_run+0x22e/0x2a0 [ 377.243867][T12592] prepare_exit_to_usermode+0x39d/0x4d0 [ 377.249406][T12592] syscall_return_slowpath+0x90/0x610 [ 377.254802][T12592] do_syscall_64+0xdc/0x160 [ 377.259304][T12592] entry_SYSCALL_64_after_hwframe+0x63/0xe7 [ 377.265183][T12592] RIP: 0033:0x413741 [ 377.269064][T12592] Code: 75 14 b8 03 00 00 00 0f 05 48 3d 01 f0 ff ff 0f 83 04 1b 00 00 c3 48 83 ec 08 e8 0a fc ff ff 48 89 04 24 b8 03 00 00 00 0f 05 <48> 8b 3c 24 48 89 c2 e8 53 fc ff ff 48 89 d0 48 83 c4 08 48 3d 01 [ 377.288655][T12592] RSP: 002b:0000000000a6fbf0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 377.297055][T12592] RAX: 0000000000000000 RBX: 0000000000000006 RCX: 0000000000413741 [ 377.305012][T12592] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000005 [ 377.312973][T12592] RBP: 0000000000000001 R08: 000000006e8b811c R09: 000000006e8b8120 [ 377.320938][T12592] R10: 0000000000a6fcd0 R11: 0000000000000293 R12: 000000000075bf20 [ 377.328896][T12592] R13: 000000000005c053 R14: 0000000000760ee8 R15: 000000000075bf2c [ 377.338515][T12592] Kernel Offset: disabled [ 377.342859][T12592] Rebooting in 86400 seconds..