[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 syzkaller login: [ 27.237001][ T8674] bash (8674) used greatest stack depth: 9880 bytes left Warning: Permanently added '10.128.0.16' (ECDSA) to the list of known hosts. 2020/08/13 03:42:11 fuzzer started 2020/08/13 03:42:12 dialing manager at 10.128.0.105:37107 2020/08/13 03:42:12 syscalls: 3272 2020/08/13 03:42:12 code coverage: enabled 2020/08/13 03:42:12 comparison tracing: enabled 2020/08/13 03:42:12 extra coverage: enabled 2020/08/13 03:42:12 setuid sandbox: enabled 2020/08/13 03:42:12 namespace sandbox: enabled 2020/08/13 03:42:12 Android sandbox: /sys/fs/selinux/policy does not exist 2020/08/13 03:42:12 fault injection: enabled 2020/08/13 03:42:12 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/08/13 03:42:12 net packet injection: enabled 2020/08/13 03:42:12 net device setup: enabled 2020/08/13 03:42:12 concurrency sanitizer: enabled 2020/08/13 03:42:12 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/08/13 03:42:12 USB emulation: enabled 2020/08/13 03:42:12 hci packet injection: enabled 2020/08/13 03:42:15 suppressing KCSAN reports in functions: 'blk_mq_dispatch_rq_list' 'alloc_pid' '__xa_clear_mark' 'yama_task_free' 'do_select' 'exit_signals' 'ext4_free_inodes_count' 'ext4_mb_regular_allocator' 'tick_nohz_next_event' 'dd_has_work' '__mod_timer' 'kauditd_thread' 'blk_mq_sched_dispatch_requests' '__mark_inode_dirty' 'ext4_da_write_end' 'dec_zone_page_state' 'generic_write_end' 'snd_rawmidi_transmit' 'fsnotify' 'xas_find_marked' '__delayacct_blkio_end' 'blk_mq_rq_ctx_init' 'pcpu_alloc' '__io_cqring_fill_event' 'page_counter_charge' '__add_to_page_cache_locked' 'tick_sched_timer' 'futex_wait_queue_me' '__ext4_new_inode' 'do_nanosleep' 'find_get_pages_range_tag' 'do_sys_poll' 'audit_log_start' 'do_syslog' 'ext4_free_inode' 'exit_mm' 'expire_timers' 'shmem_file_read_iter' 'ext4_mb_good_group' 'ondemand_readahead' 'snd_rawmidi_poll' 03:43:16 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') open(0x0, 0x0, 0x0) preadv(r0, &(0x7f0000001740)=[{&(0x7f00000001c0)=""/209, 0xd1}], 0x1, 0x538c, 0x0) 03:43:16 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, r0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r4, r3, &(0x7f0000000040)=0x100060, 0xa808) 03:43:16 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @loopback}}) write$tun(r0, &(0x7f0000000680)={@void, @val={0x0, 0x0, 0x7}, @mpls={[], @ipv6=@icmpv6={0x0, 0x6, "a5c268", 0xf98, 0x3c, 0x0, @remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfc]}, @mcast2, {[], @ndisc_ra={0x86, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0x17, "e5fb000005005357cd99e33bca98e246dc9027eb3334ea443e7fdc4049b892d54090878bee496aa11e07fb0f1db1a0ebe2f95347b0317613023381165c01f08fea1048ea59a6f2273e02707fdd7defc02bde3192360593169594710bddd04aead6c89c87778555de42d23236534ba1a799a63eb4532003a703b249e4628e4706bccc7a264ee85014d99a7fd4565d3c416c835a741eb4e97140e834013724d23450072f0087ac65295ca0d7c601c30de0161560e2d20c5b1052e9"}, {0x0, 0x1b, "14a142ef59c04e8e7b4db5309006bd98ec79847a52ed68124e8a24d3079fc53b81c039a7d59f992dcb481043f510a0ce1ebb98c07a624ff8c8cc0b4fd3b8e700196d1f5696e184393de669ffaebfbd494a9d6a5fedac0738ffc3dcb3c1b96e48fd063786ae5701f6aa5022621e665607848e20f162630df96d0a773993e97ae6b847e51883d73d66bb30b4375229cfd0c9c41f511bfbf2bca94caa7ce76be257173a4eae2b484117ac32acf6ea1a32def26c919c93055c2f9a640b2d847d527357902538828abd66b3d1a9b85034066154f0b2ec054f6a8712"}, {0x0, 0x1d, "8cf0833ae2772f05d302c778833be4f2b9c43c83284b82e71ca1ee382af46513079a2f52da08c93afdfc1a18e4b677b307a1c7df90787cbd143b129bc8dbc39104eb21674d26fd4ced8626df256869e168d42f4d160ad1442cae2bd8fda0fc44a08759d245bfe8eba42ec7967c1e953256a057369159333bca73b498a882fb5e840d429804169a6446c1d1b013144ae0ee276a463ef69ea4c4636751083041811c9b549256c6a3a71e451f8fd4de25629b3de61cba78315412fa14e350bb03feaf63909bd7320561df80bc77f36d4561a5efcc324450355ed398d9e46e798e23e2a4a2c787728b9c54"}, {0x0, 0x3, "6598975984c98199c07565e33783bc472344c2fc4e6a32"}, {0x0, 0x19d, "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"}]}}}}}, 0xfca) 03:43:16 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)={[{@check_relaxed='check=relaxed'}, {@map_acorn='map=acorn'}]}) 03:43:17 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000200)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x124, 0x2c, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_route={{0xa, 0x1, 'route\x00'}, {0xf4, 0x2, [@TCA_ROUTE4_POLICE={0x4}, @TCA_ROUTE4_ACT={0xec, 0x6, [@m_xt={0x94, 0x0, 0x0, 0x0, {{0x7, 0x1, 'xt\x00'}, {0x28, 0x2, 0x0, 0x1, [@TCA_IPT_TABLE={0x24, 0x1, 'mangle\x00'}]}, {0x45, 0x6, "e2cfbf328fa4fb50a47c0a9a82fe991342a47812bdac13cac6f5c702b56ef8daafca85a8c11745a3071c3bac4d863f671eb4659e5a28db894035091f49020d05c2"}, {0xc}, {0xc}}}, @m_bpf={0x54, 0x0, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_NAME={0xc, 0x6, './file0\x00'}, @TCA_ACT_BPF_OPS={0x4}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x0, 0x4, 0x20000000}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x124}}, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) 03:43:17 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRESHEX], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x404, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40100, 0x0, 0x0, 0x0, 0x1}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$peek(0x1, 0xffffffffffffffff, &(0x7f0000000180)) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) dup(0xffffffffffffffff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 99.358632][ T8721] IPVS: ftp: loaded support on port[0] = 21 [ 99.439637][ T8721] chnl_net:caif_netlink_parms(): no params data found [ 99.467918][ T8721] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.475061][ T8721] bridge0: port 1(bridge_slave_0) entered disabled state [ 99.488892][ T8721] device bridge_slave_0 entered promiscuous mode [ 99.513850][ T8721] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.520936][ T8721] bridge0: port 2(bridge_slave_1) entered disabled state [ 99.537869][ T8721] device bridge_slave_1 entered promiscuous mode [ 99.550864][ T8723] IPVS: ftp: loaded support on port[0] = 21 [ 99.553403][ T8721] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 99.568002][ T8721] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 99.588663][ T8721] team0: Port device team_slave_0 added [ 99.595776][ T8721] team0: Port device team_slave_1 added [ 99.614129][ T8721] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 99.621055][ T8721] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.653184][ T8721] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 99.694241][ T8721] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 99.701212][ T8721] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 99.729263][ T8721] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 99.750071][ T8725] IPVS: ftp: loaded support on port[0] = 21 [ 99.757861][ T8721] device hsr_slave_0 entered promiscuous mode [ 99.765225][ T8721] device hsr_slave_1 entered promiscuous mode [ 99.826966][ T8727] IPVS: ftp: loaded support on port[0] = 21 [ 99.840092][ T8723] chnl_net:caif_netlink_parms(): no params data found [ 99.950888][ T8729] IPVS: ftp: loaded support on port[0] = 21 [ 99.999453][ T8723] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.007108][ T8723] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.015106][ T8723] device bridge_slave_0 entered promiscuous mode [ 100.022474][ T8725] chnl_net:caif_netlink_parms(): no params data found [ 100.030730][ T8723] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.038115][ T8723] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.051396][ T8723] device bridge_slave_1 entered promiscuous mode [ 100.082704][ T8721] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 100.134400][ T8721] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 100.144962][ T8727] chnl_net:caif_netlink_parms(): no params data found [ 100.162616][ T8723] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 100.171847][ T8721] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 100.190748][ T8731] IPVS: ftp: loaded support on port[0] = 21 [ 100.203161][ T8723] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 100.218856][ T8721] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 100.235922][ T8725] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.243422][ T8725] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.250831][ T8725] device bridge_slave_0 entered promiscuous mode [ 100.261258][ T8725] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.268687][ T8725] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.276414][ T8725] device bridge_slave_1 entered promiscuous mode [ 100.292801][ T8729] chnl_net:caif_netlink_parms(): no params data found [ 100.304018][ T8725] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 100.314707][ T8725] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 100.327428][ T8723] team0: Port device team_slave_0 added [ 100.353408][ T8723] team0: Port device team_slave_1 added [ 100.384560][ T8725] team0: Port device team_slave_0 added [ 100.395655][ T8721] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.402684][ T8721] bridge0: port 2(bridge_slave_1) entered forwarding state [ 100.409945][ T8721] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.416981][ T8721] bridge0: port 1(bridge_slave_0) entered forwarding state [ 100.425107][ T8723] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 100.432813][ T8723] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.459240][ T8723] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 100.474960][ T8725] team0: Port device team_slave_1 added [ 100.487069][ T8727] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.494153][ T8727] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.502059][ T8727] device bridge_slave_0 entered promiscuous mode [ 100.509552][ T8727] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.516944][ T8727] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.524432][ T8727] device bridge_slave_1 entered promiscuous mode [ 100.530965][ T4781] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.539459][ T4781] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.548605][ T8723] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 100.555596][ T8723] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.581794][ T8723] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 100.613619][ T8729] bridge0: port 1(bridge_slave_0) entered blocking state [ 100.620636][ T8729] bridge0: port 1(bridge_slave_0) entered disabled state [ 100.628654][ T8729] device bridge_slave_0 entered promiscuous mode [ 100.641930][ T8725] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 100.648850][ T8725] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.675240][ T8725] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 100.689424][ T8725] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 100.696839][ T8725] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 100.722938][ T8725] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 100.739590][ T8729] bridge0: port 2(bridge_slave_1) entered blocking state [ 100.747361][ T8729] bridge0: port 2(bridge_slave_1) entered disabled state [ 100.755058][ T8729] device bridge_slave_1 entered promiscuous mode [ 100.776103][ T8723] device hsr_slave_0 entered promiscuous mode [ 100.782384][ T8723] device hsr_slave_1 entered promiscuous mode [ 100.788627][ T8723] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 100.796289][ T8723] Cannot create hsr debugfs directory [ 100.808844][ T8727] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 100.819725][ T8721] 8021q: adding VLAN 0 to HW filter on device bond0 [ 100.844196][ T8727] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 100.860869][ T8727] team0: Port device team_slave_0 added [ 100.868585][ T8729] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 100.880311][ T8731] chnl_net:caif_netlink_parms(): no params data found [ 100.904656][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 100.913431][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 100.921657][ T8727] team0: Port device team_slave_1 added [ 100.928874][ T8725] device hsr_slave_0 entered promiscuous mode [ 100.935399][ T8725] device hsr_slave_1 entered promiscuous mode [ 100.941928][ T8725] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 100.949446][ T8725] Cannot create hsr debugfs directory [ 100.955593][ T8729] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 100.975482][ T8721] 8021q: adding VLAN 0 to HW filter on device team0 [ 100.996790][ T8729] team0: Port device team_slave_0 added [ 101.004783][ T8729] team0: Port device team_slave_1 added [ 101.029009][ T8731] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.036053][ T8731] bridge0: port 1(bridge_slave_0) entered disabled state [ 101.043790][ T8731] device bridge_slave_0 entered promiscuous mode [ 101.062826][ T8729] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 101.069794][ T8729] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.095851][ T8729] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 101.106870][ T8727] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 101.115618][ T8727] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.142105][ T8727] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 101.153145][ T8731] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.160155][ T8731] bridge0: port 2(bridge_slave_1) entered disabled state [ 101.167733][ T8731] device bridge_slave_1 entered promiscuous mode [ 101.181903][ T8731] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 101.194013][ T5108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 101.202321][ T5108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 101.210541][ T5108] bridge0: port 1(bridge_slave_0) entered blocking state [ 101.217552][ T5108] bridge0: port 1(bridge_slave_0) entered forwarding state [ 101.229664][ T8729] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 101.236839][ T8729] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.263087][ T8729] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 101.274384][ T8727] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 101.281313][ T8727] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.307300][ T8727] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 101.318894][ T8731] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 101.329411][ T8723] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 101.353645][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 101.362385][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 101.370509][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 101.377526][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 101.391672][ T5108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 101.400493][ T5108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 101.401514][ T12] Bluetooth: hci0: command 0x0409 tx timeout [ 101.409964][ T5108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 101.422902][ T5108] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 101.434097][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 101.442985][ T8723] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 101.466133][ T8727] device hsr_slave_0 entered promiscuous mode [ 101.472642][ T8727] device hsr_slave_1 entered promiscuous mode [ 101.478817][ T8727] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 101.486887][ T8727] Cannot create hsr debugfs directory [ 101.505411][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 101.515071][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 101.524412][ T8723] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 101.535775][ T8723] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 101.551201][ T8729] device hsr_slave_0 entered promiscuous mode [ 101.558585][ T8729] device hsr_slave_1 entered promiscuous mode [ 101.561494][ T12] Bluetooth: hci1: command 0x0409 tx timeout [ 101.570990][ T8729] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 101.578576][ T8729] Cannot create hsr debugfs directory [ 101.584642][ T8731] team0: Port device team_slave_0 added [ 101.592808][ T8731] team0: Port device team_slave_1 added [ 101.606683][ T8731] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 101.613983][ T8731] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.640224][ T8731] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 101.658553][ T3451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 101.666942][ T3451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 101.681526][ T8725] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 101.689872][ T8731] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 101.698852][ T8731] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 101.726486][ T8731] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 101.731547][ T5108] Bluetooth: hci2: command 0x0409 tx timeout [ 101.744547][ T8721] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 101.755605][ T8721] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 101.767965][ T8725] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 101.778196][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 101.790068][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 101.801820][ T5108] Bluetooth: hci3: command 0x0409 tx timeout [ 101.817303][ T8725] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 101.829787][ T8725] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 101.843532][ T8727] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 101.853830][ T8727] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 101.864693][ T8731] device hsr_slave_0 entered promiscuous mode [ 101.871121][ T8731] device hsr_slave_1 entered promiscuous mode [ 101.877691][ T8731] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 101.885396][ T8731] Cannot create hsr debugfs directory [ 101.896217][ T8721] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 101.919752][ T8727] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 101.929660][ T8727] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 101.944788][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 101.953534][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 101.961568][ T12] Bluetooth: hci4: command 0x0409 tx timeout [ 101.985867][ T3451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 101.994690][ T3451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 102.013104][ T8729] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 102.027435][ T8729] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 102.037727][ T8729] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 102.051373][ T8729] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 102.093720][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 102.102294][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 102.112121][ T8721] device veth0_vlan entered promiscuous mode [ 102.119414][ T8723] 8021q: adding VLAN 0 to HW filter on device bond0 [ 102.126188][ T3451] Bluetooth: hci5: command 0x0409 tx timeout [ 102.136383][ T8731] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 102.150822][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 102.159183][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 102.171712][ T8721] device veth1_vlan entered promiscuous mode [ 102.187562][ T8725] 8021q: adding VLAN 0 to HW filter on device bond0 [ 102.199758][ T8723] 8021q: adding VLAN 0 to HW filter on device team0 [ 102.207787][ T8731] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 102.218616][ T5108] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 102.227306][ T5108] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 102.235333][ T5108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 102.242839][ T5108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 102.267989][ T8725] 8021q: adding VLAN 0 to HW filter on device team0 [ 102.276128][ T8731] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 102.287932][ T8731] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 102.298556][ T5108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 102.307253][ T5108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 102.315589][ T5108] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.322606][ T5108] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.330403][ T5108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 102.337993][ T5108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 102.345550][ T5108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 102.354103][ T5108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.362499][ T5108] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.369549][ T5108] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.378164][ T5108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 102.385983][ T5108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 102.402626][ T3451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 102.411111][ T3451] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 102.419483][ T3451] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.426507][ T3451] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.434658][ T3451] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 102.451430][ T5108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 102.459804][ T5108] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.468463][ T5108] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.475487][ T5108] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.483194][ T5108] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 102.492003][ T5108] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 102.502478][ T8727] 8021q: adding VLAN 0 to HW filter on device bond0 [ 102.521782][ T3451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 102.530286][ T3451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 102.540504][ T3451] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 102.549229][ T3451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 102.557805][ T3451] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 102.566450][ T3451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 102.574668][ T3451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 102.583208][ T3451] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 102.592719][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 102.601101][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 102.609608][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 102.620741][ T8727] 8021q: adding VLAN 0 to HW filter on device team0 [ 102.635214][ T8721] device veth0_macvtap entered promiscuous mode [ 102.651908][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 102.659837][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 102.668454][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 102.676675][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 102.686343][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 102.694617][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 102.702674][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 102.710869][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 102.719370][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 102.727467][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 102.735491][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 102.743630][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 102.761544][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 102.769367][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 102.778185][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 102.786488][ T4781] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.793521][ T4781] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.801246][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 102.809759][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 102.817968][ T4781] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.824994][ T4781] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.832876][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 102.843445][ T8725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 102.855169][ T8723] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 102.867667][ T8729] 8021q: adding VLAN 0 to HW filter on device bond0 [ 102.878762][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 102.887713][ T8721] device veth1_macvtap entered promiscuous mode [ 102.902597][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 102.910199][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 102.929534][ T8731] 8021q: adding VLAN 0 to HW filter on device bond0 [ 102.949684][ T8721] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 102.958549][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 102.966161][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 102.973654][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 102.981007][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 102.988619][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 102.996965][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 103.005590][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 103.013277][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 103.020770][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 103.028608][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 103.036327][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 103.044915][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 103.054328][ T8725] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 103.065830][ T8723] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 103.075679][ T8729] 8021q: adding VLAN 0 to HW filter on device team0 [ 103.085783][ T8731] 8021q: adding VLAN 0 to HW filter on device team0 [ 103.094173][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 103.103032][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 103.111294][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 103.128251][ T8727] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 103.140605][ T8727] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 103.152936][ T8721] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 103.163949][ T3451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 103.172247][ T3451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 103.180415][ T3451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 103.189864][ T3451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 103.198081][ T3451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 103.207897][ T3451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 103.216294][ T3451] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 103.225730][ T3451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 103.235408][ T3451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 103.253192][ T8721] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.262115][ T8721] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.270819][ T8721] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.279564][ T8721] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 103.298138][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 103.307658][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 103.316025][ T9592] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.323049][ T9592] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.330868][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 103.339498][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 103.347669][ T9592] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.354694][ T9592] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.362531][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 103.370949][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 103.379420][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 103.387605][ T9592] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.394645][ T9592] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.402567][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 103.410885][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 103.419191][ T9592] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.426221][ T9592] bridge0: port 2(bridge_slave_1) entered forwarding state [ 103.434027][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 103.449310][ T8727] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 103.473356][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 103.481055][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 103.489326][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 103.498917][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 103.506379][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 103.513906][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 103.522323][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 103.530680][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 103.539069][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 103.547700][ T9592] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 103.561927][ T4781] Bluetooth: hci0: command 0x041b tx timeout [ 103.568523][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 103.576563][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 103.585212][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 103.593942][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 103.602161][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 103.620697][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 103.628414][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 103.636575][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 103.649096][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 103.666052][ T8723] device veth0_vlan entered promiscuous mode 03:43:22 executing program 0: [ 103.672225][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 103.686006][ T8723] device veth1_vlan entered promiscuous mode [ 103.705678][ T8731] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network 03:43:22 executing program 0: [ 103.718418][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 103.735061][ T8725] device veth0_vlan entered promiscuous mode [ 103.742735][ T3451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 103.761646][ T3451] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready 03:43:22 executing program 0: 03:43:22 executing program 0: 03:43:22 executing program 0: [ 103.781817][ T3451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 103.802954][ T3451] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 103.821919][ T3451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready 03:43:22 executing program 0: 03:43:22 executing program 0: [ 103.852919][ T3451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 103.871645][ T3451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 103.883461][ T3451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 103.909796][ T8729] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 103.921315][ T9856] Bluetooth: hci2: command 0x041b tx timeout [ 103.928811][ T9856] Bluetooth: hci3: command 0x041b tx timeout [ 103.935280][ T8729] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 103.967095][ T3451] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 103.975578][ T3451] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 103.994331][ T3451] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 104.004956][ T3451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 104.013089][ T3451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 104.021128][ T3451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 104.029250][ T3451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 104.037310][ T3451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 104.045954][ T3451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 104.054391][ T3451] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 104.062594][ T3451] Bluetooth: hci4: command 0x041b tx timeout [ 104.084523][ T8725] device veth1_vlan entered promiscuous mode [ 104.091473][ T3451] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 104.099822][ T3451] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 104.108762][ T3451] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 104.119625][ T8723] device veth0_macvtap entered promiscuous mode [ 104.132842][ T8729] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 104.142983][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 104.151128][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 104.159783][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 104.168547][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 104.176133][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 104.185390][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 104.194067][ T8727] device veth0_vlan entered promiscuous mode [ 104.200504][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 104.208609][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 104.216264][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 104.225024][ T9856] Bluetooth: hci5: command 0x041b tx timeout [ 104.242835][ T8723] device veth1_macvtap entered promiscuous mode [ 104.256409][ T8727] device veth1_vlan entered promiscuous mode [ 104.264749][ T8731] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 104.277462][ T8723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.288321][ T8723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.299395][ T8723] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 104.309031][ T8723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.319704][ T8723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.330214][ T8723] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 104.341308][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 104.349214][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 