[ OK ] Started Regular background program processing daemon. Starting System Logging Service... Starting getty on tty2-tty6 if dbus and logind are not available... [ OK ] Started Permit User Sessions. [ OK ] Found device /dev/ttyS0. [ OK ] Started System Logging Service. [ ***] (1 of 2) A start job is running for…Shell server (1min 29s / 2min 57s) [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ 145.092664][ T8327] sshd (8327) used greatest stack depth: 4048 bytes left Warning: Permanently added '10.128.1.33' (ECDSA) to the list of known hosts. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 2020/09/01 06:31:48 fuzzer started 2020/09/01 06:31:49 dialing manager at 10.128.0.26:36579 2020/09/01 06:31:49 syscalls: 3315 2020/09/01 06:31:49 code coverage: enabled 2020/09/01 06:31:49 comparison tracing: enabled 2020/09/01 06:31:49 extra coverage: enabled 2020/09/01 06:31:49 setuid sandbox: enabled 2020/09/01 06:31:49 namespace sandbox: enabled 2020/09/01 06:31:49 Android sandbox: enabled 2020/09/01 06:31:49 fault injection: enabled 2020/09/01 06:31:49 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/01 06:31:49 net packet injection: enabled 2020/09/01 06:31:49 net device setup: enabled 2020/09/01 06:31:49 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/01 06:31:49 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/01 06:31:49 USB emulation: enabled 2020/09/01 06:31:49 hci packet injection: enabled 06:35:38 executing program 0: syzkaller login: [ 395.282988][ T28] audit: type=1400 audit(1598942138.845:8): avc: denied { execmem } for pid=8499 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 396.764316][ T8500] IPVS: ftp: loaded support on port[0] = 21 [ 397.294882][ T8500] chnl_net:caif_netlink_parms(): no params data found [ 397.578721][ T8500] bridge0: port 1(bridge_slave_0) entered blocking state [ 397.586107][ T8500] bridge0: port 1(bridge_slave_0) entered disabled state [ 397.595722][ T8500] device bridge_slave_0 entered promiscuous mode [ 397.647143][ T8500] bridge0: port 2(bridge_slave_1) entered blocking state [ 397.654515][ T8500] bridge0: port 2(bridge_slave_1) entered disabled state [ 397.664173][ T8500] device bridge_slave_1 entered promiscuous mode [ 397.772967][ T8500] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 397.793808][ T8500] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 397.871199][ T8500] team0: Port device team_slave_0 added [ 397.885210][ T8500] team0: Port device team_slave_1 added [ 397.939306][ T8500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 397.946913][ T8500] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 397.973046][ T8500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 397.997847][ T8500] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 398.005382][ T8500] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 398.031491][ T8500] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 398.107571][ T8500] device hsr_slave_0 entered promiscuous mode [ 398.117567][ T8500] device hsr_slave_1 entered promiscuous mode [ 398.403977][ T8500] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 398.437605][ T8500] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 398.484359][ T8500] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 398.518124][ T8500] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 398.703611][ T4871] Bluetooth: hci0: command 0x0409 tx timeout [ 398.837447][ T8500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 398.874501][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 398.883911][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 398.910077][ T8500] 8021q: adding VLAN 0 to HW filter on device team0 [ 398.939410][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 398.949222][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 398.959557][ T4871] bridge0: port 1(bridge_slave_0) entered blocking state [ 398.966836][ T4871] bridge0: port 1(bridge_slave_0) entered forwarding state [ 398.986656][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 398.995793][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 399.005678][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 399.015055][ T4871] bridge0: port 2(bridge_slave_1) entered blocking state [ 399.022374][ T4871] bridge0: port 2(bridge_slave_1) entered forwarding state [ 399.047979][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 399.070032][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 399.104708][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 399.115159][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 399.143284][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 399.153075][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 399.163486][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 399.199783][ T8500] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 399.210587][ T8500] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 399.225558][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 399.235412][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 399.245779][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 399.255497][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 399.293375][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 399.339549][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 399.347357][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 399.382510][ T8500] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 399.444274][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 399.454290][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 399.513613][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 399.523301][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 399.546956][ T8500] device veth0_vlan entered promiscuous mode [ 399.555389][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 399.565008][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 399.600636][ T8500] device veth1_vlan entered promiscuous mode [ 399.677764][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 399.688854][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 399.698284][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 399.708191][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 399.726770][ T8500] device veth0_macvtap entered promiscuous mode [ 399.747874][ T8500] device veth1_macvtap entered promiscuous mode [ 399.808610][ T8500] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 399.816517][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 399.826053][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 399.835492][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 399.845342][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 399.866370][ T8500] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 399.874152][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 399.884660][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:35:43 executing program 0: 06:35:44 executing program 0: 06:35:44 executing program 0: [ 400.784387][ T4871] Bluetooth: hci0: command 0x041b tx timeout 06:35:44 executing program 0: 06:35:44 executing program 0: 06:35:45 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000080)={0x0, 0x7530}, 0x10) recvmsg$can_raw(r0, &(0x7f0000000840)={0x0, 0x0, 0x0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_TOL(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000003c0)={0x68, r2, 0x801, 0x0, 0x0, {{}, {0x0, 0x4109}, {0x13, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) sendmsg$TIPC_CMD_RESET_LINK_STATS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, r2, 0x864c1457e48ebb63, 0x70bd26, 0x25dfdbfe, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", "", "", "", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x44010}, 0x48080) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r2, 0x8, 0x70bd29, 0x25dfdbff, {{}, {}, {0x8, 0x11, 0x7}}, ["", "", "", "", "", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8011}, 0x946c70c9ac251038) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000080)={0x0, 0x5}, 0x8) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x2, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40200002000000061100000950000000000000000000000e600020000000000"], &(0x7f00000000c0)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x10000, 0x0, 0x4}, 0x10}, 0x74) 06:35:45 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(0xffffffffffffffff, 0xc008551b, &(0x7f0000000380)={0x40, 0x10, [0x4, 0x6, 0x200, 0x9]}) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELOBJ={0x30, 0x14, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x2}, [@NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0xa}, @NFTA_OBJ_TYPE={0x8, 0x3, 0x1, 0x0, 0x3}, @NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELSET={0x30, 0xb, 0xa, 0x301, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_SET_DATA_LEN={0x8, 0x7, 0x1, 0x0, 0x1e}, @NFTA_SET_DATA_TYPE={0x8}]}], {0x14, 0x10}}, 0xa8}}, 0x0) r1 = open(&(0x7f0000000b80)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r1, 0xc0145401, &(0x7f0000000340)={0x2, 0x2, 0x80, 0x0, 0x200}) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000180)={0x134, r2, 0x4, 0x70bd25, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x134}, 0x1, 0x0, 0x0, 0x840}, 0x40c0) 06:35:45 executing program 0: socket$kcm(0x10, 0x6, 0x10) 06:35:45 executing program 0: syz_emit_ethernet(0x96, &(0x7f0000000080)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}, @broadcast, @void, {@ipv4={0x800, @icmp={{0x19, 0x4, 0x0, 0x0, 0x88, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, {[@cipso={0x86, 0x39, 0x0, [{0x1, 0x9, "88a38d9197bd96"}, {0x5, 0x9, "1a4bea9e528350"}, {0x0, 0xf, "fe5edaebd0d18196dbf8ad3ce5"}, {0x2, 0x12, "586f4a6e3731ca29315d7f89840c5c61"}]}, @cipso={0x86, 0x17, 0x1, [{0x2, 0x6, "b272e6af"}, {0x5, 0x7, "90ecc2e09c"}, {0x1, 0x4, 'w\a'}]}]}}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @remote, @multicast1}, "00006371ae9b1c01"}}}}}, 0x0) 06:35:46 executing program 0: personality(0x400000) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000280)={&(0x7f0000000240)=[0x4], 0x1, 0x80000, 0x0, 0xffffffffffffffff}) ioctl$VT_RELDISP(r0, 0x5605) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x8, 0x400a053, r1, 0xffffe000) openat$vnet(0xffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) r2 = openat(0xffffffffffffffff, 0xffffffffffffffff, 0x140, 0x10) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000900)={0x1, [0x0]}, &(0x7f0000000940)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000100)={r4}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000001c0)={r4, 0x7}, &(0x7f0000000200)=0x8) setsockopt$bt_hci_HCI_TIME_STAMP(r2, 0x0, 0x3, &(0x7f00000000c0)=0x100000, 0x4) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000100)=""/137) ioctl$EVIOCREVOKE(r2, 0x40044591, &(0x7f0000000040)=0x10001) 06:35:46 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000000040ac05190240000000000109022400010000000009040000010301020009210000000122000009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000440)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000340)={0x20, 0x1, 0x8, "72d6b87d331f67f6"}, 0x0}) pipe2(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}, 0x5a93e3a6d882c111) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x1c, r3, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}, [@NL80211_ATTR_WIPHY={0x8, 0x110}]}, 0x23}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000680)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000640)={&(0x7f0000000600)={0x1c, r3, 0x200, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0xe3}]}, 0x1c}, 0x1, 0x0, 0x0, 0x84}, 0x801) r4 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100000977a14015661200a8fc0000000109021b00010000a3000904fd0001a368ff00090581ae86"], 0x0) syz_usb_disconnect(r4) syz_usb_control_io$hid(r4, &(0x7f0000000200)={0x14, &(0x7f0000000000)={0x40, 0x22, 0x7d, {0x7d, 0xe, "2dfc06d5bcd18566184aa9d87a68320bdb06f41f6c970c61b74a366d9d7968654770923fdc21c430ce697068fd5899248a1163cf6ce16ad190cce9833858b00f1e647952978d212127e331a231eedaa7503dde0e0db52f0554a9eec76d6749f5ccc89801fbb43df6ad39e87d07d982e2b940512ebf6ad258f6214b"}}, &(0x7f0000000100)={0x0, 0x3, 0x64, @string={0x64, 0x3, "b114606ed54b725688c29afa9d0f0f1eb28f37d2e061717103affd153f1d6864fb3c6ee182064b0bc33836b7a988df8449de79539bcf43cc4c976be281fdddf6e7d232fc6bdf42326d91be6ecc598203d3a1e9f37af8670b0491a6e3ee8c7ac9b90e"}}, &(0x7f0000000180)={0x0, 0x22, 0x2, {[@local=@item_012={0x1, 0x2, 0x0, '+'}]}}, &(0x7f00000001c0)={0x0, 0x21, 0x9, {0x9, 0x21, 0x8616, 0x8, 0x1, {0x22, 0x3c1}}}}, &(0x7f0000000540)={0x18, &(0x7f0000000240)={0x40, 0x17, 0xca, "9efdf16dac8331e2539dc267f89c1f1815d9c333fe0772e5227ee10f7faa410bd6deec34cde045db3de3c4bf44367a7c8dc84f9d46679093300e024854f352397acdc55d08a20951777dee3efbb4031df837417a5b3ecfb0e69363a603db84580aff0ee5ece9297cf86ff8df7b010fa2ca57ceb758cf54c26878c2f908d6bf20b15efc45ce1fe491d3c73b7e91eb77cef3647a98ac70731009e84e639fb59efb42fd3e3e95f3d43c03a8e440d12a5def3c4627828a8381e8ed0560bd483916461a8e929bd8eb30c4f52f"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x1}, &(0x7f00000003c0)={0x0, 0x8, 0x1, 0x81}, &(0x7f0000000480)={0x20, 0x1, 0xb8, "499cff764010ba6e34f72fe9f752abc50ef18af46c65b934ff4da42eac1118cd5e62d63f149cce730f05d28b15f9609a9a0d34c04c601756a5f4947da081555370b4fcb831cd178c6469a99305c0f129e356ef72323b6487bf47d0d28cb1f04dabe966fa05658cc5d9c7e64f9dc280aa40b39b3b9eafd4a7c9cb32c4738eb890c79816761d3529d33e369ac8d6dc119edd9a14a054edbd5170a025c80bedacc6d86847795aa9c754693186c4b0bf94f944ac7c402e6f2fcf"}, &(0x7f0000000400)={0x20, 0x3, 0x1, 0x2}}) [ 402.872641][ T17] Bluetooth: hci0: command 0x040f tx timeout [ 403.342836][ T17] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 403.713777][ T17] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 403.724863][ T17] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 403.735168][ T17] usb 1-1: New USB device found, idVendor=05ac, idProduct=0219, bcdDevice= 0.40 [ 403.744477][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 403.776541][ T17] usb 1-1: config 0 descriptor?? [ 404.239072][ T8762] udc-core: couldn't find an available UDC or it's busy [ 404.246440][ T8762] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 404.502859][ T17] appletouch 1-1:0.0: Failed to request geyser raw mode [ 404.510458][ T17] appletouch: probe of 1-1:0.0 failed with error -5 [ 404.559414][ T17] usb 1-1: USB disconnect, device number 2 [ 404.942174][ T17] Bluetooth: hci0: command 0x0419 tx timeout 06:35:48 executing program 1: ioctl$UI_GET_VERSION(0xffffffffffffffff, 0x8004552d, &(0x7f0000000000)) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000040)={0x0, @rand_addr=0x64010100, @rand_addr=0x64010101}, 0xc) ioctl$KVM_SET_NESTED_STATE(0xffffffffffffffff, 0x4080aebf, &(0x7f0000000080)={{0x0, 0x0, 0x80, {0x6000, 0x6000, 0x1}}, "21ef602784af57aca619f2e2a43deb643603962a2f083fdefb7af80da1d4755cabb2e6ed255c4786720430870dedf513cd0e7decfc6cbd54750e1849ce64d480eaba89851adfc2191f07bbabac0d77b49acd84a501fea3d15c2fcc721561fc50793485e9ed47b71ac591d5b06f3f2fe2e0799cfa4cc851b4e6c6e83de3fb969480acc60155c419938398acc725f8e8cd280e8e04625ffe03d202c2715981419b6a3a6f8c45b7b54fa476d186577733a660700d1f82f304efef552aa45861e72fd981f64bb4acf6827644f1a1871997cb3456cb41437d25beaed30f1d28c0c3932f522ecdbf7410d77dec7a788fb0e1b05006dfc5b53013e0ffa51aa6ddc9b21211e743048d7820fb35ac79563e5561df6cf1cfe165c3200571d42874b58cbaabfb0fadb26397119c50fb34e6d37c72f7bb4ec623fdaa396d908cdb8f5394a3325a8426d88eb953a441b78f15e892c06a89fb39138f2d9336bd67f97d3c8e8639d87afcb018dd4d6688d549cb36f4b4a0d383172bc400d4ecc727aa94a6d9e8509281e4ce34c74db4a373a93da2f8cc543f5d5ab895d09ef8aca69090e6c19610c13711176ebe4c3787dfe8b07b7bf1de8f2329e53fe08dc45600b0f03de9c5a1d805b550feb27563ca3e22009908b9352fe8053631fb0d90cc7e98397fcccb8f4daad30c7894bab44a6efb6bb510a88db29b2fde89fbb6021c7215269846fe2db942f16119d7e3e2fc37e8a42b73be4848950d4b79a800992145af1d09a51acf860869af1bcaa92046862d7f1774a9c3b2486eb673f348a85f3091e7b8472b677934e4dfdb14c619784a0105d46078383112d84cd328cf146041889db450fde25ae922bec2e7da3a4fb0499dba28f3bd3d6fa42cb858bc49e180e3ea9fab505f53b9703d880c8647f0f7aeb8829cecb65e106de03bf21cc3c2bcbd78a17679b70ec8e2749858eabd0068513c9d5e7530de46dc1215128fa8675352fe1177cb6a13150c172df7fa52552cb020306dcca61a740001184f675c29b37b05fb2f9c3ae1f6ea5bfb4a8e90297845be326799f49edbaf366b76988db70cdf55ecf6ac12c8222774953f4b5a79edf86c9dcced5f9ec76173541ec6d33726dc400512a298c93fe0c1f7702a76dd13e73637a1714e25524aac2c418958f355a4563fdb07d816e0162e2a83cac595d9a921989af87b6e58f99a0feef4c5be92f1decf87728a1f741766c4f32405c1d998c7f3162f6ad32acb8881e3ed4c0f7824fe2975d4efccea2108c3caf40c441567b66712a30cae1add6ee7c17917d4cc86014d26ce473b84e8fc998e965d7a52d2a50a61e102b348db72a22c8ea824f9e58ecb24984daadbf6f5ef6278177eb01f88f3c5189fed2a41d11702e4c179ffc057f918bd5f27fe4335c865030bcfd3f01dfec884dc973caf7f2c99423b37ba082c7fc8785b2baff31df4b7ae1f6ca0bc5ad0ddd53b36f10767542204a25a2ade3556636dc56453176026c98191115a267548bf47d280cf7511bd0400f7f5764c66030231bff8f95ec241e7f6d4c6efc05966e768ba7345bea029e186e737aa00416897c7b2bd5fb91371f3d1f0fda7371c518dcfbb1f2dbf900ec48d454a70f7a16c0ee5b6723cd9e6532b0333d33cf73c72d33986373ba094fb0c72543dd6fd1ffe92791d4092f9b882addaf161d5d25b62c55eff5a13d1bc2469a2f69f02f086f508443cecd6079e5a7d66de586e96a0b6bee1d5bc4f07ae4dabac5a98619bbf3444256c585e67c9dd9e49d4b927b843f4e6ce1c7094df7e27e529c6c88c4c9294778093a47ab047d7165743a489f6a58af4f857a108c2082f84601573bf9eced29c48e9514309345e4f7559ce0b4b0ea32309883a65542faf8d26ab458c5f22a5e5f929c86b2b715b4c95296f3b357fce9cf7cf9ba72fca38d974ade1a544ad5013fa30dc9bb954e0753b00d42f179d0e55f666791fd30e3238c60817dae73d2ef42599faffefb601393b6b5931a72e43de5c0a08bce90628dd83f789789337177aab4f664e69cb18c5d1082ee6f795baf60de875392c09a77673998453b3a1e2d54f7e74717995b0486e63d037cae39c25721766b75e898247ca75577d6cc0158badaebfde57cb7842b7f170001802d1d850d38636cc4e8b57b61da140290569c32e09a05990790dbe43a3189a3256f4767a33db80ed537366be7c3c8a18c2c92341a33297feb16ba89cdec692489293eb3b3613921421364211ef588f634427608330877e9a1d95b398f57f36aa5deb2ac1916577ea570b9e87cde47767b44746f7237f8ec52481e7f9e14d9eff158b264e3122e4020e76e417962ab3656e017b1b5bb99080f9d8b3cad7623d4f30fd76c6a6687011acbb013031e1a697aa31749d5504667f2aee1eb149e74ad1fa1f80341f9425ee93ac9eac09b22e28602c81a8cb472f4d9efc78677041bc6f052fb1906eac3402875a3d8eb9d4c8d936f181dbe5543f9eb1b4857b9db24eb9df934e11e5ea607353d7eb97f5c76d2016944bf591667fee4ffb654818f2739b8bcac8c2881d7115b5e2afb5e2a60821275f38b26609e31f47d1da4416ead32acf81abf8fef23a464c5c1703354062527cd6b95794947b5bf2bf8017ca1710d2572bf67cf3c566fdc203be7a6082cbc83fd56bbd660c16bfc26d63e12c57da1df2a8409e992b4196f5a8e2fd6ca0eb6cd1b1d30f9f742c19615dec3de6a276c208910a0356c00ec03086fe5f0f64c260f516f79f8f1193e16df8512b9f6c16256646284338fd3331b80462cb92ee2cf7220d1ab010bb4e79ce08e89e8139cacc36b522e821eb1b3e7fd6c2807e4a29fa9efa554a8a6e9beb03c096a8e7eb7bf61c154e8ce4a13e46c68f387d04164586d0593f9e7833542c8b18a8f4c5dbbf02da0da2336bcb928895c56fffcd6ba6147e601a4737f99707c5fd5113861a70ecbe4cd150181e686ca18f9b4f9b945793405a2e5ab8dc4a05bf8f1408733558642355278dddca61cae649769db80b40153b1a59ff1d4c56df0a80466292fbb422bcb54f9f99e7f96933282cdf1eb66f9de715eae4d0302af3019d45c1c4ffe87e00bced092332884d50a46fdb967505bbe969153b8bd55a2c56e31ff4df460e204b20d8880406fceaed0b801f0f17d4cb6cac3e4bc3c6c257b39ffd441831ed4183495c4bd3f5be5df0b3207ec9359f38cdb2d17da2b26b141633a19ae3bc9a5af714c0fbb3fa8048a604f0c78a8d83252891b3a3904b216834e54081644ee83fa5508d5f339d22e7d92ac5b2a6f4041f2e5cb66e7b9b1831850d2cdf418adaac432ff089f36bfb1f61028b0be74ef4a7de3f28b6a458bd1a21260a3901ea4d36268e6b144419509ddcab2609d0e0556ff96e4bb8f35db9b0c54c928e902ca6cbe003dde21d8f610bc2ba3629089b1ddc81f468b6a97c06413b0d6c43caf1e13e1e920ee8d60a77765019a07a0126516554ba13829e9e8d7b0dd0bb3af2a6485ce6dfe60801f1d21d30145d8076aa0e4ef5b7dd3f951ac6be5850edac77ea34c673ad4ad777045db700959c69e5049dbff35658fcbfff0e1fbadcf0062140f7a7cad8b6273eb1729c9b1492b0fea51c9070eeb34f0d47dced40f8309033a0b2e96b51d5eba1c47cd96c97b0d37090450a4cbf019e1a8117f1f0c1c947eb70c03bd55144d85996da9707488eab2a6a8478a6987a7bf78e56ffdff7aa73f6624411bc2ccc0c58e29e83a95aa40e5046701e8f662de4489845dbb6849febe58fe2307d9ca2b78386e64e76354b5ff93640252cfa4a14dcb496270913cdbc437988db29534480d511e9a7d0d75d08d7218421994decc6c5200f3605642214af5a8b75bb7c47f14c006873c4836d744532bc837740df035557d1dd9e7677f07c2bcdca03455776268e84fae6842f0b63e6871bdc5d911b07a1f75f5545576169cd829e7ce1607c2e484d5ec329b7867c26fbe011df1341fc99dec87fba0872f70dc668b04977b8560931c9f8c0173fa7076c1f96a99c98b2631c2f7869dbc9045ed2c954a80bd593d9de07a41040937c8aa98eeda6cfe78ac5aaf0caa8e27267c5c47b8d66942d7677d6fd03d0bf340079886da270d05d58794bd269eadb085d3885166e1dc560816b7f1f067c3646e0eaaf118c330a1d539bb76b5ca3148ce9d4e284551d833e80d7d3f829951eb50a3821661b5109e9d9922b0acddb105ef32457abb0056231df15beece22b6ef2f405c984e407343b4e05b12ebf5612fea0ecfe9d875423fc93b7639397d49f808c99084ebf6cfc00f32ccfbf0753c7fafc4525a6aeea4668267f184878f6c05987bb33d7589063ff1abbc35a2e7f63aa2dc483e2bff7e81533cfb60edddd3b7f1c055bbc208e880cd31dc88a19e56d8f2adccedfcde081149d101b1cc515d3c1cea21ec61faca4cad5a1f999e3951762d374327466a4cd0d98fd6146055d59e0188456356a41b6a274526517f53461f2d5b363f3be775c7121d452b86a19bd4c99a243d2d670bbe0e2985c70e1cfc322b7a0258463d10b64b42d33bfb3eb4e3ff76d4d881dcf987bcdd6d7b3f0d40815174f49de92e75e62cc7716d46472ea60a56342e611dde9aac925f1747081175482d735462186beb8c2345427630bb60c34e1112b97d169ffb12ade6da76591e3f9147431a104edd111dcd3a096655c9e1b8166bff39bb10c8936b61dac9b0a6fb31231ef53a081b0ff832e88de9cf3a9ddea48fa229ffb3d6d04ac548554ceb8abe9d05f027805af9b5717ae0f49f1d176b2f8aa3d5ffc89b6956f71621c763d8f50409aa78029d2122200bdc39b1c9488ce5443537ae5caa676c6e1010ecf50eddeed077ee1f90daca61c5dd80d7409fa41d3f99d5a100ed53d03cb2146e3c2aa6b6b977ae1464fb9c1a00181226240ac602e132b32b896295f1efd68955db505bbe9daefb2fd0ff3a4d4da84b009098f9fbceb4e6344b7db174a7fbe407a47992b7ab103d73d6a164945f8f0a7c7f73f32e9c27a2ba412547aa0b1ca7898a0e0176666481a0fe9d785230802c61a9c1b1b7a9083abedc6643ce6a17ca7c44fc3722c16c455cc9122472298491b8dff747d9715f687dcd0b6b1b2eedff09a9395db87cf4f459b8ef5d198442925d55a51b33890cbfe78f8db6a171e02d643ed169c58a69584c82208cedde8682276fef8c228992a0b80438dd67d2e3c274549580cb0143b3c8f189a5c84a3bf3c8dec56489a0e9507eecc2a74313643469d9ee5c821a0da1e6fae1ff15ac9e0f507b165c9328b441eab1bf0b25a8497988436b4ded494b7f94050948ba5235bc276763a5bf0531ba654726158bbca0fe6a2dfbcf2937b63aad5668b2ecfb5997c8d13eadcfd5021bfb71f0373b926c7b4ca7f9865b64d93868f583f873a539d19b88f0e2e9f8336e195dcc0ae3913dc0bdc32ec64f90d77e20dba3e7a114b13660869b305593ef4ad0096b614bc931a607010d7aac4b89cb5409e050ad815f996fdcf75a6071ea1b8444db9d33e40a9ba08cf6fc6e5da94b8d089d4ae0bae845e755e6f7d5b4c4246915158beeb8a8373922a1129b17b39acbb80c7bc5e5ccb30d02234a107d3b3377afc1d47b10af88df539d627a89c869bb689244123407f34171350dd735fffd6a725438e62bde557339602a663da0c6df1be3ef16f1e1fb32d0c040922280e9dc3e7c75a6da6312a13645527636f3514b300197eb593d883ef9d208feb31d674b9aaa48ff9f1fb7c3e377f56737831680e70e0a3743b482af576dfc678e1804b1db9b8", "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"}) r0 = openat$hwrng(0xffffff9c, &(0x7f0000002100)='/dev/hwrng\x00', 0x480800, 0x0) ioctl$TIOCL_SELLOADLUT(r0, 0x541c, &(0x7f0000002140)={0x5, 0x8, 0x7, 0x40, 0x100000000}) r1 = openat(0xffffffffffffff9c, &(0x7f0000002180)='./file0\x00', 0x8100, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000002240)={'syztnl2\x00', &(0x7f00000021c0)={'syztnl1\x00', 0x0, 0x2d, 0x3f, 0xe4, 0x7, 0x57, @local, @private0, 0x10, 0x80, 0x80000000, 0x9}}) r2 = syz_open_dev$admmidi(&(0x7f0000002280)='/dev/admmidi#\x00', 0x8, 0x22840) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) ioctl$UFFDIO_WAKE(r0, 0x8010aa02, &(0x7f00000022c0)={&(0x7f0000ffe000/0x1000)=nil, 0x1000}) r3 = syz_open_dev$vim2m(&(0x7f0000002300)='/dev/video#\x00', 0x8001, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81e8943c, &(0x7f0000002340)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81e8943c, &(0x7f0000002540)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, &(0x7f0000002740)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000002940)={0x0, 0x0, "f1e4c77cb4e8616146ec5e5360e273a70a57f705e53da9ac8d0983fe91fabbef2fecf5fcb4885aae83faab35b302000e09c6a5928bb03f569cca5b01e7997aad1111fc59717039156c5f862157d93969e6dc7e093444e509c62bb066c2987b87decd0c7087c2fc008e3cde8484b6cbaf41a2739336e6d1034eb8ef750fd6cc3c5564992820dc7221dc20f5e78f6377d5792de19727e4ef72be84b93c7edf5eb18509f363469e438f0f7929d18be31002430f79432169c48f989c24fbc25fbf8cd61af99448182769a94c375e8bb2c5f2089f91e9a42d15a3faebc1068c93699838d55ea2b2e2733c3f206d99e2455da9379d85b5996eba2fbbd5cd20dcfd6bee", "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"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000003940)={0x8a8a, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x4, "f15d93975437fb"}) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, &(0x7f0000004940)={{0x0, 0xffffffffffffffff, 0xfffffffffffffffa, 0x9, 0x8, 0x1, 0x2, 0x3f, 0xffffffff, 0x5, 0x8000, 0x200, 0x10001, 0x4884, 0x6}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, &(0x7f0000005940)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000005b40)={0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x6, "26d101e8aa2f24"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r3, 0xd000943d, &(0x7f00000752c0)={0x100000000, [{0x0, r4}, {r5}, {r6, r7}, {0x0, r8}, {}, {r9, r10}, {}, {0x0, r11}], 0x9a, "1fea12078d45b3"}) [ 405.212351][ T28] audit: type=1400 audit(1598942148.776:9): avc: denied { execmem } for pid=8778 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 405.264637][ T17] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 405.642507][ T17] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 405.653726][ T17] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 405.663817][ T17] usb 1-1: New USB device found, idVendor=05ac, idProduct=0219, bcdDevice= 0.40 [ 405.673088][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 405.741593][ T17] usb 1-1: config 0 descriptor?? 06:35:49 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000280)='./file0\x00', &(0x7f0000018ffa)='ramfs\x00', 0x50, 0x0) r0 = creat(&(0x7f0000000040)='./file0/bus\x00', 0xbc9dc8fbd81cb4c1) fcntl$lock(r0, 0x6, &(0x7f0000027000)={0x1}) unshare(0x40600) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000007c0)=[{&(0x7f00000003c0)=""/94, 0x5e}], 0x8, 0x0, 0x0) r2 = getpid() ioctl$EVIOCSABS2F(r1, 0x401845ef, &(0x7f00000002c0)={0x5, 0x2, 0x7fffffff, 0x5, 0x7ff, 0x1f}) r3 = getpid() rt_tgsigqueueinfo(r2, r3, 0x16, &(0x7f0000000000)) modify_ldt$write2(0x11, &(0x7f0000000240)={0x5, 0x20001000, 0x2000, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1}, 0x10) ptrace(0x10, r2) ptrace$getregset(0x4201, r2, 0x0, 0x0) ptrace$getregset(0x4204, r2, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=""/65, 0x41}) r4 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12}, &(0x7f0000000000)) fchmod(r0, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) tkill(r4, 0x1000000000016) [ 406.025566][ T17] appletouch 1-1:0.0: Failed to read mode from device. [ 406.033060][ T17] appletouch: probe of 1-1:0.0 failed with error -5 [ 406.062078][ T17] usb 1-1: USB disconnect, device number 3 06:35:50 executing program 0: syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'virt_wifi0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000080)=[@in6={0xa, 0x4e24, 0x418, @rand_addr=' \x01\x00', 0x81}, @in={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x1, 0x0}}], 0x2c) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wg0\x00', r5}) [ 406.634856][ T8779] IPVS: ftp: loaded support on port[0] = 21 [ 406.737892][ T8802] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. 06:35:50 executing program 0: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCBRDELBR(0xffffffffffffffff, 0x89a1, &(0x7f0000000000)='veth0_macvtap\x00') ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x880, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}) getsockname$l2tp6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000080)=0x20) [ 407.314562][ T8779] chnl_net:caif_netlink_parms(): no params data found 06:35:50 executing program 0: syz_mount_image$ntfs(&(0x7f0000000180)='ntfs\x00', &(0x7f0000000200)='./file0\x00', 0x0, 0x0, &(0x7f0000000440), 0x82010, &(0x7f00000004c0)={[{@utf8='utf8', 0x3d}]}) ioctl$KVM_ENABLE_CAP_CPU(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000000)={0x7b, 0x0, [0x7, 0x7fff, 0x3, 0x8]}) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @local}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x8, 0x4) ioctl$BTRFS_IOC_START_SYNC(r1, 0x80089418, &(0x7f00000000c0)) setsockopt$SO_J1939_PROMISC(0xffffffffffffffff, 0x6b, 0x2, &(0x7f0000000080), 0x4) [ 407.614182][ T8779] bridge0: port 1(bridge_slave_0) entered blocking state [ 407.621573][ T8779] bridge0: port 1(bridge_slave_0) entered disabled state [ 407.631316][ T8779] device bridge_slave_0 entered promiscuous mode [ 407.779815][ T8779] bridge0: port 2(bridge_slave_1) entered blocking state [ 407.787604][ T8779] bridge0: port 2(bridge_slave_1) entered disabled state [ 407.797254][ T8779] device bridge_slave_1 entered promiscuous mode 06:35:51 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x3e6, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="1803000000000000140012800c0001006d6163766c616e00040002800a000500140000000000000008000a00", @ANYRES32=r2, @ANYBLOB="ec790a6f3b5dbe82f88a35788aade5878e7ff7edfd4d6ab4a51665304f3ec4d2fa5927d696cd9c705cff462e50f911650b7cd95c2e1b41079f180fa60edac236564b64a2bcaaf9f2076d5dc930c5e09d99a7ff78c91401457860b3d63fd48b7899e563fa999a0e76000000866a6f9160eb2e7cd79153a4959f3fd568a70636ef12571c32cd86ed72468425d64242b386e6a2fa564d3fa1ecdd6a6d3db2"], 0x48}, 0x1, 0xb}, 0x0) [ 408.009287][ T8779] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 408.049915][ T8779] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 408.125251][ T8779] team0: Port device team_slave_0 added [ 408.155985][ T8779] team0: Port device team_slave_1 added [ 408.196221][ T8964] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 408.209237][ T8964] device macvlan2 entered promiscuous mode [ 408.215975][ T8964] device batadv0 entered promiscuous mode [ 408.225144][ T8964] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 408.308860][ T8964] team0: Port device macvlan2 added [ 408.317810][ T8779] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 408.325162][ T8779] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 408.351459][ T8779] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 06:35:52 executing program 0: r0 = socket(0x15, 0x5, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x7c3040, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r2, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x1c, r3, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}, [@NL80211_ATTR_WIPHY={0x8, 0x110}]}, 0x23}}, 0x0) sendmsg$NL80211_CMD_SET_BSS(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x44, r3, 0x2, 0x70bd2c, 0x25dfdbfe, {}, [@NL80211_ATTR_P2P_OPPPS={0x5}, @NL80211_ATTR_BSS_SHORT_PREAMBLE={0x5}, @NL80211_ATTR_AP_ISOLATE={0x5, 0x60, 0x9}, @NL80211_ATTR_BSS_SHORT_SLOT_TIME={0x5, 0x1e, 0x7}, @NL80211_ATTR_BSS_HT_OPMODE={0x6, 0x6d, 0x8001}, @NL80211_ATTR_P2P_CTWINDOW={0x5, 0xa2, 0x2}]}, 0x44}}, 0x4000) getsockopt(r0, 0x200000000114, 0x2718, &(0x7f0000019580)=""/102393, &(0x7f0000000000)=0x18ff9) [ 408.468826][ T8779] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 408.476421][ T8779] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 408.502549][ T8779] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 408.622587][ T8727] Bluetooth: hci1: command 0x0409 tx timeout 06:35:52 executing program 0: r0 = socket$isdn(0x22, 0x3, 0x11) ioctl$FS_IOC_SETFLAGS(0xffffffffffffffff, 0x40046602, &(0x7f0000000040)=0x100) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x11, 0x800000003, 0x0) r3 = openat$proc_capi20(0xffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x40, 0x0) ioctl$IMGETCOUNT(r3, 0x80044943, &(0x7f00000002c0)) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)=ANY=[@ANYBLOB="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", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32, @ANYBLOB="08001b0000000000"], 0x34}, 0x1, 0x0, 0x0, 0x2400c091}, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, 0xffffffffffffffff, 0x0) r4 = socket$bt_hidp(0x1f, 0x3, 0x6) fsetxattr$security_ima(r4, &(0x7f0000000300)='security.ima\x00', &(0x7f0000000340)=@md5={0x1, "84eeac1378320e923a9cbf0e8376b5d5"}, 0x11, 0x1) socket$inet_udp(0x2, 0x2, 0x0) ioctl$KVM_GET_SREGS(r0, 0x8138ae83, &(0x7f0000000540)) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r5 = syz_io_uring_complete(0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r5, 0x84, 0x6e, &(0x7f0000000180)=[@in6={0xa, 0x4e20, 0x6, @mcast1, 0x1f}, @in6={0xa, 0x4e23, 0x0, @private0={0xfc, 0x0, [], 0x1}}, @in6={0xa, 0x4e23, 0x3, @dev={0xfe, 0x80, [], 0x33}, 0x1}, @in={0x2, 0x4e20, @private=0xa010100}, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x101}, @in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x90) bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, 0x0) [ 408.736859][ T8779] device hsr_slave_0 entered promiscuous mode [ 408.763977][ T8779] device hsr_slave_1 entered promiscuous mode [ 408.791886][ T8779] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 408.799647][ T8779] Cannot create hsr debugfs directory [ 409.021748][ C1] hrtimer: interrupt took 86849 ns 06:35:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0xfffffffffffffc9a, &(0x7f0000000480)={0x0}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000001080)={0x5c, r4, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x34, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x5c}}, 0x0) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') sendmsg$SMC_PNETID_DEL(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r5, 0x300, 0x70bd2c, 0x25dfdbfb, {}, [@SMC_PNETID_IBNAME={0x9, 0x3, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x44) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=r6, @ANYBLOB="03000000000000002000128008000100736974001400028008000100", @ANYRES32], 0x48}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r0, 0x8918, &(0x7f00000001c0)={@private0, 0x0, r6}) [ 409.327552][ T8779] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 409.382939][ T8779] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 409.423485][ T9041] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 409.433413][ T9041] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 409.448606][ T8779] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 409.537222][ T8779] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 409.569155][ T9043] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 409.579141][ T9043] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 06:35:53 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20040084, &(0x7f0000000e00)={0x2, 0x4e20, @loopback}, 0x10) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = syz_open_dev$audion(&(0x7f00000001c0)='/dev/audio#\x00', 0xffff, 0x4980) ioctl$sock_inet6_udp_SIOCOUTQ(r2, 0x5411, &(0x7f00000003c0)) r4 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0x745400, 0x0) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000340)={0x0, 0x68, &(0x7f00000002c0)=[@in={0x2, 0x4e23, @empty}, @in6={0xa, 0x4e20, 0x2c, @ipv4={[], [], @private=0xa010100}, 0x6}, @in6={0xa, 0x4e22, 0x1, @private1, 0x80}, @in={0x2, 0x4e22, @local}, @in={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, &(0x7f0000000380)=0xc) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r4, 0x84, 0x1f, &(0x7f0000000480)={r5, @in6={{0xa, 0x4e24, 0x401, @rand_addr=' \x01\x00', 0x9}}, 0x9, 0xfff}, 0x88) ioctl$USBDEVFS_GET_CAPABILITIES(r3, 0x8004551a, &(0x7f0000000240)) pipe2(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4800) connect$pppl2tp(r1, &(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, r6, 0x0, 0x2, 0x3, 0x1, {0xa, 0x4e22, 0x10001, @mcast1, 0xfffffffc}}}, 0x3a) sendmmsg(r1, &(0x7f00000039c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000100)=0xc) sendmmsg$inet(r0, &(0x7f0000001e40)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000000)="c0", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000480), 0x1}}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f00000005c0)="8d", 0x1}], 0x1}}, {{0x0, 0x0, &(0x7f0000000b00), 0x2000000000000222}}, {{0x0, 0x0, &(0x7f0000000d00)=[{&(0x7f0000000080)='o', 0x1}], 0x1}}], 0x5, 0x60298d4) openat$vhost_vsock(0xffffff9c, &(0x7f0000000400)='/dev/vhost-vsock\x00', 0x2, 0x0) [ 409.916654][ T9045] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 410.043844][ T8779] 8021q: adding VLAN 0 to HW filter on device bond0 [ 410.100974][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 410.110290][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 410.133821][ T8779] 8021q: adding VLAN 0 to HW filter on device team0 [ 410.182684][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 410.193377][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 410.202682][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 410.209904][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 410.324902][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 410.334308][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 410.344017][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 410.353335][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 410.360548][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 410.369538][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 410.380256][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 410.390804][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 410.400939][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 410.438310][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 410.447743][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 410.458673][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 410.480775][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 410.490759][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 410.507467][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 410.517945][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 410.553382][ T8779] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 410.621214][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 410.631007][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 410.675272][ T8779] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 410.702739][ T17] Bluetooth: hci1: command 0x041b tx timeout [ 410.744400][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 410.754223][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 410.818004][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 410.827536][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 410.850524][ T8779] device veth0_vlan entered promiscuous mode [ 410.863319][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 410.872788][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 410.915216][ T8779] device veth1_vlan entered promiscuous mode 06:35:54 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000002c0)={r0, 0x28, &(0x7f00000001c0)={0x0, 0x0}}, 0x10) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1, 0x0, 0x10}, 0xc) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000080)={0x77a1bb1a}, 0x8) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={0x0, 0xfffffff8}, 0xc) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f0000000040)=0x4) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @local}, 0x2}}, 0x2e) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$inet6_udp_int(r3, 0x11, 0x65, &(0x7f0000000080)=0x8, 0x4) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f0000001240)={0x0, 0x1000, "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"}) r4 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r4, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000001180)=ANY=[@ANYBLOB="0203000313000000000000000000000005000400000000002022201400ef81218e391a316f97cb670a00000000000000050000004f0000000000ffff00000000000000000000000005000900fd0000000a000000000000000000000000000000000000000000000100000000000000010240010000000000000002fd0000000005000500000000000a"], 0x98}}, 0x0) getdents(0xffffffffffffff9c, &(0x7f0000000180)=""/4096, 0x1000) [ 411.005918][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 411.015304][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 411.024611][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 411.034360][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 411.059421][ T8779] device veth0_macvtap entered promiscuous mode [ 411.082454][ T8779] device veth1_macvtap entered promiscuous mode [ 411.151260][ T8779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 411.162337][ T8779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 411.175758][ T8779] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 411.192054][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 411.201275][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 411.210525][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 411.220392][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 411.251281][ T8779] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 411.265636][ T8779] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 411.279105][ T8779] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 411.288990][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 411.298854][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:35:54 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$ETHTOOL_MSG_COALESCE_GET(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x28, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x28}}, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, &(0x7f0000000040)={0x0, @remote, 0x0, 0x0, 'dh\x00'}, 0x2c) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000300)={&(0x7f0000000280)={0x60, 0x1, 0x4, 0x801, 0x0, 0x0, {0x4, 0x0, 0x8}, [@NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x6}, @NFULA_CFG_MODE={0xa, 0x2, {0x40}}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x780}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x7}, @NFULA_CFG_QTHRESH={0x8, 0x5, 0x1, 0x0, 0x4}, @NFULA_CFG_FLAGS={0x6}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0xbd1}, @NFULA_CFG_FLAGS={0x6, 0x6, 0x1, 0x0, 0x7}, @NFULA_CFG_NLBUFSIZ={0x8, 0x3, 0x1, 0x0, 0x1ff}]}, 0x60}, 0x1, 0x0, 0x0, 0x40014}, 0x4040840) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="04010000100053"], 0x104}}, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xfffffffffffffeac) ioctl$IMGETCOUNT(r2, 0x80044943, &(0x7f0000000080)) r3 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r3, 0xc0e85667, &(0x7f0000000100)={0xf0f000, 0x210}) ioctl$VIDIOC_ENUMSTD(r3, 0xc0405619, &(0x7f0000000380)={0x2f, 0x400000, "24c9fa40f330b66360a76007a893828856530f180878672f", {0x1, 0x5}, 0x3ff}) [ 411.716914][ T9055] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1025 sclass=netlink_route_socket pid=9055 comm=syz-executor.0 [ 411.752562][ T9055] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 411.803563][ T9060] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1025 sclass=netlink_route_socket pid=9060 comm=syz-executor.0 [ 411.842238][ T9055] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 06:35:55 executing program 0: ioctl$VIDIOC_SUBDEV_ENUM_FRAME_SIZE(0xffffffffffffffff, 0xc040564a, &(0x7f0000000000)={0x3, 0x0, 0x1013, 0x71a, 0x7ff, 0x8, 0x8, 0x1}) syz_usb_connect(0x0, 0x24, &(0x7f0000000c40)={{0x12, 0x1, 0x0, 0x93, 0x52, 0xec, 0x20, 0x5dc, 0x1, 0x0, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x1a, 0xb5, 0x65}}]}}]}}, 0x0) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000040)='security.selinux\x00', &(0x7f0000000080)='system_u:object_r:udev_rules_t:s0\x00', 0x22, 0x0) 06:35:55 executing program 1: socket$netlink(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @local}, 0x2}}, 0x2e) sendmmsg(r1, &(0x7f00000039c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) pwritev(r1, &(0x7f0000000000)=[{&(0x7f0000000240)="1cd771e7781f02882fd369f1ce49bcf0975530775c5ef5d7428b6b1436ccb78986d037a7f6a251f20eeafbd84ecdb88a376bda521b356911b9e051e1e73a2e6bd98b5c5c951184d842555dbc58ab6d2236020b886bed6500d8909f1435139ecee5ae5c4d93b9baae219ca8efe43584a2b6f4ff4c236cd846f06e25dc6dc6e0464de93e8f2dae1400ae28", 0x8a}, {&(0x7f0000000300)="1fcb20f827c8370bcc25b80f6f62f7f6b3172c892848aa2045a26551173ae90c52045f328bf54aff2ccdbade55c73f8a55764e6c1e54e86cb99d1ada0eee7bced3c4ee1525a086ef337d4d5e4d79718612e615171958381eed9038780768f53a2af388f291156a83abd465ee9097426d91698302b43d9dc5898b0497fd937a282e0ae003dc402d65a3e5fe3d83d2a66d11e574c7bc1a6d5664d3a9b29834eb7b375295afa469c0d7b4bccbb60ed904fa001fffa8580e7ec359750fafff8a", 0xbe}], 0x2, 0x8, 0x5) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$SO_RDS_TRANSPORT(r5, 0x114, 0x8, &(0x7f0000000040)=0x2, 0x4) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000480)=ANY=[@ANYBLOB="2000000014002101000000000000000002010000", @ANYRES32=r3, @ANYBLOB="08000200ac1414aa"], 0x20}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r3}, [@IFA_LOCAL={0x8, 0x2, @local}, @IFA_BROADCAST={0x8, 0x4, @rand_addr=0x80000000}]}, 0x28}}, 0x0) 06:35:55 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9cc0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r2 = dup(r1) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000040)={0x0, 0x3, 0x30}, 0xc) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000006c0)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16=r4, @ANYBLOB, @ANYRES32=0x0, @ANYBLOB="0500290001000000"], 0x24}, 0x1, 0x0, 0x0, 0x8004}, 0x0) sendmsg$BATADV_CMD_SET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=ANY=[@ANYBLOB=',\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000127bd7000fbdbdf250f01000005002d000000200005002e00010000000500330000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x4040}, 0x0) ioctl$KVM_SET_IDENTITY_MAP_ADDR(r2, 0x4008ae48, &(0x7f0000000200)=0x4) sendmsg$NL80211_CMD_NEW_KEY(r3, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x28, 0x0, 0x300, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_KEY_DEFAULT_TYPES={0x8, 0x6e, 0x0, 0x1, [@NL80211_KEY_DEFAULT_TYPE_UNICAST={0x4}]}, @NL80211_ATTR_MAC={0xa, 0x6, @random="3de97daeaf8f"}]}, 0x28}, 0x1, 0x0, 0x0, 0x24008001}, 0x1) openat$cgroup_freezer_state(0xffffffffffffffff, 0x0, 0x2, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r2, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x34}, &(0x7f00000001c0)=0x8) r5 = syz_open_procfs(0x0, 0x0) ioctl$VIDIOC_OVERLAY(r5, 0x4004560e, 0x0) fcntl$setstatus(r0, 0x4, 0x2000) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000010005fba00"/20, @ANYRES32=0x0, @ANYBLOB="000000000000000008001b00000000003bcb15dd6f858710ea4931d4b760140ac677000040d961317a18a2c981d268b98067255f93beef104ea9d9b1fd376fb6f6aaffb0a66f8fd473ffe6047ec9960b813cb939010000000000000024513c822b0b076b64f57f42e3249cfd54e10440352d956ebd87da2757a1bc9af547fc3d0f67feac7fa6ce8a894ba0e01b0eb7b6f70448a421dc2d8b32d9dea9758e9175f255cbbd47a04ca81cae4f7ac79bf83f196d9e"], 0x28}}, 0x0) [ 412.472890][ T3227] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 412.738800][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 412.784131][ T17] Bluetooth: hci1: command 0x040f tx timeout [ 412.796626][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 412.805893][ T9073] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 413.054743][ T3227] usb 1-1: Using ep0 maxpacket: 32 [ 413.344293][ T3227] usb 1-1: New USB device found, idVendor=05dc, idProduct=0001, bcdDevice= 0.00 [ 413.353698][ T3227] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 413.362407][ T3227] usb 1-1: Product: syz [ 413.366658][ T3227] usb 1-1: Manufacturer: syz [ 413.371327][ T3227] usb 1-1: SerialNumber: syz [ 413.412592][ T9076] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 413.431092][ T9076] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 413.440736][ T9076] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 413.450640][ T3227] usb 1-1: config 0 descriptor?? [ 413.503068][ T3227] ums-jumpshot 1-1:0.0: USB Mass Storage device detected [ 413.567702][ T3227] ums-jumpshot 1-1:0.0: Quirks match for vid 05dc pid 0001: 2 [ 413.697639][ T17] usb 1-1: USB disconnect, device number 4 06:35:57 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) r2 = openat$mice(0xffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x200) setsockopt$XDP_TX_RING(r2, 0x11b, 0x3, &(0x7f0000000180)=0xa00, 0x4) connect$pppl2tp(r0, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @local}, 0x2}}, 0x2e) mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x1, 0x50, 0xffffffffffffffff, 0xcacec000) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x8, 0x4) syz_usb_connect$cdc_ecm(0x3, 0x5a, &(0x7f0000000100)=ANY=[@ANYRES32=r1], 0x0) r3 = accept4(0xffffffffffffffff, &(0x7f0000000000)=@x25, &(0x7f0000000080)=0x80, 0x0) setsockopt$inet_pktinfo(r3, 0x0, 0x8, &(0x7f00000000c0)={0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1}, 0xc) 06:35:57 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e20, 0x7f}, 0x1c) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000006c0)=@newlink={0x20}, 0x20}}, 0x0) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x7, @ipv4={[], [], @loopback}}, 0x1c) setsockopt$inet_int(r0, 0x0, 0x14, &(0x7f0000000040)=0x6, 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 414.371897][ T3227] usb 2-1: new high-speed USB device number 2 using dummy_hcd 06:35:58 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30a) socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000100)={0x0, 'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) write$tun(0xffffffffffffffff, &(0x7f0000000140)={@void, @val={0x2, 0x1, 0x7, 0x1f, 0x9, 0x4}, @mpls={[{0x6, 0x0, 0x1}, {0x3, 0x0, 0x1}, {0x4, 0x0, 0x1}], @llc={@llc={0xaa, 0xe0, '\a', "eda635d6ed5fa50894a04cdacd18547c9c1093de6b614a91fbca673255d5d2fbbd07ddeb346fd7246e03e10b783c40a13fa1f9a83318e91dcb6a4ceee9aa0faae6fc8dd94116d306d355ff96f577baa87f572e92d16555f5a142981528977fd11815a6ed31f8f551ad34dbf4f2f15cb0fb057bfd6c924e84229365ae77b366303596101a739f2ad1d4937ecd334c3521513f4bf9c72f27420b48f7043bd9df6e23dfc6b44bc67944daec8f2bb93f11f3b4a93ef17979d0d531f880bc6689a17c78bd188bc98f13510d7792a3b8a931d1e6d880dd5ea362f1cf251691f1be84b5e6457f5701f9952c7763582c12591eae1c2aaada1e2008d3de7375f18abc65"}}}}, 0x118) r1 = syz_io_uring_setup(0x4d17, &(0x7f0000000040)={0x0, 0x6d33, 0x10, 0x0, 0x313}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000280), &(0x7f0000000300)) ioctl$EXT4_IOC_MIGRATE(r1, 0x6609) [ 414.663253][ T3227] usb 2-1: device descriptor read/64, error 18 [ 414.871755][ T4871] Bluetooth: hci1: command 0x0419 tx timeout [ 415.053122][ T3227] usb 2-1: device descriptor read/64, error 18 06:35:58 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) ioctl$RTC_WKALM_RD(0xffffffffffffffff, 0x80287010, &(0x7f00000000c0)) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="2e03000023000535d25a80648c63940d0424fc60100002400a000200051a82c137153e670402018003001700d1bd", 0x33fe0}], 0x1}, 0x0) r1 = shmget(0x2, 0x4000, 0x400, &(0x7f0000ffc000/0x4000)=nil) shmctl$IPC_RMID(r1, 0x0) [ 415.323498][ T3227] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 415.366114][ T9121] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 415.374422][ T9121] netlink: 262 bytes leftover after parsing attributes in process `syz-executor.0'. [ 415.410381][ T9122] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 415.418707][ T9122] netlink: 262 bytes leftover after parsing attributes in process `syz-executor.0'. 06:35:59 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r1, r2, 0x16, &(0x7f0000000000)) sendmsg$AUDIT_SET(r0, &(0x7f0000000280)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x38, 0x3e9, 0x200, 0x70bd26, 0x25dfdbfe, {0x1, 0x0, 0x1, r2, 0x6ce6, 0x1, 0xfffffe74, 0x6, 0x0, 0x5}, ["", "", "", "", ""]}, 0x38}, 0x1, 0x0, 0x0, 0xc001}, 0x24000094) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x20000000802, 0x0) write(r4, 0x0, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000500)=0xfe1e) sendmsg$nl_route(r6, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="3c0000001000850600000000f200000000000000", @ANYRES32=r7, @ANYBLOB="fe00008f463000000000001c0012000c000100626f6e649221c5e7c8d8a11574e530b42e9141baf727d401c81089e3358a"], 0x3c}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x3c}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3ce296b7c200000010000507da01000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32=r7, @ANYBLOB], 0x3c}}, 0x0) [ 415.593593][ T3227] usb 2-1: device descriptor read/64, error 18 [ 415.670456][ T9127] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1001 sclass=netlink_route_socket pid=9127 comm=syz-executor.0 [ 415.687178][ T9127] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 415.800850][ T9132] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1001 sclass=netlink_route_socket pid=9132 comm=syz-executor.0 [ 415.819134][ T9127] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. 06:35:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_EMATCHES={0x10, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x8001}}, @TCA_EMATCH_TREE_LIST={0x4}]}]}}]}, 0x44}}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r3, &(0x7f0000001340)=""/102381, 0x18fed) ioctl$TIOCMBIS(r3, 0x5416, &(0x7f00000000c0)=0x9) r4 = socket(0x10, 0x1, 0xfffffe00) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 415.982264][ T3227] usb 2-1: device descriptor read/64, error 18 [ 416.103568][ T3227] usb usb2-port1: attempt power cycle [ 416.118446][ T9139] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 416.207447][ T9142] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:35:59 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_EMATCHES={0x10, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x8001}}, @TCA_EMATCH_TREE_LIST={0x4}]}]}}]}, 0x44}}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r3, &(0x7f0000001340)=""/102381, 0x18fed) ioctl$TIOCMBIS(r3, 0x5416, &(0x7f00000000c0)=0x9) r4 = socket(0x10, 0x1, 0xfffffe00) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 416.559214][ T9149] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:36:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_EMATCHES={0x10, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x8001}}, @TCA_EMATCH_TREE_LIST={0x4}]}]}}]}, 0x44}}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r3, &(0x7f0000001340)=""/102381, 0x18fed) ioctl$TIOCMBIS(r3, 0x5416, &(0x7f00000000c0)=0x9) r4 = socket(0x10, 0x1, 0xfffffe00) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 416.814004][ T3227] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 416.834657][ T9157] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:36:00 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_EMATCHES={0x10, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x8001}}, @TCA_EMATCH_TREE_LIST={0x4}]}]}}]}, 0x44}}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r3, &(0x7f0000001340)=""/102381, 0x18fed) ioctl$TIOCMBIS(r3, 0x5416, &(0x7f00000000c0)=0x9) r4 = socket(0x10, 0x1, 0xfffffe00) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) [ 416.995694][ T3227] usb 2-1: device descriptor read/8, error -61 06:36:00 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000108c0d0e000000000000010902240001000000000904000009030000000921000000012222000905817b"], 0x0) setsockopt$inet6_IPV6_ADDRFORM(0xffffffffffffffff, 0x29, 0x1, &(0x7f00000001c0), 0x4) setsockopt(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000100)="f2b14af3d0b9ba481f9b7f810b3ca992ea316d3eb1e8d4c6b3d3535681b762ff24e7577c09578b75b6fc016593966d0c4065907023d0ca51cb80ca8d313b0ce9d1ab2dff217fcd4cdf85a07068bde0b2895336e7620820d08f42e1bd4b9cad47b91ec37a79027df9d3e5bb9d472f7d370c899def93c000c11ccd08615e0ba86bf437de3e04fd192e5bffac625ad0a8e1b6ad778c0aa55d713f64d8e6ea", 0x9d) accept4$ax25(0xffffffffffffffff, &(0x7f0000000040)={{0x3, @null}, [@null, @null, @netrom, @netrom, @netrom, @remote, @rose, @bcast]}, &(0x7f00000000c0)=0x48, 0x100000) [ 417.214109][ T3227] usb 2-1: device descriptor read/8, error -71 [ 417.278546][ T9166] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:36:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_EMATCHES={0x10, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x8001}}, @TCA_EMATCH_TREE_LIST={0x4}]}]}}]}, 0x44}}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r3, &(0x7f0000001340)=""/102381, 0x18fed) ioctl$TIOCMBIS(r3, 0x5416, &(0x7f00000000c0)=0x9) socket(0x10, 0x1, 0xfffffe00) [ 417.672616][ T9178] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 417.782804][ T3227] usb 2-1: new high-speed USB device number 5 using dummy_hcd 06:36:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_EMATCHES={0x10, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x8001}}, @TCA_EMATCH_TREE_LIST={0x4}]}]}}]}, 0x44}}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r3, &(0x7f0000001340)=""/102381, 0x18fed) ioctl$TIOCMBIS(r3, 0x5416, &(0x7f00000000c0)=0x9) [ 417.872231][ T3227] usb 2-1: Using ep0 maxpacket: 16 [ 417.991745][ T3227] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 418.003213][ T3227] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 418.013285][ T3227] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 418.026346][ T3227] usb 2-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice= 0.00 [ 418.035602][ T3227] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 418.117564][ T3227] usb 2-1: config 0 descriptor?? [ 418.128341][ T9187] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 418.169054][ T3227] cm109 2-1:0.0: invalid payload size 0, expected 4 [ 418.178508][ T3227] input: CM109 USB driver as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input7 06:36:01 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_EMATCHES={0x10, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x8001}}, @TCA_EMATCH_TREE_LIST={0x4}]}]}}]}, 0x44}}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r3, &(0x7f0000001340)=""/102381, 0x18fed) [ 418.371055][ T4871] usb 2-1: USB disconnect, device number 5 [ 418.382259][ C0] cm109 2-1:0.0: cm109_urb_ctl_callback: urb status -2 [ 418.389735][ T4871] cm109 2-1:0.0: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 [ 418.650036][ T9211] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:36:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_EMATCHES={0x10, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x8001}}, @TCA_EMATCH_TREE_LIST={0x4}]}]}}]}, 0x44}}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000040)=0x7fff) read(r3, &(0x7f0000001340)=""/102381, 0x18fed) [ 419.008801][ T9220] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 419.183611][ T4871] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 419.431565][ T4871] usb 2-1: Using ep0 maxpacket: 16 [ 419.563484][ T4871] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 419.574642][ T4871] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 419.584779][ T4871] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 419.597873][ T4871] usb 2-1: New USB device found, idVendor=0d8c, idProduct=000e, bcdDevice= 0.00 [ 419.607231][ T4871] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 419.636630][ T4871] usb 2-1: config 0 descriptor?? [ 419.688314][ T4871] cm109 2-1:0.0: invalid payload size 0, expected 4 [ 419.697159][ T4871] input: CM109 USB driver as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input8 06:36:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_EMATCHES={0x10, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x8001}}, @TCA_EMATCH_TREE_LIST={0x4}]}]}}]}, 0x44}}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000040)=0x7fff) read(r3, &(0x7f0000001340)=""/102381, 0x18fed) [ 419.901139][ T4871] usb 2-1: USB disconnect, device number 6 [ 419.901418][ C1] cm109 2-1:0.0: cm109_urb_ctl_callback: urb status -71 [ 419.914744][ C1] cm109 2-1:0.0: cm109_submit_buzz_toggle: usb_submit_urb (urb_ctl) failed -19 [ 419.925982][ T4871] cm109 2-1:0.0: cm109_toggle_buzzer_sync: usb_control_msg() failed -19 06:36:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r1, 0x5000940e, &(0x7f0000000800)={{r0}, "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"}) sendmmsg$inet6(r0, &(0x7f0000002bc0)=[{{&(0x7f0000000100)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB="100000fc66b88e003400000000000000"], 0x10}}], 0x1, 0x0) [ 420.215679][ T9244] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:36:04 executing program 1: syz_usb_connect$uac1(0x6, 0x9f, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000206b1d010140000102030109028d0003010000000904000000010100000a24010000000201020c240200000000000000000008240500003013a31124060000050000000000000000000000092403020000000200090401000001020000090401010101020000090501090000000000072501000000000904020000010200000904020101010200000905820007bd1a"], 0x0) 06:36:04 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_EMATCHES={0x10, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x8001}}, @TCA_EMATCH_TREE_LIST={0x4}]}]}}]}, 0x44}}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000040)=0x7fff) read(r3, &(0x7f0000001340)=""/102381, 0x18fed) 06:36:04 executing program 1: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) r1 = dup(r0) write$P9_RREADLINK(r1, &(0x7f0000000080)={0x10, 0x17, 0x2, {0x7, './file1'}}, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(&(0x7f0000000180)='127.0.0.1\x00', &(0x7f0000000000)='./file0/file0\x00', &(0x7f0000000040)='9p\x00', 0x2, 0x0) ioctl$PPPIOCGDEBUG(r0, 0x80047441, &(0x7f00000000c0)) [ 421.206928][ T9260] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:36:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000240)=ANY=[], 0x1, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000540)) msgctl$IPC_RMID(r1, 0x0) preadv(0xffffffffffffffff, &(0x7f00000017c0), 0x315, 0x4f, 0x0) ioctl$SNDCTL_FM_LOAD_INSTR(0xffffffffffffffff, 0x40285107) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x2010, 0x1000004, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) ioctl$KVM_SET_PIT(r2, 0x8048ae66, &(0x7f0000000000)={[{0x6, 0xcd, 0x0, 0x20, 0x3, 0x7f, 0x3, 0x3, 0x7f, 0x8, 0x40, 0x15, 0x1}, {0x2ca1396c, 0x6, 0x7, 0xff, 0x5, 0x81, 0x3, 0x1, 0x3f, 0x0, 0x6e, 0x1e, 0x8}, {0x2, 0xcf, 0x3, 0x5, 0x3, 0x40, 0x1, 0x6, 0x3f, 0x70, 0x2, 0x5}], 0x1}) set_mempolicy(0x1, 0x0, 0x2) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) [ 421.733918][ T9277] IPVS: ftp: loaded support on port[0] = 21 [ 421.908255][ T9299] IPVS: ftp: loaded support on port[0] = 21 06:36:05 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) setsockopt$IP_VS_SO_SET_EDIT(0xffffffffffffffff, 0x0, 0x483, &(0x7f0000000040)={0x0, @broadcast, 0x4e24, 0x200003, 'fo\x00', 0xd, 0x100, 0x1b}, 0x2c) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f0000000080)={0x2e91, 0x2, 'client1\x00', 0xffffffff80000000, "14ea3c27be08cd9e", "6a3013e18403ce8151c9a61839437c555438fd211bb61264cb391748f9aa24cd", 0x5e0a, 0xff}) 06:36:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_EMATCHES={0x10, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x8001}}, @TCA_EMATCH_TREE_LIST={0x4}]}]}}]}, 0x44}}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r3, &(0x7f0000001340)=""/102381, 0x18fed) [ 422.096967][ T1581] tipc: TX() has been purged, node left! [ 422.283348][ T9324] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 422.293348][ T9325] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 06:36:06 executing program 1: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) ioctl$sock_SIOCOUTQ(r0, 0x5411, &(0x7f0000000180)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7fffffff}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$int_in(r0, 0x0, &(0x7f00000001c0)=0x6) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000240)={0x0, 0x5}, &(0x7f0000000280)=0x8) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000380)={r1, 0xfff, 0x6, 0x2, 0x81, 0xdf, 0x1, 0x1, {0x0, @in={{0x2, 0x4e24, @private=0xa010102}}, 0x9, 0x3, 0xfff, 0x9b, 0xffffff86}}, &(0x7f00000002c0)=0xb0) openat$vimc1(0xffffff9c, &(0x7f0000000140)='/dev/video1\x00', 0x2, 0x0) openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x40) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) syz_emit_ethernet(0x7e, &(0x7f0000000000)={@multicast, @multicast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @rand_addr=0x64010101, @local}, @dest_unreach={0x3, 0x5, 0x0, 0x0, 0x0, 0x0, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, @empty, @broadcast, {[@timestamp_prespec={0x44, 0x3c, 0x0, 0x3, 0x0, [{@multicast1}, {@broadcast}, {@empty}, {@private}, {@dev}, {}, {@local}]}, @timestamp={0x44, 0x4}]}}}}}}}, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 06:36:06 executing program 2: ioctl$sock_bt_bnep_BNEPGETCONNINFO(0xffffffffffffffff, 0x800442d3, &(0x7f0000000000)={0x0, 0x0, 0x101, @empty, 'veth0\x00'}) openat$proc_mixer(0xffffff9c, &(0x7f0000000040)='/proc/asound/card2/oss_mixer\x00', 0x2, 0x0) r0 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000080)='/dev/dlm-monitor\x00', 0x4280, 0x0) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000001100)={r0, 0x10, &(0x7f00000010c0)={&(0x7f00000000c0)=""/4096, 0x1000}}, 0x10) r1 = syz_init_net_socket$x25(0x9, 0x5, 0x0) mmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x300000d, 0x30, r1, 0x4d9bd000) r2 = openat$zero(0xffffff9c, &(0x7f0000001140)='/dev/zero\x00', 0x0, 0x0) ioctl$GIO_FONT(r2, 0x4b60, &(0x7f0000001180)=""/178) bind$x25(0xffffffffffffffff, &(0x7f0000001240)={0x9, @remote={[], 0x1}}, 0x12) r3 = fsmount(0xffffffffffffffff, 0x1, 0x76) ioctl$RAW_CHAR_CTRL_GETBIND(r3, 0xac01, &(0x7f0000001280)={0x0, 0x7, 0x0}) ioctl$EVIOCSABS3F(r3, 0x401845ff, &(0x7f00000012c0)={0x3, 0x927, 0x1, 0x8000, 0xdff}) prctl$PR_SET_SECUREBITS(0x1c, 0x24) inotify_init1(0x80800) prctl$PR_SET_NAME(0xf, &(0x7f0000001300)=':\x00') r4 = openat$hwrng(0xffffff9c, &(0x7f0000001340)='/dev/hwrng\x00', 0x0, 0x0) write$9p(r4, &(0x7f0000001380)="c835de182816ad6e3730e7b18c0c4798e35e19f172dbf30284532325234b8637ab0754161cf8cc22d7c8f93d651dee56e254b4beaac72234db89f5a812824a94ae16de66873949356bead3043bd3b7ebee52695b7e8eddfba8449608dcd584e2e2b48c45e1e1f89be9a6d2e231242b9c8fe9b7d1f0a6aef8f597a6cb8c4ce773e10000b132de95cfce", 0x89) r5 = openat$zero(0xffffff9c, &(0x7f0000001440)='/dev/zero\x00', 0x82940, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r5, 0x89f4, &(0x7f00000016c0)={'ip6_vti0\x00', &(0x7f0000001640)={'syztnl1\x00', 0x0, 0x4, 0x1, 0x6, 0x2, 0x3, @private0, @mcast1, 0x20, 0x8, 0x20, 0x8}}) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f00000051c0)={&(0x7f0000001480)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000005180)={&(0x7f0000004cc0)={0x4b8, 0x0, 0x100, 0x70bd25, 0x25dfdbfb, {}, [{{0x8}, {0x3c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x1f}}}]}}, {{0x8}, {0x4}}, {{0x8, 0x1, r6}, {0x16c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xfffffffb}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xfffffffc}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x9}}}]}}, {{0x8}, {0x1a8, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x54}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xffffffff}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{0x3, 0x7, 0x3}, {0x8, 0x80, 0x6, 0x5}, {0x5, 0x3f, 0x3, 0x80}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}]}}, {{0x8}, {0x128, 0x2, 0x0, 0x1, [{0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x4b8}}, 0x1) [ 422.747556][ T9337] IPVS: ftp: loaded support on port[0] = 21 06:36:06 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_EMATCHES={0x10, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x8001}}, @TCA_EMATCH_TREE_LIST={0x4}]}]}}]}, 0x44}}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r3, &(0x7f0000001340)=""/102381, 0x18fed) [ 423.462823][ T9362] IPVS: ftp: loaded support on port[0] = 21 [ 423.748007][ T9374] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:36:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_EMATCHES={0x10, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x8001}}, @TCA_EMATCH_TREE_LIST={0x4}]}]}}]}, 0x44}}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r3, &(0x7f0000001340)=""/102381, 0x18fed) [ 424.835021][ T9398] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 425.305671][ T9396] IPVS: ftp: loaded support on port[0] = 21 06:36:09 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @local}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) openat$capi20(0xffffff9c, &(0x7f0000000080)='/dev/capi20\x00', 0x40000, 0x0) r2 = getpid() r3 = getpid() rt_tgsigqueueinfo(r2, r3, 0x16, &(0x7f0000000000)) ptrace(0x10, r2) ptrace$getregset(0x4201, r2, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000340)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) tgkill(r2, r4, 0x25) r5 = socket$pppl2tp(0x18, 0x1, 0x1) r6 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r5, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x3, r6, {0x2, 0x0, @local}, 0x2}}, 0x2e) connect$inet6(r6, &(0x7f0000000040)={0xa, 0x1, 0x0, @private0, 0x7}, 0x1c) setsockopt$inet6_udp_int(r6, 0x11, 0x65, &(0x7f0000000080)=0x8, 0x4) ioctl$FICLONERANGE(r6, 0x4020940d, &(0x7f0000000040)={{}, 0x0, 0x7fff, 0xfffffffffffffffe}) r7 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCETHTOOL(r7, 0x8946, &(0x7f0000000300)={'macvlan0\x00', &(0x7f0000000000)=ANY=[@ANYBLOB='4\x00\x00\x00\x00\x00\b\x00']}) 06:36:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_EMATCHES={0x10, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x8001}}, @TCA_EMATCH_TREE_LIST={0x4}]}]}}]}, 0x44}}, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(0xffffffffffffffff, &(0x7f0000001340)=""/102381, 0x18fed) 06:36:09 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2008002) ioctl$RTC_ALM_READ(r1, 0x80247008, &(0x7f00000000c0)) lremovexattr(0x0, &(0x7f0000000080)=@known='trusted.overlay.origin\x00') sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$SIOCX25SFACILITIES(0xffffffffffffffff, 0x89e3, &(0x7f0000001600)={0x31, 0x351, 0x8, 0x7, 0x3ff, 0x81}) r2 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0x68001) ioctl$USBDEVFS_CONTROL(r2, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_RELEASEINTERFACE(r2, 0xc0185502, 0x0) ioctl$USBDEVFS_DISCSIGNAL(r2, 0x8008550e, &(0x7f0000000000)={0x1, &(0x7f0000000300)="341257304f43a1b5e02341a332f1f9dc13b84d5493d9fe99835ed92798f9e7c68ab996358ebc9beee19f092e99484c6c1c1079858c7ef4d60a85e4c69d411d851e24a25ee53d3544718684d93d2ec246ffaaa29d947d33e322566f84649d67aa6a8a5f35dc6525e35603c3cd056f4df12dd7d933c1ef1c9a56915c6ad8735ac36f1682cea25b8840b68ca9940a033b5a05052f9863a796d1430fd06cd46d167274b772d9d44abe39655c11b711b28361968156fcf210d72aad91b2572e6c11363854ec8c907fecd50ab8c1eaf500944f594f6125d49e149f581ef60e4a933dfcc440b9ff70dbc25b0ea4fd61978c7e87c2c31befb0290f"}) [ 426.124913][ T9480] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 426.271455][ T9396] chnl_net:caif_netlink_parms(): no params data found 06:36:10 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_EMATCHES={0x10, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x8001}}, @TCA_EMATCH_TREE_LIST={0x4}]}]}}]}, 0x44}}, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(0xffffffffffffffff, &(0x7f0000001340)=""/102381, 0x18fed) [ 426.597295][ T9532] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 426.660770][ T9532] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 426.669718][ T9532] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 427.041436][ T9546] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 427.153752][ T9396] bridge0: port 1(bridge_slave_0) entered blocking state [ 427.161256][ T9396] bridge0: port 1(bridge_slave_0) entered disabled state [ 427.170674][ T9396] device bridge_slave_0 entered promiscuous mode [ 427.199665][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 427.201273][ T8726] Bluetooth: hci2: command 0x0409 tx timeout [ 427.216711][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 427.224435][ T9543] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 427.287925][ T9396] bridge0: port 2(bridge_slave_1) entered blocking state [ 427.295519][ T9396] bridge0: port 2(bridge_slave_1) entered disabled state [ 427.305153][ T9396] device bridge_slave_1 entered promiscuous mode [ 427.340503][ T28] audit: type=1800 audit(1598942170.907:10): pid=9542 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15769 res=0 [ 427.377869][ T9396] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 427.404072][ T9396] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 427.458083][ T9396] team0: Port device team_slave_0 added [ 427.472788][ T9396] team0: Port device team_slave_1 added 06:36:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0x8}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x14, 0x2, [@TCA_FLOW_EMATCHES={0x10, 0xb, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x8001}}, @TCA_EMATCH_TREE_LIST={0x4}]}]}}]}, 0x44}}, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(0xffffffffffffffff, &(0x7f0000001340)=""/102381, 0x18fed) [ 427.545479][ T9396] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 427.552613][ T9396] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 427.579103][ T9396] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 06:36:11 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x20000, 0x30) ioctl$SIOCSIFHWADDR(r1, 0x8924, &(0x7f0000000180)={'erspan0\x00', @remote}) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={r0}) getsockopt$sock_linger(r2, 0x1, 0xd, &(0x7f0000000040), &(0x7f0000000100)=0x8) syz_emit_ethernet(0x7a, &(0x7f0000000080)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x6c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x16, 0x2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4, 0xb305}, @fastopen={0x5, 0x8, "2c326560060e"}, @fastopen={0x8, 0x9, "cc75182e5bb785"}, @mptcp=@capable={0x5, 0xc}, @generic={0x0, 0x11, "2d480adb34108a085d624405b3eac6"}, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@syn={0x1e, 0xc}]}}}}}}}, 0x0) [ 427.757747][ T9593] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 427.786734][ T9396] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 427.794151][ T9396] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 427.820475][ T9396] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 06:36:11 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r3, &(0x7f0000001340)=""/102381, 0x18fed) [ 428.089356][ T9606] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 428.090043][ T9396] device hsr_slave_0 entered promiscuous mode [ 428.203912][ T9396] device hsr_slave_1 entered promiscuous mode [ 428.242060][ T9396] debugfs: Directory 'hsr0' with parent 'hsr' already present! 