104.358345][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 104.366708][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 104.374866][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 104.383336][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 104.392137][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 104.400532][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 104.421469][ T3451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 104.429731][ T3451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 104.438850][ T3451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 104.447775][ T3451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 104.462764][ T8723] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.471537][ T8723] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.480189][ T8723] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.492851][ T8723] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 104.504507][ T8725] device veth0_macvtap entered promiscuous mode [ 104.512155][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 104.520045][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 104.531549][ T4781] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 104.548178][ T8727] device veth0_macvtap entered promiscuous mode [ 104.565961][ T8725] device veth1_macvtap entered promiscuous mode [ 104.575452][ T8727] device veth1_macvtap entered promiscuous mode [ 104.585426][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 104.597551][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 104.605500][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 104.613747][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 104.621945][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 104.631648][ T8729] device veth0_vlan entered promiscuous mode [ 104.648481][ T8725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.659633][ T8725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.669773][ T8725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.680403][ T8725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.693265][ T8725] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 104.702631][ T3451] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 104.710149][ T3451] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 104.718790][ T3451] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 104.727537][ T3451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 104.736066][ T3451] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 104.744634][ T3451] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 104.764433][ T8725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.775005][ T8725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.785596][ T8725] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 104.796054][ T8725] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.806702][ T8725] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 104.819614][ T8727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.830590][ T8727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.843409][ T8727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.854225][ T8727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.864433][ T8727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 104.875018][ T8727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 104.885795][ T8727] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 104.894416][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 104.903576][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 104.932101][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 104.940512][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 104.951874][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 104.960232][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 104.983758][ T8731] device veth0_vlan entered promiscuous mode [ 104.989070][ T8731] device veth1_vlan entered promiscuous mode [ 104.992237][ T8729] device veth1_vlan entered promiscuous mode [ 104.992955][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 104.993337][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 104.993617][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 105.003610][ T8727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.003614][ T8727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.003623][ T8727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.003626][ T8727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.003631][ T8727] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.003635][ T8727] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.004363][ T8727] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.004934][ T8725] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.004954][ T8725] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.005013][ T8725] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.005030][ T8725] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.007618][ T8727] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.007634][ T8727] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.007650][ T8727] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.007665][ T8727] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.055533][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 105.055976][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 105.056400][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 105.056785][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 105.057279][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 105.086040][ T8729] device veth0_macvtap entered promiscuous mode [ 105.089542][ T8729] device veth1_macvtap entered promiscuous mode [ 105.091572][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 105.091998][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 105.092369][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 105.092775][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 105.094515][ T8731] device veth0_macvtap entered promiscuous mode [ 105.116793][ T8731] device veth1_macvtap entered promiscuous mode [ 105.142186][ T8729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.142191][ T8729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.142199][ T8729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.142248][ T8729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.142254][ T8729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.142262][ T8729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.142386][ T8729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.142397][ T8729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.143484][ T8729] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.400686][T10071] ISOFS: Unable to identify CD-ROM format. [ 105.410698][ T8729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.458949][ T8729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.458964][ T8729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.458968][ T8729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.458975][ T8729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.458979][ T8729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.458988][ T8729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.459027][ T8729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.459912][ T8729] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.538605][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 105.539267][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 105.554002][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 105.554432][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 105.554831][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 105.579118][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 105.613156][ T8731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.613160][ T8731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.613168][ T8731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.613171][ T8731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.613177][ T8731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.613181][ T8731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.613255][ T8731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.613259][ T8731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.613264][ T8731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 105.613313][ T8731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.614131][ T8731] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.614901][ T8729] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.614918][ T8729] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.614934][ T8729] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.614958][ T8729] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.616049][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 105.616579][ T9856] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 105.776853][ T9856] Bluetooth: hci0: command 0x040f tx timeout [ 105.777972][ T3451] Bluetooth: hci1: command 0x040f tx timeout [ 105.794708][ T8731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.806531][ T8731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.806541][ T8731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.806545][ T8731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.806553][ T8731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.806556][ T8731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.806615][ T8731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.806644][ T8731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.806650][ T8731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 105.806654][ T8731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 105.807358][ T8731] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.833767][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 105.834181][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 105.835955][ T8731] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.835971][ T8731] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.835987][ T8731] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.836003][ T8731] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.966734][ T3451] Bluetooth: hci3: command 0x040f tx timeout [ 105.966766][ T3451] Bluetooth: hci2: command 0x040f tx timeout [ 106.095610][ T28] audit: type=1804 audit(1597290204.412:2): pid=10097 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir648873909/syzkaller.DCMUuD/0/bus" dev="sda1" ino=15768 res=1 errno=0 [ 106.111137][ C0] hrtimer: interrupt took 16352 ns [ 106.132376][ T9856] Bluetooth: hci4: command 0x040f tx timeout [ 106.151010][ T28] audit: type=1804 audit(1597290204.462:3): pid=10098 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir648873909/syzkaller.DCMUuD/0/bus" dev="sda1" ino=15768 res=1 errno=0 [ 106.247241][ T28] audit: type=1804 audit(1597290204.562:4): pid=10092 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir648873909/syzkaller.DCMUuD/0/bus" dev="sda1" ino=15768 res=1 errno=0 [ 106.247269][ T28] audit: type=1804 audit(1597290204.562:5): pid=10097 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir648873909/syzkaller.DCMUuD/0/bus" dev="sda1" ino=15768 res=1 errno=0 [ 106.301260][ T9856] Bluetooth: hci5: command 0x040f tx timeout 03:43:24 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, r0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r4, r3, &(0x7f0000000040)=0x100060, 0xa808) 03:43:24 executing program 0: 03:43:24 executing program 3: 03:43:24 executing program 2: 03:43:24 executing program 4: 03:43:24 executing program 5: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRESHEX], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x404, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40100, 0x0, 0x0, 0x0, 0x1}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$peek(0x1, 0xffffffffffffffff, &(0x7f0000000180)) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) dup(0xffffffffffffffff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 03:43:25 executing program 3: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRESHEX], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x404, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40100, 0x0, 0x0, 0x0, 0x1}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$peek(0x1, 0xffffffffffffffff, &(0x7f0000000180)) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) dup(0xffffffffffffffff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 03:43:25 executing program 2: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRESHEX], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x404, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40100, 0x0, 0x0, 0x0, 0x1}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$peek(0x1, 0xffffffffffffffff, &(0x7f0000000180)) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) dup(0xffffffffffffffff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 03:43:25 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRESHEX], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x404, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40100, 0x0, 0x0, 0x0, 0x1}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$peek(0x1, 0xffffffffffffffff, &(0x7f0000000180)) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) dup(0xffffffffffffffff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 03:43:25 executing program 4: 03:43:25 executing program 4: [ 106.796464][ T28] audit: type=1804 audit(1597290205.102:6): pid=10119 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir648873909/syzkaller.DCMUuD/1/bus" dev="sda1" ino=15745 res=1 errno=0 03:43:25 executing program 4: [ 106.888748][ T28] audit: type=1804 audit(1597290205.202:7): pid=10124 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir648873909/syzkaller.DCMUuD/1/bus" dev="sda1" ino=15745 res=1 errno=0 [ 106.890631][ T28] audit: type=1804 audit(1597290205.202:8): pid=10122 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir897074778/syzkaller.AbPJ4s/2/bus" dev="sda1" ino=15779 res=1 errno=0 [ 106.953910][ T28] audit: type=1804 audit(1597290205.272:9): pid=10123 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir023175071/syzkaller.UOJ1fR/9/bus" dev="sda1" ino=15778 res=1 errno=0 [ 106.978436][ T28] audit: type=1804 audit(1597290205.292:10): pid=10126 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir974346861/syzkaller.cdZ9oh/2/bus" dev="sda1" ino=15780 res=1 errno=0 [ 107.005244][ T28] audit: type=1804 audit(1597290205.322:11): pid=10125 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir023175071/syzkaller.UOJ1fR/9/bus" dev="sda1" ino=15778 res=1 errno=0 [ 107.812172][ T3451] Bluetooth: hci1: command 0x0419 tx timeout [ 107.812411][ T3451] Bluetooth: hci0: command 0x0419 tx timeout [ 108.041146][ T9856] Bluetooth: hci2: command 0x0419 tx timeout [ 108.041176][ T9856] Bluetooth: hci3: command 0x0419 tx timeout [ 108.211244][ T3451] Bluetooth: hci4: command 0x0419 tx timeout 03:43:26 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, r0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r4, r3, &(0x7f0000000040)=0x100060, 0xa808) 03:43:26 executing program 4: 03:43:26 executing program 0: 03:43:26 executing program 2: 03:43:26 executing program 3: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRESHEX], 0x1f) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x404, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x40100, 0x0, 0x0, 0x0, 0x1}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$peek(0x1, 0xffffffffffffffff, &(0x7f0000000180)) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) ioctl$TIOCNOTTY(0xffffffffffffffff, 0x5422) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r3 = socket(0x2, 0x803, 0xff) dup(0xffffffffffffffff) connect$inet(r3, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) 03:43:26 executing program 5: [ 108.361145][ T3451] Bluetooth: hci5: command 0x0419 tx timeout 03:43:26 executing program 4: 03:43:26 executing program 2: 03:43:26 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="14000000100000001e6c0000000000000000000a20000000000a01000000000000000000000000000900010073797a300000000038000000120a01050000000000000000000000000400048009000200dd387d00000000000900010073797a30000000000800034000000001140000001100df"], 0x80}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000002c80)={0x0, 0x0, &(0x7f0000002c40)={&(0x7f0000000180)={{0x14}, [@NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x809}], {0x14}}, 0x3c}}, 0x0) 03:43:26 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) write$P9_RREAD(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYBLOB="2000000075010015000000f9d0c2dc8b3910c195fa2afe7e37fb694903d0253430460a"], 0x20) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r2, &(0x7f0000000080)=[{&(0x7f0000000100)="8e0ee8679b1b28309b3345", 0xff8d}], 0x1) 03:43:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffff7, 0x11, r2, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 03:43:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ptrace$peek(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000001c0)="c0db4d66b9800000c00f320f30c4c279cf4b0ef46766c7442400000000006766c74424020e0000006766c744240600000000670f011c24f30f1efa0f01cf0f01b60070660f6a590064660fc733", 0x4d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) [ 108.610230][T10162] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 03:43:27 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, r0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r4, r3, &(0x7f0000000040)=0x100060, 0xa808) 03:43:27 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x4c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x4c}}, 0x0) 03:43:27 executing program 4: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$assume_authority(0x10, r0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_open_procfs(0x0, 0x0) read$alg(0xffffffffffffffff, &(0x7f0000000280)=""/204, 0xcc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) arch_prctl$ARCH_GET_CPUID(0x1011) 03:43:27 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ptrace$peek(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000001c0)="c0db4d66b9800000c00f320f30c4c279cf4b0ef46766c7442400000000006766c74424020e0000006766c744240600000000670f011c24f30f1efa0f01cf0f01b60070660f6a590064660fc733", 0x4d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) 03:43:27 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8914, &(0x7f0000000040)={'lo\x00', 0x1}) r1 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x23, &(0x7f0000000740)={@multicast2, @loopback}, 0x40) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000180)=ANY=[@ANYBLOB="e00000027f0000010100000002000000e0"], 0x18) r2 = socket$inet_tcp(0x2, 0x1, 0x0) clone(0x7ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000000)={'lo\x00'}) 03:43:27 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000380)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=@newqdisc={0x38, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0xc, 0x2, [@TCA_HHF_HH_FLOWS_LIMIT={0x8}]}}]}, 0x38}}, 0x0) [ 109.641754][ T0] NOHZ: local_softirq_pending 08 03:43:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x40000000015, 0x5, 0x0) bind$l2tp6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0xfffffffc}, 0x20) 03:43:28 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) dup3(r0, r1, 0x0) [ 109.687647][T10207] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 03:43:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ptrace$peek(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000001c0)="c0db4d66b9800000c00f320f30c4c279cf4b0ef46766c7442400000000006766c74424020e0000006766c744240600000000670f011c24f30f1efa0f01cf0f01b60070660f6a590064660fc733", 0x4d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) 03:43:28 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket(0x10, 0x0, 0x0) socket$inet(0x10, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$ax25(0x3, 0x3, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="ffffa888000000002c00128009000100766c616e000000001c00028006000100000612000c0002000e0000000a0000000400038008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2], 0x5c}}, 0x0) [ 109.772384][T10204] ldm_validate_privheads(): Disk read failed. [ 109.772687][T10204] loop4: p2 < > [ 109.800341][T10204] loop4: partition table partially beyond EOD, truncated 03:43:28 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x40000000015, 0x5, 0x0) bind$l2tp6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0xfffffffc}, 0x20) [ 109.800618][T10204] loop4: p2 size 2 extends beyond EOD, truncated [ 109.803503][T10219] RDS: rds_bind could not find a transport for fe80::bb, load rds_tcp or rds_rdma? 03:43:28 executing program 4: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$assume_authority(0x10, r0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) syz_open_procfs(0x0, 0x0) read$alg(0xffffffffffffffff, &(0x7f0000000280)=""/204, 0xcc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) arch_prctl$ARCH_GET_CPUID(0x1011) [ 109.812538][T10228] device vlan2 entered promiscuous mode [ 109.812542][T10228] device syz_tun entered promiscuous mode [ 109.814355][T10228] device syz_tun left promiscuous mode [ 109.898439][T10228] device vlan2 entered promiscuous mode [ 109.898444][T10228] device syz_tun entered promiscuous mode [ 109.900443][T10228] device syz_tun left promiscuous mode [ 109.956717][T10250] RDS: rds_bind could not find a transport for fe80::bb, load rds_tcp or rds_rdma? [ 110.072638][T10259] ldm_validate_privheads(): Disk read failed. [ 110.072984][T10259] loop4: p2 < > [ 110.072992][T10259] loop4: partition table partially beyond EOD, truncated [ 110.073163][T10259] loop4: p2 size 2 extends beyond EOD, truncated 03:43:29 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, r0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r3, &(0x7f0000000040)=0x100060, 0xa808) 03:43:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ptrace$peek(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000001c0)="c0db4d66b9800000c00f320f30c4c279cf4b0ef46766c7442400000000006766c74424020e0000006766c744240600000000670f011c24f30f1efa0f01cf0f01b60070660f6a590064660fc733", 0x4d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x0) 03:43:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x40000000015, 0x5, 0x0) bind$l2tp6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0xfffffffc}, 0x20) 03:43:29 executing program 0: socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) pipe(&(0x7f0000000100)) socket(0x10, 0x803, 0x0) socket$inet(0x10, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$ax25(0x3, 0x3, 0x0) socket$nl_generic(0x10, 0x3, 0x10) socket$nl_xfrm(0x10, 0x3, 0x6) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="5c0000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="ffffa888000000002c00128009000100766c616e000000001c00028006000100000612000c0002000e0000000a0000000400038008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00'], 0x5c}}, 0x0) 03:43:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) dup3(r0, r1, 0x0) 03:43:29 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000000), 0xc) 03:43:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket(0x40000000015, 0x5, 0x0) bind$l2tp6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0xfffffffc}, 0x20) [ 110.697960][T10285] RDS: rds_bind could not find a transport for fe80::bb, load rds_tcp or rds_rdma? [ 110.728212][T10286] device vlan2 entered promiscuous mode 03:43:29 executing program 4: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$assume_authority(0x10, r0) personality(0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) arch_prctl$ARCH_GET_CPUID(0x1011) 03:43:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$l2tp6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0xfffffffc}, 0x20) 03:43:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ptrace$peek(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000001c0)="c0db4d66b9800000c00f320f30c4c279cf4b0ef46766c7442400000000006766c74424020e0000006766c744240600000000670f011c24f30f1efa0f01cf0f01b60070660f6a590064660fc733", 0x4d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) dup(0xffffffffffffffff) 03:43:29 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, r0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r3, &(0x7f0000000040)=0x100060, 0xa808) [ 110.746289][T10286] device team0 entered promiscuous mode [ 110.752896][T10286] device team_slave_0 entered promiscuous mode [ 110.759265][T10286] device team_slave_1 entered promiscuous mode [ 110.775944][T10300] RDS: rds_bind could not find a transport for fe80::bb, load rds_tcp or rds_rdma? 03:43:29 executing program 0: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000340)=@nat={'nat\x00', 0x1b, 0x5, 0x404, 0x1e8, 0x120, 0xffffffff, 0x1e8, 0x1e8, 0x370, 0x370, 0xffffffff, 0x370, 0x370, 0x5, 0x0, {[{{@ip={@local, @rand_addr, 0x0, 0x0, 'macsec0\x00', 'virt_wifi0\x00'}, 0x0, 0xec, 0x120, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'syzkaller1\x00', {0x26, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5}}}, @common=@icmp={{0x24, 'icmp\x00'}, {0x0, "c1d6"}}]}, @MASQUERADE={0x34, 'MASQUERADE\x00', 0x0, {0x1, {0x0, @remote, @empty, @gre_key}}}}, {{@uncond, 0x0, 0x94, 0xc8, 0x0, {}, [@common=@icmp={{0x24, 'icmp\x00'}, {0x0, "de07"}}]}, @REDIRECT={0x34, 'REDIRECT\x00', 0x0, {0x1, {0x0, @loopback, @rand_addr, @icmp_id, @gre_key}}}}, {{@uncond, 0x0, 0x70, 0xa4}, @DNAT0={0x34, 'DNAT\x00', 0x0, {0x1, {0x0, @empty, @private, @icmp_id}}}}, {{@ip={@multicast1, @multicast2, 0x0, 0x0, 'ip6_vti0\x00', 'veth1\x00'}, 0x0, 0x9c, 0xe4, 0x0, {}, [@common=@ah={{0x2c, 'ah\x00'}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv4=@remote, @ipv6=@dev, @icmp_id, @icmp_id}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x460) 03:43:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) dup3(r0, r1, 0x0) 03:43:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$l2tp6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0xfffffffc}, 0x20) [ 110.849001][T10309] ldm_validate_privheads(): Disk read failed. [ 110.878812][T10309] loop4: p2 < > 03:43:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002008100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bind$l2tp6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0xfffffffc}, 0x20) 03:43:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x5, 0x0) bind$l2tp6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0xfffffffc}, 0x20) 03:43:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) dup3(r0, r1, 0x0) [ 110.904023][T10309] loop4: partition table partially beyond EOD, truncated 03:43:29 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, r0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(0xffffffffffffffff, r3, &(0x7f0000000040)=0x100060, 0xa808) 03:43:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ptrace$peek(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000001c0)="c0db4d66b9800000c00f320f30c4c279cf4b0ef46766c7442400000000006766c74424020e0000006766c744240600000000670f011c24f30f1efa0f01cf0f01b60070660f6a590064660fc733", 0x4d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x0) [ 110.957145][T10309] loop4: p2 size 2 extends beyond EOD, truncated [ 111.063064][T10359] RDS: rds_bind could not find a transport for fe80::bb, load rds_tcp or rds_rdma? [ 111.112186][T10315] ldm_validate_privheads(): Disk read failed. [ 111.124636][T10315] loop4: p2 < > [ 111.128828][T10315] loop4: partition table partially beyond EOD, truncated [ 111.139466][T10315] loop4: p2 size 2 extends beyond EOD, truncated 03:43:29 executing program 4: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$assume_authority(0x10, r0) personality(0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) arch_prctl$ARCH_GET_CPUID(0x1011) 03:43:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000600)=ANY=[@ANYBLOB="66696c74657200000000000000000000000000000000000000000000000000000e00000004000000f4020000cc000000cc000000cc010000cc0100000000000060020000600200006002000060020000600200000400000000000000ac1e00010000000000000000000000007665746830000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000cc0020000000000000000000000000000000000000005c0048"], 0x1) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000600)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0x1d8, 0x0, 0x0, 0x0, 0x1d8, 0x2d4, 0x2d0, 0x2d0, 0x2d0, 0x2d4, 0x4, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private1, [], [], 'ip6erspan0\x00', 'gretap0\x00'}, 0x0, 0xd0, 0xf4, 0x0, {}, [@common=@unspec=@realm={{0x2c, 'realm\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xcc, 0xf0, 0x0, {}, [@common=@inet=@length={{0x28, 'length\x00'}}]}, @REJECT={0x24, 'REJECT\x00'}}, {{@uncond, 0x0, 0xc8, 0xec, 0x0, {}, [@common=@hl={{0x24, 'hl\x00'}}]}, @common=@unspec=@AUDIT={0x24, 'AUDIT\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3f4) r1 = socket$inet6(0xa, 0x80002, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x88880, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @dev}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x1, &(0x7f0000000000), 0x4) 03:43:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x1}) dup3(r0, r1, 0x0) 03:43:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = socket(0x40000000015, 0x5, 0x0) bind$l2tp6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0xfffffffc}, 0x20) 03:43:29 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, r0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000040)=0x100060, 0xa808) 03:43:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ptrace$peek(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000001c0)="c0db4d66b9800000c00f320f30c4c279cf4b0ef46766c7442400000000006766c74424020e0000006766c744240600000000670f011c24f30f1efa0f01cf0f01b60070660f6a590064660fc733", 0x4d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) dup(0xffffffffffffffff) 03:43:29 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, r0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000040)=0x100060, 0xa808) 03:43:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ptrace$peek(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000001c0)="c0db4d66b9800000c00f320f30c4c279cf4b0ef46766c7442400000000006766c74424020e0000006766c744240600000000670f011c24f30f1efa0f01cf0f01b60070660f6a590064660fc733", 0x4d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:29 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000380), 0x10000023, &(0x7f00000002c0)=""/77, 0x42e}, 0x0) recvmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@ax25, 0xfe76, &(0x7f0000000000)=[{&(0x7f0000000080)=""/151, 0x6129d00b}], 0x1, &(0x7f00000001c0)=""/4, 0x10036, 0x7301}, 0x3f00) sendmsg(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100), 0x47, &(0x7f0000000000)}, 0x0) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) [ 111.246125][T10373] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 111.247578][T10375] RDS: rds_bind could not find a transport for fe80::bb, load rds_tcp or rds_rdma? 03:43:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x1}) dup3(r0, r1, 0x0) 03:43:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = socket(0x40000000015, 0x5, 0x0) bind$l2tp6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0xfffffffc}, 0x20) [ 111.338314][T10387] ldm_validate_privheads(): Disk read failed. [ 111.383567][T10387] loop4: p2 < > 03:43:29 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, r0, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000040)=0x100060, 0xa808) [ 111.405741][T10387] loop4: partition table partially beyond EOD, truncated [ 111.427705][T10399] RDS: rds_bind could not find a transport for fe80::bb, load rds_tcp or rds_rdma? [ 111.441876][T10387] loop4: p2 size 2 extends beyond EOD, truncated 03:43:29 executing program 4: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$assume_authority(0x10, r0) personality(0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) arch_prctl$ARCH_GET_CPUID(0x1011) 03:43:29 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) r1 = socket(0x40000000015, 0x5, 0x0) bind$l2tp6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0xfffffffc}, 0x20) 03:43:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x1}) dup3(r0, r1, 0x0) 03:43:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ptrace$peek(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000001c0)="c0db4d66b9800000c00f320f30c4c279cf4b0ef46766c7442400000000006766c74424020e0000006766c744240600000000670f011c24f30f1efa0f01cf0f01b60070660f6a590064660fc733", 0x4d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:29 executing program 1: socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, &(0x7f0000000040)=0x100060, 0xa808) [ 111.588810][T10427] RDS: rds_bind could not find a transport for fe80::bb, load rds_tcp or rds_rdma? 03:43:29 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) dup3(r0, r1, 0x0) 03:43:29 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ptrace$peek(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000001c0)="c0db4d66b9800000c00f320f30c4c279cf4b0ef46766c7442400000000006766c74424020e0000006766c744240600000000670f011c24f30f1efa0f01cf0f01b60070660f6a590064660fc733", 0x4d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:29 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x40000000015, 0x5, 0x0) bind$l2tp6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0xfffffffc}, 0x20) [ 111.631512][T10428] ldm_validate_privheads(): Disk read failed. [ 111.639229][T10428] loop4: p2 < > [ 111.639244][T10428] loop4: partition table partially beyond EOD, truncated [ 111.639402][T10428] loop4: p2 size 2 extends beyond EOD, truncated [ 111.709424][T10450] RDS: rds_bind could not find a transport for fe80::bb, load rds_tcp or rds_rdma? 03:43:30 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000d06000)=0x1, 0x4) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x4000000000013, &(0x7f0000000180), 