06:36:11 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x40, 0x0, 0x0, 0x32a040, &(0x7f0000000200)=ANY=[]) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000000)={0x0, 0x6d, 0xec}, 0x0, &(0x7f00000000c0)="a1f2448b2d16aeb66817496d7c7c1fa5193654762195ca53dbc51242304535e201f2b464d43909f97bd33b99f1f09a5f5f4ea1075211f846fc0b1d090b165beef341e692258ad43328dce9ea82c5f96aaf224da6d5181d6a7a8e2c10fc199c3c558d86b96b28adf0d73ec52f7c", &(0x7f0000000240)=""/236) [ 428.249829][ T9396] Cannot create hsr debugfs directory [ 428.365962][ T9619] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 06:36:12 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r3 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r3, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r3, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r3, &(0x7f0000001340)=""/102381, 0x18fed) [ 428.899562][ T9661] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 429.034920][ T9396] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 429.075277][ T9396] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 429.103131][ T9396] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 429.164491][ T9396] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 429.263677][ T4871] Bluetooth: hci2: command 0x041b tx timeout [ 429.583893][ T9396] 8021q: adding VLAN 0 to HW filter on device bond0 [ 429.693025][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 429.702405][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 429.744435][ T9396] 8021q: adding VLAN 0 to HW filter on device team0 [ 429.768255][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 429.778461][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 429.788867][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 429.796236][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 429.852137][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 429.861916][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 429.871982][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 429.881416][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 429.888743][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 429.897867][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 429.908877][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 429.938309][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 429.948894][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 429.991746][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 430.001715][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 430.012576][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 430.023825][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 430.033583][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 430.063726][ T9396] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 430.077545][ T9396] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 430.106866][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 430.116851][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 430.161705][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 430.169612][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 430.206655][ T9396] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 430.274831][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 430.285109][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 430.352530][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 430.362453][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 430.386354][ T9396] device veth0_vlan entered promiscuous mode [ 430.396599][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 430.406412][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 430.448754][ T9396] device veth1_vlan entered promiscuous mode [ 430.527036][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 430.536551][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 430.546410][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 430.556213][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 430.579561][ T9396] device veth0_macvtap entered promiscuous mode [ 430.604598][ T9396] device veth1_macvtap entered promiscuous mode [ 430.668364][ T9396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 430.679092][ T9396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.690139][ T9396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 430.700802][ T9396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.715518][ T9396] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 430.725011][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 430.735442][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 430.744895][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 430.755068][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 430.786008][ T9396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 430.797021][ T9396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.807129][ T9396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 430.817825][ T9396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 430.832216][ T9396] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 430.843938][ T8727] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 430.854072][ T8727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 431.353297][ T4871] Bluetooth: hci2: command 0x040f tx timeout 06:36:15 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r0, 0x8982, &(0x7f0000000000)) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e20, @local}, 0x10) 06:36:15 executing program 1: write(0xffffffffffffffff, &(0x7f0000000040)="0f", 0x1) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000180)={0x3, 0x3, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r3, 0x2008002) r4 = socket$pppl2tp(0x18, 0x1, 0x1) r5 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r4, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x3, r5, {0x2, 0x0, @local}, 0x2}}, 0x2e) sendmmsg(r4, &(0x7f00000039c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r6 = pidfd_getfd(r3, r4, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) setsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x65, &(0x7f0000000080)=0x8, 0x4) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r6, 0x40182103, &(0x7f0000000000)={0x0, 0x0, 0xffffffffffffffff, 0x8}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 06:36:15 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r1, &(0x7f0000001340)=""/102381, 0x18fed) 06:36:15 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r1, &(0x7f0000001340)=""/102381, 0x18fed) [ 431.826066][ T28] audit: type=1800 audit(1598942175.397:11): pid=9694 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15783 res=0 [ 431.935254][ T9698] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 06:36:15 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x275a, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$ALG_SET_AEAD_AUTHSIZE(r3, 0x117, 0x5, 0x0, 0xfffffffa) write$binfmt_script(r1, &(0x7f0000001480)=ANY=[@ANYBLOB="023130210a"], 0x5) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000240)={0x0, 0x0, 0x2be20000}) write$cgroup_int(r0, &(0x7f0000000200), 0xf000) 06:36:15 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000140)=[{0x6, 0x0, 0x0, 0x7fffff7d}]}) readlinkat(0xffffffffffffffff, 0x0, 0x0, 0x0) r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/zoneinfo\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f0000000900)={0x1, [0x0]}, &(0x7f0000000940)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000000100)={r2}, &(0x7f0000000140)=0x8) getsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000080)={r2, 0x7}, &(0x7f0000000180)=0x8) r3 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r3, 0x84, 0x6e, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @private1}], 0x1c) ioctl$KDGKBLED(r0, 0x4b64, &(0x7f00000000c0)) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x1d, &(0x7f0000000900)={0x1, [0x0]}, &(0x7f0000000940)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r3, 0x84, 0x75, &(0x7f0000000100)={r4}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000001c0)=@assoc_id=r5, 0x4) 06:36:16 executing program 0: socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) [ 432.656289][ T28] audit: type=1800 audit(1598942176.227:12): pid=9709 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="memory.events" dev="sda1" ino=15777 res=0 06:36:16 executing program 0: socket$netlink(0x10, 0x3, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) 06:36:16 executing program 2: r0 = socket$nl_crypto(0x10, 0x3, 0x15) socket$alg(0x26, 0x5, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f00000014c0)={0x2, &(0x7f0000001480)=[{0x80}, {0x6}]}, 0x10) 06:36:16 executing program 1: sendmsg$DCCPDIAG_GETSOCK(0xffffffffffffffff, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x12006}, 0xc, &(0x7f0000000040)={&(0x7f0000000800)={0x538, 0x13, 0x8, 0x70bd2d, 0x25dfdbff, {0x28, 0x1f, 0x2, 0x1f, {0x4e23, 0x4e23, [0x0, 0x0, 0x9, 0x90000000], [0x6, 0x9, 0x1, 0x9000], 0x0, [0x5, 0xffffffff]}, 0xa2, 0x8}, [@INET_DIAG_REQ_BYTECODE={0xbd, 0x1, "9d6e76cd8cf2f2d57bb1307220618b5a98e5dadc4f153358db6672e4a9e618b35c0a86b26323c9ef8041382a6e70f9dbe74abcb2e76802b6af0bf130bf5d1bc52904cbff3f6060cfff71d3b3a4aabcdfd392c8760dd3a2c0855f80fb1caa141525f75db20c9797ce110d61f9bcaf905197efb3a62c35960c4250e15aa0debcc5114c8308e4ea6246556820c2640d49630a6ca756d5d3d288c9502e8f59147112b3a02720c9d4279eb9c87834a23780af7f94ffcd8dd95b4e3d"}, @INET_DIAG_REQ_BYTECODE={0xd4, 0x1, "da813aa8e7d3afa5c370688c1f66f16477f1ff6608a2c95b16716db6eeecc95d6847ef5ac436c4c5347d3f6f6a1c9dd7124160ab7274c4ae6b4a4441c21a2c9dd1ad4c2a854037f169a7662a9a116589100189122b765579916b7100b6ecd16c5665510156b859e99c0f2577bf2ebdaf7f2c57a2d9cdbcff97b5ea7ecadaac58e0e5a0934b0aa40be6ca58bc721f354e4ea24924b800eb9647e4b526074b1b3090e68ca17e282208e04181917fb79026ef7dbcb77cc0f24dd4df2f6ba0cc0b757e5da047a85a00ae1a011b51edb7979b"}, @INET_DIAG_REQ_BYTECODE={0x8, 0x1, "3431d4ee"}, @INET_DIAG_REQ_BYTECODE={0xb0, 0x1, "1cc0615716b22354d439988e73d1057d962854fd01adc32b3df80a90622108fac3f8761c172383e164879eee199021bb278b29d26d9c30c1449928ec12918a0d1453a813ed90339851098f505280bf0a278480012c8aaa0d5b5fa739e6bdd0df1e628f858c058f3a14f98d47c7160f72d28daf86c714e1584c82d32a4760c869d52215fd4f5765ce46a5f6fff60eaf0e262da4e4cdbf66e2ba217c3461e1e98c2dccaea88f76e6429d002afb"}, @INET_DIAG_REQ_BYTECODE={0x42, 0x1, "f984e2c6f1a7cfc2a8957b2ceceeecbc1916b0aaf3c112f814284768d676c976c169f0935c7be446b3653a66cf4382fa046f1ba08ae1ce15175ada11c5e6"}, @INET_DIAG_REQ_BYTECODE={0x15, 0x1, "5cb65e25f24b104bd35cc587895813e965"}, @INET_DIAG_REQ_BYTECODE={0xb1, 0x1, "7fd8417fae89d764ea54e3da33ba93ab1de51aa38e8506099844913d4a5a044d12b15992b3ac1d484cba9024b468f88ff74ce7cc740e32b758ff7716acbaeb501fdaee1881fbffe9c062bc61a2371ea966f1d1bdc7aca1ca01b249c723d7dcdc1e3d7f5eb2625c136660de770dbcde38cde6e9f30d36975976baa5c9b40ef29039c4405bd4891da018b27b40b45be4ecbf6c18551687691b92859b5ff991e751feb8fccd8d77201c5424528ce1"}, @INET_DIAG_REQ_BYTECODE={0x8c, 0x1, "52df687ec419b75b4f36ec43a6e0b5fdf076ce448d0624842c84f9ca1419d52ddc1b7718224a7df88b09bd7394f8154f70da9dde3dd89f2196b993e2348669a6ccfe5d645dd21c4281b7e1656b469a21ff0eab4258ff7face7e66cc8dcc9af68280c5007ff87f334255bc5394a3b44d598604501c6fce619716cb6fbd0588730b632fa557748fbd4"}, @INET_DIAG_REQ_BYTECODE={0x2a, 0x1, "92cea525489836ec89d365f3b48e06b2ccf6ae79d811b10c1537f6f930aaefafe488f911c5ad"}, @INET_DIAG_REQ_BYTECODE={0xd5, 0x1, "b43afde4180178d5ce79809748c46616fbd66f59880d741ce0a3348a37fe3ff1a121831b46d99304e876add4b10484cf04ae64abca949cd617b4f3c69fe0fa073277a421ddd75f5d130425ac8e394c1a290903253a4f1601652f92a67204dd226034a36f4a8a2005731e9bf2d46b2a2383efd9c327fc5a800045d7892c3719083e1e557e85421c1e822c54241a3d22c1b52fc1ea2bfbe4c5823f2b4f7aec042a4c5c91573587dd19255ced4bc092a4fb0eb331b23f79dfea75419b5b03d77bd9c100a01a7ec7d09dcf61a250ddb52f89c7"}]}, 0x538}, 0x1, 0x0, 0x0, 0x4040}, 0x8000) r0 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x3, 0x441) ioctl$IMGETVERSION(r0, 0x80044942, &(0x7f0000000100)) r1 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d0, 0x0, 0x0, 0x294, 0x130, 0x294, 0x208, 0x378, 0x378, 0x208, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0xc8, 0x130, 0x52020000, {}, [@common=@ipv6header={{0x24, 'ipv6header\x00'}, {0x0, 0x20}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'syz0\x00', 'syz1\x00'}}}, {{@ipv6={@loopback, @private1, [], [], 'syz_tun\x00', 'bridge_slave_1\x00'}, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x32c) 06:36:16 executing program 2: set_mempolicy(0x40000000004003, &(0x7f00000000c0)=0x8, 0xc2) modify_ldt$write(0x1, &(0x7f0000000000), 0x10) clone3(&(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) r0 = openat$ipvs(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_retries\x00', 0x2, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000100)={0xa1, 0x7, 0x5, 0x200}, 0x8) 06:36:16 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) [ 433.422547][ T8727] Bluetooth: hci2: command 0x0419 tx timeout 06:36:17 executing program 1: ioctl$SG_SET_COMMAND_Q(0xffffffffffffffff, 0x2271, &(0x7f0000000040)) socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="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"], 0x60}}, 0x8081) 06:36:17 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @local}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$inet6_udp_int(r2, 0x11, 0x65, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r2, 0x29, 0x37, &(0x7f0000000100)={0x11, 0xd, [], [@pad1, @calipso={0x7, 0x48, {0x0, 0x10, 0x8, 0x4, [0x4, 0x10000, 0x100000000, 0x10000, 0x2, 0x800000000ffff, 0x7, 0x5]}}, @calipso={0x7, 0x18, {0x3, 0x4, 0x7f, 0xd3, [0x0, 0xa0a]}}, @padn={0x1, 0x1, [0x0]}, @enc_lim={0x4, 0x1, 0x2}]}, 0x78) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)={0x74, 0x3, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x10, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_NAT_DST={0x10, 0xd, 0x0, 0x1, [@CTA_NAT_PROTO={0xc, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6}]}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x74}}, 0x0) 06:36:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) 06:36:17 executing program 1: syz_usb_connect$uac1(0x0, 0x9c, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000000000206b1d010140000102030109028a0003010000000904000000010100000a24010000000201020b240700080000c807237c1124060000050000000000000000000000090401000001020000090402000009"], 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(0xffffffffffffffff, 0xc018620b, &(0x7f0000000000)={0x3}) ioctl$UI_SET_SWBIT(0xffffffffffffffff, 0x4004556d, 0x8) fdatasync(0xffffffffffffffff) [ 434.161833][ T9740] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 06:36:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) 06:36:17 executing program 2: get_thread_area(&(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x4000, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x1}) syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000080)="0201f56eb45db72fa6d50746ac0000ffffffa500e93119d704778f003077ab3392000006800000006300f900e100e2ff8777007200bd0700eb172d1a4dc92db3bcee1d54b158fe529a7ff294a4557cabf641e258cc604c8a05f38d89721297", 0x5f, 0x1c4}]) [ 434.582599][ T9749] Dev loop2: unable to read RDB block 1 [ 434.588790][ T9749] loop2: unable to read partition table [ 434.595042][ T9749] loop2: partition table beyond EOD, truncated [ 434.601531][ T9749] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 434.612277][ T4871] usb 2-1: new high-speed USB device number 7 using dummy_hcd 06:36:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) [ 434.861066][ T4871] usb 2-1: Using ep0 maxpacket: 32 06:36:18 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000180)="71e67a15cdf0311cfcf33a52a7d86bd1", 0x10) r1 = openat$vimc2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video2\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FMT(r1, 0xc0405602, &(0x7f0000000040)={0x0, 0x9, 0x0, "5ea0b6b5771fa63aa18367843d030c02dbeceb62b7756672b1ee5c49d656f972"}) r2 = openat$dsp1(0xffffff9c, &(0x7f0000000100)='/dev/dsp1\x00', 0x0, 0x0) ioctl$FS_IOC_RESVSP(r2, 0x402c5828, &(0x7f0000000140)={0x0, 0x3, 0x10, 0x9}) r3 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmsg$alg(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=[@op={0x10}], 0x10, 0x8}, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r4, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x2000000, 0x700000000000000, 0x8, 0x0, r3, &(0x7f0000000340), 0x1e0}]) r5 = syz_open_dev$vcsn(&(0x7f0000000080)='/dev/vcs#\x00', 0x100, 0x0) ioctl$KDSKBMODE(r5, 0x4b45, &(0x7f00000000c0)=0x2) [ 434.983953][ T4871] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 434.994453][ T4871] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 435.003708][ T4871] usb 2-1: config 1 has no interface number 1 06:36:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) [ 435.194210][ T4871] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 435.203507][ T4871] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 435.212063][ T4871] usb 2-1: Product: syz [ 435.216443][ T4871] usb 2-1: Manufacturer: syz [ 435.221384][ T4871] usb 2-1: SerialNumber: syz [ 435.659272][ T4871] hub 2-1:1.2: bad descriptor, ignoring hub [ 435.667857][ T4871] hub: probe of 2-1:1.2 failed with error -5 [ 435.774885][ T4871] usb 2-1: USB disconnect, device number 7 06:36:19 executing program 2: r0 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/conntrack\x00', 0x2, 0x0) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000040)={0x4e, {{0xa, 0x4e21, 0x7f, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x6}}}, 0x84) 06:36:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) 06:36:19 executing program 2: unshare(0x4000600) syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x9, 0x410000) r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0)={[0x40, 0x8]}, 0x8, 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) fsmount(r0, 0x1, 0x4) openat2(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x8041, 0x0, 0x9}, 0x18) [ 436.410876][ T4871] usb 2-1: new high-speed USB device number 8 using dummy_hcd 06:36:20 executing program 2: ioctl$IOCTL_STATUS_ACCEL_DEV(0xffffffffffffffff, 0x40046103, &(0x7f0000000000)={0x1, 0x2, 0x400, 0x6, 0x4, 0x4, 0x0, 0x1, 0x81, 0x1f, 0x4, "290af3e99a8ca09445a625a614f63be6c8680a62a4d5b17198976fb27065b07e"}) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x34, 0x34, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @int={0x0, 0x0, 0x0, 0x1, 0x5, 0x8}, @volatile={0x0, 0x0, 0x0, 0x6, 0x2}]}}, &(0x7f0000000280)=""/155, 0x4e, 0x9b, 0x8}, 0x20) [ 436.660830][ T4871] usb 2-1: Using ep0 maxpacket: 32 06:36:20 executing program 2: ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0x4, 0x3, &(0x7f0000008000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x63, 0x55}}, &(0x7f0000014ff5)='GPL\x00', 0x2, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) [ 436.793380][ T4871] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 436.803743][ T4871] usb 2-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 436.813233][ T4871] usb 2-1: config 1 has no interface number 1 [ 437.016130][ T4871] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 437.025528][ T4871] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 437.034462][ T4871] usb 2-1: Product: syz [ 437.038774][ T4871] usb 2-1: Manufacturer: syz [ 437.043577][ T4871] usb 2-1: SerialNumber: syz 06:36:20 executing program 2: preadv(0xffffffffffffffff, &(0x7f0000001300)=[{&(0x7f0000000080)=""/111, 0x6f}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='attr/prev\x00') preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, &(0x7f0000000000)={0xffffffffffffffff, 0x7, 0x10001, 0x2}) ioctl$HIDIOCSFLAG(r1, 0x4004480f, &(0x7f0000000100)=0x1) [ 437.508202][ T4871] hub 2-1:1.2: bad descriptor, ignoring hub [ 437.514424][ T4871] hub: probe of 2-1:1.2 failed with error -5 06:36:21 executing program 1: syz_usb_connect(0x0, 0x48, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x96, 0x64, 0xc2, 0x8, 0x8086, 0x182, 0x6d63, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x36, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0xc8, 0x4b, 0x9e, 0x0, [], [{{0x9, 0x5, 0xd}}, {{0x9, 0x5, 0xe}}, {{0x9, 0x5, 0xf}}, {{0x9, 0x5, 0x3}}]}}]}}]}}, 0x0) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x3, 0x3, [0x80, 0x7, 0x9]}, &(0x7f0000000040)=0xe) r0 = socket$inet6(0xa, 0x3, 0x3c) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @local}, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$inet6_udp_int(r2, 0x11, 0x65, &(0x7f0000000080)=0x8, 0x4) r3 = socket$pppl2tp(0x18, 0x1, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r3, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x3, r4, {0x2, 0x0, @local}, 0x2}}, 0x2e) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$inet6_udp_int(r4, 0x11, 0x65, &(0x7f0000000080)=0x8, 0x4) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x4e21, 0x4, @mcast1, 0x7}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff07, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f0000000100)={0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x1c) 06:36:21 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) [ 437.684638][ T4871] usb 2-1: USB disconnect, device number 8 06:36:21 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0xa0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$smc(&(0x7f0000000100)='SMC_PNETID\x00') r0 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x7, 0x400) ioctl$HIDIOCGUCODE(r0, 0xc018480d, &(0x7f0000000040)={0x1, 0xffffffff, 0x41, 0x7, 0x9, 0x2}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)={0x1c, r2, 0xab9535e9a6578fc1, 0x0, 0x0, {0x5}, [@NL80211_ATTR_WIPHY={0x8, 0x110}]}, 0x23}}, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000800)={&(0x7f0000000140)={0x68c, r2, 0x100, 0x70bd27, 0x25dfdbfe, {}, [@NL80211_ATTR_TWT_RESPONDER={0x4}, @NL80211_ATTR_BEACON_INTERVAL={0x8, 0xc, 0xd4}, @NL80211_ATTR_CIPHER_SUITE_GROUP={0x8, 0x4a, 0xfac05}, @NL80211_ATTR_PROBE_RESP={0x659, 0x91, "46df9d9e44427cbc2a4b88092c9dca0cf23963e30670dc55624478df0b36f3b960ae7cf3d697c5ffad135dd7312b55b0626d92894303a29b6182d7f7ca1f399c3d6721fb6487f6495e418fcd49033f09ba75ee304fb219ab68a3332f8db82f8add4e4750d1f49cdae6796d597cca3fa075c87c6bd9351e1cc48d57324bf19bd1d8055dacf433a45f3373d8ab90005f8a5d7f240528c9c9f1e88351d5dfbd6cbd5835627631c63c96c6c851fed682b3da4af93958abc36ba6ee2c09f91cdfe423260f98143ca51f8657bc43760d26f2a507ac52110f25c0e6d8985063ae30ad5b13841df062fce0617b79e3d32c0c525f23b59912ef9079766e4d474b5eb378c3a78071cd697e752504b38c05c2aff4118eef8678872dac4ef8c0098c5f21ec07ceaf7959e47ad329565d6e40f6f741559868be62e796be178fbf36ead186bfb60e6c14b994764cf171906fad12297774a007db80d443099c36369e19284593556f5e12001dda395be584a5eb6e4f0ec54bddbc465974dc514038a5e149e33e4f4c8b869c18d802628993d81fcb4c50f16e4823bbb8a0ab5e6472584c42686b04b3de113feed41dfe1421574dda813df663f5e4740089b29c225a760f7a6577976e7ac04a46a41227747b613a2485c42ab37812537d8ba1ccb60761fca23f0a67f9c3fa192686599c15473d8f8af0b34776fb0c598425f4248ef2e3d4431d414e937945836c10271b27c081a1af3b060047a149d43c74bb6fddc80115aaef70c4f1d85439c81bb01e904459ea0eedb0d83debb1e8e578707785ebb711b6e06ae42295139bee954a95d7c5e202b774ae08f97655653e14a922a5ad330d0107ddbd533ea61fc3500034e7bf3fcab6f252868fd2421970fa2f9b9f5d64b02261096f74c7d093de1e7489649d10d60c9f93a1bcde14c9a0bb7464e4618ba33f05e88e588f438842aee909a0f340a15082722679a20e61f2078086a14750e405090c1a45aa46b6689c6398158fb4f2daba06ed60eae6997f64c1d7b5cbaead2bc0579d301024068721ebd43f8eb3f2fd02ca68e71ec922e3f078421f661d1c4cf6ad0c7dd8723d20c0bbbaecdff0b957f6f78c47cdd1f046d8b7164831b99e80945e2c0fe0b585795bfb122b203e0f3c9d95777143e9645f890288b6e0a7081bbc48c35d5bdb14e5c5d9ecf069bfe41e08408d9abca8032b670bb8e21e1141b5303856886a43bee4b33aaed632b2f5bcf6196bacd9b62e4c709ff9f4f14b9feca3fa2035082c2793432386f90d9e5aa763b6a2d7322ab72a9c3504499b87e15dcb55a20dd098a83fedade6f5530f9dccb7798995341018cc4c4b203f3f0d68e6e3d8e1858ca22c3c2c63650b4632be3414cf57f702f0a02b44eea4d1ba71fdd519095278e687ff7282c74a6b8deb79f97bb1c5e553cbdca73280504697dbf65a68067d47f85eb7f701ee8c6376b4f79d89ed1101624c72c6d25ddd1562ee6a1ecf8e65070818179559ff2b91aa6bde2445be11a4223433101a28b11a8c1de14f47048e3b6b5c10ebb92517d0f47031f8ce04bebf6ab56039d9e967ded43e02015f56d406df3f14135282337964c0c17cbb3080f7d13e80339f221776d8485de52cbb0a4301137f4afc8e2f3d4edb5a8d9c7b380be6f0129f04bba972b11e543b1247d937ebcd184d74320dca2c9d3f560cd44e186336d6bde90f5393286110a4aa75cdc73c53d468cc8033df7f09c45b396967b4c8a512266bc702c36ff754203e83431fc796cfbea0ce5241e2917e9d69bac5308db028bae6e7acacf6312b7ee2090a5429db0e8b913c214387392b79cd8f8020565a50bf778790d3b45bb901aaa432bb4819b50f2a6b736dc955c92424bcee50eda1987c5630b5f73f57969f7be3ee22c928bb55fcef6840ce7f1ae319b0ecad048e400063fc457eed10bd28a6da819731a7d521f494d647cf8d95f9f8ec9ea2d8d086eccb69cb6533034055dae84060ad56b8dc2eb14e38b5e884fa7aa42c4e2c6673094c854510e457f716d55fd993e7fad6d879f0ac1231953d5d7ca0e296e0eef980582c142cdb6d52708f625db95c221a89f898e685461e1e07be1522a77e6aa04407c575242b1ef56756599f6fe0ef39564af2c11061ca9fb8d7e05b764a7fc06bf4a418eec9c4ef4af20bc896c936f01567cddcffbb93fee2f86b9f3e6541a85bd6b17b6051ef200f51af140cc282967c22dc92d706728fced1029c35ace944fafdcf3d2ddfc72be22d7635d5d7ec131a44a19c42e3b951125140c842eea6d0ee"}, @NL80211_ATTR_WPA_VERSIONS={0x8, 0x4b, 0x4}]}, 0x68c}, 0x1, 0x0, 0x0, 0xc024}, 0x40881) 06:36:21 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff}) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000040), 0x4) r1 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) sendmsg(r1, &(0x7f0000000a40)={0x0, 0xffffff07, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000080)={0x0, 0x7}, 0x8) [ 438.261183][ T4871] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 438.552370][ T4871] usb 2-1: Using ep0 maxpacket: 8 06:36:22 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000005a00010a0000000000000000000000000a0003"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000001080)={0x5c, r3, 0x1, 0x70bd2a, 0x0, {}, [@WGDEVICE_A_PEERS={0x34, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x5c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r4, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x6b, r5, 0xab9535e9a6578fc1, 0x0, 0x25dfdbff, {0x5}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x33}}]}, 0x28}}, 0x0) sendmsg$NL80211_CMD_GET_REG(r2, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r5, 0x8, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_USER_REG_HINT_TYPE={0x8}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'b\x00'}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_REG_ALPHA2={0x7, 0x21, 'aa\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x38}, 0x1, 0x0, 0x0, 0x20002000}, 0x24000080) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, &(0x7f0000000040)={0x2}, 0x10) r6 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r6, 0x2008002) ioctl$SNDCTL_DSP_GETISPACE(r6, 0x8010500d, &(0x7f0000000300)) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$IPSET_CMD_PROTOCOL(r7, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000380)={0x1c, 0x1, 0x6, 0x101, 0x0, 0x0, {0x0, 0x0, 0x1}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x4800) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) [ 438.681300][ T4871] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xD has invalid wMaxPacketSize 0 [ 438.691418][ T4871] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 438.701473][ T4871] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 438.711377][ T4871] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 438.721425][ T4871] usb 2-1: New USB device found, idVendor=8086, idProduct=0182, bcdDevice=6d.63 [ 438.730748][ T4871] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 06:36:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) [ 438.917532][ T4871] usb 2-1: config 0 descriptor?? [ 438.987800][ T4871] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 438.996323][ T4871] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 439.004800][ T4871] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 439.013212][ T4871] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 439.021606][ T4871] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 439.029851][ T4871] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 439.038242][ T4871] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 439.046601][ T4871] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 439.054960][ T4871] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 439.063321][ T4871] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 439.071834][ T4871] i2400m_usb 2-1:0.0: E: __i2400mu_send_barker: maximum errors in URB exceeded; resetting device [ 439.077369][ T9841] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=1537 sclass=netlink_route_socket pid=9841 comm=syz-executor.2 [ 439.082660][ T4871] i2400m_usb 2-1:0.0: warm reset failed (-8); trying USB reset [ 439.103401][ T4871] i2400m_usb 2-1:0.0: boot-mode cmd -1: error waiting for an ack: -8 [ 439.111755][ T4871] i2400m_usb 2-1:0.0: device reboot: error -8 while waiting for reboot barker - rebooting [ 439.122062][ T4871] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 439.130344][ T4871] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 439.138763][ T4871] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 439.147129][ T4871] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 439.155489][ T4871] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 439.163842][ T4871] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 439.172188][ T4871] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 439.180549][ T4871] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 439.188901][ T4871] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 439.197266][ T4871] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 439.205740][ T4871] i2400m_usb 2-1:0.0: E: __i2400mu_send_barker: maximum errors in URB exceeded; resetting device [ 439.216600][ T4871] i2400m_usb 2-1:0.0: warm reset failed (-8); trying USB reset [ 439.224480][ T4871] i2400m_usb 2-1:0.0: boot-mode cmd -1: error waiting for an ack: -8 [ 439.233085][ T4871] i2400m_usb 2-1:0.0: device reboot: error -8 while waiting for reboot barker - rebooting [ 439.243465][ T4871] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 439.251860][ T4871] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 439.260141][ T4871] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 439.268576][ T4871] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 439.277017][ T4871] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 439.285412][ T4871] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 439.293823][ T4871] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 439.302329][ T4871] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 439.310768][ T4871] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 439.319053][ T4871] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 439.327431][ T4871] i2400m_usb 2-1:0.0: E: __i2400mu_send_barker: maximum errors in URB exceeded; resetting device [ 439.338334][ T4871] i2400m_usb 2-1:0.0: warm reset failed (-8); trying USB reset [ 439.346282][ T4871] i2400m_usb 2-1:0.0: boot-mode cmd -1: error waiting for an ack: -8 [ 439.354730][ T4871] i2400m_usb 2-1:0.0: device reboot: error -8 while waiting for reboot barker - rebooting [ 439.365020][ T4871] i2400m_usb 2-1:0.0: Timed out waiting for reboot ack [ 439.372234][ T4871] i2400m_usb 2-1:0.0: read mac addr: bootrom init failed: -110 [ 439.379941][ T4871] i2400m_usb 2-1:0.0: cannot setup device: -110 [ 439.386611][ T4871] i2400m_usb: probe of 2-1:0.0 failed with error -110 06:36:23 executing program 2: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x8, 0x3, 0x2ac, 0xd8, 0x118, 0x3e020005, 0xd8, 0x188, 0x218, 0x1d0, 0x1d0, 0x218, 0x1d0, 0x5, 0x0, {[{{@ip={@multicast1=0xe0005100, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x5}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64], 0x0, 0xf8, 0x140, 0x0, {}, [@common=@unspec=@state={{0x24, 'state\x00'}}, @common=@inet=@iprange={{0x64, 'iprange\x00'}, {@ipv6=@private2, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4=@dev, @ipv4=@broadcast}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x308) getsockopt$EBT_SO_GET_INIT_INFO(r0, 0x0, 0x82, &(0x7f0000000200)={'broute\x00'}, &(0x7f0000000000)=0x50) fsetxattr$security_capability(0xffffffffffffffff, &(0x7f00000001c0)='security.capability\x00', 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = syz_mount_image$cifs(&(0x7f0000000140)='cifs\x00', &(0x7f0000000280)='./file1\x00', 0x7, 0x2, &(0x7f00000003c0)=[{&(0x7f00000002c0)="a0b27a1063f300ab4f24ffc78c89f548ac60490c8a85bc9ba57fbc82eaa15e43c8f8529e01dd9b86e563f138a4fa3b688e33b34ad328e403f2cabbbdee28f9bff0418af19049633e7085e1fc6536deb656d88fef3948d0eda30dc2ea5240482a2d3a171543ecad35c9f8132b8304e2a4", 0x70, 0x3}, {&(0x7f0000000340)="78fe82e05f47f8eb6405d9d70707957aadbebe5f57c63ecb5b64bd29e250626322d050ddaccf94f972d172bea56ed8eb49772b231e75fa80c2a859851da4c86e8e9b1fe897ed2182cdbae5d9e320", 0x4e}], 0x802, &(0x7f0000000400)='connlimit\x00') mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x1, 0x20012, r2, 0xb009000) r3 = open(&(0x7f0000000040)='.