0x4) 03:43:30 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x40000000015, 0x5, 0x0) bind$l2tp6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0xfffffffc}, 0x20) 03:43:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ptrace$peek(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000001c0)="c0db4d66b9800000c00f320f30c4c279cf4b0ef46766c7442400000000006766c74424020e0000006766c744240600000000670f011c24f30f1efa0f01cf0f01b60070660f6a590064660fc733", 0x4d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:30 executing program 4: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$assume_authority(0x10, r0) personality(0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) arch_prctl$ARCH_GET_CPUID(0x1011) 03:43:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) dup3(r0, r1, 0x0) 03:43:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) dup3(r0, r1, 0x0) 03:43:30 executing program 5: socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x40000000015, 0x5, 0x0) bind$l2tp6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0xfffffffc}, 0x20) [ 112.385486][T10477] RDS: rds_bind could not find a transport for fe80::bb, load rds_tcp or rds_rdma? 03:43:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ptrace$peek(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000001c0)="c0db4d66b9800000c00f320f30c4c279cf4b0ef46766c7442400000000006766c74424020e0000006766c744240600000000670f011c24f30f1efa0f01cf0f01b60070660f6a590064660fc733", 0x4d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 112.490310][T10481] ldm_validate_privheads(): Disk read failed. [ 112.490711][T10481] loop4: p2 < > [ 112.490721][T10481] loop4: partition table partially beyond EOD, truncated [ 112.490980][T10481] loop4: p2 size 2 extends beyond EOD, truncated 03:43:30 executing program 1: socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, &(0x7f0000000040)=0x100060, 0xa808) 03:43:30 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/arp\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000100)=""/26, 0x1a}], 0x1, 0x0, 0x10000) 03:43:30 executing program 4: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$assume_authority(0x10, r0) personality(0x0) syz_open_procfs(0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 03:43:30 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x7) dup3(r0, 0xffffffffffffffff, 0x0) 03:43:30 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) bind$l2tp6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0xfffffffc}, 0x20) 03:43:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ptrace$peek(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000001c0)="c0db4d66b9800000c00f320f30c4c279cf4b0ef46766c7442400000000006766c74424020e0000006766c744240600000000670f011c24f30f1efa0f01cf0f01b60070660f6a590064660fc733", 0x4d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x7) dup3(r0, 0xffffffffffffffff, 0x0) 03:43:31 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) bind$l2tp6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0xfffffffc}, 0x20) 03:43:31 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1000000000000138, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000180)=""/1, 0x1}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x92, &(0x7f00000001c0)="d69f07b94254ac38fdfb486d4b59eaa84e0f5566e59ad50f5bac247f59c3eb3c56773abc8a1c9084611d969a0838dfd248b5b6d21a10d2ece2cad3f99cd6cd90061f8eacf366b793517a1eb354d6c668c9455875e2544b52b7c8272c5a17f766b1e7b5f44762435bce090f25c9ab93d88ece9bddb5fd02fd9fbb8f1cedb72235f1dec1332f6049adba48f2b9c6158e7c506f"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 112.742243][T10509] ldm_validate_privheads(): Disk read failed. [ 112.742501][T10509] loop4: p2 < > [ 112.742511][T10509] loop4: partition table partially beyond EOD, truncated [ 112.742758][T10509] loop4: p2 size 2 extends beyond EOD, truncated 03:43:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ptrace$peek(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000001c0)="c0db4d66b9800000c00f320f30c4c279cf4b0ef46766c7442400000000006766c74424020e0000006766c744240600000000670f011c24f30f1efa0f01cf0f01b60070660f6a590064660fc733", 0x4d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:31 executing program 4: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$assume_authority(0x10, r0) personality(0x0) syz_open_procfs(0x0, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 03:43:31 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x7) dup3(r0, 0xffffffffffffffff, 0x0) [ 112.971039][T10541] ldm_validate_privheads(): Disk read failed. [ 112.971182][T10541] loop4: p2 < > [ 112.971186][T10541] loop4: partition table partially beyond EOD, truncated [ 112.971266][T10541] loop4: p2 size 2 extends beyond EOD, truncated 03:43:31 executing program 1: socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, &(0x7f0000000040)=0x100060, 0xa808) 03:43:31 executing program 5: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) bind$l2tp6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0xfffffffc}, 0x20) 03:43:31 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x7) dup3(0xffffffffffffffff, r0, 0x0) 03:43:31 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ptrace$peek(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000001c0)="c0db4d66b9800000c00f320f30c4c279cf4b0ef46766c7442400000000006766c74424020e0000006766c744240600000000670f011c24f30f1efa0f01cf0f01b60070660f6a590064660fc733", 0x4d}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:43:31 executing program 4: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$assume_authority(0x10, r0) personality(0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 03:43:32 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ptrace$peek(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000001c0)="c0db4d66b9800000c00f320f30c4c279cf4b0ef46766c7442400000000006766c74424020e0000006766c744240600000000670f011c24f30f1efa0f01cf0f01b60070660f6a590064660fc733", 0x4d}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:43:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x5, 0x0) bind$l2tp6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0xfffffffc}, 0x20) 03:43:32 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x7) dup3(0xffffffffffffffff, r0, 0x0) [ 113.750931][T10562] ldm_validate_privheads(): Disk read failed. [ 113.751151][T10562] loop4: p2 < > [ 113.751156][T10562] loop4: partition table partially beyond EOD, truncated [ 113.751271][T10562] loop4: p2 size 2 extends beyond EOD, truncated 03:43:34 executing program 0: futex(&(0x7f0000000140)=0x2, 0x8b, 0x2, &(0x7f00000001c0), 0x0, 0x0) 03:43:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x5, 0x0) bind$l2tp6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0xfffffffc}, 0x20) 03:43:34 executing program 4: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$assume_authority(0x10, r0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 03:43:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ptrace$peek(0xffffffffffffffff, 0x0, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000001c0)="c0db4d66b9800000c00f320f30c4c279cf4b0ef46766c7442400000000006766c74424020e0000006766c744240600000000670f011c24f30f1efa0f01cf0f01b60070660f6a590064660fc733", 0x4d}], 0x1, 0x0, 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:43:34 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x7) dup3(0xffffffffffffffff, r0, 0x0) 03:43:34 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, &(0x7f0000000040)=0x100060, 0xa808) [ 115.875640][T10614] rds_bind: 5 callbacks suppressed [ 115.875651][T10614] RDS: rds_bind could not find a transport for fe80::bb, load rds_tcp or rds_rdma? 03:43:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x5, 0x0) bind$l2tp6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0xfffffffc}, 0x20) 03:43:34 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000580)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip_vti0\x00', 0x201e}) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'ip_vti0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, &(0x7f0000000040)={@dev, 0x0, r2}) 03:43:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ptrace$peek(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:34 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) dup3(r0, r1, 0x0) [ 115.921770][T10609] ldm_validate_privheads(): Disk read failed. [ 115.921964][T10609] loop4: p2 < > 03:43:34 executing program 4: add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x202002) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) [ 115.921968][T10609] loop4: partition table partially beyond EOD, truncated [ 115.922022][T10609] loop4: p2 size 2 extends beyond EOD, truncated 03:43:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x5, 0x0) bind$l2tp6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0xfffffffc}, 0x20) 03:43:34 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ptrace$peek(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:34 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000140)=ANY=[@ANYRESOCT, @ANYRESHEX], 0x1f) r1 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r1, 0x2007fff) sendfile(r0, r0, &(0x7f00000001c0), 0x8080fffffffe) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000040)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) creat(0x0, 0x0) 03:43:34 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) dup3(r0, r1, 0x0) [ 116.013168][T10635] RDS: rds_bind could not find a transport for fe80::bb, load rds_tcp or rds_rdma? 03:43:34 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x5, 0x0) bind$l2tp6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0xfffffffc}, 0x20) [ 116.116192][T10650] RDS: rds_bind could not find a transport for fe80::bb, load rds_tcp or rds_rdma? [ 116.175362][T10647] ldm_validate_privheads(): Disk read failed. [ 116.175490][T10647] loop4: p2 < > [ 116.175494][T10647] loop4: partition table partially beyond EOD, truncated [ 116.175562][T10647] loop4: p2 size 2 extends beyond EOD, truncated 03:43:34 executing program 4: add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) [ 116.228552][T10660] RDS: rds_bind could not find a transport for fe80::bb, load rds_tcp or rds_rdma? [ 116.291015][ T28] kauditd_printk_skb: 4 callbacks suppressed [ 116.291028][ T28] audit: type=1804 audit(1597290214.612:16): pid=10670 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir023175071/syzkaller.UOJ1fR/23/bus" dev="sda1" ino=15853 res=1 errno=0 [ 116.392139][T10673] ldm_validate_privheads(): Disk read failed. [ 116.392311][T10673] loop4: p2 < > [ 116.392316][T10673] loop4: partition table partially beyond EOD, truncated [ 116.392376][T10673] loop4: p2 size 2 extends beyond EOD, truncated [ 116.990648][ T28] audit: type=1804 audit(1597290215.303:17): pid=10674 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir023175071/syzkaller.UOJ1fR/23/bus" dev="sda1" ino=15853 res=1 errno=0 [ 117.058763][ T28] audit: type=1804 audit(1597290215.373:18): pid=10694 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir023175071/syzkaller.UOJ1fR/23/bus" dev="sda1" ino=15853 res=1 errno=0 03:43:35 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, &(0x7f0000000040)=0x100060, 0xa808) 03:43:35 executing program 3: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) dup3(r0, r1, 0x0) 03:43:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x5, 0x0) bind$l2tp6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0xfffffffc}, 0x20) 03:43:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ptrace$peek(0xffffffffffffffff, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:35 executing program 4: syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) 03:43:35 executing program 0: syz_usb_connect$uac1(0x0, 0x9f, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8d, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "a4d022daafba"}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x1, "cc6d7d"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:43:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000001c0)="c0db4d66b9800000c00f320f30c4c279cf4b0ef46766c7442400000000006766c74424020e0000006766c744240600000000670f011c24f30f1efa0f01cf0f01b60070660f6a590064660fc733", 0x4d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x7) dup3(0xffffffffffffffff, r0, 0x0) 03:43:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) bind$l2tp6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0xfffffffc}, 0x20) [ 117.365484][T10709] RDS: rds_bind could not find a transport for fe80::bb, load rds_tcp or rds_rdma? 03:43:35 executing program 4: syz_read_part_table(0x0, 0x0, 0x0) [ 117.446034][T10708] ldm_validate_privheads(): Disk read failed. 03:43:35 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) bind$l2tp6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0xfffffffc}, 0x20) [ 117.446185][T10708] loop4: p2 < > [ 117.446189][T10708] loop4: partition table partially beyond EOD, truncated 03:43:35 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x7) dup3(0xffffffffffffffff, r0, 0x0) [ 117.446247][T10708] loop4: p2 size 2 extends beyond EOD, truncated [ 117.504296][T10731] RDS: rds_bind could not find a transport for fe80::bb, load rds_tcp or rds_rdma? [ 117.575238][T10744] RDS: rds_bind could not find a transport for fe80::bb, load rds_tcp or rds_rdma? [ 117.623686][ T4781] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 118.020830][ T4781] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 118.020847][ T4781] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 118.020862][ T4781] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 118.020875][ T4781] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 118.020891][ T4781] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 118.020902][ T4781] usb 1-1: config 1 interface 1 has no altsetting 0 [ 118.180582][ T4781] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 118.180594][ T4781] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 118.180604][ T4781] usb 1-1: Product: syz [ 118.180613][ T4781] usb 1-1: Manufacturer: syz [ 118.180695][ T4781] usb 1-1: SerialNumber: syz 03:43:36 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, &(0x7f0000000040)=0x100060, 0xa808) 03:43:36 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket(0x40000000015, 0x5, 0x0) bind$l2tp6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0xfffffffc}, 0x20) 03:43:36 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000001c0)="c0db4d66b9800000c00f320f30c4c279cf4b0ef46766c7442400000000006766c74424020e0000006766c744240600000000670f011c24f30f1efa0f01cf0f01b60070660f6a590064660fc733", 0x4d}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 03:43:36 executing program 4: syz_read_part_table(0x0, 0x0, 0x0) 03:43:36 executing program 3: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x7) dup3(0xffffffffffffffff, r0, 0x0) [ 118.362526][T10778] RDS: rds_bind could not find a transport for fe80::bb, load rds_tcp or rds_rdma? [ 118.570537][ T4781] usb 1-1: 2:1: cannot set freq 8220108 to ep 0x82 [ 118.610381][ T4781] usb 1-1: USB disconnect, device number 2 [ 119.220496][ T3451] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 119.581480][ T3451] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 119.592089][ T3451] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 119.605105][ T3451] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 119.615925][ T3451] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 119.625620][ T3451] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 119.636520][ T3451] usb 1-1: config 1 interface 1 has no altsetting 0 [ 119.801409][ T3451] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 119.810516][ T3451] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 119.818525][ T3451] usb 1-1: Product: syz [ 119.823008][ T3451] usb 1-1: Manufacturer: syz [ 119.827588][ T3451] usb 1-1: SerialNumber: syz 03:43:38 executing program 0: syz_usb_connect$uac1(0x0, 0x9f, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8d, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "a4d022daafba"}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x1, "cc6d7d"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:43:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) bind$l2tp6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0xfffffffc}, 0x20) 03:43:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) dup3(r0, r1, 0x0) 03:43:38 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000001c0)="c0db4d66b9800000c00f320f30c4c279cf4b0ef46766c7442400000000006766c74424020e0000006766c744240600000000670f011c24f30f1efa0f01cf0f01b60070660f6a590064660fc733", 0x4d}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 03:43:38 executing program 4: syz_read_part_table(0x0, 0x0, 0x0) 03:43:38 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, &(0x7f0000000040)=0x100060, 0xa808) 03:43:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) dup3(r0, r1, 0x0) 03:43:38 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000001c0)="c0db4d66b9800000c00f320f30c4c279cf4b0ef46766c7442400000000006766c74424020e0000006766c744240600000000670f011c24f30f1efa0f01cf0f01b60070660f6a590064660fc733", 0x4d}], 0x1, 0x0, 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r0, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(r0, 0xae80, 0x0) 03:43:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) bind$l2tp6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0xfffffffc}, 0x20) [ 120.133679][T10834] RDS: rds_bind could not find a transport for fe80::bb, load rds_tcp or rds_rdma? 03:43:38 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000001c0)="c0db4d66b9800000c00f320f30c4c279cf4b0ef46766c7442400000000006766c74424020e0000006766c744240600000000670f011c24f30f1efa0f01cf0f01b60070660f6a590064660fc733", 0x4d}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:43:38 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) dup3(r0, r1, 0x0) 03:43:38 executing program 4: syz_read_part_table(0x0, 0x0, &(0x7f0000000200)) [ 120.200468][ T3451] usb 1-1: 2:1: cannot set freq 8220108 to ep 0x82 [ 120.226295][ T3451] usb 1-1: USB disconnect, device number 3 [ 120.298801][T10878] RDS: rds_bind could not find a transport for fe80::bb, load rds_tcp or rds_rdma? [ 120.610426][ T3451] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 120.970600][ T3451] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 120.970645][ T3451] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 120.970661][ T3451] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 120.970675][ T3451] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 120.970692][ T3451] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 120.970705][ T3451] usb 1-1: config 1 interface 1 has no altsetting 0 [ 121.130417][ T3451] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 121.130428][ T3451] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 121.130437][ T3451] usb 1-1: Product: syz [ 121.130462][ T3451] usb 1-1: Manufacturer: syz [ 121.130471][ T3451] usb 1-1: SerialNumber: syz [ 121.490394][ T3451] usb 1-1: 2:1: cannot set freq 8220108 to ep 0x82 [ 121.516622][ T3451] usb 1-1: USB disconnect, device number 4 03:43:40 executing program 0: syz_usb_connect$uac1(0x0, 0x9f, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8d, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "a4d022daafba"}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x1, "cc6d7d"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:43:40 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000001c0)="c0db4d66b9800000c00f320f30c4c279cf4b0ef46766c7442400000000006766c74424020e0000006766c744240600000000670f011c24f30f1efa0f01cf0f01b60070660f6a590064660fc733", 0x4d}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:43:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket(0x40000000015, 0x5, 0x0) bind$l2tp6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0xfffffffc}, 0x20) 03:43:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) dup3(r0, r1, 0x0) 03:43:40 executing program 4: syz_read_part_table(0x0, 0x0, &(0x7f0000000200)) 03:43:40 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, &(0x7f0000000040)=0x100060, 0xa808) 03:43:40 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000001c0)="c0db4d66b9800000c00f320f30c4c279cf4b0ef46766c7442400000000006766c74424020e0000006766c744240600000000670f011c24f30f1efa0f01cf0f01b60070660f6a590064660fc733", 0x4d}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:43:40 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) dup3(r0, r1, 0x0) [ 121.944586][T10944] RDS: rds_bind could not find a transport for fe80::bb, load rds_tcp or rds_rdma? 03:43:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x0, 0x5, 0x0) bind$l2tp6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0xfffffffc}, 0x20) 03:43:40 executing program 4: syz_read_part_table(0x0, 0x0, &(0x7f0000000200)) 03:43:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x0, 0x5, 0x0) bind$l2tp6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0xfffffffc}, 0x20) 03:43:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000001c0)="c0db4d66b9800000c00f320f30c4c279cf4b0ef46766c7442400000000006766c74424020e0000006766c744240600000000670f011c24f30f1efa0f01cf0f01b60070660f6a590064660fc733", 0x4d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 122.240362][ T4781] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 122.600380][ T4781] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 122.600396][ T4781] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 122.600411][ T4781] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 122.600422][ T4781] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 122.600438][ T4781] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 122.600483][ T4781] usb 1-1: config 1 interface 1 has no altsetting 0 [ 122.760480][ T4781] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 122.760493][ T4781] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 122.760503][ T4781] usb 1-1: Product: syz [ 122.760513][ T4781] usb 1-1: Manufacturer: syz [ 122.760523][ T4781] usb 1-1: SerialNumber: syz [ 123.120331][ T4781] usb 1-1: 2:1: cannot set freq 8220108 to ep 0x82 [ 123.148242][ T4781] usb 1-1: USB disconnect, device number 5 03:43:41 executing program 0: syz_usb_connect$uac1(0x0, 0x9f, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8d, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "a4d022daafba"}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x1, "cc6d7d"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:43:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) dup3(r0, r1, 0x0) 03:43:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x0, 0x5, 0x0) bind$l2tp6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0xfffffffc}, 0x20) 03:43:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000001c0)="c0db4d66b9800000c00f320f30c4c279cf4b0ef46766c7442400000000006766c74424020e0000006766c744240600000000670f011c24f30f1efa0f01cf0f01b60070660f6a590064660fc733", 0x4d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:41 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1c0}]) 03:43:41 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r2, r1, &(0x7f0000000040)=0x100060, 0xa808) 03:43:41 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000001c0)="c0db4d66b9800000c00f320f30c4c279cf4b0ef46766c7442400000000006766c74424020e0000006766c744240600000000670f011c24f30f1efa0f01cf0f01b60070660f6a590064660fc733", 0x4d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:41 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x0, 0x0) bind$l2tp6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0xfffffffc}, 0x20) 03:43:41 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) dup3(r0, r1, 0x0) 03:43:42 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1c0}]) [ 123.621416][T11024] Dev loop4: unable to read RDB block 1 [ 123.621430][T11024] loop4: unable to read partition table [ 123.621441][T11024] loop4: partition table beyond EOD, truncated [ 123.621450][T11024] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 03:43:42 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000001c0)="c0db4d66b9800000c00f320f30c4c279cf4b0ef46766c7442400000000006766c74424020e0000006766c744240600000000670f011c24f30f1efa0f01cf0f01b60070660f6a590064660fc733", 0x4d}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:43:42 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x0, 0x0) bind$l2tp6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0xfffffffc}, 0x20) [ 123.824611][T11044] Dev loop4: unable to read RDB block 1 [ 123.824626][T11044] loop4: unable to read partition table [ 123.824635][T11044] loop4: partition table beyond EOD, truncated [ 123.824643][T11044] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 123.900319][ T3451] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 124.290402][ T3451] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 124.290421][ T3451] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 124.290439][ T3451] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 124.290449][ T3451] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 124.290506][ T3451] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 124.290515][ T3451] usb 1-1: config 1 interface 1 has no altsetting 0 [ 124.470330][ T3451] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 124.479372][ T3451] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 124.487712][ T3451] usb 1-1: Product: syz [ 124.491908][ T3451] usb 1-1: Manufacturer: syz [ 124.496505][ T3451] usb 1-1: SerialNumber: syz [ 124.850298][ T3451] usb 1-1: 2:1: cannot set freq 8220108 to ep 0x82 [ 124.877814][ T3451] usb 1-1: USB disconnect, device number 6 03:43:43 executing program 0: 03:43:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) dup3(r0, r1, 0x0) 03:43:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x0, 0x0) bind$l2tp6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0xfffffffc}, 0x20) 03:43:43 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000001c0)="c0db4d66b9800000c00f320f30c4c279cf4b0ef46766c7442400000000006766c74424020e0000006766c744240600000000670f011c24f30f1efa0f01cf0f01b60070660f6a590064660fc733", 0x4d}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:43:43 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{0x0, 0x0, 0x1c0}]) 03:43:43 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, &(0x7f0000000040)=0x100060, 0xa808) 03:43:43 executing program 0: 03:43:43 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000001c0)="c0db4d66b9800000c00f320f30c4c279cf4b0ef46766c7442400000000006766c74424020e0000006766c744240600000000670f011c24f30f1efa0f01cf0f01b60070660f6a590064660fc733", 0x4d}], 0x1, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r1, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(r1, 0xae80, 0x0) 03:43:43 executing program 0: 03:43:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, 0x0) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) dup3(r0, r1, 0x0) 03:43:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x40000000015, 0x5, 0x0) bind$l2tp6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0xfffffffc}, 0x20) 03:43:43 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080), 0x0, 0x1c0}]) 03:43:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000001c0)="c0db4d66b9800000c00f320f30c4c279cf4b0ef46766c7442400000000006766c74424020e0000006766c744240600000000670f011c24f30f1efa0f01cf0f01b60070660f6a590064660fc733", 0x4d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 125.380508][T11108] Dev loop4: unable to read RDB block 1 [ 125.380526][T11108] loop4: unable to read partition table [ 125.380535][T11108] loop4: partition table beyond EOD, truncated [ 125.380543][T11108] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 03:43:43 executing program 0: syz_usb_connect$uac1(0x0, 0x0, 0x0, 0x0) 03:43:43 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00'}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) dup3(r0, r1, 0x0) 03:43:43 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x40000000015, 0x5, 0x0) bind$l2tp6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0xfffffffc}, 0x20) 03:43:43 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000001c0)="c0db4d66b9800000c00f320f30c4c279cf4b0ef46766c7442400000000006766c74424020e0000006766c744240600000000670f011c24f30f1efa0f01cf0f01b60070660f6a590064660fc733", 0x4d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 125.581342][T11123] Dev loop4: unable to read RDB block 1 [ 125.581356][T11123] loop4: unable to read partition table [ 125.581411][T11123] loop4: partition table beyond EOD, truncated [ 125.581421][T11123] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 03:43:44 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, &(0x7f0000000040)=0x100060, 0xa808) 03:43:44 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080), 0x0, 0x1c0}]) 03:43:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket(0x40000000015, 0x5, 0x0) bind$l2tp6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0xfffffffc}, 0x20) 03:43:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00'}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) dup3(r0, r1, 0x0) 03:43:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f00000001c0)="c0db4d66b9800000c00f320f30c4c279cf4b0ef46766c7442400000000006766c74424020e0000006766c744240600000000670f011c24f30f1efa0f01cf0f01b60070660f6a590064660fc733", 0x4d}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:44 executing program 0: syz_usb_connect$uac1(0x0, 0x0, 0x0, 0x0) 03:43:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x5, 0x0) bind$l2tp6(r2, 0x0, 0x0) 03:43:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00'}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) dup3(r0, r1, 0x0) 03:43:44 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:44 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x5, 0x0) bind$l2tp6(r2, 0x0, 0x0) 03:43:44 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080), 0x0, 0x1c0}]) [ 126.237672][T11163] Dev loop4: unable to read RDB block 1 [ 126.237687][T11163] loop4: unable to read partition table [ 126.237737][T11163] loop4: partition table beyond EOD, truncated [ 126.237748][T11163] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 03:43:44 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x7) dup3(r0, r1, 0x0) [ 126.419256][ T5072] Dev loop4: unable to read RDB block 1 [ 126.419271][ T5072] loop4: unable to read partition table [ 126.419281][ T5072] loop4: partition table beyond EOD, truncated [ 126.419567][T11188] Dev loop4: unable to read RDB block 1 [ 126.419631][T11188] loop4: unable to read partition table [ 126.419640][T11188] loop4: partition table beyond EOD, truncated [ 126.419653][T11188] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 03:43:45 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, &(0x7f0000000040)=0x100060, 0xa808) 03:43:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x5, 0x0) bind$l2tp6(r2, 0x0, 0x0) 03:43:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x7) dup3(r0, r1, 0x0) 03:43:45 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f00000000000000000005000000", 0x20, 0x1c0}]) 03:43:45 executing program 0: syz_usb_connect$uac1(0x0, 0x0, 0x0, 0x0) 03:43:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x5, 0x0) bind$l2tp6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x20) 03:43:45 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(0xffffffffffffffff, 0x400454cd, 0x7) dup3(r0, r1, 0x0) 03:43:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:45 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f00000000000000000005000000", 0x20, 0x1c0}]) [ 127.100535][T11223] Dev loop4: unable to read RDB block 1 [ 127.100551][T11223] loop4: unable to read partition table 03:43:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x5, 0x0) bind$l2tp6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x20) [ 127.100561][T11223] loop4: partition table beyond EOD, truncated [ 127.100570][T11223] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 03:43:45 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 127.290273][T11249] Dev loop4: unable to read RDB block 1 [ 127.290363][T11249] loop4: unable to read partition table [ 127.290373][T11249] loop4: partition table beyond EOD, truncated [ 127.290383][T11249] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 03:43:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, &(0x7f0000000040)=0x100060, 0xa808) 03:43:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) dup3(r0, r1, 0x0) 03:43:46 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x40000000015, 0x5, 0x0) bind$l2tp6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote}, 0x20) 03:43:46 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f00000000000000000005000000", 0x20, 0x1c0}]) 03:43:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:46 executing program 0: syz_usb_connect$uac1(0x0, 0x9f, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8d, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "a4d022daafba"}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x1, "cc6d7d"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:43:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) dup3(r0, r1, 0x0) 03:43:46 executing program 5: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$assume_authority(0x10, r0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x4f000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x2) syz_open_procfs(0x0, 0x0) read$alg(0xffffffffffffffff, &(0x7f0000000280)=""/204, 0xcc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) lseek(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) 03:43:46 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200"/48, 0x30, 0x1c0}]) 03:43:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 127.941517][T11283] Dev loop4: unable to read RDB block 1 [ 127.941531][T11283] loop4: unable to read partition table [ 127.941542][T11283] loop4: partition table beyond EOD, truncated [ 127.941552][T11283] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 03:43:46 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x0) dup3(r0, r1, 0x0) 03:43:46 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 128.122055][T11306] Dev loop4: unable to read RDB block 1 [ 128.122071][T11306] loop4: unable to read partition table [ 128.122080][T11306] loop4: partition table beyond EOD, truncated [ 128.122090][T11306] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 128.170246][ T4781] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 128.170262][T11304] ldm_validate_privheads(): Disk read failed. [ 128.170662][T11304] loop5: p2 < > [ 128.170676][T11304] loop5: partition table partially beyond EOD, truncated [ 128.170945][T11304] loop5: p2 size 2 extends beyond EOD, truncated [ 128.440392][ T4781] usb 1-1: device descriptor read/64, error 18 03:43:47 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, &(0x7f0000000040)=0x100060, 0xa808) 03:43:47 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x7) dup3(0xffffffffffffffff, r0, 0x0) 03:43:47 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200"/48, 0x30, 0x1c0}]) 03:43:47 executing program 5: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', 0x0, 0x0, 0x0, 0x0) keyctl$setperm(0x5, 0x0, 0x202002) keyctl$assume_authority(0x10, r0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x4f000, 0x0, 0x0, 0x0, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x2) syz_open_procfs(0x0, 0x0) read$alg(0xffffffffffffffff, &(0x7f0000000280)=""/204, 0xcc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_read_part_table(0x0, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}]) lseek(0xffffffffffffffff, 0x0, 0x0) arch_prctl$ARCH_GET_CPUID(0x1011) 03:43:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 128.850109][ T4781] usb 1-1: device descriptor read/64, error 18 [ 128.950424][T11355] Dev loop4: unable to read RDB block 1 [ 128.950440][T11355] loop4: unable to read partition table [ 128.950450][T11355] loop4: partition table beyond EOD, truncated [ 128.950459][T11355] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 129.063575][T11356] ldm_validate_privheads(): Disk read failed. [ 129.063943][T11356] loop5: p2 < > [ 129.063959][T11356] loop5: partition table partially beyond EOD, truncated [ 129.064129][T11356] loop5: p2 size 2 extends beyond EOD, truncated [ 129.133270][ T4781] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 129.430906][ T4781] usb 1-1: device descriptor read/64, error 18 [ 129.860066][ T4781] usb 1-1: device descriptor read/64, error 18 [ 129.980142][ T4781] usb usb1-port1: attempt power cycle [ 130.710029][ T4781] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 130.810053][ T4781] usb 1-1: Invalid ep0 maxpacket: 0 03:43:49 executing program 0: syz_usb_connect$uac1(0x0, 0x9f, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8d, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "a4d022daafba"}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x1, "cc6d7d"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:43:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x7) dup3(0xffffffffffffffff, r0, 0x0) 03:43:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:49 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200"/48, 0x30, 0x1c0}]) 03:43:49 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x24, 0x36, 0x119, 0x0, 0x0, {0x3}, [@typed={0x4}, @nested={0xc, 0x1, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @u32}]}]}, 0x24}}, 0x0) write$RDMA_USER_CM_CMD_GET_EVENT(0xffffffffffffffff, 0x0, 0x0) 03:43:49 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, &(0x7f0000000040)=0x100060, 0xa808) 03:43:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {0xfff3}, {}, {0x4}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0xc, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xb, 0x7}}]}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20008000}, 0x0) 03:43:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x7) dup3(0xffffffffffffffff, r0, 0x0) 03:43:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:49 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200"/56, 0x38, 0x1c0}]) [ 130.980485][T11394] Dev loop4: unable to read RDB block 1 [ 130.986110][T11394] loop4: unable to read partition table [ 130.998322][T11394] loop4: partition table beyond EOD, truncated [ 130.998331][T11394] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 03:43:49 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000480)='/proc/locks\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0x0) 03:43:49 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) dup3(r0, 0xffffffffffffffff, 0x0) [ 131.180570][ T5072] Dev loop4: unable to read RDB block 1 [ 131.180585][ T5072] loop4: unable to read partition table [ 131.180594][ T5072] loop4: partition table beyond EOD, truncated [ 131.180862][T11422] Dev loop4: unable to read RDB block 1 [ 131.180890][T11422] loop4: unable to read partition table [ 131.180898][T11422] loop4: partition table beyond EOD, truncated [ 131.180907][T11422] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 131.301508][ T4781] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 131.403473][ T4781] usb 1-1: Invalid ep0 maxpacket: 0 [ 131.403861][ T4781] usb usb1-port1: unable to enumerate USB device [ 132.051295][ T0] NOHZ: local_softirq_pending 08 03:43:52 executing program 0: syz_usb_connect$uac1(0x0, 0x9f, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8d, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "a4d022daafba"}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x1, "cc6d7d"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:43:52 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200"/56, 0x38, 0x1c0}]) 03:43:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a347f1f6588b967480541ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bbecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0500290000000000080031000400000008000300", @ANYRES32=0x0, @ANYBLOB="2a478e76f65222411d7024f05d2dd4334e6798785775b7407c9b28170380c5c07bc3f2227fb40bb3d605a921c9ecc89a30c800b6f11241053f08e3409c15f7b77b17c351d81f20d7e26bfc5a2a354f1d1f5ff266c9609ec3a2c0919eb1eade7e403d2142fb550f77a1eb3565871e0291c1f799c5"], 0x4c}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x100, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}}, 0x4000000) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="f800000000000000000c410000000c6c72c3abf65f58b656f5da3891f59232c43215d21479b7b3c12a72bf311ae1ad9fe1c058e832f66010ec9231926cc291368dcf16ff6bbf12457a621d87a2ff8a1685b58fbc37e66fac2a587162ab2f36258bd4e494b0f9f74babe7dd7589f1c1e7097ede2cc7c33b445e9a0f26e171e5ca1580d8e9ce7471ce2c29bad3378ef1af3063abfe831cf80c49a3dfca55b3165b1aeee54b95706860d19df27568f6f8b0d2148d62d852b8740b1cafd29e6e37e0dc197c0335faddd581653b"], 0x28}, 0x1, 0x0, 0x0, 0x4000004}, 0x48000) socket$inet6(0xa, 0x2, 0x0) inotify_init() 03:43:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) dup3(r0, 0xffffffffffffffff, 0x0) 03:43:52 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, r0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r4, r3, &(0x7f0000000040)=0x100060, 0xa808) 03:43:52 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000000)={'ip6erspan0\x00', 0x1}) ioctl$TUNSETLINK(r1, 0x400454cd, 0x7) dup3(r0, 0xffffffffffffffff, 0x0) 03:43:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 134.040122][T11458] Dev loop4: unable to read RDB block 1 [ 134.040134][T11458] loop4: unable to read partition table 03:43:52 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200"/56, 0x38, 0x1c0}]) 03:43:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) syz_open_procfs(0x0, &(0x7f0000000040)='pagemap\x00') sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a347f1f6588b967480541ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bbecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) sendmsg$BATADV_CMD_GET_NEIGHBORS(0xffffffffffffffff, &(0x7f0000000540)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000440)={&(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0500290000000000080031000400000008000300", @ANYRES32=0x0, @ANYBLOB="2a478e76f65222411d7024f05d2dd4334e6798785775b7407c9b28170380c5c07bc3f2227fb40bb3d605a921c9ecc89a30c800b6f11241053f08e3409c15f7b77b17c351d81f20d7e26bfc5a2a354f1d1f5ff266c9609ec3a2c0919eb1eade7e403d2142fb550f77a1eb3565871e0291c1f799c5"], 0x4c}}, 0x0) sendmsg$TIPC_CMD_GET_NETID(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000300)={&(0x7f00000002c0)={0x1c, 0x0, 0x100, 0x70bd2d, 0x25dfdbff, {}, ["", "", "", "", "", ""]}, 0x1c}}, 0x4000000) sendmsg$TIPC_CMD_RESET_LINK_STATS(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000001c0)={&(0x7f0000000a40)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYBLOB="f800000000000000000c410000000c6c72c3abf65f58b656f5da3891f59232c43215d21479b7b3c12a72bf311ae1ad9fe1c058e832f66010ec9231926cc291368dcf16ff6bbf12457a621d87a2ff8a1685b58fbc37e66fac2a587162ab2f36258bd4e494b0f9f74babe7dd7589f1c1e7097ede2cc7c33b445e9a0f26e171e5ca1580d8e9ce7471ce2c29bad3378ef1af3063abfe831cf80c49a3dfca55b3165b1aeee54b95706860d19df27568f6f8b0d2148d62d852b8740b1cafd29e6e37e0dc197c0335faddd581653b"], 0x28}, 0x1, 0x0, 0x0, 0x4000004}, 0x48000) socket$inet6(0xa, 0x2, 0x0) inotify_init() [ 134.040143][T11458] loop4: partition table beyond EOD, truncated [ 134.040152][T11458] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 03:43:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000020000000000000000000000850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) 03:43:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 134.280565][T11490] Dev loop4: unable to read RDB block 1 [ 134.280577][T11490] loop4: unable to read partition table [ 134.280586][T11490] loop4: partition table beyond EOD, truncated [ 134.280594][T11490] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 134.385197][T11501] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 134.389583][T11501] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 134.402673][T11501] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 134.429947][ T5] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 134.478006][T11504] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 134.501343][T11504] A link change request failed with some changes committed already. Interface dummy0 may have been left with an inconsistent configuration, please check. [ 134.701212][ T5] usb 1-1: device descriptor read/64, error 18 [ 135.089900][ T5] usb 1-1: device descriptor read/64, error 18 [ 135.359915][ T5] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 135.629884][ T5] usb 1-1: device descriptor read/64, error 18 [ 136.019871][ T5] usb 1-1: device descriptor read/64, error 18 [ 136.149901][ T5] usb usb1-port1: attempt power cycle [ 136.879858][ T5] usb 1-1: new high-speed USB device number 13 using dummy_hcd 03:43:55 executing program 0: syz_usb_connect$uac1(0x0, 0x8e, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7c, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "a4d022daafba"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x1, "cc6d7d"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:43:55 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200"/60, 0x3c, 0x1c0}]) 03:43:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:43:55 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:43:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:55 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, r0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r4, r3, &(0x7f0000000040)=0x100060, 0xa808) [ 137.039896][ T5] usb 1-1: device descriptor read/8, error -71 [ 137.049518][T11524] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 03:43:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:43:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 137.072834][T11524] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 137.074033][T11524] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. [ 137.081612][T11524] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 137.081652][T11535] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 137.101688][T11527] Dev loop4: unable to read RDB block 1 [ 137.101703][T11527] loop4: unable to read partition table [ 137.101757][T11527] loop4: partition table beyond EOD, truncated [ 137.101765][T11527] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 03:43:55 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200"/60, 0x3c, 0x1c0}]) [ 137.174995][T11543] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 03:43:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 137.281599][ T5] usb 1-1: device descriptor read/8, error -71 [ 137.285484][T11547] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 137.293292][T11543] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. 03:43:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) [ 137.340592][ T5072] Dev loop4: unable to read RDB block 1 [ 137.340605][ T5072] loop4: unable to read partition table 03:43:55 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200"/60, 0x3c, 0x1c0}]) [ 137.340612][ T5072] loop4: partition table beyond EOD, truncated [ 137.352132][T11551] Dev loop4: unable to read RDB block 1 [ 137.352147][T11551] loop4: unable to read partition table [ 137.352155][T11551] loop4: partition table beyond EOD, truncated [ 137.352170][T11551] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 137.473724][T11570] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 137.518704][T11570] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 137.551550][T11571] Dev loop4: unable to read RDB block 1 [ 137.551563][T11571] loop4: unable to read partition table [ 137.551572][T11571] loop4: partition table beyond EOD, truncated [ 137.551580][T11571] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 137.799993][ T5] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 138.029809][ T5] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 138.029823][ T5] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 138.029841][ T5] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 138.029879][ T5] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 138.209845][ T5] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 138.218894][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 138.227480][ T5] usb 1-1: Product: syz [ 138.231988][ T5] usb 1-1: Manufacturer: syz [ 138.236568][ T5] usb 1-1: SerialNumber: syz [ 138.579880][ T5] usb 1-1: 0:2 : does not exist [ 138.587545][ T5] usb 1-1: USB disconnect, device number 14 03:43:57 executing program 0: syz_usb_connect$uac1(0x0, 0x8e, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7c, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "a4d022daafba"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x1, "cc6d7d"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:43:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:43:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:57 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200"/62, 0x3e, 0x1c0}]) 03:43:57 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:43:57 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, r0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r4, r3, &(0x7f0000000040)=0x100060, 0xa808) 03:43:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) [ 139.110194][T11621] Dev loop4: unable to read RDB block 1 [ 139.110207][T11621] loop4: unable to read partition table 03:43:57 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200"/62, 0x3e, 0x1c0}]) [ 139.110215][T11621] loop4: partition table beyond EOD, truncated 03:43:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) [ 139.110225][T11621] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 03:43:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:57 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200"/62, 0x3e, 0x1c0}]) 03:43:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) [ 139.300254][ T5072] Dev loop4: unable to read RDB block 1 [ 139.300269][ T5072] loop4: unable to read partition table [ 139.300278][ T5072] loop4: partition table beyond EOD, truncated [ 139.304564][T11639] Dev loop4: unable to read RDB block 1 [ 139.304576][T11639] loop4: unable to read partition table [ 139.304585][T11639] loop4: partition table beyond EOD, truncated [ 139.304594][T11639] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 139.369751][ T4781] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 139.501474][T11655] Dev loop4: unable to read RDB block 1 [ 139.501491][T11655] loop4: unable to read partition table [ 139.501500][T11655] loop4: partition table beyond EOD, truncated [ 139.501509][T11655] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 139.769960][ T4781] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 139.769972][ T4781] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 139.769985][ T4781] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 139.769998][ T4781] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 139.969846][ T4781] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 139.969854][ T4781] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 139.969860][ T4781] usb 1-1: Product: syz [ 139.969878][ T4781] usb 1-1: Manufacturer: syz [ 139.969883][ T4781] usb 1-1: SerialNumber: syz [ 140.289789][ T4781] usb 1-1: 0:2 : does not exist [ 140.297388][ T4781] usb 1-1: USB disconnect, device number 15 03:43:59 executing program 0: syz_usb_connect$uac1(0x0, 0x8e, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7c, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "a4d022daafba"}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x1, "cc6d7d"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:43:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:43:59 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055", 0x3f, 0x1c0}]) 03:43:59 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5eb3cf8ebfe1c146f28f7e09e83f5353520cd1f8e3cf30a5d59be6124b05dcc7b4b423fdb038434ed37d405f9073909b16ac971e80ba4e2943a8648966b3076bf7f6c3bb34"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:43:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:59 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, &(0x7f0000000040)=0x100060, 0xa808) 03:43:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) [ 140.856951][T11711] Dev loop4: unable to read RDB block 1 03:43:59 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055", 0x3f, 0x1c0}]) 03:43:59 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:43:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r4) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) [ 140.856974][T11711] loop4: unable to read partition table [ 140.856984][T11711] loop4: partition table beyond EOD, truncated [ 140.856993][T11711] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) 03:43:59 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055", 0x3f, 0x1c0}]) 03:43:59 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) [ 141.040178][ T5072] Dev loop4: unable to read RDB block 1 [ 141.040198][ T5072] loop4: unable to read partition table [ 141.040207][ T5072] loop4: partition table beyond EOD, truncated [ 141.040563][T11730] Dev loop4: unable to read RDB block 1 [ 141.040573][T11730] loop4: unable to read partition table [ 141.040581][T11730] loop4: partition table beyond EOD, truncated [ 141.040601][T11730] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 141.050863][ T9856] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 141.159910][T11745] Dev loop4: unable to read RDB block 1 [ 141.159995][T11745] loop4: unable to read partition table [ 141.160006][T11745] loop4: partition table beyond EOD, truncated [ 141.160015][T11745] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 141.439843][ T9856] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 141.439936][ T9856] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 141.439982][ T9856] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 141.439999][ T9856] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 141.639820][ T9856] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 141.648898][ T9856] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 141.657360][ T9856] usb 1-1: Product: syz [ 141.661820][ T9856] usb 1-1: Manufacturer: syz [ 141.666384][ T9856] usb 1-1: SerialNumber: syz [ 141.990866][ T9856] usb 1-1: 0:2 : does not exist [ 142.003972][ T9856] usb 1-1: USB disconnect, device number 16 03:44:00 executing program 0: syz_usb_connect$uac1(0x0, 0x9d, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "a4d022daafba"}, @feature_unit={0xf, 0x24, 0x6, 0x0, 0x0, 0x4, [0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x1, "cc6d7d"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:44:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:00 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40}]) 03:44:00 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:00 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, &(0x7f0000000040)=0x100060, 0xa808) [ 142.461651][T11791] __nla_validate_parse: 22 callbacks suppressed [ 142.461657][T11791] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 142.473467][T11791] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 03:44:00 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40}]) 03:44:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(0xffffffffffffffff, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:01 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000200)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40}]) [ 142.668485][T11816] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 03:44:01 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 142.687752][T11816] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 142.688142][T11816] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. [ 142.798686][T11829] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 142.811233][T11829] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 142.812451][T11829] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. [ 142.869721][ T9856] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 143.239996][ T9856] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 143.240010][ T9856] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 143.240023][ T9856] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 143.240038][ T9856] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 143.419852][ T9856] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 143.431220][ T9856] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 143.446298][ T9856] usb 1-1: Product: syz [ 143.451049][ T9856] usb 1-1: Manufacturer: syz [ 143.455680][ T9856] usb 1-1: SerialNumber: syz [ 143.789671][ T9856] usb 1-1: 0:2 : does not exist [ 143.798303][ T9856] usb 1-1: USB disconnect, device number 17 03:44:02 executing program 0: syz_usb_connect$uac1(0x0, 0x9d, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "a4d022daafba"}, @feature_unit={0xf, 0x24, 0x6, 0x0, 0x0, 0x4, [0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x1, "cc6d7d"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:44:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:02 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={0xffffffffffffffff, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:02 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5eb3cf8ebfe1c146f28f7e09e83f5353520cd1f8e3cf30a5d59be6124b05dcc7b4b423fdb038434ed37d405f9073909b16ac971e80ba4e2943a8648966b3076bf7f6c3bb34"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:02 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, &(0x7f0000000040)=0x100060, 0xa808) 03:44:02 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={0xffffffffffffffff, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:02 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={0xffffffffffffffff, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:02 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r2, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 144.287753][T11888] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 144.300066][T11888] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 144.549615][ T5] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 144.939900][ T5] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 144.939914][ T5] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 144.940007][ T5] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 144.940021][ T5] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 145.119854][ T5] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 145.128883][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 145.137117][ T5] usb 1-1: Product: syz [ 145.141521][ T5] usb 1-1: Manufacturer: syz [ 145.146094][ T5] usb 1-1: SerialNumber: syz [ 145.459619][ T5] usb 1-1: 0:2 : does not exist [ 145.466927][ T5] usb 1-1: USB disconnect, device number 18 03:44:04 executing program 0: syz_usb_connect$uac1(0x0, 0x9d, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "a4d022daafba"}, @feature_unit={0xf, 0x24, 0x6, 0x0, 0x0, 0x4, [0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x1, "cc6d7d"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:44:04 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:04 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r2, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:04 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:04 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, &(0x7f0000000040)=0x100060, 0xa808) 03:44:04 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:04 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000280)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:44:04 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r2, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:04 executing program 3: socket$kcm(0x2b, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5eb3cf8ebfe1c146f28f7e09e83f5353520cd1f8e3cf30a5d59be6124b05dcc7b4b423fdb038434ed37d405f9073909b16ac971e80ba4e2943a8648966b3076bf7f6c3bb34"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 146.259548][ T17] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 146.619716][ T17] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 146.619784][ T17] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 146.619798][ T17] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 146.619812][ T17] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 146.781932][ T17] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 146.781941][ T17] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 146.781950][ T17] usb 1-1: Product: syz [ 146.781957][ T17] usb 1-1: Manufacturer: syz [ 146.782019][ T17] usb 1-1: SerialNumber: syz [ 147.099600][ T17] usb 1-1: 0:2 : does not exist [ 147.105044][ T17] usb 1-1: USB disconnect, device number 19 03:44:05 executing program 0: syz_usb_connect$uac1(0x0, 0x9d, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "a4d022daafba"}, @feature_unit={0xf, 0x24, 0x6, 0x0, 0x0, 0x4, [0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x1, "cc6d7d"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:44:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r2, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:05 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:44:05 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, &(0x7f0000000040)=0x100060, 0xa808) 03:44:05 executing program 3: socket$kcm(0x2b, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 147.577946][T12046] __nla_validate_parse: 7 callbacks suppressed [ 147.577953][T12046] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 03:44:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="c744240018990000c7442402197e0000c7442406000000000f011c240f01c82e2e640f2159640fc75b08c4e269cfb8010000003e650f01cf0f21990f62b4d400000100b9800000c00f3235000100000f308fe978c16260", 0x57}], 0x1, 0x60, 0x0, 0x0) ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f0000000280)={0x1d0003}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 03:44:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r2, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r2, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) [ 147.745972][T12061] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 03:44:06 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r1, r0}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000180)={r2, r1, 0x4, r1}, 0x10) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f00000000c0)) 03:44:06 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:06 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc028660f, 0x0) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x0) ioctl$TUNDETACHFILTER(0xffffffffffffffff, 0x401054d6, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000014c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r1, r0}, 0x10) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000001c0)) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000180)={r2, r1, 0x4, r1}, 0x10) ioctl$TUNSETSNDBUF(0xffffffffffffffff, 0x400454d4, &(0x7f00000000c0)) [ 147.850804][T12066] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 147.889545][ T17] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 147.956692][T12074] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 147.972391][T12074] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 148.251140][ T17] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 148.251154][ T17] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 148.251170][ T17] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 148.251187][ T17] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 148.409590][ T17] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 148.409601][ T17] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 148.409609][ T17] usb 1-1: Product: syz [ 148.409616][ T17] usb 1-1: Manufacturer: syz [ 148.409625][ T17] usb 1-1: SerialNumber: syz [ 148.729521][ T17] usb 1-1: 0:2 : does not exist [ 148.733562][ T17] usb 1-1: USB disconnect, device number 20 03:44:07 executing program 0: syz_usb_connect$uac1(0x0, 0x9d, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "a4d022daafba"}, @feature_unit={0xf, 0x24, 0x6, 0x0, 0x0, 0x4, [0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x1, "cc6d7d"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:44:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:07 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xe8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x40000d) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0), 0x161) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) close(r0) 03:44:07 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5eb3cf8ebfe1c146f28f7e09e83f5353520cd1f8e3cf30a5d59be6124b05dcc7b4b423fdb038434ed37d405f9073909b16ac971e80ba4e2943a8648966b3076bf7f6c3bb34"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) 03:44:07 executing program 3: socket$kcm(0x2b, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 149.218985][T12114] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 149.276653][T12123] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 149.510651][ T4781] usb 1-1: new high-speed USB device number 21 using dummy_hcd 03:44:08 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, &(0x7f0000000040)=0x100060, 0xa808) 03:44:08 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) 03:44:08 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) 03:44:08 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:08 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:08 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) [ 149.939483][ T4781] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 149.957471][ T4781] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 149.972189][T12141] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 03:44:08 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) [ 149.999700][ T4781] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 150.028883][T12150] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 150.046266][ T4781] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 150.230983][ T4781] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 150.231056][ T4781] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 150.231065][ T4781] usb 1-1: Product: syz [ 150.231073][ T4781] usb 1-1: Manufacturer: syz [ 150.231081][ T4781] usb 1-1: SerialNumber: syz [ 150.559451][ T4781] usb 1-1: 0:2 : does not exist [ 150.562116][ T4781] usb 1-1: USB disconnect, device number 21 03:44:09 executing program 0: syz_usb_connect$uac1(0x0, 0x9d, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "a4d022daafba"}, @feature_unit={0xf, 0x24, 0x6, 0x0, 0x0, 0x4, [0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x1, "cc6d7d"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:44:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:09 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) 03:44:09 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) 03:44:09 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 151.020518][T12187] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 151.361098][ T5] usb 1-1: new high-speed USB device number 22 using dummy_hcd 03:44:09 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, &(0x7f0000000040)=0x100060, 0xa808) 03:44:09 executing program 4: socket$kcm(0x2b, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) 03:44:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:09 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) 03:44:09 executing program 3: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5eb3cf8ebfe1c146f28f7e09e83f5353520cd1f8e3cf30a5d59be6124b05dcc7b4b423fdb038434ed37d405f9073909b16ac971e80ba4e2943a8648966b3076bf7f6c3bb34"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:09 executing program 4: socket$kcm(0x2b, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) 