\x00', 0x0, 0x0) fremovexattr(r3, &(0x7f0000000180)=@known='system.posix_acl_default\x00') 06:36:23 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) [ 440.403193][ T9854] xt_CT: You must specify a L4 protocol and not use inversions on it [ 440.522876][ T9854] CIFS: Attempting to mount /dev/loop2 [ 440.528485][ T9854] CIFS: VFS: Malformed UNC in devname [ 440.641312][ T4871] usb 2-1: USB disconnect, device number 9 [ 440.678746][ T9854] xt_CT: You must specify a L4 protocol and not use inversions on it 06:36:24 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000040)=[@in6={0xa, 0x0, 0x0, @private0}], 0x1c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x8, 0x3, 0x2ac, 0xd8, 0x118, 0x3e020005, 0xd8, 0x188, 0x218, 0x1d0, 0x1d0, 0x218, 0x1d0, 0x5, 0x0, {[{{@ip={@multicast1=0xe0005100, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x5}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64], 0x0, 0xf8, 0x140, 0x0, {}, [@common=@unspec=@state={{0x24, 'state\x00'}}, @common=@inet=@iprange={{0x64, 'iprange\x00'}, {@ipv6=@private2, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4=@dev, @ipv4=@broadcast}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x308) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000080)={{0x2, 0x4e22, @multicast2}, {0x6}, 0x10, {0x2, 0x4e24, @broadcast}, 'syz_tun\x00'}) 06:36:24 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, 0x0) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) [ 441.221980][ T9873] xt_CT: You must specify a L4 protocol and not use inversions on it [ 441.432479][ T3227] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 441.692526][ T3227] usb 2-1: Using ep0 maxpacket: 8 [ 441.818679][ T3227] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xD has invalid wMaxPacketSize 0 [ 441.828784][ T3227] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 441.838855][ T3227] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xF has invalid wMaxPacketSize 0 [ 441.848888][ T3227] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 441.858898][ T3227] usb 2-1: New USB device found, idVendor=8086, idProduct=0182, bcdDevice=6d.63 [ 441.868224][ T3227] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 441.883614][ T3227] usb 2-1: config 0 descriptor?? [ 441.930813][ T3227] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 441.939214][ T3227] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 441.947642][ T3227] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 441.956095][ T3227] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 441.964516][ T3227] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 441.972973][ T3227] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 441.982131][ T3227] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 441.990546][ T3227] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 441.998817][ T3227] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 442.007251][ T3227] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 442.015757][ T3227] i2400m_usb 2-1:0.0: E: __i2400mu_send_barker: maximum errors in URB exceeded; resetting device [ 442.027261][ T3227] i2400m_usb 2-1:0.0: warm reset failed (-8); trying USB reset [ 442.035306][ T3227] i2400m_usb 2-1:0.0: boot-mode cmd -1: error waiting for an ack: -8 [ 442.043754][ T3227] i2400m_usb 2-1:0.0: device reboot: error -8 while waiting for reboot barker - rebooting [ 442.054146][ T3227] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 442.062607][ T3227] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 442.071028][ T3227] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 442.079320][ T3227] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 442.087728][ T3227] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 442.096243][ T3227] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 442.104647][ T3227] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 442.113112][ T3227] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 442.121581][ T3227] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 442.129909][ T3227] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 442.138382][ T3227] i2400m_usb 2-1:0.0: E: __i2400mu_send_barker: maximum errors in URB exceeded; resetting device [ 442.149284][ T3227] i2400m_usb 2-1:0.0: warm reset failed (-8); trying USB reset [ 442.157330][ T3227] i2400m_usb 2-1:0.0: boot-mode cmd -1: error waiting for an ack: -8 [ 442.165738][ T3227] i2400m_usb 2-1:0.0: device reboot: error -8 while waiting for reboot barker - rebooting [ 442.176176][ T3227] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 442.184575][ T3227] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 442.193209][ T3227] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 442.201575][ T3227] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 442.209835][ T3227] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 442.218314][ T3227] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 442.226775][ T3227] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 442.235317][ T3227] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 442.243820][ T3227] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 442.252260][ T3227] i2400m_usb 2-1:0.0: W: __i2400mu_send_barker: cannot send URB: -8 [ 442.260695][ T3227] i2400m_usb 2-1:0.0: E: __i2400mu_send_barker: maximum errors in URB exceeded; resetting device [ 442.271666][ T3227] i2400m_usb 2-1:0.0: warm reset failed (-8); trying USB reset 06:36:25 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x1, 0x7a, &(0x7f0000000080)=ANY=[@ANYBLOB="12010000020000082505a1a4400001020301000000000201000d000904000001020d00000524060001052400000004240f0102060000000100000006241a0000d4139c72f9209ed5e1ed2c290d715e000c241b3a00faff04202f03080905810308000000000904010100020d00000904010102020d0000090582"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f00000008c0)={0x84, &(0x7f00000001c0)=ANY=[@ANYBLOB="000000000000903fd59c3bb7eaba225703ef42b688810a140261411a87c76eea74dc389e3d080100000000000000b6bb6eca073105b34508c18c5f8959c12cf95b3c2292ceab442d48e82f9f94ba9f9ce9b981937a32fb693ac28eb104964e9d6558d7c2f32e1e2f59c0ef65804c1a5bdf2f9f99413784a767cad718268f3c5e64ef2504db60fea269eb0abf03fffbb4edf27b693b33a75f1206065bbb5799ed09ef8d139cf754ad610a0df8587f3fc68794b27dbc57a6c08088e180e2c659963f307a26aaad72d5677c5647097d288fdb353d8dc88e6c8376aa306371fca6b933d75b17e146224bea59a4e52cada31a32fdbdacd78797356fb17f651c6857cd4e6fd708859d13a791d3"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000580)={0x14, 0x0, &(0x7f0000000540)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) 06:36:25 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) [ 442.279461][ T3227] i2400m_usb 2-1:0.0: boot-mode cmd -1: error waiting for an ack: -8 [ 442.287881][ T3227] i2400m_usb 2-1:0.0: device reboot: error -8 while waiting for reboot barker - rebooting [ 442.298122][ T3227] i2400m_usb 2-1:0.0: Timed out waiting for reboot ack [ 442.305346][ T3227] i2400m_usb 2-1:0.0: read mac addr: bootrom init failed: -110 [ 442.313351][ T3227] i2400m_usb 2-1:0.0: cannot setup device: -110 [ 442.319978][ T3227] i2400m_usb: probe of 2-1:0.0 failed with error -110 06:36:26 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x36) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) fchmod(r1, 0x0) [ 442.759692][ T28] audit: type=1800 audit(1598942186.328:13): pid=9890 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15821 res=0 [ 442.874020][ T28] audit: type=1800 audit(1598942186.448:14): pid=9891 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15821 res=0 06:36:26 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x36) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) fchmod(r1, 0x0) [ 443.399041][ T28] audit: type=1800 audit(1598942186.968:15): pid=9895 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15821 res=0 06:36:27 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) 06:36:27 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x36) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) fchmod(r1, 0x0) [ 443.650617][ T3227] usb 2-1: USB disconnect, device number 10 [ 444.018499][ T28] audit: type=1800 audit(1598942187.588:16): pid=9905 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15821 res=0 [ 444.062172][ T3227] usb 2-1: new low-speed USB device number 11 using dummy_hcd 06:36:27 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x36) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) fchmod(r1, 0x0) [ 444.414662][ T28] audit: type=1800 audit(1598942187.988:17): pid=9909 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15821 res=0 [ 444.470920][ T3227] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 444.478837][ T3227] usb 2-1: can't read configurations, error -61 06:36:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) 06:36:28 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x36) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) [ 444.651253][ T3227] usb 2-1: new low-speed USB device number 12 using dummy_hcd [ 444.885270][ T28] audit: type=1800 audit(1598942188.458:18): pid=9914 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15820 res=0 06:36:28 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x36) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) [ 445.062887][ T3227] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 445.070714][ T3227] usb 2-1: can't read configurations, error -61 [ 445.078286][ T3227] usb usb2-port1: attempt power cycle [ 445.238274][ T28] audit: type=1800 audit(1598942188.808:19): pid=9919 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15820 res=0 06:36:29 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x36) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:36:29 executing program 1: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="c10000000000fcdbdf25020000000c0004000004"], 0x20}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x8c, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}]}, 0x8c}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000002734fa0095e0612687ecb86a548802a902000000020000000a0000000a000000250000000206e73ba8f4952bedc6760253ef", 0x7ffff, 0x400}], 0x0, &(0x7f0000000240)={[{@commit={'commit'}}]}) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000001080)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x34, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x5c}}, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(r0, &(0x7f0000000400)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20650209}, 0xc, &(0x7f00000001c0)={&(0x7f0000000380)={0x4c, 0x0, 0x200, 0x70bd29, 0x25dfdbff, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'wg0\x00'}, @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x7}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'ip6tnl0\x00'}]}, 0x4c}, 0x1, 0x0, 0x0, 0x4000000}, 0x10040000) [ 445.733043][ T28] audit: type=1800 audit(1598942189.308:20): pid=9925 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15816 res=0 06:36:29 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) [ 445.881205][ T9927] EXT4-fs (loop1): Unrecognized mount option "m1" or missing value [ 445.889391][ T9927] EXT4-fs (loop1): failed to parse options in superblock: m1 [ 445.993859][ T9927] EXT4-fs (loop1): bad geometry: first data block 2835515476 is beyond end of filesystem (10) [ 446.209008][ T9930] EXT4-fs (loop1): Unrecognized mount option "m1" or missing value [ 446.217295][ T9930] EXT4-fs (loop1): failed to parse options in superblock: m1 [ 446.279451][ T9930] EXT4-fs (loop1): bad geometry: first data block 2835515476 is beyond end of filesystem (10) 06:36:30 executing program 1: syz_mount_image$xfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$VIDIOC_DQEVENT(0xffffffffffffffff, 0x80805659, &(0x7f00000004c0)={0x0, @frame_sync}) execve(&(0x7f0000000000)='./file0\x00', &(0x7f0000000100)=[&(0x7f0000000080)='^@\x00'], &(0x7f0000000280)=[&(0x7f0000000140)='/{)^#}\x00', &(0x7f0000000180)='-[\x00', &(0x7f00000001c0)='9p\x00', &(0x7f0000000200)='.\xa1+\x00', &(0x7f0000000240)='{!\x00']) pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000300)='./file0\x00', &(0x7f0000000340)='9p\x00', 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1, @ANYBLOB=',fqY\bche,\x00']) ioctl$sock_inet_SIOCRTMSG(0xffffffffffffffff, 0x890d, &(0x7f0000000380)={0x0, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x2, 0x0, 0x0, 0x0, 0x6, &(0x7f00000002c0)='netpci0\x00', 0x1000, 0x10000, 0xe939}) openat$dlm_control(0xffffff9c, &(0x7f0000000400)='/dev/dlm-control\x00', 0x0, 0x0) 06:36:30 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x36) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, r1, 0x0, 0x80001d00c0d0) 06:36:30 executing program 3: r0 = syz_io_uring_complete(0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r1, 0x200, 0x70bd2d, 0x25dfdbfd, {{}, {}, {0x4c, 0x18, {0x8, @link='syz1\x00'}}}, ["", "", "", "", ""]}, 0x68}, 0x1, 0x0, 0x0, 0x5}, 0x805) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) r2 = syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r2, 0x1, 0x70bd2b, 0x25dfdbfc, {}, [@L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x20}, @L2TP_ATTR_DATA_SEQ={0x5, 0x4, 0x4}]}, 0x24}, 0x1, 0x0, 0x0, 0x40080}, 0x20008800) ioctl$KDGKBMETA(r0, 0x4b62, &(0x7f00000002c0)) ioctl$sock_ipv6_tunnel_SIOCGET6RD(r0, 0x89f8, &(0x7f0000000380)={'ip6tnl0\x00', &(0x7f0000000300)={'sit0\x00', 0x0, 0x2f, 0x3, 0x28, 0x5, 0x6d, @private0, @mcast2, 0x8000, 0x1, 0x9, 0x3}}) r3 = socket$nl_sock_diag(0x10, 0x3, 0x4) ioctl$sock_SIOCGSKNS(r3, 0x894c, &(0x7f00000003c0)=0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r0) r4 = syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r4, 0x8982, &(0x7f0000000400)={0x1, 'bridge_slave_1\x00', {}, 0x3f}) r5 = signalfd4(0xffffffffffffffff, &(0x7f0000000440)={[0x6, 0x6]}, 0x8, 0x800) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r5, 0x28, 0x1, &(0x7f0000000480)=0x5, 0x8) r6 = fcntl$dupfd(r5, 0x0, r4) ioctl$SNDRV_PCM_IOCTL_XRUN(r6, 0x4148, 0x0) r7 = openat$btrfs_control(0xffffff9c, &(0x7f00000004c0)='/dev/btrfs-control\x00', 0x4000, 0x0) ioctl$MON_IOCG_STATS(r7, 0x80089203, &(0x7f0000000500)) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x3c, 0xd, 0x6, 0x0, 0x0, 0x0, {0x5, 0x0, 0x2}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}]}, 0x3c}, 0x1, 0x0, 0x0, 0x50}, 0x2404c091) [ 447.022367][ T28] audit: type=1800 audit(1598942190.598:21): pid=9948 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15825 res=0 06:36:30 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x80800, 0x1}, 0x18) ioctl$VIDIOC_DBG_S_REGISTER(r1, 0x4038564f, &(0x7f0000000100)={{0x4, @addr=0x5}, 0x8, 0x4, 0x200}) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000000)={0x400000100002f, {0x0, 0x0, 0x3ff}}) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r0, 0x405c5503, &(0x7f00000001c0)={{0x0, 0x4}, 'syz1\x00'}) recvmmsg(0xffffffffffffffff, &(0x7f0000006c80)=[{{0x0, 0x0, &(0x7f0000001e40)=[{&(0x7f00000008c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='net/arp\x00') preadv(r2, &(0x7f00000017c0), 0x15b, 0x800000, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) r3 = socket$inet_icmp(0x2, 0x2, 0x1) setsockopt$IP_VS_SO_SET_ZERO(r3, 0x0, 0x48f, &(0x7f0000000140)={0x0, @multicast2, 0x4e24, 0x0, 'nq\x00', 0x0, 0x8, 0x39}, 0x2c) 06:36:30 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) [ 447.540302][ T9951] input: syz1 as /devices/virtual/input/input9 [ 447.620815][ T9951] input: syz1 as /devices/virtual/input/input10 06:36:31 executing program 1: syz_usb_connect(0x0, 0xf2, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000f4424810ce26010a726d010203010902e00001000000000904000004b6476b000a2401000000020102090500000000bf05010905000000000000000725010000000081005f92a00b4355243cc8fb58ca7c54b9acaaa2c699485726c435d855285d7ee6df527be7adcb94e6186de055174db17cfc1563dea05770ac3afd6884dfdde26ea87702c93a7258827a187fd650b2ccf35a432e7dcfbb580b3686f4b0a6d7e1b920820988724dd2eb7e172277c745669a1be97823c9dfea89c615f91a4112fe7509050000000000000007250100000000072501000000000905000000000000000b0036f4322c41290639e7a03127fe76ca37"], 0x0) 06:36:31 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x36) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, r1, 0x0, 0x80001d00c0d0) [ 448.205801][ T28] audit: type=1800 audit(1598942191.778:22): pid=9968 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15828 res=0 [ 448.410165][ T4871] usb 2-1: new high-speed USB device number 14 using dummy_hcd 06:36:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) [ 448.650213][ T4871] usb 2-1: Using ep0 maxpacket: 16 [ 448.770930][ T4871] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 448.782090][ T4871] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 4 [ 449.024650][ T4871] usb 2-1: New USB device found, idVendor=26ce, idProduct=0a01, bcdDevice=6d.72 [ 449.034863][ T4871] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 449.043158][ T4871] usb 2-1: Product: syz [ 449.047455][ T4871] usb 2-1: Manufacturer: syz [ 449.052258][ T4871] usb 2-1: SerialNumber: syz 06:36:32 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x36) lseek(r2, 0x800002, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) [ 449.167892][ T4871] usb 2-1: config 0 descriptor?? [ 449.218957][ T4871] usb 2-1: unknown interface protocol 0x6b, assuming v1 [ 449.226614][ T4871] usb 2-1: 0:2 : does not exist [ 449.402343][ T28] audit: type=1800 audit(1598942192.978:23): pid=9983 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15828 res=0 [ 449.437707][ T3227] usb 2-1: USB disconnect, device number 14 06:36:33 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x36) lseek(r2, 0x800002, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) 06:36:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r0, 0x5404, 0x0) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) [ 449.828717][ T9970] IPVS: ftp: loaded support on port[0] = 21 [ 449.972217][ T28] audit: type=1800 audit(1598942193.548:24): pid=10001 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15831 res=0 06:36:33 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x36) lseek(r2, 0x800002, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) [ 450.240895][ T3227] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 450.525359][ T3227] usb 2-1: Using ep0 maxpacket: 16 [ 450.560864][ T9970] chnl_net:caif_netlink_parms(): no params data found [ 450.675483][ T3227] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 450.686549][ T3227] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 4 [ 450.833802][ T28] audit: type=1800 audit(1598942194.408:25): pid=10119 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15835 res=0 [ 450.890808][ T3227] usb 2-1: New USB device found, idVendor=26ce, idProduct=0a01, bcdDevice=6d.72 [ 450.900266][ T3227] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 450.908389][ T3227] usb 2-1: Product: syz [ 450.913531][ T3227] usb 2-1: Manufacturer: syz [ 450.918262][ T3227] usb 2-1: SerialNumber: syz 06:36:34 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r0, 0x5404, 0x0) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) 06:36:34 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x36) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) [ 451.163386][ T9970] bridge0: port 1(bridge_slave_0) entered blocking state [ 451.170724][ T9970] bridge0: port 1(bridge_slave_0) entered disabled state [ 451.176311][ T3227] usb 2-1: config 0 descriptor?? [ 451.180069][ T9970] device bridge_slave_0 entered promiscuous mode [ 451.263200][ T3227] usb 2-1: can't set config #0, error -71 [ 451.288561][ T9970] bridge0: port 2(bridge_slave_1) entered blocking state [ 451.296760][ T9970] bridge0: port 2(bridge_slave_1) entered disabled state [ 451.373930][ T3227] usb 2-1: USB disconnect, device number 15 [ 451.413888][ T9970] device bridge_slave_1 entered promiscuous mode [ 451.631991][ T9970] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 451.660263][ T8726] Bluetooth: hci3: command 0x0409 tx timeout [ 451.751012][ T9970] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 451.760559][ T28] audit: type=1800 audit(1598942195.328:26): pid=10155 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15841 res=0 [ 451.941930][ T9970] team0: Port device team_slave_0 added [ 451.968174][ T9970] team0: Port device team_slave_1 added [ 452.044457][ T9970] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 452.052464][ T9970] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 452.079017][ T9970] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 452.111775][ T9970] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 452.118853][ T9970] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 452.144932][ T9970] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 452.237902][ T9970] device hsr_slave_0 entered promiscuous mode [ 452.270916][ T9970] device hsr_slave_1 entered promiscuous mode [ 452.303763][ T9970] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 452.311884][ T9970] Cannot create hsr debugfs directory [ 452.728640][ T9970] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 452.758873][ T9970] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 452.812845][ T9970] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 452.845888][ T9970] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 453.403184][ T9970] 8021q: adding VLAN 0 to HW filter on device bond0 [ 453.440498][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 453.449334][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 453.471631][ T9970] 8021q: adding VLAN 0 to HW filter on device team0 [ 453.501219][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 453.512471][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 453.521805][ T3227] bridge0: port 1(bridge_slave_0) entered blocking state [ 453.529098][ T3227] bridge0: port 1(bridge_slave_0) entered forwarding state [ 453.570991][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 453.580576][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 453.590717][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 453.600208][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 453.607446][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 453.616683][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 453.645882][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 453.670328][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 453.681125][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 453.714022][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 453.723119][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 453.733799][ T8726] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 453.774209][ T8726] Bluetooth: hci3: command 0x041b tx timeout [ 453.778812][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 453.790979][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 453.836686][ T9970] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 453.850420][ T9970] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 453.864749][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 453.875268][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 453.975077][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 453.983794][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 454.044570][ T9970] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 454.132101][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 454.143136][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 454.205669][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 454.215486][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 454.246922][ T9970] device veth0_vlan entered promiscuous mode [ 454.264084][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 454.275330][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 454.338602][ T9970] device veth1_vlan entered promiscuous mode [ 454.440186][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 454.450081][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 454.459798][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 454.470207][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 454.505868][ T9970] device veth0_macvtap entered promiscuous mode [ 454.535743][ T9970] device veth1_macvtap entered promiscuous mode [ 454.594847][ T9970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 454.606109][ T9970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 454.616229][ T9970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 454.628294][ T9970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 454.638263][ T9970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 454.648802][ T9970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 454.663065][ T9970] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 454.673673][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 454.683780][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 454.709730][ T9970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 454.722092][ T9970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 454.732144][ T9970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 454.742716][ T9970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 454.752790][ T9970] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 454.763549][ T9970] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 454.777984][ T9970] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 454.787292][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 454.797208][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:36:39 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa4749c, 0x7115}, 0x100) keyctl$restrict_keyring(0x1d, 0xfffffffffffffffc, &(0x7f0000000040)='keyring\x00', &(0x7f0000000080)='\'{:&}/+-\x00') 06:36:39 executing program 1: write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffdfff, 0xffffffffffffffff, 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000100)={0x84, 0x0, 0x0, 0x0, &(0x7f00000004c0)={0x20, 0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000090000082505a8a40700000000010902240001010000000904000012070103000905010200ffe00000090582021a"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000740)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, 0x0, 0x0) statfs(&(0x7f0000000040)='./file0\x00', &(0x7f0000000280)=""/81) r1 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100000977a14015661200a8fc0000000109021b00010000a3000904fd0001a368ff00090581ae86"], 0x0) syz_usb_disconnect(r1) r2 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100000977a14015661200a8fc0000000109021b00010000a3000904fd0001a368ff00090581ae86"], 0x0) syz_usb_disconnect(r2) syz_usb_control_io(r2, &(0x7f0000000380)={0x18, &(0x7f0000000180)={0x20, 0x3, 0x43, {0x43, 0xc, "357fb6132bcd05282839bae1623a57ccc484815368b6645a43d89c270cd98d192e96c21edf9d03833719528b8f1735f37d5da04d504ed01e66b08a331c8c24666c"}}, &(0x7f0000000080)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x41b}}, &(0x7f0000000200)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000300)={0x20, 0x29, 0xf, {0xf, 0x29, 0x5, 0x0, 0x2, 0x2, "2475d3b6", "3050dd69"}}, &(0x7f0000000340)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x9, 0x1, 0x9, 0x0, 0x0, 0x8000, 0x7fff}}}, &(0x7f0000000880)={0x44, &(0x7f00000003c0)={0x20, 0x17, 0x1b, "1016f3697c276892d08577cba4cab81ca65b32eeb1947d6c09995a"}, &(0x7f0000000400)={0x0, 0xa, 0x1, 0x8}, &(0x7f0000000440)={0x0, 0x8, 0x1, 0xae}, &(0x7f0000000480)={0x20, 0x0, 0x4, {0x1, 0x1}}, &(0x7f0000000500)={0x20, 0x0, 0x4, {0xa0, 0x2}}, &(0x7f0000000540)={0x40, 0x7, 0x2, 0x1}, &(0x7f0000000580)={0x40, 0x9, 0x1, 0x9}, &(0x7f00000005c0)={0x40, 0xb, 0x2, "1945"}, &(0x7f0000000600)={0x40, 0xf, 0x2, 0x1d34}, &(0x7f0000000640)={0x40, 0x13, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, &(0x7f0000000680)={0x40, 0x17, 0x6, @remote}, &(0x7f00000006c0)={0x40, 0x19, 0x2, "2fe6"}, &(0x7f0000000700)={0x40, 0x1a, 0x2, 0x101}, &(0x7f00000007c0)={0x40, 0x1c, 0x1, 0xb4}, &(0x7f0000000800)={0x40, 0x1e, 0x1, 0x2}, &(0x7f0000000840)={0x40, 0x21, 0x1, 0x1f}}) syz_usb_connect$hid(0x0, 0x36, 0x0, 0x0) 06:36:39 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x36) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) 06:36:39 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r0, 0x5404, 0x0) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) [ 455.591468][ T28] audit: type=1800 audit(1598942199.158:27): pid=10238 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15849 res=0 06:36:39 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x36) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) [ 455.824705][ T17] Bluetooth: hci3: command 0x040f tx timeout [ 455.994189][ T4871] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 456.280916][ T4871] usb 2-1: Using ep0 maxpacket: 8 [ 456.334106][ T28] audit: type=1800 audit(1598942199.908:28): pid=10248 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15849 res=0 [ 456.432876][ T4871] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 456.444165][ T4871] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 1024 [ 456.454458][ T4871] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 26 [ 456.464585][ T4871] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 18 [ 456.477860][ T4871] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.07 [ 456.487118][ T4871] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 06:36:40 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) lseek(0xffffffffffffffff, 0x800002, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) 06:36:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(0xffffffffffffffff, &(0x7f0000001340)=""/102381, 0x18fed) 06:36:40 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa4749c, 0x7115}, 0x100) keyctl$restrict_keyring(0x1d, 0xfffffffffffffffc, &(0x7f0000000040)='keyring\x00', &(0x7f0000000080)='\'{:&}/+-\x00') [ 456.851335][T10240] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 456.858663][T10240] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 456.958853][ T4871] hub 2-1:1.0: bad descriptor, ignoring hub [ 456.965465][ T4871] hub: probe of 2-1:1.0 failed with error -5 [ 457.045248][ T28] audit: type=1800 audit(1598942200.618:29): pid=10257 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15854 res=0 [ 457.156676][T10240] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 457.181564][T10240] raw-gadget gadget: fail, usb_ep_enable returned -22 06:36:40 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) lseek(0xffffffffffffffff, 0x800002, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) 06:36:40 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(0xffffffffffffffff, &(0x7f0000001340)=""/102381, 0x18fed) [ 457.465573][ T4871] usblp 2-1:1.0: usblp0: USB Bidirectional printer dev 16 if 0 alt 0 proto 3 vid 0x0525 pid 0xA4A8 [ 457.664376][T10240] udc-core: couldn't find an available UDC or it's busy [ 457.671597][T10240] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 457.785187][ T28] audit: type=1800 audit(1598942201.358:30): pid=10272 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15864 res=0 06:36:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(0xffffffffffffffff, &(0x7f0000001340)=""/102381, 0x18fed) 06:36:41 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) lseek(0xffffffffffffffff, 0x800002, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) [ 457.902761][ T4871] Bluetooth: hci3: command 0x0419 tx timeout [ 457.933569][T10240] udc-core: couldn't find an available UDC or it's busy [ 457.940797][T10240] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 458.191221][ T28] audit: type=1800 audit(1598942201.758:31): pid=10277 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15864 res=0 06:36:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa4749c, 0x7115}, 0x100) keyctl$restrict_keyring(0x1d, 0xfffffffffffffffc, &(0x7f0000000040)='keyring\x00', &(0x7f0000000080)='\'{:&}/+-\x00') [ 458.331607][ T9053] usb 2-1: USB disconnect, device number 16 [ 458.364089][ T9053] usblp0: removed [ 459.012479][ T9053] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 459.100692][T10297] udc-core: couldn't find an available UDC or it's busy [ 459.107764][T10297] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 459.162673][T10297] udc-core: couldn't find an available UDC or it's busy [ 459.169904][T10297] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 06:36:42 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r0, 0x0, 0x0) 06:36:42 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x36) lseek(r1, 0x800002, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) 06:36:43 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001540)='fd/3\x00') sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000001640)={&(0x7f0000001580)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001600)={&(0x7f00000015c0)=ANY=[@ANYBLOB="185ffc71000000101420002dbd7000fcdbdf2508004a0001"], 0x18}, 0x1, 0x0, 0x0, 0x20000085}, 0x4000004) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = open(&(0x7f0000000000)='./file0\x00', 0x250c00, 0x8) r3 = open(&(0x7f0000000b80)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r3, 0xc0a45320, &(0x7f0000000300)={{0x1, 0xef}, 'port1\x00', 0x10, 0xd1400, 0x1, 0x100, 0x975, 0x7, 0x4, 0x0, 0x4, 0x1}) getsockopt$inet_sctp6_SCTP_CONTEXT(r2, 0x84, 0x11, &(0x7f0000000080)={0x0, 0xffffffff}, &(0x7f0000000100)=0x8) sendmsg$nl_route_sched(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=@newtaction={0x160, 0x30, 0x300, 0x70bd29, 0x0, {}, [{0x14c, 0x1, [@m_mpls={0x148, 0x1, 0x0, 0x0, {{0x9, 0x1, 'mpls\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_MPLS_PARMS={0x1c, 0xa, {{}, 0x1}}]}, {0xff, 0x6, "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"}, {0xc}, {0xc, 0x8, {0x0, 0x2}}}}]}]}, 0x160}, 0x1, 0x0, 0x0, 0x4000}, 0x0) 06:36:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa4749c, 0x7115}, 0x100) keyctl$restrict_keyring(0x1d, 0xfffffffffffffffc, &(0x7f0000000040)='keyring\x00', &(0x7f0000000080)='\'{:&}/+-\x00') [ 459.689754][ T9053] usb 2-1: device not accepting address 17, error -71 06:36:43 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r0, 0x0, 0x0) 06:36:43 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x36) lseek(r1, 0x800002, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) 06:36:43 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x8, 0x3, 0x2ac, 0xd8, 0x118, 0x3e020005, 0xd8, 0x188, 0x218, 0x1d0, 0x1d0, 0x218, 0x1d0, 0x5, 0x0, {[{{@ip={@multicast1=0xe0005100, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x5}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64], 0x0, 0xf8, 0x140, 0x0, {}, [@common=@unspec=@state={{0x24, 'state\x00'}}, @common=@inet=@iprange={{0x64, 'iprange\x00'}, {@ipv6=@private2, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4=@dev, @ipv4=@broadcast}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x308) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000040)={0x32, @multicast2, 0x4e20, 0x2, 'lc\x00', 0x3c, 0x3, 0x54}, 0x2c) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xce, 0xc0, 0x54, 0x40, 0xe1a2, 0x8e6f, 0x1ff2, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x8, 0x3, 0x1}}]}}]}}, 0x0) [ 460.583977][T10318] xt_CT: You must specify a L4 protocol and not use inversions on it 06:36:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r0, 0x0, 0x0) [ 460.633815][T10319] IPVS: set_ctl: invalid protocol: 50 224.0.0.2:20000 06:36:44 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x36) lseek(r1, 0x800002, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) 06:36:44 executing program 3: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f0000000040)="2400000020005f0214f9f407000904000202000000000000000000000800010000000000", 0x24) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000080)={&(0x7f0000000000)=[0x1f, 0xffffffc1, 0x52, 0x1], 0x4, 0x80000, 0x0, 0xffffffffffffffff}) r2 = openat$binder_debug(0xffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) connect$pptp(r2, &(0x7f0000000140)={0x18, 0x2, {0x2, @local}}, 0x1e) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r1, 0xc008551a, &(0x7f00000000c0)={0x6, 0x8, [0xd0e, 0x3ff]}) [ 461.039883][ T9053] usb 2-1: new high-speed USB device number 19 using dummy_hcd 06:36:44 executing program 0 (fault-call:3 fault-nth:0): r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) [ 461.400466][ T9053] usb 2-1: New USB device found, idVendor=e1a2, idProduct=8e6f, bcdDevice=1f.f2 [ 461.411706][ T9053] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 06:36:45 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x36) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) [ 461.508161][ T9053] usb 2-1: config 0 descriptor?? 