03:44:09 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) [ 151.740831][ T5] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 151.740844][ T5] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 151.740890][ T5] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 151.740904][ T5] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 151.949507][ T5] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 151.949520][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 151.949530][ T5] usb 1-1: Product: syz [ 151.949540][ T5] usb 1-1: Manufacturer: syz [ 151.949625][ T5] usb 1-1: SerialNumber: syz [ 152.279421][ T5] usb 1-1: 0:2 : does not exist [ 152.281945][ T5] usb 1-1: USB disconnect, device number 22 03:44:11 executing program 0: syz_usb_connect$uac1(0x0, 0x9d, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "a4d022daafba"}, @feature_unit={0xf, 0x24, 0x6, 0x0, 0x0, 0x4, [0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x1, "cc6d7d"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:44:11 executing program 4: socket$kcm(0x2b, 0x1, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) 03:44:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:11 executing program 3: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:11 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) [ 152.771415][T12265] __nla_validate_parse: 3 callbacks suppressed [ 152.771422][T12265] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 152.791847][T12265] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 03:44:11 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, &(0x7f0000000040)=0x100060, 0xa808) 03:44:11 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) 03:44:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r2, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:11 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) [ 152.928689][T12283] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 03:44:11 executing program 4: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) 03:44:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r2, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) [ 152.988624][T12287] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 03:44:11 executing program 4: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) [ 153.059397][ T12] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 153.092137][T12296] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 153.142168][T12304] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 153.439393][ T12] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 153.439406][ T12] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 153.439501][ T12] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 153.439516][ T12] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 153.629571][ T12] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 153.629590][ T12] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 153.647280][ T12] usb 1-1: Product: syz [ 153.647290][ T12] usb 1-1: Manufacturer: syz [ 153.647335][ T12] usb 1-1: SerialNumber: syz [ 153.979392][ T12] usb 1-1: 0:2 : does not exist [ 153.986825][ T12] usb 1-1: USB disconnect, device number 23 03:44:12 executing program 0: syz_usb_connect$uac1(0x0, 0x9d, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "a4d022daafba"}, @feature_unit={0xf, 0x24, 0x6, 0x0, 0x0, 0x4, [0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x1, "cc6d7d"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:44:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r2, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:12 executing program 4: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) 03:44:12 executing program 3: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:12 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) 03:44:12 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, r0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, &(0x7f0000000040)=0x100060, 0xa808) 03:44:12 executing program 4: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) [ 154.462579][T12343] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 03:44:12 executing program 4: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) 03:44:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r2, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) [ 154.511680][T12352] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 03:44:12 executing program 4: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) 03:44:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r2, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) [ 154.614831][T12359] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 03:44:13 executing program 4: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5eb3cf8ebfe1c146f28f7e09e83f5353520cd1f8e3cf30a5d59be6124b05dcc7b4b423fdb038434ed37d405f9073909b16ac971e80ba4e2943a8648966b3076bf7f6c3bb34"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) [ 154.683452][T12363] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 154.749415][ T3451] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 155.119341][ T3451] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 155.119353][ T3451] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 155.119368][ T3451] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 155.119382][ T3451] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 155.279385][ T3451] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 155.279414][ T3451] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 155.279423][ T3451] usb 1-1: Product: syz [ 155.279432][ T3451] usb 1-1: Manufacturer: syz [ 155.279440][ T3451] usb 1-1: SerialNumber: syz [ 155.599326][ T3451] usb 1-1: 0:2 : does not exist [ 155.603118][ T3451] usb 1-1: USB disconnect, device number 24 03:44:14 executing program 0: syz_usb_connect$uac1(0x0, 0x9d, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "a4d022daafba"}, @feature_unit={0xf, 0x24, 0x6, 0x0, 0x0, 0x4, [0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x1, "cc6d7d"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:44:14 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) 03:44:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r2, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:14 executing program 3: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5eb3cf8ebfe1c146f28f7e09e83f5353520cd1f8e3cf30a5d59be6124b05dcc7b4b423fdb038434ed37d405f9073909b16ac971e80ba4e2943a8648966b3076bf7f6c3bb34"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:14 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) 03:44:14 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, r0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r4, r3, &(0x7f0000000040)=0x100060, 0xa808) 03:44:14 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5eb3cf8ebfe1c146f28f7e09e83f5353520cd1f8e3cf30a5d59be6124b05dcc7b4b423fdb038434ed37d405f9073909b16ac971e80ba4e2943a8648966b3076bf7f6c3bb34"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) 03:44:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r2, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:14 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) 03:44:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r2, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:14 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5eb3cf8ebfe1c146f28f7e09e83f5353520cd1f8e3cf30a5d59be6124b05dcc7b4b423fdb038434ed37d405f9073909b16ac971e80ba4e2943a8648966b3076bf7f6c3bb34"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) 03:44:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r2, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) [ 156.400832][ T5] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 156.819306][ T5] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 156.819319][ T5] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 156.819332][ T5] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 156.819345][ T5] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 157.009829][ T5] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 157.009841][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 157.009852][ T5] usb 1-1: Product: syz [ 157.009915][ T5] usb 1-1: Manufacturer: syz [ 157.009921][ T5] usb 1-1: SerialNumber: syz [ 157.329298][ T5] usb 1-1: 0:2 : does not exist [ 157.336670][ T5] usb 1-1: USB disconnect, device number 25 03:44:16 executing program 0: syz_usb_connect$uac1(0x0, 0x9d, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "a4d022daafba"}, @feature_unit={0xf, 0x24, 0x6, 0x0, 0x0, 0x4, [0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x1, "cc6d7d"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:44:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:16 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) 03:44:16 executing program 3: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5eb3cf8ebfe1c146f28f7e09e83f5353520cd1f8e3cf30a5d59be6124b05dcc7b4b423fdb038434ed37d405f9073909b16ac971e80ba4e2943a8648966b3076bf7f6c3bb34"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:16 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) 03:44:16 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, r0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r4, r3, &(0x7f0000000040)=0x100060, 0xa808) 03:44:16 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5eb3cf8ebfe1c146f28f7e09e83f5353520cd1f8e3cf30a5d59be6124b05dcc7b4b423fdb038434ed37d405f9073909b16ac971e80ba4e2943a8648966b3076bf7f6c3bb34"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) 03:44:16 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) 03:44:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) [ 157.818704][T12473] __nla_validate_parse: 4 callbacks suppressed [ 157.818712][T12473] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 03:44:16 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) [ 157.860101][T12473] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 157.962259][T12492] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 03:44:16 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:16 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) [ 158.011309][T12502] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 158.098037][T12506] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 158.102528][ T3451] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 158.151459][T12513] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 158.479448][ T3451] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 158.479475][ T3451] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 158.479490][ T3451] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 158.479506][ T3451] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 158.640736][ T3451] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 158.640748][ T3451] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 158.640801][ T3451] usb 1-1: Product: syz [ 158.640810][ T3451] usb 1-1: Manufacturer: syz [ 158.640819][ T3451] usb 1-1: SerialNumber: syz [ 158.959286][ T3451] usb 1-1: 0:2 : does not exist [ 158.964121][ T3451] usb 1-1: USB disconnect, device number 26 03:44:17 executing program 0: syz_usb_connect$uac1(0x0, 0x9d, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "a4d022daafba"}, @feature_unit={0xf, 0x24, 0x6, 0x0, 0x0, 0x4, [0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x1, "cc6d7d"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:44:17 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x0, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) 03:44:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:17 executing program 3: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:17 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) setuid(0x0) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) [ 159.449673][T12547] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 159.500774][T12556] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 159.729262][ T3451] usb 1-1: new high-speed USB device number 27 using dummy_hcd 03:44:18 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, r0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r4, r3, &(0x7f0000000040)=0x100060, 0xa808) 03:44:18 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x0, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) 03:44:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:18 executing program 3: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r0, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 160.052001][T12567] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 160.089486][ T3451] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config 03:44:18 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x0, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5eb3cf8ebfe1c146f28f7e09e83f5353520cd1f8e3cf30a5d59be6124b05dcc7b4b423fdb038434ed37d405f9073909b16ac971e80ba4e2943a8648966b3076bf7f6c3bb34"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) 03:44:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) [ 160.100747][T12576] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 160.109216][ T3451] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 160.127892][ T3451] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 03:44:18 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5eb3cf8ebfe1c146f28f7e09e83f5353520cd1f8e3cf30a5d59be6124b05dcc7b4b423fdb038434ed37d405f9073909b16ac971e80ba4e2943a8648966b3076bf7f6c3bb34"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) [ 160.163833][ T3451] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 160.319467][ T3451] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 160.319479][ T3451] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 160.319491][ T3451] usb 1-1: Product: syz [ 160.319512][ T3451] usb 1-1: Manufacturer: syz [ 160.319522][ T3451] usb 1-1: SerialNumber: syz [ 160.639244][ T3451] usb 1-1: 0:2 : does not exist [ 160.643247][ T3451] usb 1-1: USB disconnect, device number 27 03:44:19 executing program 0: syz_usb_connect$uac1(0x0, 0x9d, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "a4d022daafba"}, @feature_unit={0xf, 0x24, 0x6, 0x0, 0x0, 0x4, [0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x1, "cc6d7d"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:44:19 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) 03:44:19 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) 03:44:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:19 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 161.430938][ T5] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 161.829217][ T5] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 161.829229][ T5] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 161.829244][ T5] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 161.829329][ T5] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 162.009198][ T5] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 162.009209][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 162.009218][ T5] usb 1-1: Product: syz [ 162.009226][ T5] usb 1-1: Manufacturer: syz [ 162.009309][ T5] usb 1-1: SerialNumber: syz 03:44:20 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r4, r3, &(0x7f0000000040)=0x100060, 0xa808) 03:44:20 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) 03:44:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:20 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5eb3cf8ebfe1c146f28f7e09e83f5353520cd1f8e3cf30a5d59be6124b05dcc7b4b423fdb038434ed37d405f9073909b16ac971e80ba4e2943a8648966b3076bf7f6c3bb34"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:20 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) 03:44:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:20 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 162.349190][ T5] usb 1-1: 0:2 : does not exist [ 162.357288][ T5] usb 1-1: USB disconnect, device number 28 03:44:21 executing program 0: syz_usb_connect$uac1(0x0, 0x9d, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "a4d022daafba"}, @feature_unit={0xf, 0x24, 0x6, 0x0, 0x0, 0x4, [0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x1, "cc6d7d"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:44:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:21 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, 0x0, 0x0) 03:44:21 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:21 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, 0x0, 0x0) [ 162.826652][T12696] __nla_validate_parse: 9 callbacks suppressed [ 162.826660][T12696] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 163.129169][ T4781] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 163.499354][ T4781] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 163.499366][ T4781] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 163.499381][ T4781] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 163.499447][ T4781] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 163.669310][ T4781] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 163.669322][ T4781] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 163.669332][ T4781] usb 1-1: Product: syz [ 163.669342][ T4781] usb 1-1: Manufacturer: syz [ 163.669351][ T4781] usb 1-1: SerialNumber: syz [ 163.979161][ T4781] usb 1-1: 0:2 : does not exist [ 163.983068][ T4781] usb 1-1: USB disconnect, device number 29 03:44:22 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r4, r3, &(0x7f0000000040)=0x100060, 0xa808) 03:44:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:22 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5eb3cf8ebfe1c146f28f7e09e83f5353520cd1f8e3cf30a5d59be6124b05dcc7b4b423fdb038434ed37d405f9073909b16ac971e80ba4e2943a8648966b3076bf7f6c3bb34"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) 03:44:22 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) 03:44:22 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:22 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:22 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) [ 164.332193][T12740] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 03:44:22 executing program 0: syz_usb_connect$uac1(0x0, 0x9d, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "a4d022daafba"}, @feature_unit={0xf, 0x24, 0x6, 0x0, 0x0, 0x4, [0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x1, "cc6d7d"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) [ 164.372469][T12740] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 03:44:22 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:22 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) 03:44:22 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:22 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 164.498183][T12763] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 164.515581][T12763] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 164.809129][ T3451] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 165.171047][ T3451] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 165.171061][ T3451] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 165.171075][ T3451] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 165.171089][ T3451] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 165.329259][ T3451] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 165.329272][ T3451] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.329282][ T3451] usb 1-1: Product: syz [ 165.329310][ T3451] usb 1-1: Manufacturer: syz [ 165.329320][ T3451] usb 1-1: SerialNumber: syz [ 165.649116][ T3451] usb 1-1: 0:2 : does not exist [ 165.653148][ T3451] usb 1-1: USB disconnect, device number 30 03:44:24 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r4, r3, &(0x7f0000000040)=0x100060, 0xa808) 03:44:24 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, 0x0, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 03:44:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:24 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448cb, 0x0) 03:44:24 executing program 0: syz_usb_connect$uac1(0x0, 0x9d, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "a4d022daafba"}, @feature_unit={0xf, 0x24, 0x6, 0x0, 0x0, 0x4, [0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x1, "cc6d7d"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:44:24 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, 0x0, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 03:44:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448cb, 0x0) 03:44:24 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 166.178122][T12811] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 03:44:24 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, 0x0, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 03:44:24 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) [ 166.229334][T12823] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 03:44:24 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448cb, 0x0) [ 166.355603][T12833] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 166.361669][T12833] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 166.439102][ T5] usb 1-1: new high-speed USB device number 31 using dummy_hcd [ 166.859125][ T5] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 166.859137][ T5] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 166.859150][ T5] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 166.859165][ T5] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 167.029143][ T5] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 167.029156][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.029224][ T5] usb 1-1: Product: syz [ 167.029233][ T5] usb 1-1: Manufacturer: syz [ 167.029241][ T5] usb 1-1: SerialNumber: syz [ 167.359081][ T5] usb 1-1: 0:2 : does not exist [ 167.361427][ T5] usb 1-1: USB disconnect, device number 31 03:44:26 executing program 1: socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, &(0x7f0000000040)=0x100060, 0xa808) 03:44:26 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 03:44:26 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x0, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:26 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) 03:44:26 executing program 0: syz_usb_connect$uac1(0x0, 0x94, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x82, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x1, "cc6d7d"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:44:26 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 167.961464][T12877] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 03:44:26 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x0, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:26 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 03:44:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) [ 168.006330][T12877] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 03:44:26 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x0, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:26 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 168.124329][T12897] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 168.175843][T12907] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 168.269046][ T5] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 168.679062][ T5] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 168.679075][ T5] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 168.859146][ T5] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 168.859160][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 168.859169][ T5] usb 1-1: Product: syz [ 168.859177][ T5] usb 1-1: Manufacturer: syz [ 168.859185][ T5] usb 1-1: SerialNumber: syz 03:44:27 executing program 1: socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, &(0x7f0000000040)=0x100060, 0xa808) 03:44:27 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:27 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 03:44:27 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) [ 169.179131][ T5] usb 1-1: 0:2 : does not exist [ 169.193619][ T5] usb 1-1: USB disconnect, device number 32 [ 169.225036][T12936] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 169.275839][T12936] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 03:44:27 executing program 0: syz_usb_connect$uac1(0x0, 0x94, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x82, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x1, "cc6d7d"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:44:27 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 03:44:27 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:27 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:28 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da696"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 169.670285][T12964] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 03:44:28 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 169.723667][T12975] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 169.928996][ T5] usb 1-1: new high-speed USB device number 33 using dummy_hcd [ 170.309009][ T5] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 170.309021][ T5] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 03:44:28 executing program 1: socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, 0xffffffffffffffff, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, r2, &(0x7f0000000040)=0x100060, 0xa808) 03:44:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:28 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da696"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 03:44:28 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:28 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) [ 170.445721][T12992] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 170.479201][ T5] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 170.493726][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 170.503789][ T5] usb 1-1: Product: syz [ 170.507988][ T5] usb 1-1: Manufacturer: syz [ 170.512864][ T5] usb 1-1: SerialNumber: syz [ 170.521397][T12998] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 170.829060][ T5] usb 1-1: 0:2 : does not exist [ 170.831670][ T5] usb 1-1: USB disconnect, device number 33 03:44:29 executing program 0: syz_usb_connect$uac1(0x0, 0x94, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x82, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x1, "cc6d7d"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:44:29 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r1 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:29 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da696"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 03:44:29 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:29 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) 03:44:29 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:29 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5e"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 03:44:30 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, r0, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r4, r3, &(0x7f0000000040)=0x100060, 0xa808) 03:44:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:30 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:30 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5e"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 171.630536][ T5108] usb 1-1: new high-speed USB device number 34 using dummy_hcd 03:44:30 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5e"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 171.989012][ T5108] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 171.999127][ T5108] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 172.169892][ T5108] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 172.178953][ T5108] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 172.186911][ T5108] usb 1-1: Product: syz [ 172.192115][ T5108] usb 1-1: Manufacturer: syz [ 172.196723][ T5108] usb 1-1: SerialNumber: syz [ 172.529038][ T5108] usb 1-1: 0:2 : does not exist [ 172.536366][ T5108] usb 1-1: USB disconnect, device number 34 03:44:31 executing program 0: syz_usb_connect$uac1(0x0, 0x99, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x87, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x1, "cc6d7d"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:44:31 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, r0, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r4, r3, &(0x7f0000000040)=0x100060, 0xa808) 03:44:31 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0x0, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:31 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5eb3cf8ebfe1c146f28f7e09e83f5353520cd1f8e3cf30a5d59be6124b05dcc7b4b423"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 03:44:31 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:31 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) 03:44:31 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5eb3cf8ebfe1c146f28f7e09e83f5353520cd1f8e3cf30a5d59be6124b05dcc7b4b423"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 03:44:31 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, 0x0, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:31 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5eb3cf8ebfe1c146f28f7e09e83f5353520cd1f8e3cf30a5d59be6124b05dcc7b4b423"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 173.010309][T13106] __nla_validate_parse: 4 callbacks suppressed [ 173.010317][T13106] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 03:44:31 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, r0, 0x0) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r4, r3, &(0x7f0000000040)=0x100060, 0xa808) [ 173.079555][T13119] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 03:44:31 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, r0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r4, r3, &(0x7f0000000040)=0x100060, 0xa808) 03:44:31 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 173.310074][ T3451] usb 1-1: new high-speed USB device number 35 using dummy_hcd [ 173.668950][ T3451] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 173.668964][ T3451] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 173.668980][ T3451] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 173.668994][ T3451] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 173.828959][ T3451] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 173.829005][ T3451] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 173.829014][ T3451] usb 1-1: Product: syz [ 173.829023][ T3451] usb 1-1: Manufacturer: syz [ 173.829032][ T3451] usb 1-1: SerialNumber: syz [ 174.148959][ T3451] usb 1-1: 0:2 : does not exist [ 174.151215][ T3451] usb 1-1: USB disconnect, device number 35 03:44:32 executing program 0: syz_usb_connect$uac1(0x0, 0x99, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x87, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x1, "cc6d7d"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:44:32 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, 0x0, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:32 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 03:44:32 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, 0x0, &(0x7f0000000280)) setuid(0x0) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) 03:44:32 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, r0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(0xffffffffffffffff, r3, &(0x7f0000000040)=0x100060, 0xa808) 03:44:32 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 174.633592][T13176] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 03:44:33 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, 0x0, &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:33 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, r0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(0xffffffffffffffff, r3, &(0x7f0000000040)=0x100060, 0xa808) [ 174.683543][T13185] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 03:44:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:33 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 03:44:33 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 174.805367][T13197] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 174.856086][T13205] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 174.880418][ T12] usb 1-1: new high-speed USB device number 36 using dummy_hcd [ 175.239517][ T12] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 175.249740][ T12] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 175.258581][ T12] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 175.269167][ T12] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 175.440463][ T12] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 175.449616][ T12] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 175.457668][ T12] usb 1-1: Product: syz [ 175.461962][ T12] usb 1-1: Manufacturer: syz [ 175.466555][ T12] usb 1-1: SerialNumber: syz [ 175.788941][ T12] usb 1-1: 0:2 : does not exist [ 175.796452][ T12] usb 1-1: USB disconnect, device number 36 03:44:34 executing program 0: syz_usb_connect$uac1(0x0, 0x99, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x87, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x1, "cc6d7d"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:44:34 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, r0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(0xffffffffffffffff, r3, &(0x7f0000000040)=0x100060, 0xa808) 03:44:34 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:34 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 03:44:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r2, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:34 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r2) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) 03:44:34 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 03:44:34 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000040)=0x100060, 0xa808) [ 176.275023][T13241] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 03:44:34 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:34 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r2, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:34 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 03:44:34 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000040)=0x100060, 0xa808) [ 176.436564][T13259] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 176.548891][ T12] usb 1-1: new high-speed USB device number 37 using dummy_hcd [ 176.909008][ T12] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 176.919183][ T12] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 176.928119][ T12] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 176.938810][ T12] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 177.109184][ T12] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 177.118251][ T12] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 177.127217][ T12] usb 1-1: Product: syz [ 177.131838][ T12] usb 1-1: Manufacturer: syz [ 177.136628][ T12] usb 1-1: SerialNumber: syz [ 177.458960][ T12] usb 1-1: 0:2 : does not exist [ 177.466613][ T12] usb 1-1: USB disconnect, device number 37 03:44:36 executing program 0: syz_usb_connect$uac1(0x0, 0x9c, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8a, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x8, 0x24, 0x5, 0x0, 0x0, "a4d022"}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x1, "cc6d7d"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:44:36 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, r0, 0x0) syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r3, 0xffffffffffffffff, &(0x7f0000000040)=0x100060, 0xa808) 03:44:36 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:36 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 03:44:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r2, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:36 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r2) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) 03:44:36 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, r0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r4, r3, 0x0, 0xa808) 03:44:36 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:36 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 177.922276][T13295] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 03:44:36 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 03:44:36 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:36 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 178.047546][T13313] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 178.248883][ T5108] usb 1-1: new high-speed USB device number 38 using dummy_hcd [ 178.628991][ T5108] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 178.629012][ T5108] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 178.629026][ T5108] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 178.629041][ T5108] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 178.811697][ T5108] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 178.811709][ T5108] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 178.811718][ T5108] usb 1-1: Product: syz [ 178.811728][ T5108] usb 1-1: Manufacturer: syz [ 178.811737][ T5108] usb 1-1: SerialNumber: syz [ 179.168922][ T5108] usb 1-1: 0:2 : does not exist [ 179.176036][ T5108] usb 1-1: USB disconnect, device number 38 03:44:37 executing program 0: syz_usb_connect$uac1(0x0, 0x9c, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8a, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x8, 0x24, 0x5, 0x0, 0x0, "a4d022"}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x1, "cc6d7d"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:44:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:37 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da696"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:37 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 03:44:37 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, 0x0) setuid(r2) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) 03:44:37 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, r0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r4, r3, 0x0, 0xa808) 03:44:37 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, 0x0, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:37 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 03:44:38 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da696"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:38 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) [ 179.627694][T13361] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 179.683833][T13364] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 03:44:38 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 03:44:38 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da696"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 179.761776][T13374] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 179.951153][ T3451] usb 1-1: new high-speed USB device number 39 using dummy_hcd [ 180.368885][ T3451] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 180.368899][ T3451] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 180.368913][ T3451] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 180.368927][ T3451] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 180.568828][ T3451] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 180.577932][ T3451] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 180.586320][ T3451] usb 1-1: Product: syz [ 180.590739][ T3451] usb 1-1: Manufacturer: syz [ 180.595330][ T3451] usb 1-1: SerialNumber: syz [ 180.908880][ T3451] usb 1-1: 0:2 : does not exist [ 180.918465][ T3451] usb 1-1: USB disconnect, device number 39 03:44:39 executing program 0: syz_usb_connect$uac1(0x0, 0x9c, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8a, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x8, 0x24, 0x5, 0x0, 0x0, "a4d022"}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x1, "cc6d7d"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:44:39 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 03:44:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:39 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5e"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:39 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) 03:44:39 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, r0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r4, r3, 0x0, 0xa808) 03:44:39 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5e"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:39 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 03:44:39 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5e"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 181.406698][T13418] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 03:44:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:39 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) [ 181.474146][T13427] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 181.527195][T13435] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 181.567488][T13437] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 181.690218][ T5108] usb 1-1: new high-speed USB device number 40 using dummy_hcd [ 182.049107][ T5108] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 182.049120][ T5108] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 182.049134][ T5108] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 182.049149][ T5108] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 182.208942][ T5108] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 182.209024][ T5108] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 182.209033][ T5108] usb 1-1: Product: syz [ 182.209041][ T5108] usb 1-1: Manufacturer: syz [ 182.209051][ T5108] usb 1-1: SerialNumber: syz [ 182.529661][ T5108] usb 1-1: 0:2 : does not exist [ 182.536778][ T5108] usb 1-1: USB disconnect, device number 40 03:44:41 executing program 0: syz_usb_connect$uac1(0x0, 0x9e, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8c, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xa, 0x24, 0x5, 0x0, 0x0, "a4d022daaf"}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x1, "cc6d7d"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:44:41 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5eb3cf8ebfe1c146f28f7e09e83f5353520cd1f8e3cf30a5d59be6124b05dcc7b4b423"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:41 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5eb3cf8ebfe1c146f28f7e09e83f5353520cd1f8e3cf30a5d59be6124b05dcc7b4b423fdb038434ed37d405f9073909b16ac971e80ba4e2943a8648966b3076bf7f6c3bb34"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 03:44:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:41 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) 03:44:41 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, r0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r4, r3, &(0x7f0000000040), 0xa808) 03:44:41 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5eb3cf8ebfe1c146f28f7e09e83f5353520cd1f8e3cf30a5d59be6124b05dcc7b4b423"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) [ 183.002933][T13474] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 03:44:41 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 03:44:41 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5eb3cf8ebfe1c146f28f7e09e83f5353520cd1f8e3cf30a5d59be6124b05dcc7b4b423"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:41 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 03:44:41 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) [ 183.118168][T13488] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 183.118259][T13488] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 183.217747][T13496] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 183.217804][T13496] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 183.291371][ T5108] usb 1-1: new high-speed USB device number 41 using dummy_hcd [ 183.648762][ T5108] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 183.648820][ T5108] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 183.648831][ T5108] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 183.648896][ T5108] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 183.648909][ T5108] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 183.818781][ T5108] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 183.818794][ T5108] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 183.818803][ T5108] usb 1-1: Product: syz [ 183.818812][ T5108] usb 1-1: Manufacturer: syz [ 183.818820][ T5108] usb 1-1: SerialNumber: syz [ 184.138841][ T5108] usb 1-1: 0:2 : does not exist [ 184.141225][ T5108] usb 1-1: USB disconnect, device number 41 03:44:42 executing program 0: syz_usb_connect$uac1(0x0, 0x9e, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8c, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xa, 0x24, 0x5, 0x0, 0x0, "a4d022daaf"}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x1, "cc6d7d"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:44:42 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, r0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r4, r3, &(0x7f0000000040), 0xa808) 03:44:42 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:42 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) 03:44:42 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) setuid(0x0) ioctl$sock_bt_hci(r0, 0x400448cb, 0x0) 03:44:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:42 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:43 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) [ 184.596163][T13531] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 184.615196][T13531] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 03:44:43 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:43 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) 03:44:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:43 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 184.736139][T13544] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 184.737182][T13544] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 184.846344][T13552] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 184.846606][T13552] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 184.948737][ T5108] usb 1-1: new high-speed USB device number 42 using dummy_hcd [ 185.358744][ T5108] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 185.358757][ T5108] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 185.358768][ T5108] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 185.358782][ T5108] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 185.358797][ T5108] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 185.549015][ T5108] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 185.558163][ T5108] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.566234][ T5108] usb 1-1: Product: syz [ 185.570432][ T5108] usb 1-1: Manufacturer: syz [ 185.575096][ T5108] usb 1-1: SerialNumber: syz [ 185.918751][ T5108] usb 1-1: 0:2 : does not exist [ 185.925975][ T5108] usb 1-1: USB disconnect, device number 42 03:44:44 executing program 0: syz_usb_connect$uac1(0x0, 0x9e, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8c, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xa, 0x24, 0x5, 0x0, 0x0, "a4d022daaf"}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x1, "cc6d7d"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:44:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:44 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5eb3cf8ebfe1c146f28f7e09e83f5353520cd1f8e3cf30a5d59be6124b05dcc7b4b423fdb038434ed37d405f9073909b16ac971e80ba4e2943a8648966b3076bf7f6c3bb34"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 03:44:44 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:44 executing program 2: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448cb, 0x0) 03:44:44 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, r0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r4, r3, &(0x7f0000000040), 0xa808) 03:44:44 executing program 2: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448cb, 0x0) 03:44:44 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 03:44:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:44 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:44 executing program 2: syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) ioctl$sock_bt_hci(0xffffffffffffffff, 0x400448cb, 0x0) 03:44:44 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 186.718707][ T9856] usb 1-1: new high-speed USB device number 43 using dummy_hcd [ 187.098956][ T9856] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 187.098968][ T9856] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 187.098980][ T9856] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 187.098994][ T9856] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 187.099008][ T9856] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 187.299558][ T9856] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 187.308593][ T9856] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 187.316887][ T9856] usb 1-1: Product: syz [ 187.321079][ T9856] usb 1-1: Manufacturer: syz [ 187.325665][ T9856] usb 1-1: SerialNumber: syz [ 187.648732][ T9856] usb 1-1: 0:2 : does not exist [ 187.658008][ T9856] usb 1-1: USB disconnect, device number 43 03:44:46 executing program 0: syz_usb_connect$uac1(0x0, 0x98, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x86, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "a4d022daafba"}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x1, "cc6d7d"}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:44:46 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$sock_bt_hci(r0, 0x0, 0x0) 03:44:46 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 03:44:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:46 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:46 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, r0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r4, r3, &(0x7f0000000040)=0x100060, 0x0) 03:44:46 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:46 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, r0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r4, r3, &(0x7f0000000040)=0x100060, 0x0) 03:44:46 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$sock_bt_hci(r0, 0x0, 0x0) 03:44:46 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5eb3cf8ebfe1c146f28f7e09e83f5353520cd1f8e3cf30a5d59be6124b05dcc7b4b423fdb038434ed37d405f9073909b16ac971e80ba4e2943a8648966b3076bf7f6c3bb34"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 188.142842][T13652] __nla_validate_parse: 3 callbacks suppressed [ 188.142848][T13652] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 03:44:46 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:46 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000003000/0x2000)=nil, 0x2000, 0x0, 0x8012, r0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r4, r3, &(0x7f0000000040)=0x100060, 0x0) [ 188.268042][T13669] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 188.408689][ T9856] usb 1-1: new high-speed USB device number 44 using dummy_hcd [ 188.768744][ T9856] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 188.779230][ T9856] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 188.792737][ T9856] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 188.803851][ T9856] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 188.813862][ T9856] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 188.825026][ T9856] usb 1-1: config 1 interface 1 has no altsetting 0 [ 188.988929][ T9856] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 188.998169][ T9856] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 189.006930][ T9856] usb 1-1: Product: syz [ 189.011319][ T9856] usb 1-1: Manufacturer: syz [ 189.015883][ T9856] usb 1-1: SerialNumber: syz [ 189.338706][ T9856] usb 1-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 189.367465][ T9856] usb 1-1: USB disconnect, device number 44 03:44:48 executing program 0: syz_usb_connect$uac1(0x0, 0x98, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x86, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "a4d022daafba"}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x1, "cc6d7d"}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:44:48 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:48 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$sock_bt_hci(r0, 0x0, 0x0) 03:44:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:48 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 03:44:48 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_tcp(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1300025, 0x0) 03:44:48 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 03:44:48 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f0000000300)=""/250, 0x26, 0xfa, 0x8}, 0x20) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000a40)=ANY=[@ANYBLOB="b702000000000000bfa30000000000000703000000fefff67a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001000000b7050000370000216a0a00fe002000008500000027000000b7000000200000009500000000000000d10d633a8c36bbeb0000762373a7024f6d40c9b8c7da0ace992546daa595a6e42e09d24a3e8cbb7c84f39c355543248936043a9e60c287094edf3495a3d5ff55422c242ab67c1911f25ad1eec24cde2260a146967c385c3bf2e0e7997125132380605f9840e41854f100002e88a3e1507ba3872c4096104e4f4c693cc6d690c2e28757adf0e3a62c23c42880366f2834cfb448a531fb0bfbae11b2f84050b2d35b6ad44a27e97df1a24e86b2d61db560c34ddf60b4861953c158d065c4cb0fe4a089e876e535188de88a16f3a16e4afe0f9ecc7dc90f330eb9ea0f9d4e808768000000000000000000000000000000f58d8fc7ed414cf41ab8ffafef93038b2d04991c4f9907b6ad166bc594f20414e21c75c762102f9a5e352ce0aded2a393c03e69eb9da94d691c2e2c5c39d9d03b3bb1aaad7b40fd5eca433e8fada3e05dbefb69096fab2a58cef1248763e93dd3022b1894c8fbec8bdfd814001b97e418b0d1efd279ed2342af1b86431fca9dd18c960b07d92a6c0d49ecb97e5841541f81957522c28978a24330a17310dbafd416a59307bee1e345a69caffecffd574e5f41676e8de9612d23b5fe9b3b4d323999dd53deea1021b1710ac666c05f2df2068103ad3343b26c548f57d8e22c0b9d2d78200887b31bdc2941d83317eb13bc8d10352bf01668ebcca4807000000a640b9bd2d4db0ffd382546976d3971b117ee70bffe611cb6338a3a61d53b651b04cc0df558e57d5102cebebd953fdd8eacb00ba18f33bfdea28200b810ad14fecfee47798bb8b654852b7f72bdf71a8c53fe9fad69388b54c6f0d35dcabd35d7879ee78de4a056ee6c7f95078b62ec041234678651a81425d2546f05633c5370d76a617779df1eef5ec52f0ac010141528576851fa319c8f0a02e01e6d758aa0a75629bcc000000000000000000"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000400)={r0, 0x0, 0x10, 0xfe92, &(0x7f0000000140)="a673f3ce05f1a282eeab0500000800f08102e63238f9cf8c0ccade00556e97d003cc298613f230d6841f3099e19fd903b2ffa5106c71ac91c7457b2d7f4157f069737d63ab32be2a651d7cee2970a9df488cae6702031c92a8b4b6376f9972f3848c104d413745d4c57253b2d61d64787c4de49fc5", 0x0, 0x400, 0x0, 0x0, 0xffffffffffffffbc, &(0x7f0000000040)="15396af9a72e96da8129ed1653da4c7f58430968e943c7415c1135cc832d158cfe31f78128c0f6ced392de7b250aa16a0837c05297e7c9d3db2466761815aeb216c263f7010b0d4de72c5f199f0be260a48e8c37d2ea3a52026012d3"}, 0x28) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000840)='/dev/hwrng\x00', 0x200181, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r3, 0x89fa, &(0x7f0000000880)={'syztnl0\x00', 0x0}) ioctl$SIOCGIFHWADDR(r2, 0x8927, &(0x7f0000000040)) [ 189.827765][T13718] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 03:44:48 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 03:44:48 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) [ 189.874018][T13718] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 03:44:48 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:48 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) [ 190.012249][T13737] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 190.049414][T13737] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 190.148636][ T12] usb 1-1: new high-speed USB device number 45 using dummy_hcd [ 190.548669][ T12] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 190.559221][ T12] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 190.572512][ T12] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 190.583567][ T12] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 190.593588][ T12] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 190.604841][ T12] usb 1-1: config 1 interface 1 has no altsetting 0 [ 190.798891][ T12] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 190.807965][ T12] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 190.816367][ T12] usb 1-1: Product: syz [ 190.820820][ T12] usb 1-1: Manufacturer: syz [ 190.825390][ T12] usb 1-1: SerialNumber: syz [ 191.148680][ T12] usb 1-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 191.178925][ T12] usb 1-1: USB disconnect, device number 45 03:44:49 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:49 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_tcp(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1300025, 0x0) 03:44:49 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 03:44:49 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:49 executing program 0: syz_usb_connect$uac1(0x0, 0x98, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x86, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "a4d022daafba"}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x1, "cc6d7d"}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:44:49 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653078000053c27bc3276003639405cb4aed12f0000006edc00278dcff47d01000080ca99f847605e03127172c61d79cf4dd76745a4298063acf2678cef3380", 0x40}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) [ 191.559091][ T0] NOHZ: local_softirq_pending 08 03:44:49 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 191.630213][T13788] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 191.662511][T13792] ptrace attach of "/root/syz-executor.2"[13791] was attempted by "/root/syz-executor.2"[13792] 03:44:50 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$9p_tcp(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1300025, 0x0) 03:44:50 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='fuse\x00', 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r0, &(0x7f0000003000), 0xffffff92) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, 0x2, {0x7, 0x8}}, 0x50) newfstatat(0xffffffffffffff9c, &(0x7f0000000380)='./file0\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) [ 191.688722][T13795] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 03:44:50 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 03:44:50 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5eb3cf8ebfe1c146f28f7e09e83f5353520cd1f8e3cf30a5d59be6124b05dcc7b4b423fdb038434ed37d405f9073909b16ac971e80ba4e2943a8648966b3076bf7f6c3"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:50 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:50 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000100)="6653078000053c27bc3276003639405cb4aed12f0000006edc00278dcff47d01000080ca99f847605e03127172c61d79cf4dd76745a4298063acf2678cef3380b9ea5c364f0e78fc064d8a3a9a14", 0x4e}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78}, 0x78) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 03:44:50 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 03:44:50 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 191.840831][T13811] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 191.845482][T13814] ptrace attach of "/root/syz-executor.1"[13813] was attempted by "/root/syz-executor.1"[13814] 03:44:50 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pipe(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) [ 191.892724][T13821] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 191.948676][ T12] usb 1-1: new high-speed USB device number 46 using dummy_hcd [ 191.971767][T13829] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 191.992947][T13834] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 192.398814][ T12] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 192.409282][ T12] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 192.422118][ T12] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 192.432881][ T12] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 192.442539][ T12] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 192.453393][ T12] usb 1-1: config 1 interface 1 has no altsetting 0 [ 192.618685][ T12] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 192.627714][ T12] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 192.636148][ T12] usb 1-1: Product: syz [ 192.640614][ T12] usb 1-1: Manufacturer: syz [ 192.645179][ T12] usb 1-1: SerialNumber: syz [ 192.838853][ T0] NOHZ: local_softirq_pending 08 [ 192.958698][ T12] usb 1-1: 2:1 : UAC_AS_GENERAL descriptor not found [ 192.983819][ T12] usb 1-1: USB disconnect, device number 46 03:44:51 executing program 0: syz_usb_connect$uac1(0x0, 0x9f, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8d, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "a4d022daafba"}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x1, "cc6d7d"}, @as_header={0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:44:51 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000000000001810", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5eb3cf8ebfe1c146f28f7e09e83f5353520cd1f8e3cf30a5d59be6124b05dcc7b4b423fdb038434ed37d405f9073909b16ac971e80ba4e2943a8648966b3076bf7f6c3bb34"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 03:44:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:51 executing program 2: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000fe6000)={0x3, 0x4, 0x4, 0x100000009}, 0x2c) r1 = socket(0x10, 0x80002, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r3 = dup2(r1, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) dup2(r4, r0) 03:44:51 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pipe(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 03:44:51 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5eb3cf8ebfe1c146f28f7e09e83f5353520cd1f8e3cf30a5d59be6124b05dcc7b4b423fdb038434ed37d405f9073909b16ac971e80ba4e2943a8648966b3076bf7f6c3bb"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 193.411190][T13879] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 193.448958][T13879] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 03:44:51 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000000000001810", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 03:44:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c0001007665"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:51 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pipe(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 03:44:51 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 193.478472][T13887] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 03:44:51 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pipe(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) [ 193.545838][T13901] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 193.588918][T13908] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 193.600154][T13914] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 193.619641][T13906] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 193.758590][ T4781] usb 1-1: new high-speed USB device number 47 using dummy_hcd [ 194.118630][ T4781] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 194.129093][ T4781] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 194.141870][ T4781] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 194.152641][ T4781] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 194.162352][ T4781] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 194.173241][ T4781] usb 1-1: config 1 interface 1 has no altsetting 0 [ 194.338737][ T4781] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 194.347830][ T4781] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 194.356027][ T4781] usb 1-1: Product: syz [ 194.360247][ T4781] usb 1-1: Manufacturer: syz [ 194.364842][ T4781] usb 1-1: SerialNumber: syz [ 194.688628][ T4781] usb 1-1: 2:1 : format type 0 is detected, processed as PCM [ 194.696060][ T4781] usb 1-1: 2:1 : unsupported sample bitwidth 0 in 0 bytes [ 194.725858][ T4781] usb 1-1: USB disconnect, device number 47 03:44:53 executing program 0: syz_usb_connect$uac1(0x0, 0x9f, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8d, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "a4d022daafba"}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x1, "cc6d7d"}, @as_header={0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:44:53 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000000000001810", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 03:44:53 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pipe(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 03:44:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pipe(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 03:44:53 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pipe(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 03:44:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) [ 195.143875][T13967] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 195.172483][T13970] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 195.184187][T13967] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 03:44:53 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000181000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 03:44:53 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:53 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pipe(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 03:44:53 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c000100766574"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) [ 195.239378][T13976] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 195.247461][T13981] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 195.263975][T13981] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 195.331165][T13989] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 195.374602][T13998] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 195.393419][T13998] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 195.403611][ T4781] usb 1-1: new high-speed USB device number 48 using dummy_hcd [ 195.768805][ T4781] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 195.791605][ T4781] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 195.812243][ T4781] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 195.823199][ T4781] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 195.839707][ T4781] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 195.850663][ T4781] usb 1-1: config 1 interface 1 has no altsetting 0 [ 196.008792][ T4781] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 196.017838][ T4781] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 196.025917][ T4781] usb 1-1: Product: syz [ 196.030132][ T4781] usb 1-1: Manufacturer: syz [ 196.034726][ T4781] usb 1-1: SerialNumber: syz [ 196.358640][ T4781] usb 1-1: 2:1 : format type 0 is detected, processed as PCM [ 196.366022][ T4781] usb 1-1: 2:1 : unsupported sample bitwidth 0 in 0 bytes [ 196.395650][ T4781] usb 1-1: USB disconnect, device number 48 03:44:55 executing program 0: syz_usb_connect$uac1(0x0, 0x9f, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8d, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "a4d022daafba"}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x1, "cc6d7d"}, @as_header={0x7}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:44:55 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000181000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 03:44:55 