06:36:45 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="4000000010000104a76700"/20, @ANYRES32=r3, @ANYBLOB="000000000000000020001280080001006772650014000280080001003508fe79acfb99274de92f523694bf5532c5c5be8e872cd7e1805ba573d722ce056f27cf081c67b0d356143d4c502581a769185d73039014b17bced4228036", @ANYRES32=r3, @ANYRESHEX], 0x40}, 0x1, 0x0, 0x0, 0x81}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924924924923aa, 0x0) [ 461.587054][ T9053] usb-storage 2-1:0.0: USB Mass Storage device detected [ 461.733382][T10339] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 461.746418][T10339] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 461.765897][ T9053] usb 2-1: USB disconnect, device number 19 [ 461.823500][T10344] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 461.833609][T10339] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 06:36:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) [ 461.889661][ T28] audit: type=1800 audit(1598942205.459:32): pid=10346 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15876 res=0 06:36:45 executing program 3: r0 = socket(0x10, 0x3, 0x0) ioctl$sock_ifreq(0xffffffffffffffff, 0x0, &(0x7f0000000080)={'ip_vti0\x00', @ifru_data=&(0x7f0000000000)="b06f31673d3da2b793d4f9a507e3c9133ba7cc8f5e6e538ecf8829b08f7f4aae"}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000640)=@raw={'raw\x00', 0x8, 0x3, 0x2ac, 0xd8, 0x118, 0x3e020005, 0xd8, 0x188, 0x218, 0x1d0, 0x1d0, 0x218, 0x1d0, 0x5, 0x0, {[{{@ip={@multicast1=0xe0005100, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0xb0, 0xd8, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}}]}, @common=@unspec=@NFQUEUE2={0x28, 'NFQUEUE\x00', 0x2, {0x0, 0x5}}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x29, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x64], 0x0, 0xf8, 0x140, 0x0, {}, [@common=@unspec=@state={{0x24, 'state\x00'}}, @common=@inet=@iprange={{0x64, 'iprange\x00'}, {@ipv6=@private2, @ipv6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4=@dev, @ipv4=@broadcast}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'netbios-ns\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x308) setsockopt$IP_VS_SO_SET_FLUSH(r1, 0x0, 0x485, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = open(&(0x7f0000000b80)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40042406, &(0x7f0000000040)='\x00') setreuid(0x0, r3) ioctl$sock_ifreq(r0, 0x89f2, &(0x7f0000000080)={'ip_vti0\x00', @ifru_flags}) 06:36:45 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x36) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) [ 462.199109][T10352] xt_CT: You must specify a L4 protocol and not use inversions on it [ 462.275922][T10319] IPVS: set_ctl: invalid protocol: 50 224.0.0.2:20000 [ 462.284540][T10318] xt_CT: You must specify a L4 protocol and not use inversions on it 06:36:45 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r0, &(0x7f0000001340)=""/102381, 0x2001a32d) 06:36:46 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b40500000000000071100e000000000044000000a0010e8095000001000000005685a1b711f4d14d4f3aa908d803fe1909f4d468c2b7f50167240365ca68939817878909e5853f4293e899d3fb76127f9ad7ba23ed28527af6035c5751e19405fbd7effb5e642aab87632248b238f0a45612ad7458fd1f66cb558d2a44f4bbd1380c3e6c44a7b1889cac8cc375091f44085342909b7c78fbc6d4ed997d0c322ba59a0ebb13ebc3d22b8b64410313e2bee1db0368bb477eefd83d64b397108c740445f2ac727653a1893dd90d65"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfd8e, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000300)={'virt_wifi0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_MASTER={0x8, 0xa, r5}]}, 0x28}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000300)={&(0x7f0000000180)=@newchain={0x148, 0x64, 0x0, 0x70bd2d, 0x25dfdbfc, {0x0, 0x0, 0x0, r5, {0x3, 0xffff}, {0xfff1, 0xd}, {0xffe9, 0x10}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x10, 0x2, [@TCA_BASIC_EMATCHES={0xc, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8}]}]}}, @TCA_RATE={0x6, 0x5, {0x9, 0x3}}, @TCA_RATE={0x6, 0x5, {0x81, 0x1}}, @filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0xec, 0x2, [@TCA_RSVP_PINFO={0x20, 0x4, {{0x0, 0x59f, 0x8}, {0x20a7575f, 0x1b9e, 0x1f}, 0x62, 0x4, 0x6}}, @TCA_RSVP_ACT={0xc8, 0x6, [@m_skbmod={0xc4, 0x14, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x3c, 0x2, 0x0, 0x1, [@TCA_SKBMOD_SMAC={0xa, 0x4, @remote}, @TCA_SKBMOD_PARMS={0x20, 0x2, {{0x8, 0x7, 0xffffffffdffffffc, 0x552, 0x7}, 0xe}}, @TCA_SKBMOD_DMAC={0xa, 0x3, @random="c927da0e03ba"}]}, {0x5d, 0x6, "851d2240ecd2e39700b3549a8a3a4ec9d1772944e5a77f60903abbf6363c706b86ce51841fdf076a9f9ac78ef95fefff52975548d75289081da52f887b5b82bf043262108727005be917dcafa8745986bee4e1be7e2f9bc40b"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}]}]}}]}, 0x148}, 0x1, 0x0, 0x0, 0x4000000}, 0x8000) [ 462.463318][ T28] audit: type=1800 audit(1598942206.039:33): pid=10355 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15877 res=0 06:36:46 executing program 1: ioctl$DRM_IOCTL_MODE_GETPROPERTY(0xffffffffffffffff, 0xc04064aa, &(0x7f00000000c0)={&(0x7f0000000080)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000400)=[{}, {}, {}, {}, {}], 0x80000001, 0x0, [], 0x8, 0x5}) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000200000010580413500000000000010902240001000000000904000049030000000921000ca40122dc0109058103e339211a763526134349d75965050b472f0748db2a66d813caeb306cc33d2e2a27b01aa0e07d3f5a778786f1c0"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_connect(0x0, 0x123, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0010b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) 06:36:46 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x36) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) 06:36:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r0, &(0x7f0000001340)=""/102381, 0x7ffff000) [ 462.846895][T10363] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 462.992223][ T28] audit: type=1800 audit(1598942206.569:34): pid=10368 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15877 res=0 [ 463.039758][T10363] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 463.102050][ T4871] usb 2-1: new high-speed USB device number 20 using dummy_hcd 06:36:46 executing program 2: close(0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x36) lseek(r1, 0x800002, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(0xffffffffffffffff, r0, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) 06:36:46 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000000)={'syztnl1\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x29, 0x6, 0x9, 0x3, 0x8, @private0={0xfc, 0x0, [], 0x1}, @local, 0x80, 0x0, 0x582, 0x1}}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'virt_wifi0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f00000003c0)={0x1d, 0x7, &(0x7f0000000240)=@framed={{0x18, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0xd77}, [@map={0x18, 0x7}, @map_val={0x18, 0x9, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x5}]}, &(0x7f0000000280)='GPL\x00', 0x7fff, 0x0, 0x0, 0x0, 0xf, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000002c0)={0x2, 0x1}, 0x8, 0x10, &(0x7f0000000380)={0x3, 0x1, 0x3, 0x7f}, 0x10, 0xffffffffffffffff}, 0x74) r7 = syz_mount_image$f2fs(&(0x7f0000000480)='f2fs\x00', &(0x7f00000004c0)='./file0\x00', 0x7, 0x1, &(0x7f00000005c0)=[{&(0x7f0000000500)="f761af65f8d7ffb2057473db1d245d6b8a7dbe2608768b9d74569c4c8fbff962bb9f339eb4b63026a43cbd5a334ba524da26b10954c1e6f101a580dda8efd3600809c93773a339f3c57fa60d32b5bdee12fb0f078d5387816994d3144dbe360e581e5d57f1024c1ec391b2ee1dd9f1c7302761835cf25e890ff81e9990afabdc2cf41561aab98184de41984bd31874705b5d50468f411080e6bb3ad2ce357b41e361f1ca6811536375937cdc3da4c3f99a4e69202c39fdbc4345695045", 0xbd}], 0x820000, &(0x7f0000000600)={[{@quota='quota'}, {@user_xattr='user_xattr'}, {@noinline_xattr='noinline_xattr'}, {@lfs_mode='mode=lfs'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}]}) splice(r6, &(0x7f0000000440)=0xfffffffffffffffe, r7, &(0x7f0000000640)=0xfffffffffffffc00, 0x9, 0x4) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002700)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_MASTER={0x8, 0xa, r9}]}, 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="2c00001b5200010025bd700080d07e418049579e48", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r9, @ANYBLOB="0800060004000000000000"], 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r5, 0x10e, 0x3, &(0x7f0000000080)=0xb86, 0x4) 06:36:46 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) nanosleep(&(0x7f00000000c0)={0x77359400}, &(0x7f0000000100)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = accept4$vsock_stream(0xffffffffffffffff, &(0x7f0000000000)={0x28, 0x0, 0x2710, @hyper}, 0x10, 0x0) connect$pppl2tp(r1, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x2000, @broadcast}, 0x2, 0x0, 0x2}}, 0x2e) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$inet6_udp_int(r2, 0x11, 0x65, &(0x7f0000000080)=0x8, 0x4) fchdir(r2) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) [ 463.361820][ T4871] usb 2-1: Using ep0 maxpacket: 16 [ 463.454876][ T28] audit: type=1800 audit(1598942207.029:35): pid=10375 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15881 res=0 [ 463.522542][ T4871] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 463.533576][ T4871] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 33, changing to 9 [ 463.544865][ T4871] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 463.558015][ T4871] usb 2-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 463.567326][ T4871] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 463.676376][T10378] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 463.737515][T10385] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 06:36:47 executing program 2: close(0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x36) lseek(r1, 0x800002, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(0xffffffffffffffff, r0, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) [ 463.882118][ T4871] usb 2-1: config 0 descriptor?? 06:36:47 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x101000, 0x0) r0 = openat$vcs(0xffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x102000, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000e40)=@raw={'raw\x00', 0x8, 0x3, 0x24c, 0x100, 0x0, 0x0, 0x0, 0x0, 0x1b8, 0x198, 0x198, 0x1b8, 0x198, 0x3, 0x0, {[{{@ip={@multicast1, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00', {}, {}, 0x88}, 0x0, 0x98, 0x100, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}, {{@ip={@remote, @empty, 0x0, 0xffffffff, 'macvlan0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2a8) ioctl$HIDIOCGREPORT(r0, 0x400c4807, &(0x7f0000000080)={0x1, 0x200, 0x6}) [ 464.083131][ T28] audit: type=1800 audit(1598942207.659:36): pid=10391 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15881 res=0 06:36:47 executing program 2: close(0xffffffffffffffff) r0 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x36) lseek(r1, 0x800002, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(0xffffffffffffffff, r0, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) [ 464.344363][T10364] udc-core: couldn't find an available UDC or it's busy [ 464.351616][T10364] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 464.378779][ T4871] hid (null): global environment stack underflow [ 464.378949][ T4871] hid (null): unknown global tag 0xc [ 464.411204][ T4871] input: HID 0458:5013 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0458:5013.0001/input/input11 [ 464.445154][ T4871] input: HID 0458:5013 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0458:5013.0001/input/input12 [ 464.526164][ T4871] kye 0003:0458:5013.0001: input,hiddev0,hidraw0: USB HID vc.00 Device [HID 0458:5013] on usb-dummy_hcd.1-1/input0 06:36:48 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) ioctl$KDSKBMETA(r0, 0x4b63, &(0x7f0000000000)=0x3) ioctl$VIDIOC_S_HW_FREQ_SEEK(0xffffffffffffffff, 0x40305652, &(0x7f00000000c0)={0x2, 0x3, 0x7f, 0x3, 0x0, 0x8}) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) [ 464.652973][ T28] audit: type=1800 audit(1598942208.229:37): pid=10413 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15886 res=0 [ 464.691981][ T4871] usb 2-1: USB disconnect, device number 20 06:36:48 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x36) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) 06:36:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@gettaction={0x2c, 0x30, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x18, 0x1, [{0x14, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0xd, 0x1, 'connmark\x00'}}]}]}, 0x2c}}, 0x0) ioctl$sock_proto_private(r0, 0x89e6, &(0x7f0000000080)="9397ccdd959276ef36a70b0b255d5dcca9ac6c529d89195b72f6ae222c396056657b01ca3791b1dccbbedf1dbcd2f92e1fbc035f11168c5362cc0fa415cb79cbc5eb9b2e856855b9b7d7ec6c89d6f4acba666471ea13a12de65dc8ab2679aeaeca2df8c9d2e2ef36332f146950e356e02587baac1626b5d2ebbae3") [ 465.124367][ T28] audit: type=1800 audit(1598942208.699:38): pid=10438 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15892 res=0 [ 465.380314][ T4871] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 465.468802][T10445] udc-core: couldn't find an available UDC or it's busy [ 465.476188][T10445] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 465.640517][ T4871] usb 2-1: Using ep0 maxpacket: 16 [ 465.830184][ T4871] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 465.838053][ T4871] usb 2-1: can't read configurations, error -71 06:36:49 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000026ff8)='./file0\x00', &(0x7f00000000c0)='tmpfs\x00', 0x0, 0x0) setxattr$system_posix_acl(&(0x7f0000000000)='./file0\x00', &(0x7f0000000080)='system.posix_acl_default\x00', &(0x7f0000000b40), 0x24, 0x0) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x40) r1 = syz_mount_image$jfs(&(0x7f0000000180)='jfs\x00', &(0x7f00000001c0)='./file0\x00', 0x6, 0x4, &(0x7f00000005c0)=[{&(0x7f0000000200)="7af672b37c20f5a89f36dad41874915ae2408cc64601a61528f2230bb367714716fd48b6e0f58fa26c092e87ad46c84b0aad7398e514eb5b614880e1a34b8230329a64bcae95391c5d035cbf1d520178e2139440939ccca7e837cc455b045be27791cdd432bf946413a6787b480c7958169ded6ab494a950d847d3e7579f961a893a066ab92c9ddc42bf772281389f1f946768aa", 0x94}, {&(0x7f00000002c0)="6c6aed20fc55448f551f1e79c09cdfe018f8bd4219846e86206b6007451adbf078b8fe3f4704c8523ca98d66d8aa4aab18dd8f0e64a978d5efad5dc5111419f20cc2d95af90aa4cac675fed539a443608d2c6c711250ec6546f52c3d9f11d45752366b7befd3c8c6b081e06448d5714280f4a7f628a96cc9092d44a7148a7b84f03d570b8acedbb320a46084209d477304926ba861edab92fac480b466e1429ae9d5f1a5d5252d6eac3e213fa5a81b901ed5914f5357c4f74f45052c2283d19032ffd6a67f9f4fdd2318d74a262092f4a4380ddfddbe9c7303eb75f03abfb407bdb75f1678635f2f256adbb7b9b1af", 0xef, 0x6}, {&(0x7f00000003c0)="67b884d8cb6ade9f1487d3ef08d452c31bda87e19878dce444f48d738bc93da0816f3790cc652e9582c9e9d24a03f067ef22c7fe8920550fef891b3dd89ab7c40ee79da17c5c7ba133086452d3d65be9ce0d271e9096e72b8b4e191f0523325370aad50ea4061d14cea938a0f757a27f142a94711ddc583ff25196adaef301e0933d919fcd237fcba9fd5167e3ef9a9f5b1e6e7f5114bf43ba5d40a9ad30fbed7047ebb55b72504b3bc6100d22815b897daa2cc502220357d458565968aa66a13ea6e1b021197f2c713d1ef75d26ca49ca7873703aaecb585ea5a8a6913188", 0xdf}, {&(0x7f00000004c0)="7318439ea70baa54f6db075253f97a185c43ee3bb4037faa2025d7f8143a5537190232912bd4aef9435f4423661912e8c7e2fbd3a526f180b665585c6d24ae406014b08a4f91ce6d41cf6e56a1f6243178d40efd12f54ca31a8e545ad75ca8daf89ce3d7e0bbd4f223f1cb79a0c93f589e3b1956899cf1f36ac251785222e5756f5b1bf7b90640027877e3c5c9f48764a2fcf5e6a1f6e311dc10053495f57862f6342f6a0a95ecf5f7c933cfe61e06a5cdca77c1dae075479912754acbcb456329d836c71f1a04a73ba0b836bdea8b941693abc8f37c7f34d248efc4a05803a133d7ae278fc1d4587d2e68ee", 0xec, 0x1000}], 0x50850, &(0x7f0000000600)={[{@errors_remount='errors=remount-ro'}, {@iocharset={'iocharset', 0x3d, 'euc-jp'}}], [{@smackfstransmute={'smackfstransmute', 0x3d, 'tmpfs\x00'}}, {@permit_directio='permit_directio'}, {@uid_lt={'uid<', 0xee01}}, {@obj_type={'obj_type', 0x3d, 'tmpfs\x00'}}, {@uid_eq={'uid'}}]}) sendfile(r0, r1, 0x0, 0x7ff) open(&(0x7f0000000140)='./file0\x00', 0x41e101, 0x0) 06:36:49 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) fcntl$setsig(r0, 0xa, 0x28) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) 06:36:49 executing program 3: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) clone(0x210200077c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000080)={[{@workdir={'workdir', 0x3d, './bus'}, 0xa}]}) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r0, r1, 0x16, &(0x7f0000000000)) ptrace$setopts(0x4206, r1, 0x0, 0x0) 06:36:49 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x36) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) [ 466.085703][T10454] overlayfs: option "workdir=./bus [ 466.085703][T10454] " is useless in a non-upper mount, ignore [ 466.096963][T10454] overlayfs: missing 'lowerdir' [ 466.145381][ T28] audit: type=1800 audit(1598942209.719:39): pid=10459 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15896 res=0 [ 466.207938][T10460] overlayfs: option "workdir=./bus [ 466.207938][T10460] " is useless in a non-upper mount, ignore [ 466.219311][T10460] overlayfs: missing 'lowerdir' 06:36:49 executing program 3: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f00000011c0), 0x0, &(0x7f00000013c0)=ANY=[@ANYBLOB='check=strict,iocharset=macromanian,check=relaxed,block=0x0000000000000400']) r0 = socket$inet6(0xa, 0x3, 0x3c) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) sendmsg(r0, &(0x7f0000000a40)={0x0, 0xffffff07, &(0x7f0000000380)=[{&(0x7f00000003c0)="339a", 0x2d05}], 0x1}, 0x0) setsockopt$inet6_dccp_buf(r0, 0x21, 0x2, &(0x7f0000000000)="639ce65d", 0x4) 06:36:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETS(r0, 0x5402, &(0x7f00000000c0)={0x8000, 0xbe7431d, 0x5, 0x81, 0xd, "3b05ab948fbf576446a001197bdcd6b1fb2171"}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) r1 = socket$inet6_sctp(0x2, 0x1, 0x106) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) 06:36:50 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x36) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) [ 466.654719][T10471] ISOFS: Unable to identify CD-ROM format. 06:36:50 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/nf_conntrack\x00') preadv(r0, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/92, 0x5c}, {0x0}, {&(0x7f0000002040)=""/4096, 0x1000}], 0x3, 0x0, 0x0) setsockopt$netlink_NETLINK_RX_RING(r0, 0x10e, 0x6, &(0x7f0000000000)={0x1000, 0xffffff7f, 0x8, 0x7}, 0x10) [ 466.964616][ T28] audit: type=1800 audit(1598942210.539:40): pid=10486 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15901 res=0 06:36:50 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) r1 = signalfd(r0, &(0x7f0000000140)={[0x8, 0x8]}, 0x8) connect$qrtr(r1, &(0x7f00000001c0)={0x2a, 0x1, 0x7fff}, 0xc) lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='trusted.overlay.opaque\x00', &(0x7f0000000100)='y\x00', 0x2, 0x2) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000080)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_ADD_ADDR(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x20, r3, 0x1, 0x0, 0x0, {}, [@MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}]}]}, 0x20}, 0x1, 0x200000000000000}, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x24, r3, 0x2, 0x70bd29, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x6}]}, 0x24}, 0x1, 0x0, 0x0, 0x40}, 0x8000) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) 06:36:50 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x36) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) [ 467.329250][T10471] ISOFS: Unable to identify CD-ROM format. 06:36:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) socketpair(0x2f, 0x80000, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$nfc_llcp_NFC_LLCP_MIUX(r1, 0x118, 0x1, &(0x7f00000000c0)=0x3, 0x4) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) [ 467.726819][ T28] audit: type=1800 audit(1598942211.299:41): pid=10498 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15908 res=0 06:36:51 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vhost-net\x00', 0x2, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000002c0)={'\x00', 0x6}) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(r2, 0xc01064c7, &(0x7f0000000040)={0x5, 0x0, &(0x7f0000000000)=[0x0, 0x0, 0x0, 0x0, 0x0]}) ioctl$TUNSETCARRIER(r1, 0x400454e2, &(0x7f0000000300)) dup3(r0, r1, 0x0) 06:36:51 executing program 1: r0 = socket(0x10, 0x80002, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="8c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="02000000000000005c00128009000100766c616e000000004c0002800600010088090000340003fce7eda86011217d00040000000c000100b838053a060000000c00010007000000000100000c00e700000000000000000000000200100000000100000008000500", @ANYRES32=r2, @ANYBLOB="08000a00c64f4ba7c956ae935998acaed6de8f6f3e1ea6f1907f0000000000000037aeba9082a69bc75d7a3912339e96a01f5aa7929395003f20017069ebf1b5ebe5a27fb59f6aa90fbec56b78a52078c1eed0f3"], 0x8c}, 0x1, 0x0, 0x0, 0x54}, 0x0) ioctl$HIDIOCGRAWNAME(r1, 0x80404804, &(0x7f00000000c0)) pipe(&(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) 06:36:51 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x36) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) 06:36:51 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffe, 0x4, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x20000, 0x28, 0xb102d75acfbabf29}, 0x18) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, &(0x7f00000001c0)={0x0, @in={{0x2, 0x4e20, @broadcast}}, 0x9, 0x7, 0x1, 0x9, 0x0, 0x401, 0x1}, &(0x7f0000000100)=0x9c) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000140)={r2, 0x3f1}, &(0x7f0000000280)=0x8) [ 468.241249][ T28] audit: type=1800 audit(1598942211.819:42): pid=10509 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15905 res=0 [ 468.410780][T10514] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 06:36:52 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(0xffffffffffffffff) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x36) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) [ 469.193914][ T28] audit: type=1800 audit(1598942212.769:43): pid=10527 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15911 res=0 [ 469.235272][T10517] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 06:36:52 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(0x0, 0x4c042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x36) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) 06:36:53 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000080)={0x6, 0xd9f, 0x896, 0x8, 0x4f, "ee78c66ae146d63510c936feb62264d79b89eb", 0xff, 0xfffffffa}) ioctl$KVM_SET_SIGNAL_MASK(0xffffffffffffffff, 0x4004ae8b, &(0x7f0000000000)={0x47, "d68b17877e17c8cc9a6d09a470184ae327e9b3873c810cf13f5d210f2645283098c0e3e4610a5620c8c478adb881ecfd45c9412672a6eec1bd80d4d3048873f2003a4094593418"}) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @mcast1={0xff, 0xa}}, 0x1c) write$binfmt_misc(r0, 0x0, 0x0) 06:36:53 executing program 1: r0 = socket(0x10, 0x80002, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="8c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="02000000000000005c00128009000100766c616e000000004c0002800600010088090000340003fce7eda86011217d00040000000c000100b838053a060000000c00010007000000000100000c00e700000000000000000000000200100000000100000008000500", @ANYRES32=r2, @ANYBLOB="08000a00c64f4ba7c956ae935998acaed6de8f6f3e1ea6f1907f0000000000000037aeba9082a69bc75d7a3912339e96a01f5aa7929395003f20017069ebf1b5ebe5a27fb59f6aa90fbec56b78a52078c1eed0f3"], 0x8c}, 0x1, 0x0, 0x0, 0x54}, 0x0) ioctl$HIDIOCGRAWNAME(r1, 0x80404804, &(0x7f00000000c0)) pipe(&(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) 06:36:53 executing program 0: ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(0xffffffffffffffff, &(0x7f0000001340)=""/102381, 0x18fed) [ 469.808114][T10544] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 06:36:53 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(0x0, 0x4c042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x36) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) 06:36:53 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2800000010000108000000000000f6918a4011192700000000a57c", @ANYRES32=0x0, @ANYBLOB="000000000000000008001b0000000000"], 0x28}}, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) ioctl$KVM_ASSIGN_SET_MSIX_ENTRY(r1, 0x4010ae74, &(0x7f0000000040)={0x8, 0x6b4c, 0x5}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x0, 0x0}, 0x0) r2 = openat$sequencer2(0xffffffffffffff9c, 0x0, 0x0, 0x0) readv(r2, 0x0, 0x0) [ 470.495673][T10554] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 06:36:54 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(0x0, 0x4c042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x36) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) [ 470.544948][T10554] device veth1_to_team entered promiscuous mode 06:36:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) connect$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0xf8, 0x0, 0x1, 0x4, 0x6, @broadcast}, 0x14) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) 06:36:54 executing program 1: r0 = socket(0x10, 0x80002, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="8c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="02000000000000005c00128009000100766c616e000000004c0002800600010088090000340003fce7eda86011217d00040000000c000100b838053a060000000c00010007000000000100000c00e700000000000000000000000200100000000100000008000500", @ANYRES32=r2, @ANYBLOB="08000a00c64f4ba7c956ae935998acaed6de8f6f3e1ea6f1907f0000000000000037aeba9082a69bc75d7a3912339e96a01f5aa7929395003f20017069ebf1b5ebe5a27fb59f6aa90fbec56b78a52078c1eed0f3"], 0x8c}, 0x1, 0x0, 0x0, 0x54}, 0x0) ioctl$HIDIOCGRAWNAME(r1, 0x80404804, &(0x7f00000000c0)) pipe(&(0x7f0000000000)) socket$nl_generic(0x10, 0x3, 0x10) 06:36:54 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x36) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) 06:36:54 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000000)={0x0, 0x9}) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @local}, 0x2}}, 0x2e) sendmmsg(r1, &(0x7f00000039c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r3 = socket$pppl2tp(0x18, 0x1, 0x1) r4 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r3, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x3, r4, {0x2, 0x0, @local}, 0x2}}, 0x2e) connect$inet6(r4, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$inet6_udp_int(r4, 0x11, 0x65, &(0x7f0000000080)=0x8, 0x4) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYRES64=r4, @ANYRES16=r0], 0x0) socket$inet6_sctp(0xa, 0x0, 0x84) shutdown(0xffffffffffffffff, 0x0) 06:36:54 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x7122c362, 0x8001, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) [ 471.544551][ T28] audit: type=1400 audit(1598942215.119:44): avc: denied { create } for pid=10570 comm="syz-executor.3" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 471.566465][ T28] audit: type=1400 audit(1598942215.119:45): avc: denied { ioctl } for pid=10570 comm="syz-executor.3" path="socket:[37736]" dev="sockfs" ino=37736 ioctlcmd=0x942a scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 471.676640][T10577] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 06:36:55 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x36) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) [ 472.339215][ T8727] usb 4-1: new high-speed USB device number 2 using dummy_hcd 06:36:56 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$TIPC_SRC_DROPPABLE(r4, 0x10f, 0x80, &(0x7f0000000000)=0x5, 0x4) sendfile(r0, r3, 0x0, 0x4000000000dc) 06:36:56 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x36) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) 06:36:56 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) r1 = open(&(0x7f0000002000)='./bus\x00', 0x30040, 0x40) ftruncate(r1, 0x2008002) syz_open_dev$char_raw(&(0x7f00000000c0)='/dev/raw/raw#\x00', 0x1, 0x2080) ioctl$SNDCTL_DSP_GETIPTR(r1, 0x800c5011, &(0x7f0000000000)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) [ 472.610586][ T8727] usb 4-1: device descriptor read/64, error 18 06:36:56 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r2 = creat(0x0, 0x36) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) [ 473.012058][ T8727] usb 4-1: device descriptor read/64, error 18 06:36:56 executing program 1: perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x28e, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x8000, &(0x7f0000000200), 0x1, 0x5) r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100000977a14015661200a8fc0000000109021b00010000a3000904fd0001a368ff00090581ae86"], 0x0) syz_usb_disconnect(r0) syz_usb_control_io$cdc_ecm(r0, &(0x7f00000001c0)={0xc, &(0x7f0000000380)={0x40, 0x22, 0xf3, {0xf3, 0xe, "3fbc2eabd71b595e8d02a5621e8d07c6e826ac358942d3c3af76efefe72e933ef7a398e76434253b5c7e46407d09a0ae1b16877d80345d6de33c26fa6cdc8400fcf4fbe23925bef7a301b7fddfcb76402355b4c4c4d561260f08372a9846d655e22a32c83d8238a1fb8f57747779bbfeb7964423515d7b631c531615f142eba6e896a76ae7a16a7d2253645250f38af2f96f683fdc262156e3a8e4b8a21ad7aaa73f246fae03a6a99153340027a85cd26edd2f0dae324842907eaa72d82a7dbc59a724f9c46e7c896a761456607ad6ed15845030eea48010e538403fdae03207c17334a5de8541e306c6001831042d6eb4"}}, &(0x7f0000000180)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f00000004c0)={0x10, &(0x7f0000000240)={0x20, 0x3, 0x1c, "549c8ee23a28fbbdc51c1cb7c9f63320953411abaa5cd7bf6dab589b"}, &(0x7f00000002c0)={0x0, 0xa, 0x1, 0xff}, &(0x7f0000000480)={0x0, 0x8, 0x1, 0x9}}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4}, 0x0) r2 = openat$cachefiles(0xffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x220080, 0x0) ioctl$HIDIOCSREPORT(r2, 0x400c4808, &(0x7f0000000140)={0x2, 0x3, 0x6}) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, 0x0, 0x20000040) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x40040, 0x8a10}, [@IFLA_IFALIASn={0x4}, @IFLA_GROUP={0x8}]}, 0x2c}}, 0x4000) 06:36:56 executing program 0: r0 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r0, 0x2008002) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0xc) getpeername$qrtr(0xffffffffffffffff, &(0x7f0000000000), &(0x7f00000000c0)=0xc) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) statfs(&(0x7f0000000140)='./file0\x00', &(0x7f00000001c0)=""/179) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r1, &(0x7f0000001340)=""/102381, 0x18fed) r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r2, &(0x7f0000001340)=""/102381, 0x18fed) ioctl$VT_WAITACTIVE(r2, 0x5607) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f0000000100)=0x4) [ 473.273886][ T28] audit: type=1800 audit(1598942216.849:46): pid=10600 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15921 res=0 [ 473.299333][ T8727] usb 4-1: new high-speed USB device number 3 using dummy_hcd 06:36:57 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r2 = creat(0x0, 0x36) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) [ 473.569257][ T8727] usb 4-1: device descriptor read/64, error 18 [ 473.645931][ T28] audit: type=1800 audit(1598942217.219:47): pid=10604 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15929 res=0 [ 473.699195][ T9053] usb 2-1: new high-speed USB device number 23 using dummy_hcd 06:36:57 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x2, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) [ 473.788223][ T28] audit: type=1800 audit(1598942217.359:48): pid=10610 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15921 res=0 06:36:57 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r2 = creat(0x0, 0x36) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) [ 473.981714][ T8727] usb 4-1: device descriptor read/64, error 18 [ 474.062909][ T9053] usb 2-1: config 0 has an invalid interface number: 253 but max is 0 [ 474.071406][ T9053] usb 2-1: config 0 has no interface number 0 [ 474.077662][ T9053] usb 2-1: config 0 interface 253 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 134 [ 474.088116][ T9053] usb 2-1: New USB device found, idVendor=6615, idProduct=0012, bcdDevice=fc.a8 [ 474.097388][ T9053] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 474.109907][ T8727] usb usb4-port1: attempt power cycle [ 474.176454][ T9053] usb 2-1: config 0 descriptor?? [ 474.210172][T10603] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 474.232942][ T28] audit: type=1800 audit(1598942217.809:49): pid=10617 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15924 res=0 [ 474.255811][ T9053] hub 2-1:0.253: bad descriptor, ignoring hub [ 474.262441][ T9053] hub: probe of 2-1:0.253 failed with error -5 [ 474.275947][ T9053] input: USB Touchscreen 6615:0012 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.253/input/input13 06:36:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000180)) r1 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10000) getsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, &(0x7f0000000100)) sendfile(r1, r2, 0x0, 0x11f02) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.effective_cpus\x00', 0x275a, 0x0) r4 = gettid() r5 = gettid() kcmp(0x0, r5, 0x4, r3, 0xffffffffffffffff) syz_open_procfs(r4, &(0x7f0000000140)='net/rfcomm\x00') epoll_pwait(0xffffffffffffffff, &(0x7f0000000040)=[{}], 0x1, 0x0, 0x0, 0x0) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f00000001c0)=0xfc) dup(0xffffffffffffffff) r6 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f00000000c0)) bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r1}, 0x8) 06:36:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) r1 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x2) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f00000001c0)={0x3, 0x9, 0x1, 0xab1, 0x3, [{0x1ff, 0xff, 0x40, [], 0x2000}, {0x6, 0x6e, 0x38, [], 0x80}, {0x968, 0x8000, 0x6, [], 0x40}]}) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) syz_genetlink_get_family_id$net_dm(&(0x7f0000000000)='NET_DM\x00') select(0x40, &(0x7f00000000c0)={0x1, 0x800, 0x6, 0x5, 0x7ff, 0x5, 0x50, 0x800}, &(0x7f0000000100)={0x6, 0xf, 0x3, 0xc30, 0x5, 0x3f, 0x9, 0x400}, &(0x7f0000000140)={0x9, 0xa6, 0x5aa, 0x100, 0x100000001, 0x8, 0x76fd67f9, 0xd7}, &(0x7f00000002c0)={0x0, 0x2710}) 06:36:58 executing program 4: ioctl$NS_GET_NSTYPE(0xffffffffffffffff, 0xb703, 0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0106434, &(0x7f0000000000)={0x9, 0x0, 0x10000}) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40086439, &(0x7f0000000040)={0x7, r0}) ioctl$TCSETSW(0xffffffffffffffff, 0x5403, &(0x7f0000000080)={0x6, 0x63, 0x81, 0x5, 0x10, "1ccdf4069bacabffe29e5b397486d2eadc6da1"}) ioctl$EVIOCGPHYS(0xffffffffffffffff, 0x80404507, &(0x7f00000000c0)) setsockopt$inet_sctp6_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000100)=0x1, 0x4) read(0xffffffffffffffff, &(0x7f0000000140)=""/29, 0x1d) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$F2FS_IOC_GET_FEATURES(r1, 0x8004f50c, &(0x7f0000000180)) ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x801c7011, &(0x7f00000001c0)) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(0xffffffffffffffff, 