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pipe(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) 03:44:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pipe(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 03:44:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:55 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:55 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000181000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5eb3cf8ebfe1c146f28f7e09e83f5353520cd1f8e3cf30a5d59be6124b05dcc7b4b423fdb038434ed37d405f9073909b16ac971e80ba4e2943a8648966b3076bf7f6c3bb34"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 03:44:55 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pipe(0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 03:44:55 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pipe(0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) 03:44:55 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) [ 197.178571][ T4781] usb 1-1: new high-speed USB device number 49 using dummy_hcd [ 197.568581][ T4781] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 197.579007][ T4781] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 197.591767][ T4781] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 197.602595][ T4781] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 197.612308][ T4781] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 197.623152][ T4781] usb 1-1: config 1 interface 1 has no altsetting 0 [ 197.808790][ T4781] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 197.817813][ T4781] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 197.825862][ T4781] usb 1-1: Product: syz [ 197.830069][ T4781] usb 1-1: Manufacturer: syz [ 197.834635][ T4781] usb 1-1: SerialNumber: syz [ 198.178551][ T4781] usb 1-1: 2:1 : format type 0 is detected, processed as PCM [ 198.185947][ T4781] usb 1-1: 2:1 : unsupported sample bitwidth 0 in 0 bytes [ 198.227618][ T4781] usb 1-1: USB disconnect, device number 49 03:44:56 executing program 0: syz_usb_connect$uac1(0x0, 0x94, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x82, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "a4d022daafba"}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:44:56 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5eb3cf8ebfe1c146f28f7e09e83f5353520cd1f8e3cf30a5d59be6124b05dcc7b4b423fdb038434ed37d405f9073909b16ac971e80ba4e2943a8648966b3076bf7f6c3bb34"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r1, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:56 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pipe(0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xae80, 0x0) 03:44:56 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:56 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], 0x0, 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 03:44:56 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pipe(0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) 03:44:57 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], 0x0, 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 03:44:57 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 198.642580][T14137] __nla_validate_parse: 6 callbacks suppressed [ 198.642587][T14137] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 03:44:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pipe(0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) 03:44:57 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) [ 198.709609][T14150] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 03:44:57 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pipe(0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xae80, 0x0) 03:44:57 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) [ 198.832111][T14172] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 198.881375][T14182] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 198.900329][ T5] usb 1-1: new high-speed USB device number 50 using dummy_hcd [ 199.298572][ T5] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 199.309063][ T5] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 199.322418][ T5] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 199.333452][ T5] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 199.343347][ T5] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 199.354457][ T5] usb 1-1: config 1 interface 1 has no altsetting 0 [ 199.538807][ T5] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 199.547833][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 199.555918][ T5] usb 1-1: Product: syz [ 199.560202][ T5] usb 1-1: Manufacturer: syz [ 199.564841][ T5] usb 1-1: SerialNumber: syz [ 199.888612][ T5] usb 1-1: 2:1 : no UAC_FORMAT_TYPE desc [ 199.921077][ T5] usb 1-1: USB disconnect, device number 50 03:44:58 executing program 0: syz_usb_connect$uac1(0x0, 0x94, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x82, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "a4d022daafba"}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:44:58 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) pipe(0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xae80, 0x0) 03:44:58 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], 0x0, 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 03:44:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) 03:44:58 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:44:58 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:58 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) 03:44:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 03:44:58 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) [ 200.395997][T14234] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 03:44:58 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:44:58 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) [ 200.458374][T14249] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 200.527336][T14257] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 200.688502][ T4781] usb 1-1: new high-speed USB device number 51 using dummy_hcd [ 201.048509][ T4781] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 201.059168][ T4781] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 201.072259][ T4781] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 201.083174][ T4781] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 201.093123][ T4781] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 201.104270][ T4781] usb 1-1: config 1 interface 1 has no altsetting 0 [ 201.268484][ T4781] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 201.277517][ T4781] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 201.285573][ T4781] usb 1-1: Product: syz [ 201.289784][ T4781] usb 1-1: Manufacturer: syz [ 201.294353][ T4781] usb 1-1: SerialNumber: syz [ 201.618498][ T4781] usb 1-1: 2:1 : no UAC_FORMAT_TYPE desc [ 201.644667][ T4781] usb 1-1: USB disconnect, device number 51 03:45:00 executing program 0: syz_usb_connect$uac1(0x0, 0x94, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x82, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "a4d022daafba"}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:45:00 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5eb3cf8ebfe1c146f28f7e09e83f5353520cd1f8e3cf30a5d59be6124b05dcc7b4b423fdb038434ed37d405f9073909b16ac971e80ba4e2943a8648966b3076bf7f6c3bb34"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) 03:45:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:45:00 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:45:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 03:45:00 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) 03:45:00 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) 03:45:00 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) [ 202.085529][T14315] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 03:45:00 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB, @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:45:00 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5eb3cf8ebfe1c146f28f7e09e83f5353520cd1f8e3cf30a5d59be6124b05dcc7b4b423fdb038434ed37d405f9073909b16ac971e80ba4e2943a8648966b3076bf7f6c3bb34"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) 03:45:00 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:45:00 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 202.250536][T14339] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 202.378464][ T9856] usb 1-1: new high-speed USB device number 52 using dummy_hcd [ 202.758640][ T9856] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 202.769102][ T9856] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 202.782252][ T9856] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 202.793134][ T9856] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 202.802818][ T9856] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 202.813688][ T9856] usb 1-1: config 1 interface 1 has no altsetting 0 [ 203.018639][ T9856] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 203.027667][ T9856] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 203.036925][ T9856] usb 1-1: Product: syz [ 203.041193][ T9856] usb 1-1: Manufacturer: syz [ 203.045780][ T9856] usb 1-1: SerialNumber: syz [ 203.368500][ T9856] usb 1-1: 2:1 : no UAC_FORMAT_TYPE desc [ 203.399404][ T9856] usb 1-1: USB disconnect, device number 52 03:45:02 executing program 0: syz_usb_connect$uac1(0x0, 0x9f, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8d, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "a4d022daafba"}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, "cc6d7d"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:45:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 03:45:02 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 03:45:02 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) 03:45:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:45:02 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:45:02 executing program 2: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) 03:45:02 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:45:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) [ 203.839850][T14392] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 03:45:02 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) 03:45:02 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5eb3cf8ebfe1c146f28f7e09e83f5353520cd1f8e3cf30a5d59be6124b05dcc7b4b423fdb038434ed37d405f9073909b16ac971e80ba4e2943a8648966b3076bf7f6c3bb34"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 03:45:02 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) ioctl$KVM_SET_CPUID(r0, 0xae80, 0x0) [ 203.926713][T14403] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 204.108433][ T3451] usb 1-1: new high-speed USB device number 53 using dummy_hcd [ 204.468466][ T3451] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 204.479052][ T3451] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 204.491905][ T3451] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 204.502692][ T3451] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 204.512328][ T3451] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 204.523187][ T3451] usb 1-1: config 1 interface 1 has no altsetting 0 [ 204.688620][ T3451] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 204.697684][ T3451] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 204.705758][ T3451] usb 1-1: Product: syz [ 204.709943][ T3451] usb 1-1: Manufacturer: syz [ 204.714530][ T3451] usb 1-1: SerialNumber: syz [ 205.038455][ T3451] usb 1-1: 2:1 : invalid channels 0 [ 205.063645][ T3451] usb 1-1: USB disconnect, device number 53 03:45:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:45:03 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:45:03 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) 03:45:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) 03:45:03 executing program 0: syz_usb_connect$uac1(0x0, 0x9f, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8d, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "a4d022daafba"}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, "cc6d7d"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:45:03 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) ioctl$KVM_SET_CPUID(r0, 0xae80, 0x0) 03:45:03 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5eb3cf8ebfe1c146f28f7e09e83f5353520cd1f8e3cf30a5d59be6124b05dcc7b4b423fdb038434ed37d405f9073909b16ac971e80ba4e2943a8648966b3076bf7f6c3bb34"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:45:03 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 03:45:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) 03:45:03 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r0, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) ioctl$KVM_SET_CPUID(r0, 0xae80, 0x0) [ 205.529336][T14466] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 03:45:03 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) 03:45:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:45:03 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5eb3cf8ebfe1c146f28f7e09e83f5353520cd1f8e3cf30a5d59be6124b05dcc7b4b423fdb038434ed37d405f9073909b16ac971e80ba4e2943a8648966b3076bf7f6c3bb34"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 03:45:03 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) ioctl$KVM_SET_CPUID(r1, 0xae80, 0x0) 03:45:04 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800"/15, @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5eb3cf8ebfe1c146f28f7e09e83f5353520cd1f8e3cf30a5d59be6124b05dcc7b4b423fdb038434ed37d405f9073909b16ac971e80ba4e2943a8648966b3076bf7f6c3bb34"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:45:04 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) [ 205.669310][T14483] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 205.818414][ T4781] usb 1-1: new high-speed USB device number 54 using dummy_hcd [ 206.228433][ T4781] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 206.240306][ T4781] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 206.253077][ T4781] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 206.263878][ T4781] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 206.273547][ T4781] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 206.284411][ T4781] usb 1-1: config 1 interface 1 has no altsetting 0 [ 206.498458][ T4781] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 206.507509][ T4781] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 206.515784][ T4781] usb 1-1: Product: syz [ 206.519978][ T4781] usb 1-1: Manufacturer: syz [ 206.524576][ T4781] usb 1-1: SerialNumber: syz [ 206.848449][ T4781] usb 1-1: 2:1 : invalid channels 0 [ 206.899165][ T4781] usb 1-1: USB disconnect, device number 54 03:45:05 executing program 0: syz_usb_connect$uac1(0x0, 0x9f, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8d, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "a4d022daafba"}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x1, "cc6d7d"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:45:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd8", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:45:05 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) 03:45:05 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000000000001810", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:45:05 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) ioctl$KVM_SET_CPUID(r1, 0xae80, 0x0) 03:45:05 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) 03:45:05 executing program 1: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) ioctl$KVM_SET_CPUID(r1, 0xae80, 0x0) 03:45:05 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000000000001810", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:45:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) 03:45:05 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 03:45:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) [ 207.333058][T14540] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 207.361336][T14540] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 03:45:05 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd8", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) [ 207.507432][T14560] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 207.517524][T14560] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 207.598371][ T4781] usb 1-1: new high-speed USB device number 55 using dummy_hcd [ 207.958566][ T4781] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 207.970547][ T4781] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 207.983661][ T4781] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 207.994664][ T4781] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 208.004610][ T4781] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 208.015574][ T4781] usb 1-1: config 1 interface 1 has no altsetting 0 [ 208.178538][ T4781] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 208.187655][ T4781] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 208.195839][ T4781] usb 1-1: Product: syz [ 208.200048][ T4781] usb 1-1: Manufacturer: syz [ 208.204684][ T4781] usb 1-1: SerialNumber: syz [ 208.528408][ T4781] usb 1-1: 2:1 : invalid channels 0 [ 208.567490][ T4781] usb 1-1: USB disconnect, device number 55 03:45:07 executing program 0: syz_usb_connect$uac1(0x0, 0x9f, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8d, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "a4d022daafba"}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x0, "cc6d7d"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:45:07 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="180000000000000000000000000000001810", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:45:07 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 03:45:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) 03:45:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 03:45:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd8", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:45:07 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000181000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:45:07 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 03:45:07 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d2800", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) [ 208.986568][T14604] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 209.016362][T14604] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 03:45:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) 03:45:07 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) 03:45:07 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000181000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 209.125179][T14623] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 209.144926][T14623] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 209.348064][ T9856] usb 1-1: new high-speed USB device number 56 using dummy_hcd [ 209.728089][ T9856] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 209.738610][ T9856] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 209.751613][ T9856] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 209.762520][ T9856] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 209.772232][ T9856] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 209.783204][ T9856] usb 1-1: config 1 interface 1 has no altsetting 0 [ 209.968272][ T9856] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 209.977449][ T9856] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 209.985601][ T9856] usb 1-1: Product: syz [ 209.989823][ T9856] usb 1-1: Manufacturer: syz [ 209.994398][ T9856] usb 1-1: SerialNumber: syz [ 210.317843][ T9856] usb 1-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 210.347820][ T9856] usb 1-1: USB disconnect, device number 56 03:45:09 executing program 0: syz_usb_connect$uac1(0x0, 0x9f, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8d, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "a4d022daafba"}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x0, "cc6d7d"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:45:09 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) ioctl$KVM_SET_CPUID(r1, 0xae80, 0x0) 03:45:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) 03:45:09 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) 03:45:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d2800", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:45:09 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="18000000000000000000000000000000181000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5eb3cf8ebfe1c146f28f7e09e83f5353520cd1f8e3cf30a5d59be6124b05dcc7b4b423fdb038434ed37d405f9073909b16ac971e80ba4e2943a8648966b3076bf7f6c3bb34"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:45:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d2800", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:45:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000004c0)={[0x0, 0x0, 0x0, 0xffff, 0x100, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip6_mr_cache\x00') renameat(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000340)='./bus\x00') write$char_usb(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 210.780348][T14680] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 210.789861][T14680] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 03:45:09 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) ioctl$KVM_SET_CPUID(r1, 0xae80, 0x0) 03:45:09 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5eb3cf8ebfe1c146f28f7e09e83f5353520cd1f8e3cf30a5d59be6124b05dcc7b4b423fdb038434ed37d405f9073909b16ac971e80ba4e2943a8648966b3076bf7f6c3bb34"], 0x0, 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:45:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) [ 210.876140][T14700] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 210.901139][T14700] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 03:45:09 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r0, 0xae60) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r1, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) ioctl$KVM_SET_CPUID(r1, 0xae80, 0x0) [ 211.087634][ T9856] usb 1-1: new high-speed USB device number 57 using dummy_hcd [ 211.487650][ T9856] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 211.498135][ T9856] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 211.511135][ T9856] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 211.522048][ T9856] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 211.531884][ T9856] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 211.542985][ T9856] usb 1-1: config 1 interface 1 has no altsetting 0 [ 211.717526][ T9856] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 211.726558][ T9856] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 211.734798][ T9856] usb 1-1: Product: syz [ 211.739072][ T9856] usb 1-1: Manufacturer: syz [ 211.743646][ T9856] usb 1-1: SerialNumber: syz [ 212.038700][ T0] NOHZ: local_softirq_pending 08 [ 212.077451][ T9856] usb 1-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 212.115925][ T9856] usb 1-1: USB disconnect, device number 57 03:45:10 executing program 0: syz_usb_connect$uac1(0x0, 0x9f, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8d, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "a4d022daafba"}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x0, "cc6d7d"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:45:10 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], 0x0, 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:45:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) 03:45:10 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d2800000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:45:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 03:45:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x0, [{}, {}, {}, {}, {0x0, 0x85}]}}) 03:45:10 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], 0x0, 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:45:10 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, 0x0) [ 212.586442][T14772] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 03:45:10 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 03:45:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d2800000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:45:11 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 212.632328][T14772] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 03:45:11 executing program 4: syz_read_part_table(0x10004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="8199ee7e00ff010000008107008d0300000000a440f03562e3493c0000000000180000010400000000002b127d3700000000545c4d88107d9792055f000055aa", 0x40, 0x1c0}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 212.897237][ T9856] usb 1-1: new high-speed USB device number 58 using dummy_hcd [ 213.298550][ T9856] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 213.325429][ T9856] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 213.339159][ T9856] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 213.350425][ T9856] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 213.360636][ T9856] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 213.372046][ T9856] usb 1-1: config 1 interface 1 has no altsetting 0 [ 213.557199][ T9856] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 213.566264][ T9856] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 213.574337][ T9856] usb 1-1: Product: syz [ 213.578545][ T9856] usb 1-1: Manufacturer: syz [ 213.583137][ T9856] usb 1-1: SerialNumber: syz [ 213.907148][ T9856] usb 1-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 213.956979][ T9856] usb 1-1: USB disconnect, device number 58 03:45:12 executing program 0: syz_usb_connect$uac1(0x0, 0x9c, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8a, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "a4d022daafba"}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x1}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:45:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, 0x0) 03:45:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(0xffffffffffffffff, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 03:45:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d2800000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:45:12 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:45:12 executing program 4: syz_read_part_table(0x10004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="8199ee7e00ff010000008107008d0300000000a440f03562e3493c0000000000180000010400000000002b127d3700000000545c4d88107d9792055f000055aa", 0x40, 0x1c0}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:45:12 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x0, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:45:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, 0x0) [ 214.380372][T14864] __nla_validate_parse: 2 callbacks suppressed [ 214.380379][T14864] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 03:45:12 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) [ 214.426366][T14864] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 03:45:12 executing program 4: syz_read_part_table(0x10004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="8199ee7e00ff010000008107008d0300000000a440f03562e3493c0000000000180000010400000000002b127d3700000000545c4d88107d9792055f000055aa", 0x40, 0x1c0}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:45:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d280000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:45:12 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) [ 214.589806][T14900] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 214.610340][T14900] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 214.716871][ T3451] usb 1-1: new high-speed USB device number 59 using dummy_hcd [ 215.106796][ T3451] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 215.117252][ T3451] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 215.130627][ T3451] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 215.141638][ T3451] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 215.151634][ T3451] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 215.162840][ T3451] usb 1-1: config 1 interface 1 has no altsetting 0 [ 215.377017][ T3451] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 215.386164][ T3451] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 215.394839][ T3451] usb 1-1: Product: syz [ 215.399304][ T3451] usb 1-1: Manufacturer: syz [ 215.403868][ T3451] usb 1-1: SerialNumber: syz [ 215.746694][ T3451] usb 1-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 215.795778][ T3451] usb 1-1: USB disconnect, device number 59 03:45:14 executing program 0: syz_usb_connect$uac1(0x0, 0x9c, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8a, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "a4d022daafba"}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x1}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:45:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 03:45:14 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5eb3cf8ebfe1c146f28f7e09e83f5353520cd1f8e3cf30a5d59be6124b05dcc7b4b423fdb038434ed37d405f9073909b16ac971e80ba4e2943a8648966b3076bf7f6c3bb34"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:45:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) 03:45:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d280000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:45:14 executing program 4: syz_read_part_table(0x10004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="8199ee7e00ff010000008107008d0300000000a440f03562e3493c0000000000180000010400000000002b127d3700000000545c4d88107d9792055f000055aa", 0x40, 0x1c0}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:45:14 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:45:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) 03:45:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) [ 216.224241][T14961] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 216.240601][T14961] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. 03:45:14 executing program 4: syz_read_part_table(0x10004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="8199ee7e00ff010000008107008d0300000000a440f03562e3493c0000000000180000010400000000002b127d3700000000545c4d88107d9792055f000055aa", 0x40, 0x1c0}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) 03:45:14 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d280000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:45:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) [ 216.384881][T14990] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 216.394418][T14990] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.5'. [ 216.476502][ T4781] usb 1-1: new high-speed USB device number 60 using dummy_hcd [ 216.876499][ T4781] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 216.890070][ T4781] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 216.907195][ T4781] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 216.917988][ T4781] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 216.927641][ T4781] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 216.938513][ T4781] usb 1-1: config 1 interface 1 has no altsetting 0 [ 217.166417][ T4781] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 217.175473][ T4781] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 217.184155][ T4781] usb 1-1: Product: syz [ 217.188597][ T4781] usb 1-1: Manufacturer: syz [ 217.193164][ T4781] usb 1-1: SerialNumber: syz [ 217.516321][ T4781] usb 1-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 217.546446][ T4781] usb 1-1: USB disconnect, device number 60 03:45:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 03:45:16 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:45:16 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r2, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:45:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a}) 03:45:16 executing program 0: syz_usb_connect$uac1(0x0, 0x9c, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8a, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "a4d022daafba"}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x1}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:45:16 executing program 4: syz_read_part_table(0x10004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="8199ee7e00ff010000008107008d0300000000a440f03562e3493c0000000000180000010400000000002b127d3700000000545c4d88107d9792055f000055aa", 0x40, 0x1c0}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) 03:45:16 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:45:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 03:45:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a}) 03:45:16 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r2, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) [ 218.019873][T15058] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 03:45:16 executing program 4: syz_read_part_table(0x10004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="8199ee7e00ff010000008107008d0300000000a440f03562e3493c0000000000180000010400000000002b127d3700000000545c4d88107d9792055f000055aa", 0x40, 0x1c0}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) dup2(r0, r0) 03:45:16 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:45:16 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a}) [ 218.125329][T15073] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 03:45:16 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:45:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(0xffffffffffffffff, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 03:45:16 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100736671"], 0x74}}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r2, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) [ 218.266442][ T4781] usb 1-1: new high-speed USB device number 61 using dummy_hcd [ 218.626128][ T4781] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 218.646075][ T4781] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 218.686052][ T4781] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 218.717030][ T4781] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 218.745397][ T4781] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 218.776117][ T4781] usb 1-1: config 1 interface 1 has no altsetting 0 [ 218.936206][ T4781] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 218.945225][ T4781] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 218.954715][ T4781] usb 1-1: Product: syz [ 218.959198][ T4781] usb 1-1: Manufacturer: syz [ 218.963834][ T4781] usb 1-1: SerialNumber: syz [ 219.286041][ T4781] usb 1-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 219.312008][ T4781] usb 1-1: USB disconnect, device number 61 03:45:18 executing program 0: syz_usb_connect$uac1(0x0, 0x9e, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8c, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "a4d022daafba"}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x1, "cc6d"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:45:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:45:18 executing program 4: syz_read_part_table(0x10004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="8199ee7e00ff010000008107008d0300000000a440f03562e3493c0000000000180000010400000000002b127d3700000000545c4d88107d9792055f000055aa", 0x40, 0x1c0}]) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 03:45:18 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x210000201, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0xffffffffffffffff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:45:18 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5eb3cf8ebfe1c146f28f7e09e83f5353520cd1f8e3cf30a5d59be6124b05dcc7b4b423fdb038434ed37d405f9073909b16ac971e80ba4e2943a8648966b3076bf7f6c3bb34"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:45:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, 0x0) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 03:45:18 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 219.774768][T15160] kvm: pic: non byte write [ 219.783780][T15167] __nla_validate_parse: 1 callbacks suppressed [ 219.783787][T15167] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 219.813887][T15160] kvm: pic: non byte write 03:45:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, 0x0) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 03:45:18 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:45:18 executing program 4: syz_read_part_table(0x10004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="8199ee7e00ff010000008107008d0300000000a440f03562e3493c0000000000180000010400000000002b127d3700000000545c4d88107d9792055f000055aa", 0x40, 0x1c0}]) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 219.834432][T15160] kvm: pic: non byte write [ 219.846384][T15160] kvm: pic: non byte write [ 219.859219][T15160] kvm: pic: non byte write [ 219.865287][T15160] kvm: pic: non byte write [ 219.870899][T15160] kvm: pic: non byte write 03:45:18 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 219.912942][T15160] kvm: pic: non byte write [ 219.927884][T15160] kvm: pic: non byte write [ 219.941126][T15160] kvm: pic: non byte write [ 219.947279][T15191] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 03:45:18 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, 0x0) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) [ 220.013127][T15160] kvm: pic: single mode not supported [ 220.013134][T15160] kvm: pic: level sensitive irq not supported [ 220.105873][ T5] usb 1-1: new high-speed USB device number 62 using dummy_hcd [ 220.495895][ T5] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 220.506401][ T5] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 220.519480][ T5] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 220.530377][ T5] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 220.540117][ T5] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 220.551093][ T5] usb 1-1: config 1 interface 1 has no altsetting 0 [ 220.715854][ T5] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 220.725068][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 220.733195][ T5] usb 1-1: Product: syz [ 220.737392][ T5] usb 1-1: Manufacturer: syz [ 220.741983][ T5] usb 1-1: SerialNumber: syz [ 221.065655][ T5] usb 1-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 221.093305][ T5] usb 1-1: USB disconnect, device number 62 03:45:19 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 03:45:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:45:19 executing program 4: syz_read_part_table(0x10004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="8199ee7e00ff010000008107008d0300000000a440f03562e3493c0000000000180000010400000000002b127d3700000000545c4d88107d9792055f000055aa", 0x40, 0x1c0}]) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 03:45:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 03:45:19 executing program 0: syz_usb_connect$uac1(0x0, 0x9e, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8c, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "a4d022daafba"}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x1, "cc6d"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:45:19 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x210000201, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0xffffffffffffffff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:45:19 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) [ 221.543090][T15262] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 221.548796][T15268] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 03:45:19 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 03:45:19 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:45:20 executing program 4: syz_read_part_table(0x10004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="8199ee7e00ff010000008107008d0300000000a440f03562e3493c0000000000180000010400000000002b127d3700000000545c4d88107d9792055f000055aa", 0x40, 0x1c0}]) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) [ 221.626777][T15263] kvm: pic: single mode not supported [ 221.626781][T15263] kvm: pic: level sensitive irq not supported [ 221.647464][T15283] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 03:45:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 03:45:20 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 03:45:20 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) [ 221.702586][T15293] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 03:45:20 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) [ 221.795916][T15302] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 03:45:20 executing program 4: syz_read_part_table(0x10004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="8199ee7e00ff010000008107008d0300000000a440f03562e3493c0000000000180000010400000000002b127d3700000000545c4d88107d9792055f000055aa", 0x40, 0x1c0}]) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 03:45:20 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={0xffffffffffffffff, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 221.852913][T15312] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 221.866651][ T5108] usb 1-1: new high-speed USB device number 63 using dummy_hcd [ 221.917763][T15315] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 222.275484][ T5108] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 222.288979][ T5108] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 222.301866][ T5108] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 222.315234][ T5108] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 222.325407][ T5108] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 222.325418][ T5108] usb 1-1: config 1 interface 1 has no altsetting 0 [ 222.525559][ T5108] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 222.534602][ T5108] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 222.542779][ T5108] usb 1-1: Product: syz [ 222.547032][ T5108] usb 1-1: Manufacturer: syz [ 222.551625][ T5108] usb 1-1: SerialNumber: syz [ 222.885362][ T5108] usb 1-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 222.919463][ T5108] usb 1-1: USB disconnect, device number 63 03:45:21 executing program 0: syz_usb_connect$uac1(0x0, 0x9e, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8c, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "a4d022daafba"}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xa, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x1, "cc6d"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:45:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:45:21 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5eb3cf8ebfe1c146f28f7e09e83f5353520cd1f8e3cf30a5d59be6124b05dcc7b4b423fdb038434ed37d405f9073909b16ac971e80ba4e2943a8648966b3076bf7f6c3bb34"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={0xffffffffffffffff, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:45:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 03:45:21 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x210000201, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0xffffffffffffffff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:45:21 executing program 4: syz_read_part_table(0x10004, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="8199ee7e00ff010000008107008d0300000000a440f03562e3493c0000000000180000010400000000002b127d3700000000545c4d88107d9792055f000055aa", 0x40, 0x1c0}]) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) 03:45:21 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={0xffffffffffffffff, 0x123, 0xe, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259e7", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:45:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 03:45:21 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) [ 223.352666][T15378] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 223.371823][T15377] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 223.454165][T15387] kvm: pic: single mode not supported 03:45:21 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="8199ee7e00ff010000008107008d0300000000a440f03562e3493c0000000000180000010400000000002b127d3700000000545c4d88107d9792055f000055aa", 0x40, 0x1c0}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:45:21 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) [ 223.454177][T15387] kvm: pic: level sensitive irq not supported [ 223.548994][T15404] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 223.557747][T15408] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 03:45:22 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 223.645247][T15410] Dev loop4: unable to read RDB block 1 [ 223.650880][T15410] loop4: unable to read partition table [ 223.656647][ T5108] usb 1-1: new high-speed USB device number 64 using dummy_hcd [ 223.673803][T15410] loop4: partition table beyond EOD, truncated [ 223.694028][T15410] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 224.015092][ T5108] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 224.029066][ T5108] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 224.042855][ T5108] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 224.053938][ T5108] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 224.063796][ T5108] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 224.074705][ T5108] usb 1-1: config 1 interface 1 has no altsetting 0 [ 224.235194][ T5108] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 224.235209][ T5108] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 224.252641][ T5108] usb 1-1: Product: syz [ 224.256852][ T5108] usb 1-1: Manufacturer: syz [ 224.261424][ T5108] usb 1-1: SerialNumber: syz [ 224.584995][ T5108] usb 1-1: 2:1 : invalid UAC_FORMAT_TYPE desc [ 224.617190][ T5108] usb 1-1: USB disconnect, device number 64 03:45:23 executing program 0: syz_usb_connect$uac1(0x0, 0x9f, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8d, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "a4d022daafba"}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x1, "cc6d7d"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:45:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:45:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 03:45:23 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:45:23 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x210000201, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0xffffffffffffffff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:45:23 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="8199ee7e00ff010000008107008d0300000000a440f03562e3493c0000000000180000010400000000002b127d3700000000545c4d88107d9792055f000055aa", 0x40, 0x1c0}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) [ 225.047722][T15472] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 225.082753][T15475] picdev_write: 422 callbacks suppressed [ 225.082759][T15475] kvm: pic: non byte write 03:45:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:45:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 03:45:23 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0x0, 0x0, 0x0, 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 225.105102][T15473] Dev loop4: unable to read RDB block 1 [ 225.110669][T15473] loop4: unable to read partition table [ 225.118016][T15473] loop4: partition table beyond EOD, truncated [ 225.124232][T15473] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 225.134281][T15475] kvm: pic: non byte write [ 225.142008][T15475] kvm: pic: non byte write [ 225.147269][T15475] kvm: pic: non byte write [ 225.153510][T15475] kvm: pic: non byte write [ 225.165734][T15475] kvm: pic: non byte write [ 225.172165][T15475] kvm: pic: non byte write 03:45:23 executing program 4: syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000240)="8199ee7e00ff010000008107008d0300000000a440f03562e3493c0000000000180000010400000000002b127d3700000000545c4d88107d9792055f000055aa", 0x40, 0x1c0}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:45:23 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xae80, 0x0) 03:45:23 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 225.201203][T15475] kvm: pic: non byte write [ 225.216943][T15499] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 225.229512][T15475] kvm: pic: non byte write [ 225.238299][T15475] kvm: pic: non byte write [ 225.312404][T15475] kvm: pic: single mode not supported [ 225.312409][T15475] kvm: pic: level sensitive irq not supported [ 225.324754][T15511] Dev loop4: unable to read RDB block 1 [ 225.351521][T15511] loop4: unable to read partition table [ 225.357954][T15511] loop4: partition table beyond EOD, truncated [ 225.364183][T15511] loop_reread_partitions: partition scan of loop4 () failed (rc=-5) [ 225.374949][ T3451] usb 1-1: new high-speed USB device number 65 using dummy_hcd [ 225.634783][ T9856] Bluetooth: hci1: command 0x0406 tx timeout [ 225.640777][ T9856] Bluetooth: hci3: command 0x0406 tx timeout [ 225.654823][ T9856] Bluetooth: hci4: command 0x0406 tx timeout [ 225.660807][ T9856] Bluetooth: hci2: command 0x0406 tx timeout [ 225.684755][ T9856] Bluetooth: hci5: command 0x0406 tx timeout [ 225.734782][ T3451] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 225.754793][ T3451] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 225.788933][ T3451] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 225.807400][ T3451] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 225.819242][ T3451] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 225.830203][ T3451] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 225.840017][ T3451] usb 1-1: config 1 interface 1 has no altsetting 0 [ 226.004880][ T3451] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 226.014031][ T3451] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 226.022154][ T3451] usb 1-1: Product: syz [ 226.026344][ T3451] usb 1-1: Manufacturer: syz [ 226.030978][ T3451] usb 1-1: SerialNumber: syz [ 226.380125][ T3451] usb 1-1: USB disconnect, device number 65 03:45:25 executing program 0: syz_usb_connect$uac1(0x0, 0x9f, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8d, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "a4d022daafba"}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x1, "cc6d7d"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:45:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:45:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xae80, 0x0) 03:45:25 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:45:25 executing program 4: syz_read_part_table(0x10004, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:45:25 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x210000201, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0xffffffffffffffff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:45:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1a, 0x0, 0x2, 0x0, 0x0, 0x0, 0x5}) ioctl$KVM_SET_CPUID(0xffffffffffffffff, 0xae80, 0x0) 03:45:25 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5eb3cf8ebfe1c146f28f7e09e83f5353520cd1f8e3cf30a5d59be6124b05dcc7b4b423fdb038434ed37d405f9073909b16ac971e80ba4e2943a8648966b3076bf7f6c3bb34"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0x0, 0x0, &(0x7f0000000000), 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:45:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) [ 226.816764][T15568] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 226.833388][T15568] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.5'. 03:45:25 executing program 4: syz_read_part_table(0x10004, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:45:25 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5eb3cf8ebfe1c146f28f7e09e83f5353520cd1f8e3cf30a5d59be6124b05dcc7b4b423fdb038434ed37d405f9073909b16ac971e80ba4e2943a8648966b3076bf7f6c3bb34"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0x7, 0x0, &(0x7f0000000000)="7c16eb8c75c193", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:45:25 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x210000201, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0xffffffffffffffff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 227.002139][T15597] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 227.052228][T15606] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.5'. [ 227.147640][ T4781] usb 1-1: new high-speed USB device number 66 using dummy_hcd [ 227.184176][T15615] kvm: pic: single mode not supported [ 227.184187][T15615] kvm: pic: level sensitive irq not supported [ 227.524721][ T4781] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 227.541303][ T4781] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 227.554343][ T4781] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 227.565195][ T4781] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 227.574943][ T4781] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 227.585864][ T4781] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 227.595618][ T4781] usb 1-1: config 1 interface 1 has no altsetting 0 [ 227.754609][ T4781] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 227.763634][ T4781] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 227.772947][ T4781] usb 1-1: Product: syz [ 227.777176][ T4781] usb 1-1: Manufacturer: syz [ 227.781744][ T4781] usb 1-1: SerialNumber: syz [ 228.129958][ T4781] usb 1-1: USB disconnect, device number 66 03:45:26 executing program 0: syz_usb_connect$uac1(0x0, 0x9f, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8d, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "a4d022daafba"}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x1, "cc6d7d"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x1}}}}}}}]}}, 0x0) 03:45:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:45:26 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0x7, 0x0, &(0x7f0000000000)="7c16eb8c75c193", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:45:26 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x210000201, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0xffffffffffffffff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:45:26 executing program 4: syz_read_part_table(0x10004, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:45:26 executing program 1: 03:45:26 executing program 1: 03:45:26 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0x7, 0x0, &(0x7f0000000000)="7c16eb8c75c193", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:45:27 executing program 4: syz_read_part_table(0x10004, 0x0, &(0x7f0000000040)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:45:27 executing program 1: [ 228.625051][T15666] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 228.661189][T15666] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.5'. 03:45:27 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:45:27 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xb, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 228.820411][T15692] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 228.848160][T15692] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.5'. [ 228.857589][ T9856] usb 1-1: new high-speed USB device number 67 using dummy_hcd [ 229.274165][ T9856] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 229.284766][ T9856] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 229.297727][ T9856] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 229.308551][ T9856] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 229.318265][ T9856] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 229.329169][ T9856] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 229.338939][ T9856] usb 1-1: config 1 interface 1 has no altsetting 0 [ 229.504132][ T9856] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 229.513222][ T9856] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 229.521367][ T9856] usb 1-1: Product: syz [ 229.525663][ T9856] usb 1-1: Manufacturer: syz [ 229.530304][ T9856] usb 1-1: SerialNumber: syz [ 229.879891][ T9856] usb 1-1: USB disconnect, device number 67 03:45:28 executing program 0: syz_usb_connect$uac1(0x0, 0x9f, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8d, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "a4d022daafba"}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x1, "cc6d7d"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 03:45:28 executing program 1: 03:45:28 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x210000201, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0xffffffffffffffff]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:45:28 executing program 4: syz_read_part_table(0x10004, 0x0, &(0x7f0000000040)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:45:28 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xb, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:45:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:45:28 executing program 1: 03:45:28 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xb, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:45:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) [ 230.349175][T15747] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 230.384192][T15747] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.5'. 03:45:28 executing program 4: syz_read_part_table(0x10004, 0x0, &(0x7f0000000040)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:45:28 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xd, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:45:28 executing program 1: [ 230.495418][T15764] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 230.537729][T15764] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.5'. [ 230.663933][ T9856] usb 1-1: new high-speed USB device number 68 using dummy_hcd [ 231.053915][ T9856] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 231.064408][ T9856] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 231.077228][ T9856] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 231.088003][ T9856] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 231.097664][ T9856] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 231.108545][ T9856] usb 1-1: config 1 interface 1 has no altsetting 0 [ 231.324089][ T9856] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 231.333133][ T9856] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 231.341294][ T9856] usb 1-1: Product: syz [ 231.345616][ T9856] usb 1-1: Manufacturer: syz [ 231.350207][ T9856] usb 1-1: SerialNumber: syz [ 231.740059][ T9856] usb 1-1: USB disconnect, device number 68 03:45:30 executing program 0: syz_usb_connect$uac1(0x0, 0x9f, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x8d, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0xb, 0x24, 0x5, 0x0, 0x0, "a4d022daafba"}, @feature_unit={0x11, 0x24, 0x6, 0x0, 0x0, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x9, 0x0, 0x0, 0x1, "cc6d7d"}, @as_header={0x7, 0x24, 0x1, 0x0, 0x0, 0x2}]}, {{0x9, 0x5, 0x82, 0x9, 0x20, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 03:45:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x210000201, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0xffffffffffffffff]}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:45:30 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="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"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xd, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:45:30 executing program 1: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x1c, r1, 0x301, 0x70bd2a, 0x0, {0xc}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 03:45:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:45:30 executing program 4: syz_read_part_table(0x10004, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x1c0}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:45:30 executing program 3: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x40) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000940)={0xb, 0x5, &(0x7f00000002c0)=ANY=[@ANYBLOB="1800000000000000000000000000000018100000", @ANYRES32=r1, @ANYBLOB="00000000000000009500000000000000613756ca1fdec1cb8e17cda153ad0726c89cdaceec68f0d9a3b3ecf09b358159c3273494be17dbfe5c89a7a3da82c7c281f50a0f60206d0e9a4f04ecdf23fe38034b25b3378ebfba332eb9a44406e023c2f9467e079d39e91b0401818513f81839e262c27ed72705f0207d917e7b1314227b002049aa5da6965c5d8bcb7139c535ab17363c1947301ac0f2418894458e2ef584d4e3887d81651ef59a648ddda847af23e32b9e82cc177d5da467ab5d51b53854398729005f549670aa5eb3cf8ebfe1c146f28f7e09e83f5353520cd1f8e3cf30a5d59be6124b05dcc7b4b423fdb038434ed37d405f9073909b16ac971e80ba4e2943a8648966b3076bf7f6c3bb34"], &(0x7f0000000440)='syzkaller\x00', 0x5, 0x270, &(0x7f0000000200)=""/144, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x212, 0x10, &(0x7f0000000000), 0xfffffffffffffea8}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000001c0)={r2, 0x123, 0xd, 0x0, &(0x7f0000000000)="7c16eb8c75c193cc4d00ed1259", 0x0, 0x200000, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 03:45:30 executing program 1: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x1c, r1, 0x301, 0x70bd2a, 0x0, {0xc}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) [ 232.172097][T15833] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 232.206588][T15833] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.5'. 03:45:30 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) openat$hwrng(0xffffff9c, &(0x7f0000000140)='/dev/hwrng\x00', 0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x210000201, 0x0, 0x4c8, 0x0, 0x0, 0x0, 0xffffffffffffffff]}) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 03:45:30 executing program 4: syz_read_part_table(0x10004, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x1c0}]) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 03:45:30 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="4800000010000d07cdd87d345d28000000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000440)=ANY=[@ANYBLOB="740000002400fbc700"/20, @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000"], 0x74}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000c00)=ANY=[@ANYBLOB="840000002c0001cdd63fe14b3b3d120000000000", @ANYRES32=r3, @ANYBLOB="0008008000000000030000000800010075333200580002001400050000000000000000000000000000000000400006"], 0x84}}, 0x0) 03:45:30 executing program 1: ioctl$RTC_WKALM_SET(0xffffffffffffffff, 0x4028700f, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') r2 = perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r2, 0x4, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x1c, r1, 0x301, 0x70bd2a, 0x0, {0xc}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) [ 232.338764][T15857] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 232.380172][T15857] netlink: 80 bytes leftover after parsing attributes in process `syz-executor.5'. [ 232.446040][ T5] usb 1-1: new high-speed USB device number 69 using dummy_hcd [ 232.833668][ T5] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 232.844137][ T5] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 232.857505][ T5] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 232.868568][ T5] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x1 has invalid wMaxPacketSize 0 [ 232.878537][ T5] usb 1-1: config 1 interface 2 altsetting 1 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 232.889693][ T5] usb 1-1: config 1 interface 1 has no altsetting 0 [ 233.053537][ T5] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 233.062606][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 233.070681][ T5] usb 1-1: Product: syz [ 233.074924][ T5] usb 1-1: Manufacturer: syz [ 233.079496][ T5] usb 1-1: SerialNumber: syz [ 233.154786][ T0] NOHZ: local_softirq_pending 08 [ 233.450445][ T5] usb 1-1: USB disconnect, device number 69 [ 233.509135][ T5064] ================================================================== [ 233.517279][ T5064] BUG: KCSAN: data-race in ns_capable / proc_cgroup_show [ 233.524439][ T5064] [ 233.526754][ T5064] write to 0xffff8880a690d0a4 of 4 bytes by task 15912 on cpu 0: [ 233.534455][ T5064] ns_capable+0x86/0xb0 [ 233.538587][ T5064] netlink_sendmsg+0x3b3/0x7a0 [ 233.543318][ T5064] ____sys_sendmsg+0x360/0x4d0 [ 233.548050][ T5064] __sys_sendmsg+0x1df/0x260 [ 233.552604][ T5064] __x64_sys_sendmsg+0x42/0x50 [ 233.557344][ T5064] do_syscall_64+0x39/0x80 [ 233.561753][ T5064] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 233.567617][ T5064] [ 233.569926][ T5064] read to 0xffff8880a690d0a4 of 4 bytes by task 5064 on cpu 1: [ 233.577438][ T5064] proc_cgroup_show+0x3b3/0x6a0 [ 233.582255][ T5064] proc_single_show+0x84/0x100 [ 233.586985][ T5064] seq_read+0x2ee/0x900 [ 233.591104][ T5064] vfs_read+0x16d/0x5e0 [ 233.595223][ T5064] ksys_read+0xce/0x180 [ 233.599342][ T5064] __x64_sys_read+0x3e/0x50 [ 233.603814][ T5064] do_syscall_64+0x39/0x80 [ 233.608196][ T5064] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 233.614089][ T5064] [ 233.616385][ T5064] Reported by Kernel Concurrency Sanitizer on: [ 233.622506][ T5064] CPU: 1 PID: 5064 Comm: systemd-journal Not tainted 5.8.0-syzkaller #0 [ 233.630794][ T5064] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.640816][ T5064] ================================================================== [ 233.648844][ T5064] Kernel panic - not syncing: panic_on_warn set ... [ 233.655395][ T5064] CPU: 1 PID: 5064 Comm: systemd-journal Not tainted 5.8.0-syzkaller #0 [ 233.663679][ T5064] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 233.673699][ T5064] Call Trace: [ 233.676972][ T5064] dump_stack+0x10f/0x19d [ 233.681268][ T5064] panic+0x207/0x64a [ 233.685129][ T5064] ? vprintk_emit+0x44a/0x4f0 [ 233.689773][ T5064] kcsan_report+0x684/0x690 [ 233.694247][ T5064] ? kcsan_setup_watchpoint+0x41e/0x4a0 [ 233.699758][ T5064] ? proc_cgroup_show+0x3b3/0x6a0 [ 233.704753][ T5064] ? proc_single_show+0x84/0x100 [ 233.709656][ T5064] ? seq_read+0x2ee/0x900 [ 233.713956][ T5064] ? vfs_read+0x16d/0x5e0 [ 233.718248][ T5064] ? ksys_read+0xce/0x180 [ 233.722542][ T5064] ? __x64_sys_read+0x3e/0x50 [ 233.727318][ T5064] ? do_syscall_64+0x39/0x80 [ 233.731874][ T5064] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 233.737913][ T5064] ? seq_putc+0x6d/0x90 [ 233.742040][ T5064] ? seq_putc+0x6d/0x90 [ 233.746201][ T5064] kcsan_setup_watchpoint+0x41e/0x4a0 [ 233.751540][ T5064] ? seq_puts+0x96/0xb0 [ 233.755659][ T5064] ? seq_putc+0x6d/0x90 [ 233.759780][ T5064] proc_cgroup_show+0x3b3/0x6a0 [ 233.764601][ T5064] proc_single_show+0x84/0x100 [ 233.769331][ T5064] seq_read+0x2ee/0x900 [ 233.773453][ T5064] ? rw_verify_area+0x12c/0x240 [ 233.778281][ T5064] ? seq_open+0xf0/0xf0 [ 233.782406][ T5064] vfs_read+0x16d/0x5e0 [ 233.786530][ T5064] ? __fget_light+0xd0/0x260 [ 233.791095][ T5064] ksys_read+0xce/0x180 [ 233.795223][ T5064] __x64_sys_read+0x3e/0x50 [ 233.799700][ T5064] do_syscall_64+0x39/0x80 [ 233.804089][ T5064] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 233.809949][ T5064] RIP: 0033:0x7fc324331910 [ 233.814437][ T5064] Code: b6 fe ff ff 48 8d 3d 0f be 08 00 48 83 ec 08 e8 06 db 01 00 66 0f 1f 44 00 00 83 3d f9 2d 2c 00 00 75 10 b8 00 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 de 9b 01 00 48 89 04 24 [ 233.834012][ T5064] RSP: 002b:00007ffd70baf3d8 EFLAGS: 00000246 ORIG_RAX: 0000000000000000 [ 233.842388][ T5064] RAX: ffffffffffffffda RBX: 00005561eb19d080 RCX: 00007fc324331910 [ 233.850328][ T5064] RDX: 0000000000000400 RSI: 00005561eb19ede0 RDI: 0000000000000013 [ 233.858269][ T5064] RBP: 0000000000000d68 R08: 0000000000000003 R09: 0000000000000410 [ 233.866212][ T5064] R10: 0000000000000020 R11: 0000000000000246 R12: 00007fc3245ec440 [ 233.874153][ T5064] R13: 00007fc3245eb900 R14: 00000000000007ff R15: 00005561eb19d080 [ 234.996263][ T5064] Shutting down cpus with NMI [ 235.002179][ T5064] Kernel Offset: disabled [ 235.006526][ T5064] Rebooting in 86400 seconds..