0x84, 0x22, &(0x7f0000000200)={0x1ff, 0x9, 0x100, 0xffff}, 0x10) sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f00000003c0)={&(0x7f0000000280)={0x128, 0x0, 0x1, 0x101, 0x0, 0x0, {0xc, 0x0, 0xa}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x3}, @CTA_LABELS_MASK={0xc, 0x17, [0x1, 0x5]}, @CTA_PROTOINFO={0x18, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x14, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0xffffffff}, @CTA_PROTOINFO_SCTP_VTAG_ORIGINAL={0x8, 0x2, 0x1, 0x0, 0x5}]}}, @CTA_NAT_DST={0xdc, 0xd, 0x0, 0x1, [@CTA_NAT_V6_MINIP={0x14, 0x4, @mcast2}, @CTA_NAT_V4_MINIP={0x8, 0x1, @loopback}, @CTA_NAT_PROTO={0x1c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}]}, @CTA_NAT_V6_MINIP={0x14, 0x4, @mcast1}, @CTA_NAT_V4_MINIP={0x8, 0x1, @multicast1}, @CTA_NAT_V4_MAXIP={0x8, 0x2, @initdev={0xac, 0x1e, 0x1, 0x0}}, @CTA_NAT_PROTO={0x24, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e20}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @initdev={0xac, 0x1e, 0x1, 0x0}}, @CTA_NAT_PROTO={0x3c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e22}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e24}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e20}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @private2={0xfc, 0x2, [], 0x1}}]}, @CTA_SEQ_ADJ_REPLY={0xc, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x9}]}]}, 0x128}, 0x1, 0x0, 0x0, 0x4000090}, 0x0) r2 = openat$full(0xffffff9c, &(0x7f0000000440)='/dev/full\x00', 0x400000, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r2, 0x660c) r3 = syz_open_dev$mouse(&(0x7f0000000480)='/dev/input/mouse#\x00', 0x100, 0xa00) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x200000c, 0x10, r3, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r2, 0x89e2, &(0x7f00000004c0)={r1}) sendmsg$NL80211_CMD_STOP_AP(r4, &(0x7f0000000800)={&(0x7f0000000500)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000007c0)={&(0x7f0000000540)={0x280, 0x0, 0x10, 0x70bd26, 0x25dfdbfc, {}, [@NL80211_ATTR_IE_PROBE_RESP={0x25d, 0x7f, "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"}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_TWT_RESPONDER={0x4}]}, 0x280}, 0x1, 0x0, 0x0, 0x800}, 0x80) getsockopt$EBT_SO_GET_INIT_INFO(r2, 0x0, 0x82, &(0x7f0000000840)={'filter\x00'}, &(0x7f00000008c0)=0x50) ioctl$HIDIOCINITREPORT(0xffffffffffffffff, 0x4805, 0x0) 06:36:58 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) [ 474.612549][ T9053] usb 2-1: USB disconnect, device number 23 [ 474.844103][T10603] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 474.918030][T10603] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 474.928283][T10603] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 06:36:58 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x2ff2, 0xfffffffc, 0x0, 0x14, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) syz_open_dev$tty20(0xc, 0x4, 0x0) 06:36:58 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) [ 475.387871][ T28] audit: type=1800 audit(1598942218.399:50): pid=10637 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15935 res=0 [ 475.656012][ T28] audit: type=1800 audit(1598942219.229:51): pid=10650 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15940 res=0 06:36:59 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r1, &(0x7f0000001340)=""/102381, 0x18fed) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x1) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) [ 476.196551][ T28] audit: type=1800 audit(1598942219.769:52): pid=10652 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15931 res=0 [ 476.217371][ T28] audit: type=1804 audit(1598942219.769:53): pid=10652 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir494810161/syzkaller.pPBuas/18/file0" dev="sda1" ino=15931 res=1 [ 477.120070][ T17] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 478.225526][T10661] IPVS: ftp: loaded support on port[0] = 21 06:37:02 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) 06:37:02 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) connect$tipc(r0, &(0x7f0000000000)=@id={0x1e, 0x3, 0x1, {0x4e23, 0x2}}, 0x10) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x208100, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0x7fff) r2 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x181000, 0x0) ioctl$TIOCSRS485(r2, 0x542f, &(0x7f00000002c0)={0x397f, 0x1, 0x4}) getsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000140)={0x0, 0x9, 0x4, [0x0, 0x3, 0x4, 0x7]}, &(0x7f0000000240)=0x10) setsockopt$inet_sctp6_SCTP_AUTH_DELETE_KEY(r2, 0x84, 0x19, &(0x7f0000000280)={r3, 0x4}, 0x8) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) 06:37:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="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"], 0x18}}, 0x0) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40046432, &(0x7f0000000000)=0x954) [ 478.799952][ T17] usb 2-1: device descriptor read/all, error -71 [ 479.064591][ T28] audit: type=1800 audit(1598942222.639:54): pid=10707 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15922 res=0 06:37:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x14) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$FIOCLEX(r1, 0x5451) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xfffffffe, 0x0, "129666d7b2a1ff00"}) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.state\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x5402, &(0x7f0000000100)={0x1, 0x7, 0x3, 0x9f4a, 0x18, "7742a60b8c7798dac4178e8fc4687190da710f"}) ioctl$SNDRV_PCM_IOCTL_UNLINK(r2, 0x4161, 0x0) 06:37:03 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(0xffffffffffffffff, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) [ 479.935275][T10661] chnl_net:caif_netlink_parms(): no params data found [ 479.979154][ T17] Bluetooth: hci4: command 0x0409 tx timeout [ 480.006404][ T28] audit: type=1800 audit(1598942223.579:55): pid=10801 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15948 res=0 [ 480.743842][T10661] bridge0: port 1(bridge_slave_0) entered blocking state [ 480.751436][T10661] bridge0: port 1(bridge_slave_0) entered disabled state [ 480.761318][T10661] device bridge_slave_0 entered promiscuous mode [ 480.782206][T10661] bridge0: port 2(bridge_slave_1) entered blocking state [ 480.790372][T10661] bridge0: port 2(bridge_slave_1) entered disabled state [ 480.804795][T10661] device bridge_slave_1 entered promiscuous mode [ 480.864485][T10661] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 480.922098][T10661] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 481.028218][T10661] team0: Port device team_slave_0 added [ 481.075618][T10661] team0: Port device team_slave_1 added [ 481.334212][T10661] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 481.342261][T10661] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 481.368407][T10661] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 481.406495][T10661] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 481.413712][T10661] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 481.440252][T10661] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 481.537507][T10661] device hsr_slave_0 entered promiscuous mode [ 481.546959][T10661] device hsr_slave_1 entered promiscuous mode [ 481.569131][T10661] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 481.576741][T10661] Cannot create hsr debugfs directory [ 482.058985][ T8727] Bluetooth: hci4: command 0x041b tx timeout [ 482.343459][T10661] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 482.372387][T10661] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 482.423661][T10661] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 482.451294][T10661] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 482.789638][T10661] 8021q: adding VLAN 0 to HW filter on device bond0 [ 482.825693][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 482.834752][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 482.857058][T10661] 8021q: adding VLAN 0 to HW filter on device team0 [ 482.889311][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 482.899210][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 482.908811][ T9053] bridge0: port 1(bridge_slave_0) entered blocking state [ 482.916136][ T9053] bridge0: port 1(bridge_slave_0) entered forwarding state [ 482.970828][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 482.980141][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 482.990109][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 483.000876][ T9053] bridge0: port 2(bridge_slave_1) entered blocking state [ 483.008092][ T9053] bridge0: port 2(bridge_slave_1) entered forwarding state [ 483.017381][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 06:37:06 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00003e0000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)) r1 = syz_open_pts(r0, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(0xffffffffffffffff, 0x4008af60, &(0x7f0000000000)={@local}) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000040)=0x7) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)={0xffffffe9, 0x0, 0x0, 0x0, 0x0, '\x00\x00\x00\x00\x00\t\x00\x00\x000\x00'}) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000080)={0xffffffe9, 0x0, 0x0, 0x0, 0x0, "010000000000000000000000000000004000"}) 06:37:06 executing program 1: ioctl$CAPI_GET_MANUFACTURER(0xffffffffffffffff, 0xc0044306, &(0x7f0000000080)=0x6288) syz_usb_connect(0x0, 0x36, &(0x7f0000000440)=ANY=[@ANYBLOB="12010000d4b6df086a080201c567000000010902240001000000000904"], 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x800}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f0000000140)={r0, 0x5}, 0x8) renameat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x2) [ 483.043678][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 483.090044][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 483.100758][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 483.174785][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 483.184594][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 483.195106][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 483.286296][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 483.296387][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 483.305877][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 483.315459][ T4871] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 483.344144][T10661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 483.377096][T10926] sp0: Synchronizing with TNC [ 483.396638][T10926] sp0: Found TNC [ 483.495655][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 483.503544][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 483.517261][T10934] sp0: Synchronizing with TNC [ 483.519792][ T12] usb 2-1: new high-speed USB device number 26 using dummy_hcd [ 483.534829][T10926] sp0: Found TNC [ 483.613277][T10661] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 483.768708][ T12] usb 2-1: Using ep0 maxpacket: 8 [ 483.889328][ T12] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 483.900641][ T12] usb 2-1: New USB device found, idVendor=086a, idProduct=0102, bcdDevice=67.c5 [ 483.910001][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 483.976617][ T12] usb 2-1: config 0 descriptor?? [ 484.026787][ T12] emi26 - firmware loader 2-1:0.0: emi26_probe start [ 484.081201][ T12] usb 2-1: Direct firmware load for emi26/loader.fw failed with error -2 [ 484.090843][ T12] usb 2-1: emi26_load_firmware - request_firmware() failed [ 484.098338][ T12] usb 2-1: emi26_load_firmware - error loading firmware: error = -2 [ 484.106705][ T12] emi26 - firmware loader: probe of 2-1:0.0 failed with error -5 [ 484.140000][ T8727] Bluetooth: hci4: command 0x040f tx timeout [ 484.251876][ T12] usb 2-1: USB disconnect, device number 26 [ 484.374779][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 484.385345][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 484.499712][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 484.509402][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 484.551866][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 484.561745][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 484.574863][T10661] device veth0_vlan entered promiscuous mode [ 484.653607][T10661] device veth1_vlan entered promiscuous mode [ 484.725854][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 484.735619][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 484.947629][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 484.958122][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 485.016182][T10661] device veth0_macvtap entered promiscuous mode [ 485.071048][T10661] device veth1_macvtap entered promiscuous mode [ 485.124992][T10661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 485.135896][T10661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 485.145971][T10661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 485.156559][T10661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 485.166582][T10661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 485.177382][T10661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 485.187396][T10661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 485.197932][T10661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 485.212295][T10661] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 485.222589][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 485.232666][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 485.242227][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 485.252315][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 485.317303][T10661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 485.328055][T10661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 485.340422][T10661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 485.350979][T10661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 485.360957][T10661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 485.371502][T10661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 485.381479][T10661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 485.392019][T10661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 485.406163][T10661] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 485.430647][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 485.440894][ T9053] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 486.220420][ T4871] Bluetooth: hci4: command 0x0419 tx timeout 06:37:10 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x0, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) 06:37:10 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x5f, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000002000010254d0001010000000904000000020600000724060000f7ff05240009000d240f0100000000000000000006241b000000000000000000042413000905820200000000000905030200"/95], 0x0) ioctl$HIDIOCINITREPORT(0xffffffffffffffff, 0x4805, 0x0) r0 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x80003, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r1, 0x0, 0x80, &(0x7f0000000080)=@nat={'nat\x00', 0x19, 0x1, 0x1a8, [0x200005c0, 0x0, 0x0, 0x200005f0, 0x20000620], 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="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"]}, 0x1f8) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f0000000100)=0x2, 0x4) setsockopt$RDS_CONG_MONITOR(r0, 0x114, 0x6, &(0x7f0000000040)=0x1, 0x4) 06:37:10 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETXW(r0, 0x5435, &(0x7f0000000000)={0x3, 0x4, [0x1, 0x200, 0x0, 0x45, 0x8], 0xff}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) 06:37:10 executing program 3: ioctl$BTRFS_IOC_DEFAULT_SUBVOL(0xffffffffffffffff, 0x40089413, &(0x7f0000000080)=0x100) syz_usb_connect$cdc_ecm(0x1, 0x62, &(0x7f00000000c0)=ANY=[], 0x0) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='freezer.self_freezing\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f0000000000)=0x96800) 06:37:10 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x8000000003c) connect$inet6(r0, &(0x7f00000004c0)={0xa, 0x800, 0x3, @dev, 0x9}, 0x1c) ioctl$SNDRV_PCM_IOCTL_XRUN(r0, 0x4148, 0x0) ioctl$EVIOCSCLOCKID(0xffffffffffffffff, 0x400445a0, &(0x7f00000000c0)=0x8) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000100), 0x8) ioctl$KVM_SET_NR_MMU_PAGES(r3, 0xae44, 0x42) getsockname$netlink(r3, &(0x7f00000003c0), &(0x7f0000000400)=0xc) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000001080)={0x5c, r2, 0x100, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x34, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x98}}, 0x0) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000080)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="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"], 0x204}, 0x1, 0x0, 0x0, 0x1001}, 0x1) r4 = openat$hwrng(0xffffff9c, &(0x7f0000000500)='/dev/hwrng\x00', 0x6300c0, 0x0) ioctl$SNDCTL_TMR_SOURCE(r4, 0xc0045406) sendmsg(0xffffffffffffffff, 0x0, 0x0) sendmsg(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000001480)="d09a", 0x2}], 0x1}, 0x0) r5 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r5, 0x4c05, 0xffffffffffffffff) ioctl$BLKIOOPT(r5, 0x1279, &(0x7f0000000480)) ioctl$DRM_IOCTL_AGP_RELEASE(0xffffffffffffffff, 0x6431) [ 486.590264][ T28] audit: type=1800 audit(1598942230.170:56): pid=10988 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15964 res=0 06:37:10 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x0, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) [ 486.888827][ T4871] usb 4-1: new low-speed USB device number 5 using dummy_hcd 06:37:10 executing program 0: sendmsg$FOU_CMD_ADD(0xffffffffffffffff, &(0x7f0000001300)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[@ANYRES16, @ANYRES16=0x0, @ANYRESHEX], 0x28}, 0x1, 0x0, 0x0, 0x20048010}, 0x40000004) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) r1 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r1, 0x2008002) write$P9_RREAD(r1, &(0x7f000001a340)=ANY=[@ANYBLOB="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"], 0x100b) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='children\x00') write$P9_RWRITE(r2, &(0x7f00000001c0)={0xb, 0x77, 0x2, 0x6}, 0xb) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, 0x0, 0x400, 0x70bd27, 0x25dfdbff, {}, [@NL80211_ATTR_IFNAME={0x14, 0x4, 'geneve0\x00'}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'geneve0\x00'}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}]}, 0x44}, 0x1, 0x0, 0x0, 0x44085}, 0x40000) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r3, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000001080)=ANY=[@ANYBLOB='\\\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="0100000000000000000001000000340008803000008024000120dbffffffffffffffabffffffffffff1400020077673000004000000000001a2f0e553b8fee8af40900000000"], 0x5c}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f00000012c0)={&(0x7f0000001200)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000001280)={&(0x7f0000001240)={0x24, 0x0, 0x20, 0x70bd2b, 0x25dfdbfb, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x6}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x7}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x0) 06:37:10 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000100)=""/245, 0xf5}, {&(0x7f0000000200)=""/144, 0x90}, {&(0x7f00000002c0)=""/123, 0x7b}], 0x3, &(0x7f0000000380)=""/225, 0xe1}, 0x6}, {{0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000480)=""/100, 0x64}, {&(0x7f0000000500)=""/193, 0xc1}], 0x2, &(0x7f0000000640)=""/237, 0xed}, 0x3}, {{0x0, 0x0, &(0x7f0000000a00)=[{&(0x7f0000000740)=""/178, 0xb2}, {&(0x7f0000000800)=""/249, 0xf9}, {&(0x7f0000000900)=""/228, 0xe4}], 0x3, &(0x7f0000000a40)=""/174, 0xae}, 0x6}, {{0x0, 0x0, &(0x7f0000000e80)=[{&(0x7f0000000b00)=""/204, 0xcc}, {&(0x7f0000000c00)=""/122, 0x7a}, {&(0x7f00000044c0)=""/24, 0x18}, {&(0x7f0000000cc0)=""/107, 0x6b}, {&(0x7f0000000d40)=""/21, 0x15}, {&(0x7f0000000d80)=""/210, 0xd2}], 0x6, &(0x7f0000000ec0)=""/157, 0x9d}, 0x400}, {{&(0x7f0000000f80)=@nfc_llcp, 0x80, &(0x7f00000014c0)=[{&(0x7f0000001000)=""/173, 0xad}, {&(0x7f00000010c0)=""/24, 0x18}, {&(0x7f0000001100)=""/194, 0xc2}, {&(0x7f0000001200)}, {&(0x7f0000001240)=""/9, 0x9}, {&(0x7f0000001280)=""/191, 0xbf}, {&(0x7f0000001340)=""/191, 0xbf}, {&(0x7f0000001400)=""/191, 0xbf}], 0x8}, 0x6}, {{&(0x7f0000001500)=@rc, 0x80, &(0x7f0000002a00)=[{&(0x7f0000001580)=""/88, 0x58}, {&(0x7f0000001600)=""/129, 0x81}, {&(0x7f00000016c0)=""/171, 0xab}, {&(0x7f0000001780)=""/192, 0xc0}, {&(0x7f0000001840)=""/4096, 0x1000}, {&(0x7f0000002840)=""/14, 0xe}, {&(0x7f0000002980)=""/108, 0x6c}], 0x7, &(0x7f0000002a40)=""/166, 0xa6}, 0x81}, {{&(0x7f0000002b00)=@nl=@unspec, 0x80, &(0x7f0000003ec0)=[{&(0x7f0000002b80)=""/206, 0xce}, {&(0x7f0000002c80)=""/167, 0xa7}, {&(0x7f0000002d40)=""/4096, 0x1000}, {&(0x7f0000003d40)=""/89, 0x59}, {&(0x7f0000003dc0)=""/215, 0xd7}], 0x5, &(0x7f0000003f00)=""/81, 0x51}, 0x3}, {{&(0x7f0000003f80)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, 0x80, &(0x7f00000041c0)=[{&(0x7f0000004000)=""/196, 0xc4}, {&(0x7f0000004100)=""/173, 0xad}], 0x2, &(0x7f0000004200)=""/43, 0x2b}}, {{0x0, 0x0, &(0x7f0000001200)=[{&(0x7f0000004240)=""/228, 0xe4}, {&(0x7f0000004340)=""/118, 0x76}, {&(0x7f00000043c0)=""/17, 0x11}, {&(0x7f0000004400)=""/141, 0x8d}, {&(0x7f00000046c0)=""/205, 0xcd}], 0x5, &(0x7f0000004500)=""/64, 0x40}, 0x2}], 0x9, 0x40010040, &(0x7f0000004680)) bpf$PROG_LOAD(0x5, &(0x7f00000ba000)={0xa, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x0, 0x1, 0x8f}]}, &(0x7f0000000040)='syzkaller\x00', 0x1, 0xfb, &(0x7f0000002880)=""/251, 0x0, 0x0, [], r0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0)={0xa, 0x4e24, 0x100, @private1={0xfc, 0x1, [], 0x1}}, 0x1c) ioctl$SNDRV_RAWMIDI_IOCTL_DRAIN(0xffffffffffffffff, 0x40045731, &(0x7f0000000080)=0xffff) [ 487.168672][ T4871] usb 4-1: device descriptor read/64, error 18 [ 487.199663][ T3227] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 487.296782][T11001] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 487.359816][ T28] audit: type=1800 audit(1598942230.940:57): pid=11003 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15962 res=0 [ 487.443908][ T3227] usb 5-1: Using ep0 maxpacket: 16 [ 487.489203][T11004] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 487.527626][ T28] audit: type=1800 audit(1598942231.080:58): pid=11001 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=15958 res=0 [ 487.588673][ T4871] usb 4-1: device descriptor read/64, error 18 [ 487.630239][ T3227] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 487.637980][ T3227] usb 5-1: can't read configurations, error -61 06:37:11 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x0, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) 06:37:11 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$IOC_PR_CLEAR(0xffffffffffffffff, 0x401070cd, &(0x7f0000000100)={0x7}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r1, &(0x7f0000001340)=""/102381, 0x18fed) ioctl$PIO_UNIMAP(r1, 0x4b67, &(0x7f00000000c0)={0x6, &(0x7f0000000000)=[{0x3, 0x9}, {0x9, 0x3}, {0x100, 0xe9d0}, {0x400, 0x8}, {0x5, 0x58}, {0x80, 0xfd}]}) 06:37:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ftruncate(r2, 0x2008002) ioctl$CHAR_RAW_RESETZONE(r2, 0x40101283, &(0x7f0000000300)={0xfb96, 0x7}) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) open_tree(0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x80000) r4 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000140)='/dev/dlm-monitor\x00', 0x0, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705fcffffffffffffff00001f00", @ANYRES32=r5, @ANYRES32], 0x48}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x3c, 0x28, 0xd39, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0x0, 0xffff}, {0x7}}, [@filter_kind_options=@f_bpf={{0x8, 0x1, 'bpf\x00'}, {0x8, 0x2, [@TCA_BPF_ACT={0x4}]}}, @TCA_RATE={0x6}]}, 0x3c}}, 0x0) [ 487.858637][ T4871] usb 4-1: new low-speed USB device number 6 using dummy_hcd [ 487.858936][ T3227] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 488.054249][ T28] audit: type=1800 audit(1598942231.630:59): pid=11013 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15960 res=0 [ 488.128923][ T3227] usb 5-1: Using ep0 maxpacket: 16 [ 488.148874][ T4871] usb 4-1: device descriptor read/64, error 18 [ 488.201248][T11015] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 488.256009][T11023] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 488.289959][ T3227] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 488.297793][ T3227] usb 5-1: can't read configurations, error -61 06:37:11 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) [ 488.362504][ T3227] usb usb5-port1: attempt power cycle [ 488.405329][T11024] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 488.506270][ T28] audit: type=1800 audit(1598942232.080:60): pid=11023 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15968 res=0 06:37:12 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xfd, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x5e1200, 0x0) sync() r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$UI_GET_SYSNAME(r1, 0x8040552c, &(0x7f00000011c0)) ioctl$TIOCPKT(r2, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r2, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0xf, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) setsockopt$packet_buf(r1, 0x107, 0x5, &(0x7f0000001200)="cadff025fec509f6cc737e2530d82fdd525a2719c737f3388e509f454f3631d86365f27939dfbec74feb5b52b1a5a366425e73d1f8abdb1a4177d163ad0fe86265426fb01f7c27ae46dc32493a4d7084a89ed5c9bd9d", 0x56) read(r2, &(0x7f0000001340)=""/102381, 0x18fed) ioctl$TIOCL_GETSHIFTSTATE(r2, 0x541c, &(0x7f0000000100)) ioctl$TIOCNXCL(r1, 0x540d) read$hidraw(r1, &(0x7f00000001c0)=""/4096, 0x1000) ioctl$PIO_FONTRESET(r1, 0x4b6d, 0x0) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) r3 = dup2(r0, r1) ioctl$TCSETS2(r1, 0x402c542b, &(0x7f00000000c0)={0x0, 0x10000005, 0x4, 0xff, 0x1f, '83\b\x00', 0xff, 0x8}) ioctl$VIDIOC_ENUMAUDOUT(r3, 0xc0345642, &(0x7f0000000140)={0x6, "332d0a94dd08530365990293fc9c52dda14df8642a73dd51c37f94a4a9ddd466", 0x2}) [ 488.549400][ T4871] usb 4-1: device descriptor read/64, error 18 [ 488.672223][ T4871] usb usb4-port1: attempt power cycle [ 488.710878][ T28] audit: type=1800 audit(1598942232.290:61): pid=11033 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15971 res=0 [ 489.118516][ T3227] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 489.209335][ T3227] usb 5-1: Using ep0 maxpacket: 16 [ 489.369706][ T3227] usb 5-1: unable to read config index 0 descriptor/start: -61 [ 489.377550][ T3227] usb 5-1: can't read configurations, error -61 [ 489.428790][ T4871] usb 4-1: new low-speed USB device number 7 using dummy_hcd [ 489.558774][ T3227] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 489.660677][ T3227] usb 5-1: Using ep0 maxpacket: 16 [ 489.699193][ T4871] usb 4-1: device descriptor read/8, error -71 06:37:13 executing program 4: ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(0xffffffffffffffff, 0xc08c5335, &(0x7f0000000080)={0x400, 0x800, 0x1, 'queue0\x00', 0x101}) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000001080)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x34, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x5c}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x100, 0x70bd27, 0x25dfdbfe, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x801}, 0x8000002) perf_event_open(&(0x7f000025c000)={0x2, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x0, 0x47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$vcsu(0xffffff9c, &(0x7f0000000380)='/dev/vcsu\x00', 0x1c0, 0x0) ioctl$SNDRV_PCM_IOCTL_REWIND(r2, 0x40044146, &(0x7f00000003c0)=0x8) prctl$PR_SET_SECUREBITS(0x1c, 0x4) r3 = openat$cgroup_ro(r2, &(0x7f0000000400)='cpuset.effective_cpus\x00', 0x0, 0x0) unlinkat(r3, &(0x7f0000000480)='./file0\x00', 0x0) socketpair(0x18, 0x0, 0x0, &(0x7f0000000280)) r4 = openat$dlm_plock(0xffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x1, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(0xffffffffffffffff, 0x84, 0x18, &(0x7f0000000240)={0x0, 0xcb}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r4, 0x84, 0x18, &(0x7f0000000300)={r5, 0x3}, &(0x7f0000000340)=0x8) ioctl$VIDIOC_EXPBUF(0xffffffffffffffff, 0xc0405610, &(0x7f0000000000)={0xc, 0x9e, 0x6b6}) 06:37:13 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) 06:37:13 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$FBIO_WAITFORVSYNC(0xffffffffffffffff, 0x40044620, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) getsockopt$IP_VS_SO_GET_TIMEOUT(r1, 0x0, 0x486, &(0x7f0000000080), &(0x7f00000000c0)=0xc) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000000)={'filter\x00', 0xa0028000}, &(0x7f0000000240)=0x54) 06:37:13 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd6c6, 0x0, @perf_config_ext={0x9}, 0x400, 0x3, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000140)='/dev/bus/usb/00#/00#\x00', 0xffff7fff, 0x80000) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xc, 0x11, r1, 0xb930a000) mmap(&(0x7f0000000000/0x400000)=nil, 0x400000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = getpid() close(0xffffffffffffffff) r3 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) write$nbd(r3, &(0x7f0000000540)=ANY=[@ANYBLOB="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"/734], 0x68) ioctl$KVM_PPC_GET_PVINFO(r3, 0x4080aea1, &(0x7f0000000340)=""/7) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer\x00', 0x202b07, 0x0) clone3(&(0x7f0000000240)={0x4000, &(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080), {0x1}, &(0x7f0000000440)=""/244, 0xf4, &(0x7f00000001c0)=""/36, &(0x7f0000000200)=[r2], 0x1}, 0x58) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) setitimer(0x3, &(0x7f00000003c0)={{}, {0x0, 0xea60}}, &(0x7f0000000400)) ioctl$ION_IOC_ALLOC(0xffffffffffffffff, 0xc0184900, &(0x7f0000000080)={0x10001, 0x1, 0x0, 0xffffffffffffffff}) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x10000000000079, 0x20000) r6 = dup2(r5, r0) fcntl$setstatus(r6, 0x4, 0x40c00) ioctl$PPPIOCSFLAGS(r4, 0x40047459, &(0x7f0000000100)=0x80060) r7 = shmget$private(0x0, 0x1000, 0x200, &(0x7f0000011000/0x1000)=nil) shmat(r7, &(0x7f0000000000/0x13000)=nil, 0x4000) 06:37:13 executing program 0: r0 = openat$binder_debug(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_inet_SIOCGIFADDR(r2, 0x891a, 0x0) ioctl$SIOCX25GCAUSEDIAG(r2, 0x89e6, &(0x7f0000000100)={0x4, 0x20}) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r3, 0x1, 0x0, 0x0, {0x18}, [@ETHTOOL_A_LINKMODES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_PAUSE_SET(r0, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000180)={&(0x7f0000000200)=ANY=[@ANYRES32, @ANYRES16=r3, @ANYBLOB="000325bd7000fcdbdf2516000000050002000000000005000300000000000500020001000000050003000000000005000400000000000500040000000000050003000000000005000400010000000500030000000000", @ANYRESHEX=r2], 0x5c}, 0x1, 0x0, 0x0, 0x200280d0}, 0x20000000) ioctl$TIOCPKT(0xffffffffffffffff, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(0xffffffffffffffff, &(0x7f0000001340)=""/102381, 0x18fed) [ 489.918442][ T3227] usb 5-1: unable to read config index 0 descriptor/start: -71 [ 489.926190][ T3227] usb 5-1: can't read configurations, error -71 [ 489.938567][ T4871] usb 4-1: device descriptor read/8, error -71 [ 489.985045][ T3227] usb usb5-port1: unable to enumerate USB device [ 490.088057][ T28] audit: type=1800 audit(1598942233.660:62): pid=11048 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15969 res=0 [ 490.157094][T11052] dlm: Unknown command passed to DLM device : 0 [ 490.157094][T11052] [ 490.202389][T11054] IPVS: ftp: loaded support on port[0] = 21 06:37:14 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) write$binfmt_aout(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) 06:37:14 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000000)={0xffffffff, 0x400, 0x3ff, 0x6, 0x3, "aac6dd0da2b3e7fffc32dc1970fd9a970dda76"}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) 06:37:14 executing program 4: clone(0x10000c00, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$SNDCTL_SEQ_CTRLRATE(0xffffffffffffffff, 0xc0045103, &(0x7f00000000c0)=0x9b49) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @local}, 0x2}}, 0x2e) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$inet6_udp_int(r1, 0x11, 0x65, &(0x7f0000000080)=0x8, 0x4) gettid() bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYRES64=r1], &(0x7f0000000200)=""/213, 0x2e, 0xd5, 0x8}, 0x20) r2 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x17b) msync(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x5) ftruncate(r2, 0x2008002) r3 = socket(0x11, 0xa, 0x0) getsockopt$SO_BINDTODEVICE(r3, 0x1, 0x2e, &(0x7f0000000000), 0x20a154cc) ioctl$SG_GET_REQUEST_TABLE(r2, 0x2286, &(0x7f0000000300)) ioctl$KVM_HYPERV_EVENTFD(r2, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x1}) setxattr(&(0x7f0000000080)='./bus\x00', &(0x7f0000000100)=@random={'user.', '\x00'}, &(0x7f0000000140)='&#!##-!\x00', 0x8, 0x0) [ 490.917469][T11052] dlm: Unknown command passed to DLM device : 0 [ 490.917469][T11052] [ 491.018537][ T28] audit: type=1800 audit(1598942234.590:63): pid=11085 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15964 res=0 [ 491.406342][T11093] BPF:Invalid magic 06:37:15 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, 0x0, 0xc) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) [ 491.559471][T11094] BPF:Invalid magic 06:37:15 executing program 0: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000000)='NLBL_CIPSOv4\x00') r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x8, 0x0, 0x0, 0x0, 0x0, "a266d7b09546f84c256b1cace4ae2a00"}) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) [ 491.659349][ T28] audit: type=1800 audit(1598942235.240:64): pid=11093 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15785 res=0 06:37:15 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f000095dffc)) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r1 = msgget$private(0x0, 0x0) msgsnd(r1, &(0x7f0000000240)=ANY=[@ANYBLOB='\n'], 0x1, 0x0) msgctl$IPC_SET(r1, 0x1, &(0x7f0000000540)) msgsnd(r1, &(0x7f00000005c0)={0x3}, 0x4, 0x0) socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = syz_open_dev$sg(0x0, 0x9, 0x0) write$binfmt_misc(r2, &(0x7f0000000a40)=ANY=[@ANYBLOB="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"], 0x1a2) socket$inet_udplite(0x2, 0x2, 0x88) perf_event_open$cgroup(&(0x7f0000000180)={0x3, 0x70, 0x6, 0x7, 0x7, 0x3f, 0x0, 0x2, 0x44c00, 0x6, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x4, 0x2, @perf_config_ext={0x1, 0x800}, 0xc0, 0x7, 0x1, 0x2, 0x3, 0x2, 0x29b}, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x2) r3 = socket(0x10, 0x2, 0x0) write(r3, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000000000080002007f000001", 0x24) getsockopt$inet_sctp6_SCTP_STATUS(0xffffffffffffffff, 0x84, 0xe, &(0x7f00000003c0)={0x0, 0x0, 0x8000, 0x2, 0xff3f, 0x1, 0x80, 0x9, {0x0, @in={{0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x7, 0x0, 0x7fffffff, 0x4, 0x3}}, &(0x7f0000000140)=0xb0) r4 = socket(0x10, 0x2, 0x0) write(r4, &(0x7f0000000080)="240000001a005f0014f9f40700090400020020000000000000000000080002007f000001", 0x24) socket(0x10, 0x2, 0x0) 06:37:15 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @local}, 0x2}}, 0x2e) sendmmsg(r0, &(0x7f00000039c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) r2 = syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000002c0), 0x0, &(0x7f0000000300)=ANY=[@ANYBLOB='dots,fmask=0', @ANYRES16=0x0, @ANYRESHEX, @ANYRESOCT=r0, @ANYRES16=r1, @ANYRES64=r1, @ANYRESHEX=r0]) r3 = signalfd(r2, &(0x7f0000000080)={[0x80000001, 0x8]}, 0x8) fsconfig$FSCONFIG_SET_PATH_EMPTY(r3, 0x4, &(0x7f00000000c0)='msdos\x00', &(0x7f0000000100)='./file0\x00', 0xffffffffffffff9c) [ 491.943901][ T28] audit: type=1800 audit(1598942235.520:65): pid=11097 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15719 res=0 06:37:15 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, 0x0, 0xc) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) 06:37:15 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000040)={'ip6gretap0\x00', &(0x7f0000000000)=@ethtool_gstrings={0x10}}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) [ 492.326386][T11105] FAT-fs (loop4): bogus number of reserved sectors [ 492.333183][T11105] FAT-fs (loop4): Can't find a valid FAT filesystem [ 492.527504][T11105] FAT-fs (loop4): bogus number of reserved sectors [ 492.534298][T11105] FAT-fs (loop4): Can't find a valid FAT filesystem [ 492.745321][ T28] audit: type=1800 audit(1598942236.320:66): pid=11116 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15983 res=0 [ 493.089590][ T8724] tipc: TX() has been purged, node left! 06:37:17 executing program 1: setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000040)={0x0, 0x8000}, 0x8) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="9000007f24001f9b56744bbadbe737ff0281a5780200000000ff010014000100ac1414", 0x23, 0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="1b0000001a000500", 0x8, 0x0, 0x0, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f0000000000)='s', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 06:37:17 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, 0x0, 0xc) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) 06:37:17 executing program 4: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x6) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(0xffffffffffffffff, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000080)=0x4) 06:37:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) r1 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x1, 0x2) r2 = openat$nvram(0xffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x10801, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r2, 0xc0185647, &(0x7f0000000140)={0xa10000, 0x3, 0xfffffffd, r1, 0x0, &(0x7f0000000100)={0x9909e5, 0x9, [], @ptr}}) r3 = open(&(0x7f0000000b80)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) write$P9_RREMOVE(r3, &(0x7f00000001c0)={0x7, 0x7b, 0x2}, 0x7) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) 06:37:17 executing program 3: r0 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x1b, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f00000000c0)='/proc/capi/capi20ncci\x00', 0x402000, 0x0) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000100)={r1, 0xffffffffffffffff, 0x4}, 0x10) [ 493.850857][ T28] audit: type=1800 audit(1598942237.430:67): pid=11130 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15991 res=0 06:37:17 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r1, &(0x7f0000001340)=""/102381, 0x18fed) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000100)={0xffffffffffff40d0, 0x0, 0xffff, 0x5, 0x400, 0xfffffffffffffffd}) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) r2 = openat$ttynull(0xffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x56d81, 0x0) ioctl$KDGETLED(r2, 0x4b31, &(0x7f00000000c0)) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) [ 493.999862][T11137] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 494.008174][T11137] netlink: 67 bytes leftover after parsing attributes in process `syz-executor.1'. 06:37:17 executing program 3: r0 = perf_event_open(&(0x7f0000000bc0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6100, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = open(0x0, 0x40, 0x0) mmap$perf(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x8010, r0, 0x0) syslog(0xa, &(0x7f0000000040)=""/63, 0x3f) fsetxattr$system_posix_acl(0xffffffffffffffff, 0x0, &(0x7f0000000180)=ANY=[@ANYRES32=0x0, @ANYBLOB="bbe26ca314fe7aef24d770e4c81f703c127b8868c42a4cef514eee4504ffffa1008736f08da1d7081aede0098a8d1082e9b88d6d55e09bcbf67d58e5604fdb7364e95d5e640e9853a69310ce6bb2dd3aeba77c5137f01c13fc9eaaf3306bbb09f85a89c7e90a253449bf53bdfeb493639a21bfe11269f3e2b3b8c2e134944962396ef21d864df1f0d1da87629e1118a1afe03b1363533ec3297b800193", @ANYRES32=0x0], 0x7, 0x0) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) write$FUSE_NOTIFY_RETRIEVE(r1, &(0x7f0000000140)={0x30, 0x5, 0x0, {0x0, 0x2, 0x800, 0x2}}, 0x30) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) [ 494.123189][T11138] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 494.131543][T11138] netlink: 67 bytes leftover after parsing attributes in process `syz-executor.1'. 06:37:17 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000004c0)=ANY=[@ANYBLOB="1201000200000010580413500000000000010902240001000000000904000049030000000921000ca40122dc0109058103"], 0x0) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000040)="ac4642060e9bb20eae9482a1", 0xc}, 0x4044080) syz_usb_control_io$hid(r0, 0x0, 0x0) setsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, &(0x7f0000000000)={0x6, 0x0, 0x6, 0x804}, 0x8) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0010b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) setsockopt$sock_void(0xffffffffffffffff, 0x1, 0x9, 0x0, 0x0) 06:37:17 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) 06:37:18 executing program 1: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="5001000010000307ebff000006c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a00100000002500120008000100766574680000000018000200000033d2b2bde9d40319696b905711068b27da6fff0744d4d2176644649a1f5319f68d2b13651a643ba1d8a624cd488693441e33eb8392d76d9b57a78d0d77e9080000000000000064516012857d445602af835297c84c211911e5fadece87db5a8894f36a19f7ba231dacc61ef4b8524330461a0db46abb795fdcd89a50852f130a289058c679d9b7b4a8d431960180e4c751345f328c02a8ba6c2a00"/206], 0x200}}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) ioctl$sock_SIOCSIFVLAN_SET_VLAN_NAME_TYPE_CMD(r1, 0x8983, &(0x7f0000000200)={0x6, 'netpci0\x00', {}, 0xfffe}) socket(0x1e, 0x1, 0x81) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000000), 0x4) setns(0xffffffffffffffff, 0x2000000) sendto$unix(0xffffffffffffffff, &(0x7f0000000300)="b399692dbaf87d96f8a6f4d0c803fc3d7a94e2212342e37c8bdd6eab", 0x1c, 0x0, 0x0, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockopt$nfc_llcp(r2, 0x118, 0x3, &(0x7f0000000240)=""/70, 0x46) ioctl$PERF_EVENT_IOC_ID(r0, 0x80042407, &(0x7f0000000180)) syz_genetlink_get_family_id$tipc2(&(0x7f00000002c0)='TIPCv2\x00') r4 = signalfd4(r2, &(0x7f0000000040)={[0x24f, 0x6]}, 0x8, 0x0) setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000380)={{{@in=@remote, @in=@empty, 0x4e20, 0x0, 0x4e24, 0x0, 0xa, 0x60, 0x20, 0x89, r3}, {0x8, 0xffff, 0x9, 0x9, 0x2, 0x9, 0x400, 0x100000000}, {0x3, 0x2a61, 0x8411, 0xffffffffffffffc1}, 0x3082, 0x0, 0x1, 0x1, 0x3}, {{@in6=@mcast1, 0x4d2, 0x7582c86dddd7e92c}, 0xa, @in6=@private2={0xfc, 0x2, [], 0x1}, 0x3504, 0x2, 0x1, 0xa3, 0x4000, 0x51, 0x3}}, 0xe4) setsockopt$inet6_opts(r4, 0x29, 0x39, &(0x7f0000000080)=ANY=[@ANYBLOB="84080000000000000738000000000c00010002000000000000000000000000000000bafdffffffffffff010000000000000005000000000000000700000000000000000100c20400000e4c0000000020"], 0x50) keyctl$set_reqkey_keyring(0xe, 0x6) prctl$PR_SET_PDEATHSIG(0x1, 0x38) [ 494.637343][ T28] audit: type=1800 audit(1598942238.210:68): pid=11150 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16000 res=0 06:37:18 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) r1 = openat$audio1(0xffffff9c, &(0x7f0000000000)='/dev/audio1\x00', 0x400000, 0x0) ioctl$SOUND_PCM_READ_BITS(r1, 0x80045005, &(0x7f00000000c0)) 06:37:18 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xa3, 0xfffff001}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000)={0x6}, 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x3}, 0x10}, 0x74) 06:37:18 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) [ 494.979163][ T4871] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 495.088999][T11155] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 495.103283][T11155] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. [ 495.286403][ T28] audit: type=1800 audit(1598942238.860:69): pid=11163 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16002 res=0 [ 495.530070][T11155] team0: Port device veth5 added [ 495.610590][T11155] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 495.621798][T11155] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. 06:37:19 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000000)={0xffffffffffffffff}, 0xc) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r1, &(0x7f0000033340)=""/102378, 0x18fea) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x80000000, 0x0, 0x0, 0x0, 0xfd, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f00000001c0)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @local}, 0x2}}, 0x2e) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$inet6_udp_int(r3, 0x11, 0x65, &(0x7f0000000080)=0x8, 0x4) bind$inet6(r3, &(0x7f00000000c0)={0xa, 0x4e23, 0x7f, @private1, 0x478}, 0x1c) [ 495.894703][T11155] team0: Port device veth7 added 06:37:19 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000040), 0x10) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f0000000080)={0x1, @local}) sendfile(r3, r2, 0x0, 0x10008004) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r1) 06:37:19 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(0xffffffffffffffff, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) [ 495.959450][ T4871] usb 5-1: Using ep0 maxpacket: 16 06:37:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r0, 0x4004f50d, &(0x7f0000000080)) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_TYPE={0x6}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x3c}}, 0x0) [ 496.081347][ T4871] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 496.092807][ T4871] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 496.103967][ T4871] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 496.113961][ T4871] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 496.127063][ T4871] usb 5-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 496.136417][ T4871] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 496.329375][ T28] audit: type=1800 audit(1598942239.910:70): pid=11180 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15995 res=0 [ 496.434974][ T4871] usb 5-1: config 0 descriptor?? 06:37:20 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) 06:37:20 executing program 3: r0 = openat$procfs(0xffffff9c, &(0x7f0000005c00)='/proc/crypto\x00', 0x0, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000005d80)={&(0x7f0000005c40)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000005d40)={&(0x7f0000005c80)={0x90, 0x0, 0x7, 0x101, 0x0, 0x0, {0x1, 0x0, 0x2}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}, @NFACCT_FILTER={0x1c, 0x7, 0x0, 0x1, [@NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x4}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x3}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}]}, @NFACCT_FLAGS={0x8}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x8}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x3}, @NFACCT_BYTES={0xc, 0x3, 0x1, 0x0, 0x10001}, @NFACCT_FILTER={0x14, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x4}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x81c}]}, @NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x9}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x8000000000000000}]}, 0x90}, 0x1, 0x0, 0x0, 0x8}, 0x40000) ptrace$getregset(0x4204, 0xffffffffffffffff, 0x1, &(0x7f0000000240)={&(0x7f0000000380)=""/142, 0x8e}) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1a34, 0xf705, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) ioctl$VHOST_NET_SET_BACKEND(0xffffffffffffffff, 0x4008af30, &(0x7f00000006c0)={0x1, r0}) syz_usb_disconnect(r1) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[], 0x0) syz_usb_control_io(r2, 0x0, 0x0) r3 = open(&(0x7f0000000b80)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r3, 0xc0044dff, &(0x7f00000001c0)=0x4) syz_usb_control_io$cdc_ncm(r2, &(0x7f0000000280)={0x14, &(0x7f0000000200)={0x0, 0x0, 0x5, {0x5, 0x0, "09fefe"}}, 0x0}, 0x0) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000040)='./file0\x00', 0x8, 0x2, &(0x7f0000000180)=[{&(0x7f0000000080)="75f4ae0e75e19fa57e8b3a3a9cacad29674d07f51811b1a3f346238e4871c85c0eeaa65bac522a20c2130b567f9cf962d0d1072f", 0x34, 0x7ff}, {&(0x7f0000000100)="5789f52104e2b18f75bb6f1d481f25e019bc4b1b91e77892be6f7fe405c2249d53ce815650c0679dc7ea8eb438d7c6f1289751c5883df3fc1716038c0efd6833e4875531697414ac73e871dddd442d4ea7c14c85379f6ec17138cf7797e9c96b00", 0x61, 0x20}], 0x4480, &(0x7f00000002c0)=ANY=[@ANYBLOB="636c6561725f63616368652c737562766f6c3d233a287b2c5b2c6461746173756d2c646973636172642c6d657461646174615f726174696f3d3078303030303030303030303030303030322c636f6d70726573732d666f7263652c636f6d70726573733d7a6c69622c6e6f666c7573686f6e636f6d6d69742c636f6d6d69743d3078303030303030303030303030303038702c736d61636b66736861743d2d2b287b5b25a17b402c00"]) r4 = syz_open_dev$audion(&(0x7f00000005c0)='/dev/audio#\x00', 0x1, 0x0) getpeername$tipc(r4, &(0x7f0000000600), &(0x7f0000000640)=0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r5, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000000700)=ANY=[@ANYBLOB="5c000000f0ca8495ee3732a2e6fd414edd12e3f9860967dfa3fea3381e18c0821be068044c05262e4d329ef29ab9b2", @ANYRES16=r6, @ANYBLOB="0100000000000000000001000000340008803000008024000100dbffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff08000300030000001400020077673000"/86], 0x5c}}, 0x0) r7 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000480)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_GET(r5, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000540)={&(0x7f00000004c0)={0x48, r7, 0x800, 0x70bd25, 0x25dfdbfd, {}, [@L2TP_ATTR_MRU={0x6, 0x1d, 0x2f60}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @broadcast}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'veth1_to_team\x00'}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x40}, @L2TP_ATTR_SEND_SEQ={0x5}]}, 0x48}, 0x1, 0x0, 0x0, 0x20000014}, 0x80) [ 496.982351][ T4871] input: HID 0458:5013 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0458:5013.0002/input/input14 [ 497.054642][ T28] audit: type=1800 audit(1598942240.630:71): pid=11198 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15995 res=0 [ 497.118370][ T4871] input: HID 0458:5013 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0458:5013.0002/input/input15 [ 497.243032][ T4871] kye 0003:0458:5013.0002: input,hiddev0,hidraw0: USB HID vc.00 Device [HID 0458:5013] on usb-dummy_hcd.4-1/input0 [ 497.369319][ T4871] usb 5-1: USB disconnect, device number 6 [ 497.499812][ T8680] usb 4-1: new high-speed USB device number 9 using dummy_hcd 06:37:22 executing program 4: fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000140)='security.selinux\x00', &(0x7f0000000180)='system_u:object_r:bsdpty_device_t:s0\x00', 0x25, 0x2) r0 = socket$kcm(0x10, 0x0, 0x10) stat(&(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) ioprio_get$uid(0x0, r1) sendmsg$kcm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000025000511d25a80648c638c0d0424fc60040010000a0003000200000037153e370a00098002000000d1bd", 0x2e}], 0x1}, 0x0) 06:37:22 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) 06:37:22 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) r1 = open(&(0x7f0000000b80)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r1, 0x0) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0x0, 0x0, {0x1, 0x4, 0x401, 0x1ff}}, 0x20) [ 499.226260][ T8680] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 499.237411][ T8680] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 499.238804][ T28] audit: type=1800 audit(1598942242.820:72): pid=11242 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16009 res=0 [ 499.247410][ T8680] usb 4-1: New USB device found, idVendor=1a34, idProduct=f705, bcdDevice= 0.40 [ 499.276618][ T8680] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 499.308497][ T8680] usb 4-1: config 0 descriptor?? 06:37:23 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r1, 0x800002, 0x0) write$binfmt_aout(r1, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x100) 06:37:23 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_CTHELPER_GET(r0, &(0x7f0000001600)={0x0, 0x0, &(0x7f00000015c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1400000001090102000000000000000000fb7b3aab1c42b6633e12892aa389a38730cd274cbe5d385dc67a92d0f9f5b27c3eac396352da"], 0x14}}, 0x0) [ 499.748343][ T8680] usbhid 4-1:0.0: can't add hid device: -71 [ 499.748700][ T8680] usbhid: probe of 4-1:0.0 failed with error -71 [ 499.818897][ T8680] usb 4-1: USB disconnect, device number 9 [ 499.838957][ T28] audit: type=1800 audit(1598942243.420:73): pid=11254 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16009 res=0 [ 500.257938][ T8680] usb 4-1: new high-speed USB device number 10 using dummy_hcd 06:37:23 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, r1, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x100) [ 500.638871][ T8680] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 500.650123][ T8680] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 500.660240][ T8680] usb 4-1: New USB device found, idVendor=1a34, idProduct=f705, bcdDevice= 0.40 [ 500.669505][ T8680] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 06:37:24 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$BTRFS_IOC_QGROUP_LIMIT(r1, 0x8030942b, &(0x7f0000000000)={0x8, {0x20, 0x4, 0x7fff, 0x3, 0x80000}}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f80)=@raw={'raw\x00', 0x3c1, 0x3, 0x38c, 0x1e0, 0x17c, 0x17c, 0x1e0, 0x5, 0x2c4, 0x260, 0x260, 0x2c4, 0x260, 0x3, 0x0, {[{{@ipv6={@remote, @loopback, [], [], 'ipvlan1\x00', 'rose0\x00'}, 0x0, 0x198, 0x1e0, 0x52020000, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @common=@unspec=@conntrack2={{0xbc, 'conntrack\x00'}, {{@ipv4=@private, [], @ipv4=@private, [], @ipv6=@private0, [], @ipv6=@dev}}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3e8) [ 500.872718][ T8680] usb 4-1: config 0 descriptor?? [ 500.955103][ T28] audit: type=1800 audit(1598942244.530:74): pid=11266 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16008 res=0 [ 501.028384][ T8680] usb 4-1: can't set config #0, error -71 [ 501.042904][ T8680] usb 4-1: USB disconnect, device number 10 [ 501.233227][T11274] xt_connbytes: Forcing CT accounting to be enabled [ 501.240332][T11274] x_tables: ip6_tables: TCPOPTSTRIP target: only valid in mangle table, not raw 06:37:28 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000040), 0x10) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f0000000080)={0x1, @local}) sendfile(r3, r2, 0x0, 0x10008004) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r1) 06:37:28 executing program 3: r0 = openat$binder_debug(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) ioctl$HIDIOCGREPORTINFO(r0, 0xc00c4809, &(0x7f0000000080)={0x2, 0x1, 0x200}) r1 = memfd_create(&(0x7f0000000040)='\x00', 0x0) pwritev2(r1, &(0x7f0000003500)=[{&(0x7f00000000c0)='H', 0x1}], 0x1, 0x0, 0x0, 0x748e825aaaa87bb3) 06:37:28 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000440)='wireguard\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000000)='IPVS\x00') sendmsg$IPVS_CMD_GET_CONFIG(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={0x14, r4, 0x64223e343cb77e85}, 0x14}}, 0x0) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000380)={&(0x7f0000000300)={0x50, r4, 0x4, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DEST={0x3c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0xffff}, @IPVS_DEST_ATTR_TUN_FLAGS={0x6, 0xf, 0x5}, @IPVS_DEST_ATTR_L_THRESH={0x8, 0x6, 0x7fff}, @IPVS_DEST_ATTR_U_THRESH={0x8}, @IPVS_DEST_ATTR_ADDR_FAMILY={0x6, 0xb, 0x2}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e24}]}]}, 0x50}}, 0x20014004) sendmsg$WG_CMD_SET_DEVICE(r1, &(0x7f0000000dc0)={0x0, 0x0, &(0x7f0000000d80)={&(0x7f0000001080)={0x5c, r2, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x34, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x3}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x5c}}, 0x0) r5 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000140)='ethtool\x00') r6 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)=ANY=[@ANYBLOB="120100000977a14015661200a8fc0000000109021b00010000a3000904fd0001a368ff00090581ae86"], 0x0) syz_usb_disconnect(r6) syz_usb_control_io$hid(r6, &(0x7f00000005c0)={0x14, &(0x7f0000000480)={0x0, 0xd, 0x8b, {0x8b, 0x22, "ffb0951ea17fb35f44e9eb1dc1f38f9d000ca9d1aec18cb2184a578f35fa13fce5dfba8789c0746ac8de1b0541e7c98c54dacf5b4ce3d588aa3734e9fdd64f926ec87b8545f10afd116e978b32834f8616b9c65c7f692b1624274de68f0b720c103596332c0819b83497605e032bf7e2766c3260f616661f48a544f4cf9d0c93458d4571c466f73347"}}, &(0x7f0000000400)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x2401}}, &(0x7f0000000540)={0x0, 0x22, 0x12, {[@global=@item_4={0x3, 0x1, 0x7, "c985b302"}, @global=@item_4={0x3, 0x1, 0xdac8abda2c0f5e9, "200921f3"}, @local=@item_012={0x2, 0x2, 0x63d5c9cd13367f62, "3b9a"}, @global=@item_4={0x3, 0x1, 0x8, "072278c4"}]}}, &(0x7f0000000580)={0x0, 0x21, 0x9, {0x9, 0x21, 0x8, 0xe1, 0x1, {0x22, 0x9a4}}}}, &(0x7f0000000840)={0x18, &(0x7f0000000600)={0x0, 0x34, 0xce, "effecae41dd7627dac4144c40cf9033b6c982165ba05d47a3a3bf181e4d1a470102650fc49ec4545a7da31efe6620dace13c168cb5dda6bcb3ecdf0df64fcd54f23d4ea99cb1ca22705b36dae2611d0bb90a9714a9c03880e1470c8ff4f27bdb61f6853f699853645f3c97b13611e7b6b3d76cb4682887acb693b44fd0a72467ecea8da33274327fe481d6737044a782f79c1a10ec1edcb918df068516d1ccde94c9c694134b998e3d6d2f0cf31a0df7ca018df23bbb034a861961b0317574901aa8a3072343899dda2d11c69fbb"}, &(0x7f0000000700)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000000740)={0x0, 0x8, 0x1, 0x9}, &(0x7f0000000780)={0x20, 0x1, 0x41, "d3f4d9c8f5e182beb163fd313314524c150cd28d2d0e543317227927238db909cc7581ffaf739e94aec6f08656fbd49f5412bc75a90c9b44fbb4ec943818db995b"}, &(0x7f0000000800)={0x20, 0x3, 0x1, 0x5}}) sendmsg$ETHTOOL_MSG_PAUSE_SET(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x54, r5, 0x300, 0x70bd2d, 0x25dfdbfd, {}, [@ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_TX={0x5}, @ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x10}, @ETHTOOL_A_PAUSE_AUTONEG={0x5}, @ETHTOOL_A_PAUSE_AUTONEG={0x5, 0x2, 0x1}, @ETHTOOL_A_PAUSE_RX={0x5}, @ETHTOOL_A_PAUSE_TX={0x5, 0x4, 0x1}, @ETHTOOL_A_PAUSE_AUTONEG={0x5}]}, 0x54}, 0x1, 0x0, 0x0, 0x400c041}, 0x20008800) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f00000000c0)) execve(&(0x7f0000000980)='./file0\x00', &(0x7f0000000a80)=[&(0x7f00000009c0)='%\x00', &(0x7f0000000a00)='IPVS\x00', &(0x7f0000000a40)='/dev/ptmx\x00'], &(0x7f0000000bc0)=[&(0x7f0000000ac0)='\x00', &(0x7f0000000b00)='*&-\x00', &(0x7f0000000b40)='/dev/ptmx\x00', &(0x7f0000000b80)='/dev/ptmx\x00']) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000940)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000900)={&(0x7f00000008c0)=@bridge_newvlan={0x24, 0x70, 0x200, 0x70bd2d, 0x25dfdbfb, {}, [@BRIDGE_VLANDB_ENTRY={0xc, 0x1, 0x0, 0x1, @BRIDGE_VLANDB_ENTRY_INFO={0x8, 0x1, {0x42, 0x4}}}]}, 0x24}, 0x1, 0x0, 0x0, 0x20008880}, 0x6100) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) 06:37:28 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, r1, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x100) 06:37:28 executing program 4: bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x19, 0x4, 0x4, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$sock_SIOCETHTOOL(r2, 0x8946, &(0x7f0000000480)={'macvlan0\x00', &(0x7f00000002c0)=@ethtool_perm_addr={0x20, 0xd, "d7177de6365fab9803f63cd6ea"}}) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r3 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) ioctl$IOC_PR_PREEMPT_ABORT(0xffffffffffffffff, 0x401870cc, &(0x7f00000004c0)={0x0, 0x6, 0x9, 0xd5d3}) ioctl$BTRFS_IOC_QGROUP_CREATE(r1, 0x4010942a, &(0x7f0000000040)={0x1, 0xa86}) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x7, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x50, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @vxcan={{0xa, 0x1, 'vxcan\x00'}, {0x18, 0x2, 0x0, 0x1, @val={0x14}}}}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x50}}, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = open(&(0x7f0000000240)='./file0\x00', 0x90700, 0xb8) ioctl$HIDIOCSREPORT(r6, 0x400c4808, &(0x7f0000000280)={0x1, 0x100, 0x7}) setsockopt$inet_tcp_buf(r5, 0x6, 0x1f, &(0x7f0000000380)="6c227312db181e40984ca191f358587978514be38502cb6f1ff293b09e8798c25093e0eeb9f008c69f5a2dc22a743939d647c695df017f12a1c5229e03efb89d166400fb625d49839a032d81d87d1f21cb5a4f96ad4977bda024432e25df1a064511dbfe24c48e9136e1079050d0d49d1459e6781aa2e0b4f1eb1998f7665c6f00fa995f3ac77e0fa749fcc2af76732c898372088995038aa709cbe4283debe0d4c1c1bc5113ef971e8b1c067a77cc0d19eb689ecd05057a8f7365a499f0b6f549df14bd04e45ebc13d02c919421a8425cf2d9ae0118e62e8e98f68169f454", 0xdf) ioctl$BTRFS_IOC_QGROUP_CREATE(r0, 0x4010942a, &(0x7f0000000140)={0x0, 0x10000}) [ 504.562957][ T28] audit: type=1800 audit(1598942248.140:75): pid=11295 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16019 res=0 06:37:28 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, r1, 0x0, 0x0) creat(&(0x7f0000000000)='./bus\x00', 0x100) [ 504.938850][ T8680] usb 1-1: new high-speed USB device number 5 using dummy_hcd 06:37:28 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000040), 0x10) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f0000000080)={0x1, @local}) sendfile(r3, r2, 0x0, 0x10008004) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r1) 06:37:28 executing program 4: perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) fstatfs(0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, 0x0) lchown(&(0x7f0000000680)='./bus/file1\x00', 0x0, r1) mount$fuse(0x0, 0x0, &(0x7f0000000080)='fuse\x00', 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB, @ANYRESHEX, @ANYRESDEC, @ANYBLOB, @ANYBLOB=',blksize=0x0000000000000000,allow_other,fo', @ANYRESDEC, @ANYBLOB]) fchown(0xffffffffffffffff, 0x0, r1) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='fd\x00') ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000380)) r3 = open(&(0x7f0000000b80)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x12, r3, 0x0) perf_event_open$cgroup(&(0x7f0000000100)={0x5, 0x70, 0x20, 0x0, 0x1, 0x1, 0x0, 0x8, 0x8188, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x2fa71e07, 0x1, @perf_bp={&(0x7f00000000c0), 0x2}, 0x40b00, 0x1, 0xfffffff8, 0x5, 0x5, 0x7, 0x7f}, r2, 0x9, r3, 0x1) r4 = inotify_init1(0x0) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r5, 0x6, 0x25, &(0x7f0000000040), 0x4) fcntl$setown(r4, 0x8, 0xffffffffffffffff) flock(r4, 0x0) write$P9_RXATTRCREATE(0xffffffffffffffff, &(0x7f00000001c0)={0x7, 0x21, 0x2}, 0x7) process_vm_readv(0x0, &(0x7f0000000380)=[{0x0}], 0x1, &(0x7f0000002540)=[{0x0}], 0x1, 0x0) [ 505.329291][T11328] hub 9-0:1.0: USB hub found [ 505.337108][T11328] hub 9-0:1.0: 8 ports detected [ 505.362396][ T28] audit: type=1800 audit(1598942248.940:76): pid=11330 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16021 res=0 [ 505.391083][ T8680] usb 1-1: config 0 has an invalid interface number: 253 but max is 0 [ 505.399579][ T8680] usb 1-1: config 0 has no interface number 0 [ 505.405833][ T8680] usb 1-1: config 0 interface 253 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 134 [ 505.416262][ T8680] usb 1-1: New USB device found, idVendor=6615, idProduct=0012, bcdDevice=fc.a8 [ 505.425459][ T8680] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 06:37:29 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(0x0, 0x100) 06:37:29 executing program 4: ioctl$RTC_AIE_ON(0xffffffffffffffff, 0x7001) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_MSRS(r0, 0xc008ae88, &(0x7f0000000140)={0x1, 0x0, [{0x10a}]}) [ 505.652999][ T8680] usb 1-1: config 0 descriptor?? [ 505.682139][T11294] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 505.722241][ T8680] hub 1-1:0.253: bad descriptor, ignoring hub [ 505.728980][ T8680] hub: probe of 1-1:0.253 failed with error -5 [ 505.742467][ T8680] input: USB Touchscreen 6615:0012 as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.253/input/input16 [ 505.940117][ T8680] usb 1-1: USB disconnect, device number 5 06:37:29 executing program 5: ioctl$TIOCVHANGUP(0xffffffffffffffff, 0x5437, 0x0) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, &(0x7f0000000040)={0x5, &(0x7f0000000000)=[{}, {}, {}, {}, {}]}) ioctl$KDGKBSENT(0xffffffffffffffff, 0x4b48, &(0x7f0000000080)={0x1, "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"}) ioctl$sock_bt_cmtp_CMTPCONNDEL(0xffffffffffffffff, 0x400443c9, &(0x7f00000002c0)={@any, 0x4}) fsetxattr$security_selinux(0xffffffffffffffff, &(0x7f0000000300)='security.selinux\x00', &(0x7f0000000340)='system_u:object_r:random_device_t:s0\x00', 0x25, 0x2) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(0xffffffffffffffff, 0x84, 0xf, &(0x7f0000000380)={0x0, @in={{0x2, 0x4e24, @rand_addr=0x64010102}}, 0x1, 0x3, 0xff, 0xffff, 0x1}, &(0x7f0000000440)=0x98) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(0xffffffffffffffff, 0x84, 0x1a, &(0x7f0000000480)={r0, 0x7b, "833cbbe99274cbd05e0eeb83d14141677f6a6674092da9ab92a90e57f049e006e18f3f3f655f12a528473da5fdcf2c3cffc7f601bd22359d1ab33cdc57dc94c06b479a00fbbbdddd55ff368cd3d65e6ba04b82920a53371bd5f8b1a6848cb068627be3c830b48223ee3b90c2d25214495150905dd40f2fbd01cfaa"}, &(0x7f0000000540)=0x83) bind$rose(0xffffffffffffffff, &(0x7f0000000580)=@full={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x0}, @bcast, 0x6, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x40) ftruncate(0xffffffffffffffff, 0xfffffff9) r1 = syz_open_dev$char_raw(&(0x7f00000005c0)='/dev/raw/raw#\x00', 0x1, 0x600000) write$RDMA_USER_CM_CMD_LEAVE_MCAST(0xffffffffffffffff, &(0x7f0000000640)={0x11, 0x10, 0xfa00, {&(0x7f0000000600)}}, 0x18) r2 = syz_open_dev$audion(&(0x7f0000000680)='/dev/audio#\x00', 0x9, 0x248080) ioctl$TIOCCBRK(r2, 0x5428) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f00000006c0)={0x8, 0x0, 0x800, 0x9, 0x1}) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000700)={0x1f, 0x0, 0xfffffffb, 0x1, r0}, 0x10) ioctl$TCSETX(r2, 0x5433, &(0x7f0000000740)={0x9, 0x6, [0x59, 0x0, 0x3, 0x4f55, 0x9], 0x5}) r3 = openat$vicodec1(0xffffff9c, &(0x7f0000001c40)='/dev/video37\x00', 0x2, 0x0) r4 = bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000001c80), 0x4) r5 = dup2(r1, r1) sendmsg$unix(r2, &(0x7f0000001e80)={&(0x7f0000000780)=@abs={0x1, 0x0, 0x4e22}, 0x6e, &(0x7f0000001bc0)=[{&(0x7f0000000800)="c70ffec5d110673fa918dd4fa666abc9a6cf911801003f51a12736dc1e40d4396474f94d515f6aaa0b49532af549ae91b02b5e935bc1cb5f890fa7d3756b4c9dd3c54174c7480f7678a40c76572a616721a27af1c6ead0", 0x57}, {&(0x7f0000000880)="bc04c56ee98a46aff7bfc38465f7a363a5cc3dfa899e497120bcd2f917", 0x1d}, {&(0x7f00000008c0)="c6c427c4b42a4d951b39e48512fd3cf80ef729209ab3532cf3950bace613c25779d29639ba2a893051f977edbc4729e33463bba8fd404d11896795", 0x3b}, {&(0x7f0000000900)="d630f97dd35af543d8004fe2f8e8f2bdae05bd924328dd25d96130b97b7ec13d9f8ca6406534cb205222025a34c143e23bb7d4b63c68242d7bd1d3698926ac0370df0faa18ed4352169a", 0x4a}, {&(0x7f0000000980)="98310b8ac49fde9c2952885da89f3e05366f7ae4d25f1af4a436d705a697881abe2274efbcdb73b9751c68fad0bb934e4c1b488760488ab6c81f0cfc5177e0256515037b5e07597af9f8fc063541243df8fd919a67e09c38297d75b072f20a4f9bf9ff31e9ec66d9fba7121d5c1fc02f0de8218f948b5f1e068fb5bfbd1a8d37fc181adc3954bfd7f38440ab3aff571b8504f757c329ece7f58bf91212ec56b599bf49ebbe91fbb4209a83602dc89c2129d66c60215115bdd3aeec6e4456a361a4b9b3d33e83ce4431aa46b057128667014312957b3c", 0xd6}, {&(0x7f0000000a80)="0b223ee233afbab269f29f5f86e75c4807d2c2d482b90837c4d3e2474e2a98ef2fe3039ed4de655c8b9963768a43fa678d76e5548963514d9a50fde6f20fcd4cae17ab14728c9a4d092f39945ec904fb555a4b8dcf435703cc4fa9eee4655299766affa8704f", 0x66}, {&(0x7f0000000b00)="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", 0x1000}, {&(0x7f0000001b00)="5b5da847f8a3d6d766a8a1263a834fb939b73863afa5940298c3fea81f67508dbc96c78a047efa0d4bce2c038b8138dd7a6d4b9498", 0x35}, {&(0x7f0000001b40)="9fbf3674692c6446b17fb67cbf905944e43aa3fa36ebfd3f3760816496c8fef2f65c66647ff7f69202fa6464982921ef7e7c632f9d3b44ab864f5b90066fbf87fc00d1e11bddc11dc218c34e8b3768a5d978406ec7d2e596cccd364821e24fefb31a9bde1ca4d78e032caff8f77bcac2", 0x70}], 0x9, &(0x7f0000001dc0)=[@cred={{0x18, 0x1, 0x2, {0x0, 0xee00, 0xee00}}}, @rights={{0x1c, 0x1, 0x1, [r1, 0xffffffffffffffff, r1, r3]}}, @cred={{0x18, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xffffffffffffffff}}}, @rights={{0x1c, 0x1, 0x1, [r4, r2, r2, r1]}}, @rights={{0x20, 0x1, 0x1, [r5, r2, r1, r1, r1]}}, @cred={{0x18}}, @cred={{0x18, 0x1, 0x2, {0xffffffffffffffff, 0xee00}}}], 0xb8}, 0x2000c000) [ 505.979119][ T28] audit: type=1800 audit(1598942249.550:77): pid=11345 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16021 res=0 06:37:30 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r0, 0x8200) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000fc0)={'sit0\x00', &(0x7f0000000f40)={'syztnl1\x00', 0x0, 0x2f, 0xe9, 0x0, 0x0, 0x0, @empty, @local}}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003cc0)=ANY=[@ANYBLOB="38000000100005070000", @ANYRES32, @ANYRES32], 0x38}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000002c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3a}}, 0x10, &(0x7f0000000400)=[{0x0}], 0x1}}, {{&(0x7f0000000840)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x3a}}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000880)="f6", 0x1}, {0x0}], 0x2}}, {{&(0x7f0000001240)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000001740)=[{0x0}], 0x1, &(0x7f0000001900)=[@ip_retopts={{0x24, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x2, [{@dev, 0xff}, {@dev={0xac, 0x14, 0x14, 0xd}, 0x4}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @multicast1}}}], 0x48}}], 0x4, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) sendmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 06:37:32 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000040), 0x10) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f0000000080)={0x1, @local}) sendfile(r3, r2, 0x0, 0x10008004) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r1) 06:37:32 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(0x0, 0x100) 06:37:32 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = openat$vimc1(0xffffff9c, &(0x7f00000000c0)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r1, 0xc0185647, &(0x7f00000001c0)={0x9a0000, 0x400, 0x800, r0, 0x0, &(0x7f0000000140)={0xa3096f, 0x5, [], @p_u16=&(0x7f0000000100)=0x5}}) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0xfffffffd, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) r2 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$sock_bt_cmtp_CMTPCONNADD(0xffffffffffffffff, 0x400443c8, &(0x7f0000000000)={r2, 0x9}) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) 06:37:32 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r0, 0x8200) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000fc0)={'sit0\x00', &(0x7f0000000f40)={'syztnl1\x00', 0x0, 0x2f, 0xe9, 0x0, 0x0, 0x0, @empty, @local}}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003cc0)=ANY=[@ANYBLOB="38000000100005070000", @ANYRES32, @ANYRES32], 0x38}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000002c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3a}}, 0x10, &(0x7f0000000400)=[{0x0}], 0x1}}, {{&(0x7f0000000840)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x3a}}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000880)="f6", 0x1}, {0x0}], 0x2}}, {{&(0x7f0000001240)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000001740)=[{0x0}], 0x1, &(0x7f0000001900)=[@ip_retopts={{0x24, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x2, [{@dev, 0xff}, {@dev={0xac, 0x14, 0x14, 0xd}, 0x4}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @multicast1}}}], 0x48}}], 0x4, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) sendmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 509.228305][ T28] audit: type=1800 audit(1598942252.801:78): pid=11376 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16033 res=0 06:37:33 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000140)={&(0x7f00000000c0)="6420717cf1831bc72052b5bf7e0e551e63b77536a718389b06c19a717abddb1f8117ebd69ee085b06f8a01528a9bed1fde8fa37f7fd4bace264c1802b2f0e2b4f3167235", &(0x7f00000001c0)=""/207, &(0x7f00000002c0)="3fa8cd10e6c0cf2a4b67cfad224d4f3d1c677d2996b0aa83244c0e6c177632cd01709703f300d5d230223b5b6fa97e5ca338261bc03a23c5cdb0f4311b17f9a15263415a18e8cef0cb34aece166701002dfbe648ee292fe7296e395a377d67568a058210a6313cf9403297d43008079eb29ef67d722c958912e585132fc7373cb5b3f3d19d8ccb317655cd0b21eb0ea262f82715dda5f96cb9da190f23ee3ea4b099af8058ed1fa587d22269fb96f1fe0e50d360f144a49c5fb929a6c4383a943802919c6dae787c42eba31411d5d1edc836bf2e82f3b2117e66bdfd130c3a5bd456e623ca77637dccd86ad7f9604acab0000d4d0d254c7d899a5d5cb6eab13bad3732c6cb2bd97fdf27fe28bdaa53f34ece71a4f2ef0d97199d89ba3f7359064cea44d2c691c31ea5598f7a17957e821c2fc4967bc99f7fd7cba11901d8f0dc9e83f58a128dc013c485a5d844b8f495c3810deb9d8d558f03c46a1c105d349b2965554849d59db1d3252a79b3221dbae3d4efecd1cea127b5ba5a33c298b8c4ea6d68ab60ce61f219e3c4055b9a08b3c75cf46feb252f78338ed880be5071e621befdc3a1925935263090bf0309359ca4c9a3c6ac650e7584422324eb8477c416f7f93a62670bf093357bc2d00cd2e08f3f9e90756269caffc7f32c7382c15683c36cc020cb6a048db35c9a741901cd202084285ac3a4dcb41b6a679b237ac0d51c0fcf33f8220775fc4a434a3516e13f1b958c0a304b4afbd0ab19f0ddfc08b3cdddc7c356a683cec1b5c1564635f377c6a720f147a8aff4433a152a861f80d4a6cbb2b65a5842fe579f5be8272409df5174d73e05a3324808e375ed483b333d9092f3ab6db8a0f7d2728c6a5f9a5002a68fecf8f359c1fde29142efe6f01e2a7bd7e3eca6a1d149f015cadd40f45cfc108929e683932fa20d14df1d543b5b1608b60c57b916faace15ceee8c0519fe20707ebedd07983a4608bc83c6b5fbfa226da4af8e95f4ea71b16542cf2232a620d756b66f8f01ed61848aa890749889483103b1c4193df1fccd314188125234faad849651a3824dfa7c37f88b2bdb267d0a0dc1679692bafd78565fe8d228910a97d0013d79582c09fa20e7b85c94ee3d1b8023b82ad8d359ee5bdefc2cac53f72fb60bb756724e98bbec9ce91a10a495eea719755c474875e1b33767451d080e1f3d9d702d7e2dc5cb356459963d241111740021784835a4730a11f413b8a02af3585e2b904d23e818db100c366e63a4778557dbc11fe1a8d5ca8d86d680c4eef1153ac8b25789cea0a16a2ce1d93e0f29a9bb6a69757b448e5599811eaffdd23f35399ad4919bf16fd6c4b1c5b7a04375050c18a814ca8ced93eeb592543939112ac1999101408024fd9ece5b60d97cbb9d639c8eb09029a1ea34492ba10e488f2fb614bb9c66ef74d9165896847e14c6d79dcbf505f547066c788bd4f627c0b964d4124efed6ed2fc70e97551398109e3e0671fc828b73b61721b4e65598d82622d65a44dac5529cb5840b0184e89ac321c2c257af5d8452532e2cf5ec22ace8744353c317990f1c6b657f03427ed8fb026d2fa094cde269ffe8c5b7aa3eed79d22704d627f530661217f1c4aee57e076f8db893cd393f443e3f736b6deade268699d266b054255a2862ff7ed3db21aa1c7ad05ce24d03c45f23ec7d7fce454c9d9a05ad8e05f98bdd3a2d34528906f179fc0524d41ec31a368cce66d5e21932348441a4c7f2f3911c825db784fbf6b74ff52ba6b5a051ecc2c19e142b31d21f49f5acdf78e17177a3bf880eed1199a9449b5774665a7cae63652b6294a4ee8385b4a5542f4bfdf38a332e87df18956558e36a1739709852728620ca0b346f6754ad9583e9f41ffe6eb7a64d6f9dd9ebe7e6ef8846d79283ee3da65d368f961f698376449599c9bc4aee5a081c592caaa9dbe9f67e0511556c444797a45d16a90c4fe677ccaec81351b8356a95e75a6dad8a51edb981e39c350e449e18a605340316e43ae255e51bd11749840003c985300bf629bf2645d8819fb80c86e1fa6f379ca84e7ab8184928b8ca199190dfc94ccf124dd33279039dd14de5d48d7c5f5fa58c5248cc279e2a32b32cda8a699e9a0045519670d8be1e9358de8c73ed0be218b783307440f356efa367422a5b8bcab45f125acd6fc70124de27fcbf50cee2ef7fe91067ca5363252ad312e819f39f9e5cba2ebc3981e23fd582b10839c026f2846b67c99595e130e191a387fffccae13c462403a5fa22b7d3575bb81d0991fca27bef265c7baa36d42acb5b466dbd25787c39eca03624c6c3403fdd02918ecc2ae8cd6b34d86403a95b2fb4fb44af7e3c69033064df35169e8af37e1d7d33f7df3cb31c1e9910300fc986a36936f6c57e839866b8484a0e1d35b6acec4dd893cf0db2be42a14df0930a8b5fdd0cdc573d3d1c6d221821ee6064587f0aa1f051a53a4313988b2b8f95fccb5284dbed1839498b880055ddadae2107b8a0f0386c7705b5cbcb01210e123ca9be1e0986c265a9d04448a027335d23359766e915d051ed1854493cf13e6920a0f3b0cabaf80443f7d381f0e0319c00c52c2a5e77d14314bd124d56043ff76a7ea7cf89b552993a0bb9a658678f550cc3759739e267c0a527957b49a9bab6b068e5516194e97118d66bd4bfd0c5a978dfb9eecc225289a7c837e02a79534e9258c5426b84e8d3545965cda76e84dda49f9f1c4ff23502166d132ed386eb540e28dd59f56423702604559ffcd6c69d46591cc2c2ba7d0a042d5222f3369416299ed3578619b28a4d12c413aef5858837579208e94cb2cef9ebd47083c05759065ba2eca83c523f5ecc26afdd89602dbe92d09687e2d1431baf70a3d17d2731ae24d13de0fc2e86262c0b944c90d91a991e942d45962f10d051e88d7158e15cfeb40550a3b8282e351f9157e70e4f144dbe1d531060475a5d102f71ac33935e668b3ecab46ecd32e98585d06be96d1e83de6bb3b1927cd5d9be5cbcfd481af697272f0161ee418a1b62875c8c7e87d2b37fb9a4444114d2817090cf47d50ba8cc50f9ad7e6a7f1ca853f1b9c25a4ed60faa8285795e09543b1dfefbaee85026713c8f9be7312e8b262a031d518b6a32bfb645d6fbf216af6f5c50c14a33aaf158a19f8a8fe822e943e0cd8857b9f9e446069174d64234ab57a847ac77b29ee0b7ec42e6a867892bd22a50b3b59a5ee25c84692020900b8ee27adacfc00d9939a461fc178d4d5164db8257b8edef8a5ce85b011f0674bb3c48d46eace24d33d395f8fb90f99cc36c3d4d83f0af6fc955a56dcea751055d626148b82c8366a44bdf9032f940289990d5d510854f59d1b4561f2c2f0320d5c2e8a55096f179fb99b841fc654a73f816a61df70cd420a53e2c2e9e181732402ea26fbbc45dbad7b883b730846f3c4558ca54f291af79610c6de87b48255fbd93c9caa147be0251b954b76a0c4acbf7436ff4c457633e3d5cf9f6c3c98e4ef1d3a2bba54cc70c422aab9507a77bd5632f75db2100a20fed13c112906bacd261daa18bc0f7f1ab089c4d0b590d09cf259904cd75ff1b0c804380470892e8ed69af88f559244a90fe5d1b29de6e8444103183380ad796869aef82c124cec20a5765923db55aff81f5b3ebcbb29738c8fef84f1ce81da277c57b3b37f1d4edac6bbd5811be07b106b8dfb1585a66e3a334bc2e97f885a5e39452deb026caec117bb5405678f1f2668b8fe9375d0d2b31b6fbfee4399d27da8494b85c6f31fb6994d8788e9b6865b58d93f2218f41c04f50754e33c792d2acdf1566911a40e4a6869268e9c6aed542c7d787acb33fb6e28297295fab0d312b10d597b06b2baec791c0f1cca1c19f7e34d48418f825b7cfc90d463a1821cb4eeef5aa55494be880a7e4a016aa68e5ada8a974cac01ed62bff1a2ea335935240810836df90c26b032360b6f3b924e76b2301700fd2efc407688fc98c02baafb4d3ae1350f0da509ae38f8dd409551b3187f391224bb4b6f4e3ab565fb60d14e9663bca8d3088e97d6456a096b96fd041588d577e1e9a4c66d83de7a8c563a21fe905541a787b06ff2227270957c8934f2d48c4dac7b4083d865737981f66d18cb363daea465371d66dffd06d911bda5bae2a8db3ed58deced5c2160c8f4ac82f1b2301b0d8d0471da1b1ce06504b0976e8beb5998a5a698e476c77896f0608b7072df6b3dbb6609ca57b3c79e69c773cb4d9178425a5af96de47eee8c985f234bc610322211f57f7fe7b6cf1fe75ec92f762bcdad9b8883de97239a2b859e256ba1691e012e56e83bfb8e4cffaf3a5a409d5bfa0ebeb8e525683557b5b2c5324c81cf843d9613eb5eb1b4b6ed8c9b6e1df7f431af87cafb3ca696aaee4ab5508554916219de88728cf85272747b7b81d75b347138a3a580f0669141685c46c6084d8c46000f787a606612330cd1004907d042f3288fcbf1720a56f31e0ee5f2e3eb009f9a999be6fa31884fcf30ee8c730af3f8d817f1c70debd1cc87b4383afc6d9527f98cb054a7c2dd3c4044041810ecc8b5c27cc738bc9d059c68c063e9dd9c76eec54667bd54387c2e07b617c8436e06543b0f6e81798a46f76071e670bc17d2586c6211f346f56d68a513f4b7fc8ae928263e15eb87d4caf2494c112bbb85e03c71bce6f1ed0526c00518d9cba2e41b3552fc9d7f12ad9188fdd2c1ec68991962acc8aa32023484ff73cea9a97f94c25f069812107b3214553909418a5e779d48c66e0fd57986a800517ca590db1ca03d63064147632fe386cca9a083925bc82e7d5e54d7b6fbd6cdd4b7d3f9f6204e8a75fc50ef035cfed35eb7cc4e84e8055200cd997a2a6ae896886fc2fd721cfd245ae508ea21b09684afa07e85f030b2c60166aec80d78f43d6285b84ec2d2e577119d531dd7863c6a937a6503a8652e6f3c72ebba5a2e0d9a18f1f556bd69e9236a06ca3f23c8b2fd2474cee3ff801daab9732cd561769020091e17a15365f2112dfa4eff506855355c5296e56a2da6f7b62bb0f007a4b430f7f9e480b6a7df79e21854ca68b47dbdb165a4493d814f59f0b80568d7c5742ff2c4458d3af9125bbd07c1181680231198d2f2f46f90c7e570fc1792f73202343c97d370008a454be44ff1ed6d9d21d385efa21031443ba16cbaef7c43f27be2360604e020ee56d6ec36447940eb538b7f99e91f7bc6a48b2188e8aea0b713ec60fa25ea46781ab5d9cbc9d520c015d6e13dc04852037e1703e35795e374220b002a2256e024a1eb6aa6e79f2f9eba5d9aa94bc19c4f19e6878a17b383eab9493b94c46dd3eb5956ff07645dc4b1222ba8fee4d841bd0883bc06edc570ab17812d130142edf279f5c2ab3b3ac1324318d44259130fe98ceb9ede4ef6c12ea59679616aa6d132e268737e636c8d0c401df05ae3c21c2d95a5c04ad6a902e4e28473c82ee7b843d68b685f397ef21ebdd5a1d93502a50d527fbdcffb080e84e8c8248c89ef7f59b9ed2385e79f66c2254b804ec38ef6e1c7b707ca41def3935e26ec5eba44f54d7a8d9e0939012ad47b78b4f7f36c7a3951039e976846aec4ebc65a294369b43d25ab24339964e1b40d4cf6a1848461e3c1e123e9a1425bc8c0665387cd9b64f340e21d442abbc4c6faefb5a0aeb4b2a8531e4abf7e9d9a056b8e146da242e1ebda8ee3d7791b1082be180008e24855d93e5a2498828ec8ad47aa9b6bfb56f53fe26369c5f00f750730c621ac98f1729fb97a5c707348b3b66fa69d8d901be6f4619e89", &(0x7f000001a340)="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", 0x7, r1}, 0x38) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c58110308d9123127ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x34, r3, 0x1, 0x0, 0x0, {0x18}, [@ETHTOOL_A_LINKMODES_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'virt_wifi0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}]}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f000001b380)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f000001b340)={&(0x7f0000001300)={0x3c, r3, 0x400, 0x70bd29, 0x25dfdbfb, {}, [@ETHTOOL_A_DEBUG_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}]}]}, 0x3c}, 0x1, 0x0, 0x0, 0x41}, 0x44001) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) 06:37:33 executing program 4: r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffeffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x6100) ftruncate(r0, 0x8200) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000fc0)={'sit0\x00', &(0x7f0000000f40)={'syztnl1\x00', 0x0, 0x2f, 0xe9, 0x0, 0x0, 0x0, @empty, @local}}) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000003cc0)=ANY=[@ANYBLOB="38000000100005070000", @ANYRES32, @ANYRES32], 0x38}}, 0x0) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001a40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f00000002c0)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x3a}}, 0x10, &(0x7f0000000400)=[{0x0}], 0x1}}, {{&(0x7f0000000840)={0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x3a}}, 0x10, &(0x7f0000000980)=[{&(0x7f0000000880)="f6", 0x1}, {0x0}], 0x2}}, {{&(0x7f0000001240)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000001740)=[{0x0}], 0x1, &(0x7f0000001900)=[@ip_retopts={{0x24, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x2, [{@dev, 0xff}, {@dev={0xac, 0x14, 0x14, 0xd}, 0x4}]}]}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @multicast1}}}], 0x48}}], 0x4, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) sendmmsg(0xffffffffffffffff, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 509.866145][T11369] IPVS: ftp: loaded support on port[0] = 21 [ 511.582094][ T4871] Bluetooth: hci5: command 0x0409 tx timeout [ 512.254874][T11369] chnl_net:caif_netlink_parms(): no params data found [ 512.714590][T11369] bridge0: port 1(bridge_slave_0) entered blocking state [ 512.722034][T11369] bridge0: port 1(bridge_slave_0) entered disabled state [ 512.731772][T11369] device bridge_slave_0 entered promiscuous mode [ 512.832015][T11369] bridge0: port 2(bridge_slave_1) entered blocking state [ 512.839531][T11369] bridge0: port 2(bridge_slave_1) entered disabled state [ 512.849553][T11369] device bridge_slave_1 entered promiscuous mode 06:37:36 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000003dc0)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x1405, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x14, 0x2, 0xa, 0x5}], {0x14}}, 0x5c}}, 0x0) 06:37:36 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(0x0, 0x100) 06:37:36 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x4007fff) ioctl$RNDGETENTCNT(0xffffffffffffffff, 0x80045200, &(0x7f00000009c0)) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) sendmsg$DEVLINK_CMD_SB_POOL_GET(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)=ANY=[@ANYBLOB="6c000001", @ANYRES16=0x0, @ANYBLOB="020027bd7000fbdbdf250f000000080001007063690011000200303030303a30303a31302e300000000008000b00ff0000000600110023030000080001007063690011000200303030303a30303a31302e300000000008000b00000000000600110000040000"], 0x6c}, 0x1, 0x0, 0x0, 0x10}, 0x20000080) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x688, 0x0, 0x400, 0x70bd2b, 0x25dfdbfc, {}, [@NL80211_ATTR_IE_RIC={0x5eb, 0xb2, "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"}, @NL80211_ATTR_IE_PROBE_RESP={0x7e, 0x7f, "91123c6baa4f40617c0a9794dafe66abc9d1d5b474aa6c48dad33b401120fd64bf7b9bb9d5c330211eb50a9c1aa6a877580e87535eff4fa6a9bfe66262ca0608dc3a327f93e0b1b303add7a63ad45340e5ee5843318978cdb796a4d969ec529a32616ce503293b54f084b9d193e4980bcc4b5dda86673fd10dae"}, @NL80211_ATTR_AUTH_TYPE={0x8, 0x35, 0x5}]}, 0x688}, 0x1, 0x0, 0x0, 0x80}, 0x4008004) ioctl$VIDIOC_G_INPUT(0xffffffffffffffff, 0x80045626, &(0x7f0000000000)) 06:37:36 executing program 4: readv(0xffffffffffffffff, &(0x7f00000021c0)=[{&(0x7f00000001c0)=""/4096, 0x1000}], 0x1) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') preadv(r0, &(0x7f00000017c0), 0x15e, 0x0, 0x0) [ 512.989060][T11369] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 513.126776][ T28] audit: type=1800 audit(1598942256.701:79): pid=11545 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16049 res=0 [ 513.153243][T11369] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 513.400637][T11369] team0: Port device team_slave_0 added [ 513.468228][T11369] team0: Port device team_slave_1 added [ 513.590037][T11369] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 513.597760][T11369] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 513.623932][T11369] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 513.653814][T11369] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 513.663425][T11369] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 513.668183][ T8726] Bluetooth: hci5: command 0x041b tx timeout [ 513.689550][T11369] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 513.809473][T11369] device hsr_slave_0 entered promiscuous mode [ 513.827632][T11369] device hsr_slave_1 entered promiscuous mode [ 513.844119][T11369] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 513.851949][T11369] Cannot create hsr debugfs directory [ 514.245434][T11369] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 514.268178][T11369] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 514.289788][T11369] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 514.316079][T11369] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 514.738542][T11369] 8021q: adding VLAN 0 to HW filter on device bond0 [ 514.800800][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 514.810458][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 514.835874][T11369] 8021q: adding VLAN 0 to HW filter on device team0 [ 514.871701][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 514.882901][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 514.892387][ T3227] bridge0: port 1(bridge_slave_0) entered blocking state [ 514.899761][ T3227] bridge0: port 1(bridge_slave_0) entered forwarding state [ 514.968822][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 514.978444][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 514.988872][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 514.998534][ T3227] bridge0: port 2(bridge_slave_1) entered blocking state [ 515.005758][ T3227] bridge0: port 2(bridge_slave_1) entered forwarding state [ 515.014875][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 515.026081][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 515.095839][T11369] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 515.106893][T11369] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 515.135080][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 515.146299][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 515.157118][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 515.167995][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 515.178725][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 515.188678][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 515.199334][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 515.209269][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 515.223379][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 515.233639][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 515.316046][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 515.324372][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 515.394361][T11369] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 515.741407][ T4871] Bluetooth: hci5: command 0x040f tx timeout [ 516.158131][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 516.168622][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 516.293491][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 516.303842][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 516.330687][T11369] device veth0_vlan entered promiscuous mode [ 516.341984][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 516.352002][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 516.408586][T11369] device veth1_vlan entered promiscuous mode [ 516.618017][ T8680] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 516.627726][ T8680] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 516.637832][ T8680] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 516.647917][ T8680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 516.676091][T11369] device veth0_macvtap entered promiscuous mode [ 516.706133][T11369] device veth1_macvtap entered promiscuous mode [ 516.775125][T11369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 516.786130][T11369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 516.796187][T11369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 516.806794][T11369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 516.816820][T11369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 516.827412][T11369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 516.837425][T11369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 516.848006][T11369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 516.858216][T11369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 516.868838][T11369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 516.883536][T11369] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 516.895791][ T8680] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 516.905604][ T8680] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 516.915633][ T8680] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 516.925279][ T8680] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 516.961603][T11369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 516.973106][T11369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 516.983512][T11369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 516.994142][T11369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 517.004288][T11369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 517.014849][T11369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 517.024898][T11369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 517.035520][T11369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 517.045611][T11369] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 517.056462][T11369] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 517.070757][T11369] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 517.079589][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 517.090047][ T3227] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 06:37:41 executing program 5: unshare(0x8000480) unshare(0x4000080) 06:37:41 executing program 3: syz_mount_image$ntfs(&(0x7f0000003480)='ntfs\x00', &(0x7f00000034c0)='./file0\x00', 0x0, 0x0, &(0x7f0000003640), 0x0, &(0x7f00000036c0)={[{@errors_continue='errors=continue', 0x8}]}) 06:37:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x40000006, 0x1a1501) ioctl$KDMKTONE(r1, 0x4b30, 0x2) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) r2 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(r2, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="180000000c14090d00000000005c347fd4000100000000bd"], 0x18}}, 0x0) setsockopt$netlink_NETLINK_PKTINFO(r2, 0x10e, 0x3, &(0x7f00000000c0)=0x1f, 0x4) 06:37:41 executing program 4: unshare(0x8000480) bpf$BPF_PROG_TEST_RUN(0x11, 0x0, 0x0) 06:37:41 executing program 2: r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x4c042, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f00000000c0)=ANY=[], 0xc) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000000)='./bus\x00', 0x0) 06:37:41 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdir(0x0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r1, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000000)='net/nf_conntrack\x00') r3 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r3, &(0x7f0000000040), 0x10) ioctl$sock_bt_bnep_BNEPCONNDEL(r2, 0x400442c9, &(0x7f0000000080)={0x1, @local}) sendfile(r3, r2, 0x0, 0x10008004) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r4, r1) [ 517.694447][ T28] audit: type=1800 audit(1598942261.272:80): pid=11656 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=16066 res=0 [ 517.747554][T11657] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 517.772639][T11658] ntfs: (device loop3): parse_options(): Invalid errors option argument: continue [ 517.815529][T11657] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 517.827144][ T8680] Bluetooth: hci5: command 0x0419 tx timeout 06:37:41 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) r1 = socket(0x1, 0x5, 0x0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0}, &(0x7f0000000200)=0x5) setresuid(0x0, r2, 0x0) ioctl$sock_bt_hci(r0, 0x400448ca, 0x0) [ 517.855928][T11658] ntfs: (device loop3): parse_options(): Invalid errors option argument: continue 06:37:41 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000340)={0x0, "c5e821e0a04945c76a36d832e16f6218c278e1a5f68118e76e55a735a78e8706"}) 06:37:41 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000000), 0x8) ioctl$KDSKBLED(r1, 0x4b65, 0x1) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) utimes(&(0x7f0000000140)='./file0\x00', &(0x7f0000000280)={{}, {r3, r4/1000+60000}}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) setsockopt$inet_tcp_TLS_TX(r2, 0x6, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "dd72847eeb937f2b", "a5b5fe2242be0026747f312a8cee2da1690049648e452505239fd0e09e5786e5", "c7cdc389", "a9a4f9c404856ffe"}, 0x38) 06:37:41 executing program 2: syz_open_procfs(0x0, &(0x7f0000000040)='net/mcfilter6\x00') perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x80000000000000a, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @mcast1={0xff, 0x7}}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) preadv(0xffffffffffffffff, &(0x7f00000023c0)=[{&(0x7f00000013c0)=""/4089, 0xff9}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x218, 0x5000000, 0x0) 06:37:41 executing program 5: r0 = gettid() socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ioprio_set$pid(0x1, r0, 0x0) 06:37:42 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000080)={0x0, 0x382, &(0x7f0000000140)={0x0, 0xb7ff}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001280)=ANY=[@ANYBLOB="3400000010000104000009040000000000000000", @ANYRES32=r2, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) socket(0x10, 0x0, 0x0) r3 = socket(0x0, 0x0, 0xfffffffa) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(0xffffffffffffffff, 0x84, 0x6c, &(0x7f0000000240)={0x0, @in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, &(0x7f00000000c0)=0x8) getsockopt$inet_sctp6_SCTP_RTOINFO(r3, 0x84, 0x0, 0x0, &(0x7f0000000040)) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=ANY=[@ANYBLOB="2c00000014ff0f00"/18, @ANYRES32=r5, @ANYBLOB="140002000000000000000000"], 0x2c}}, 0x0) r6 = socket(0x10, 0x803, 0x0) r7 = socket(0x1, 0x803, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@ipv6_newaddr={0x34, 0x14, 0x9535393fea6295b5, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r8}, [@IFA_FLAGS={0x8, 0x8, 0x3778bcbaae6b531f}, @IFA_LOCAL={0x14, 0x2, @ipv4}]}, 0x34}}, 0x0) 06:37:42 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000340)={0x8, "c5e821e0a04945c76a36d832e16f6218c278e1a5f68118e76e55a735a78e8706"}) 06:37:42 executing program 0: r0 = fsopen(&(0x7f0000000040)='hugetlbfs\x00', 0x0) fsconfig$FSCONFIG_CMD_CREATE(r0, 0x6, 0x0, 0x0, 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000000)='{/\\@\x00', &(0x7f0000000040)='.,$\x00', 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x220241, 0x0) ioctl$TIOCPKT(r1, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r1, 0x5404, &(0x7f0000000080)={0x0, 0xfffffffe, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1cace4ae2a"}) read(r1, &(0x7f0000001340)=""/102381, 0x18fed) syz_usb_control_io$uac1(0xffffffffffffffff, &(0x7f0000000280)={0xc, &(0x7f00000000c0)={0x20, 0x21, 0xb3, {0xb3, 0x10, "c95770e611bfb7c288f9351179e329a452acd50cdb71b9e23b53728ad4c2a1a4127ec9e36b801483820176457594e8607dc8acd9d64db48c0cbb9c08d090e2c0fba7dfe0f8cddcfa967d2ccf794a5b72d8d66b230dd1bc364448c3ee5b0df278fae805e50c211bd8bc2dca483cc695fa8c2ff8b90b7fbe9f1e39379c902a7af94e9779d8bd589a71b83c462b1bee30990ad7f493e7df1082b99d7dc3bdb77ac29244f91bc57b385b0c1ef4e733c45fd26d"}}, &(0x7f0000000180)={0x0, 0x3, 0xfffffffffffffc9b, @string={0xc4, 0x3, "40819d81b78bff38571b14d5c4beff8b1802b57e61ebd34b3dd80ac18807b8f25e5f31f0aaa2cb3b7331d70ba96bd71444818c956abbcff92610153ebd87c44c675f12a4a303b534a5d7c94e97b8e45ae10f74f10fc17650dd385ecdfdc82d7c9e2a4390343b38216708bc4b2c6eeb7a30f91c33787513f3f4c3ef3038e48bd0aa75fe936bdaec83ad3d80c1466c1256a0e275c1c40c2128b325f4ff317f78b05f62cd87999a1a33b1a50ac2ba299f30c83cab5755814cbc378c895dc64f1d6b6781"}}}, &(0x7f0000000500)={0x24, &(0x7f00000002c0)={0x20, 0x3, 0x3f, "99995f9c24a05eab46da683023f599789f8bc209629b6a098d73ae859d561ff1c833b538b8bfc081bedeef42c36f8609f31ca15c5583832c59c982713d7cda"}, &(0x7f0000000340)={0x0, 0xa, 0x1, 0x40}, &(0x7f0000000380)={0x0, 0x8, 0x18, 0xd}, &(0x7f00000003c0)={0x20, 0x81, 0x3, "01186c"}, &(0x7f0000000540)={0x20, 0x82, 0xffffffffffffff94, "06b1d4"}, &(0x7f0000000440)={0x20, 0x83, 0x2, "30cb"}, &(0x7f0000000480)={0x20, 0x84, 0x2, "df20"}, &(0x7f00000004c0)={0x20, 0x85, 0x3, "87259c"}}) 06:37:42 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000340)={0x0, "c5e821e0a04945c76a36d832e16f6218c278e1a5f68118e76e55a735a78e8706"}) [ 518.915607][T11687] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 06:37:42 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$pppl2tp(0x18, 0x1, 0x1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r2, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r3, {0x2, 0x0, @empty}, 0x2}}, 0x2e) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0xa}, 0x1c) sendmmsg(r2, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0, 0x0, 0x0, 0x0, 0xfffffff5}, 0xfffffff5}], 0x400000000000085, 0x0) [ 519.147439][T11688] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 06:37:43 executing program 4: unshare(0x8000480) bpf$BPF_PROG_TEST_RUN(0x1d, &(0x7f0000000240)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 06:37:44 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x102440, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = open(&(0x7f00009e1000)='./file0\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fsetxattr$security_capability(r1, &(0x7f0000000040)='security.capability\x00', 0x0, 0x0, 0x0) 06:37:44 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000005c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) 06:37:44 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000000300)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000340)={0x0, "c5e821e0a04945c76a36d832e16f6218c278e1a5f68118e76e55a735a78e8706"}) 06:37:44 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000040)=0x7fff) ioctl$TCSETSF(r0, 0x5404, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "1296bea3a266d7b09546f84c256b1c2ce4ae2a"}) ioctl$KDSKBLED(r0, 0x4b65, 0x80000000) read(r0, &(0x7f0000001340)=""/102381, 0x18fed) 06:37:44 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)=ANY=[@ANYBLOB="1c0000001000010700000000000000000a000000060001001f"], 0x1c}}, 0x0) 06:37:44 executing program 5: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x0, 0x0, @mcast1}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0xffffffffffffff3a, 0x0, 0x0, &(0x7f0000000000)=[{0x18, 0x110, 0x1, "ec"}], 0x18}}], 0x1, 0x0) recvfrom$rxrpc(r0, 0x0, 0x0, 0x0, &(0x7f0000000400)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @dev}}, 0x74c000) [ 521.414296][T11724] ===================================================== [ 521.421473][T11724] BUG: KMSAN: uninit-value in netlink_policy_dump_start+0x137d/0x1520 [ 521.429634][T11724] CPU: 0 PID: 11724 Comm: syz-executor.4 Not tainted 5.8.0-rc5-syzkaller #0 [ 521.438302][T11724] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 521.448357][T11724] Call Trace: [ 521.451731][T11724] dump_stack+0x21c/0x280 [ 521.456113][T11724] kmsan_report+0xf7/0x1e0 [ 521.460543][T11724] __msan_warning+0x58/0xa0 [ 521.465061][T11724] netlink_policy_dump_start+0x137d/0x1520 [ 521.470888][T11724] ctrl_dumppolicy+0x201/0x1610 [ 521.475764][T11724] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 521.481845][T11724] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 521.487667][T11724] ? ctrl_dumpfamily+0x610/0x610 [ 521.492607][T11724] genl_lock_dumpit+0xdb/0x150 [ 521.497387][T11724] ? genl_start+0x970/0x970 [ 521.501900][T11724] netlink_dump+0xb73/0x1cb0 [ 521.506498][T11724] ? kmsan_get_metadata+0x116/0x180 [ 521.511719][T11724] __netlink_dump_start+0xcf2/0xea0 [ 521.517051][T11724] genl_rcv_msg+0x1245/0x18a0 [ 521.521754][T11724] ? genl_rcv_msg+0x18a0/0x18a0 [ 521.526611][T11724] ? genl_start+0x970/0x970 [ 521.531128][T11724] ? genl_lock_dumpit+0x150/0x150 [ 521.536165][T11724] netlink_rcv_skb+0x6d7/0x7e0 [ 521.540943][T11724] ? genl_rcv+0x80/0x80 [ 521.545123][T11724] genl_rcv+0x63/0x80 [ 521.549119][T11724] netlink_unicast+0x11c8/0x1490 [ 521.554181][T11724] ? genl_pernet_exit+0x90/0x90 [ 521.559050][T11724] netlink_sendmsg+0x173a/0x1840 [ 521.564078][T11724] ____sys_sendmsg+0xc82/0x1240 [ 521.568954][T11724] ? netlink_getsockopt+0x17e0/0x17e0 [ 521.574341][T11724] __sys_sendmsg+0x6d1/0x840 [ 521.578968][T11724] ? kmsan_copy_to_user+0x81/0x90 [ 521.584063][T11724] ? put_old_timespec32+0x231/0x2d0 [ 521.589279][T11724] ? kmsan_get_metadata+0x116/0x180 [ 521.594514][T11724] ? kmsan_get_metadata+0x116/0x180 [ 521.600683][T11724] ? kmsan_get_metadata+0x116/0x180 [ 521.605884][T11724] __se_compat_sys_sendmsg+0xa7/0xc0 [ 521.611282][T11724] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 521.616777][T11724] __do_fast_syscall_32+0x2af/0x480 [ 521.622016][T11724] do_fast_syscall_32+0x6b/0xd0 [ 521.626866][T11724] do_SYSENTER_32+0x73/0x90 [ 521.631392][T11724] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 521.637710][T11724] RIP: 0023:0xf7f22549 [ 521.641760][T11724] Code: Bad RIP value. [ 521.645931][T11724] RSP: 002b:00000000f551c0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 521.654390][T11724] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 521.662384][T11724] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 521.670351][T11724] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 521.678319][T11724] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 521.686281][T11724] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 521.694249][T11724] [ 521.696562][T11724] Uninit was created at: [ 521.700800][T11724] kmsan_internal_poison_shadow+0x66/0xd0 [ 521.706508][T11724] kmsan_slab_alloc+0x8a/0xe0 [ 521.711233][T11724] __kmalloc_track_caller+0xbe8/0xe10 [ 521.716627][T11724] krealloc+0x21d/0x410 [ 521.720779][T11724] netlink_policy_dump_start+0x111c/0x1520 [ 521.726589][T11724] ctrl_dumppolicy+0x201/0x1610 [ 521.731429][T11724] genl_lock_dumpit+0xdb/0x150 [ 521.736181][T11724] netlink_dump+0xb73/0x1cb0 [ 521.740761][T11724] __netlink_dump_start+0xcf2/0xea0 [ 521.745949][T11724] genl_rcv_msg+0x1245/0x18a0 [ 521.750617][T11724] netlink_rcv_skb+0x6d7/0x7e0 [ 521.755371][T11724] genl_rcv+0x63/0x80 [ 521.759345][T11724] netlink_unicast+0x11c8/0x1490 [ 521.764276][T11724] netlink_sendmsg+0x173a/0x1840 [ 521.769203][T11724] ____sys_sendmsg+0xc82/0x1240 [ 521.774045][T11724] __sys_sendmsg+0x6d1/0x840 [ 521.778625][T11724] __se_compat_sys_sendmsg+0xa7/0xc0 [ 521.783900][T11724] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 521.789347][T11724] __do_fast_syscall_32+0x2af/0x480 [ 521.794537][T11724] do_fast_syscall_32+0x6b/0xd0 [ 521.799376][T11724] do_SYSENTER_32+0x73/0x90 [ 521.803871][T11724] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 521.810175][T11724] ===================================================== [ 521.817097][T11724] Disabling lock debugging due to kernel taint [ 521.823245][T11724] Kernel panic - not syncing: panic_on_warn set ... [ 521.829828][T11724] CPU: 0 PID: 11724 Comm: syz-executor.4 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 521.839868][T11724] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 521.849906][T11724] Call Trace: [ 521.853192][T11724] dump_stack+0x21c/0x280 [ 521.857580][T11724] panic+0x4d7/0xef7 [ 521.861481][T11724] ? add_taint+0x17c/0x210 [ 521.865893][T11724] kmsan_report+0x1df/0x1e0 [ 521.870390][T11724] __msan_warning+0x58/0xa0 [ 521.874889][T11724] netlink_policy_dump_start+0x137d/0x1520 [ 521.880728][T11724] ctrl_dumppolicy+0x201/0x1610 [ 521.885587][T11724] ? kmsan_internal_unpoison_shadow+0x2f/0x40 [ 521.891659][T11724] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 521.897462][T11724] ? ctrl_dumpfamily+0x610/0x610 [ 521.902518][T11724] genl_lock_dumpit+0xdb/0x150 [ 521.907281][T11724] ? genl_start+0x970/0x970 [ 521.911784][T11724] netlink_dump+0xb73/0x1cb0 [ 521.916365][T11724] ? kmsan_get_metadata+0x116/0x180 [ 521.921581][T11724] __netlink_dump_start+0xcf2/0xea0 [ 521.926784][T11724] genl_rcv_msg+0x1245/0x18a0 [ 521.931471][T11724] ? genl_rcv_msg+0x18a0/0x18a0 [ 521.936337][T11724] ? genl_start+0x970/0x970 [ 521.940832][T11724] ? genl_lock_dumpit+0x150/0x150 [ 521.945854][T11724] netlink_rcv_skb+0x6d7/0x7e0 [ 521.950612][T11724] ? genl_rcv+0x80/0x80 [ 521.954767][T11724] genl_rcv+0x63/0x80 [ 521.958743][T11724] netlink_unicast+0x11c8/0x1490 [ 521.963676][T11724] ? genl_pernet_exit+0x90/0x90 [ 521.968525][T11724] netlink_sendmsg+0x173a/0x1840 [ 521.973472][T11724] ____sys_sendmsg+0xc82/0x1240 [ 521.978347][T11724] ? netlink_getsockopt+0x17e0/0x17e0 [ 521.983711][T11724] __sys_sendmsg+0x6d1/0x840 [ 521.988307][T11724] ? kmsan_copy_to_user+0x81/0x90 [ 521.993341][T11724] ? put_old_timespec32+0x231/0x2d0 [ 521.998529][T11724] ? kmsan_get_metadata+0x116/0x180 [ 522.003833][T11724] ? kmsan_get_metadata+0x116/0x180 [ 522.009024][T11724] ? kmsan_get_metadata+0x116/0x180 [ 522.014216][T11724] __se_compat_sys_sendmsg+0xa7/0xc0 [ 522.019493][T11724] __ia32_compat_sys_sendmsg+0x4a/0x70 [ 522.024943][T11724] __do_fast_syscall_32+0x2af/0x480 [ 522.030138][T11724] do_fast_syscall_32+0x6b/0xd0 [ 522.034980][T11724] do_SYSENTER_32+0x73/0x90 [ 522.039477][T11724] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 522.045788][T11724] RIP: 0023:0xf7f22549 [ 522.049845][T11724] Code: Bad RIP value. [ 522.053900][T11724] RSP: 002b:00000000f551c0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000172 [ 522.062297][T11724] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000020000000 [ 522.070258][T11724] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 522.078214][T11724] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 522.086188][T11724] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 522.094146][T11724] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 522.103448][T11724] Kernel Offset: disabled [ 522.107764][T11724] Rebooting in 86400 seconds..