Warning: Permanently added '10.128.10.43' (ECDSA) to the list of known hosts. 2020/11/03 01:06:35 fuzzer started 2020/11/03 01:06:36 dialing manager at 10.128.0.26:33885 2020/11/03 01:06:36 syscalls: 3433 2020/11/03 01:06:36 code coverage: enabled 2020/11/03 01:06:36 comparison tracing: enabled 2020/11/03 01:06:36 extra coverage: enabled 2020/11/03 01:06:36 setuid sandbox: enabled 2020/11/03 01:06:36 namespace sandbox: enabled 2020/11/03 01:06:36 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/03 01:06:36 fault injection: enabled 2020/11/03 01:06:36 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/03 01:06:36 net packet injection: enabled 2020/11/03 01:06:36 net device setup: enabled 2020/11/03 01:06:36 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/11/03 01:06:36 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/03 01:06:36 USB emulation: enabled 2020/11/03 01:06:36 hci packet injection: enabled 2020/11/03 01:06:36 wifi device emulation: enabled 01:10:02 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@private1, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}}, {{@in=@empty, 0x0, 0x6c}, 0x0, @in=@private}}, 0xe8) syzkaller login: [ 358.286596][ T8251] IPVS: ftp: loaded support on port[0] = 21 [ 358.641791][ T8251] chnl_net:caif_netlink_parms(): no params data found [ 358.822672][ T8251] bridge0: port 1(bridge_slave_0) entered blocking state [ 358.829982][ T8251] bridge0: port 1(bridge_slave_0) entered disabled state [ 358.839617][ T8251] device bridge_slave_0 entered promiscuous mode [ 358.906464][ T8251] bridge0: port 2(bridge_slave_1) entered blocking state [ 358.914306][ T8251] bridge0: port 2(bridge_slave_1) entered disabled state [ 358.923870][ T8251] device bridge_slave_1 entered promiscuous mode [ 358.985673][ T8251] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 359.003129][ T8251] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 359.057248][ T8251] team0: Port device team_slave_0 added [ 359.070342][ T8251] team0: Port device team_slave_1 added [ 359.142035][ T8251] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 359.149368][ T8251] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 359.175767][ T8251] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 359.199392][ T8251] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 359.207180][ T8251] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 359.233521][ T8251] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 359.303991][ T8251] device hsr_slave_0 entered promiscuous mode [ 359.318818][ T8251] device hsr_slave_1 entered promiscuous mode [ 359.688833][ T8251] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 359.727029][ T8251] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 359.775058][ T8251] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 359.811087][ T8251] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 360.107430][ T8251] 8021q: adding VLAN 0 to HW filter on device bond0 [ 360.147278][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 360.156446][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 360.181864][ T8251] 8021q: adding VLAN 0 to HW filter on device team0 [ 360.195745][ T8425] Bluetooth: hci0: command 0x0409 tx timeout [ 360.217045][ T3624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 360.226690][ T3624] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 360.236255][ T3624] bridge0: port 1(bridge_slave_0) entered blocking state [ 360.243706][ T3624] bridge0: port 1(bridge_slave_0) entered forwarding state [ 360.274517][ T3624] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 360.284012][ T3624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 360.294090][ T3624] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 360.303470][ T3624] bridge0: port 2(bridge_slave_1) entered blocking state [ 360.310617][ T3624] bridge0: port 2(bridge_slave_1) entered forwarding state [ 360.319686][ T3624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 360.343619][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 360.367354][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 360.378285][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 360.415614][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 360.425906][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 360.436340][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 360.447171][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 360.456746][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 360.482191][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 360.493418][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 360.521967][ T8251] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 360.581714][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 360.589724][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 360.629826][ T8251] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 360.694200][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 360.704396][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 360.775660][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 360.785536][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 360.797550][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 360.806795][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 360.845424][ T8251] device veth0_vlan entered promiscuous mode [ 360.877861][ T8251] device veth1_vlan entered promiscuous mode [ 360.950769][ T3624] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 360.960609][ T3624] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 360.970407][ T3624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 360.980498][ T3624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 361.010664][ T8251] device veth0_macvtap entered promiscuous mode [ 361.033306][ T8251] device veth1_macvtap entered promiscuous mode [ 361.088709][ T8251] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 361.096555][ T3624] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 361.106464][ T3624] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 361.116011][ T3624] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 361.126077][ T3624] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 361.169034][ T8251] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 361.180170][ T3624] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 361.190842][ T3624] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 361.218859][ T8251] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 361.228211][ T8251] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 361.237270][ T8251] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 361.246282][ T8251] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 361.641509][ T1355] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 361.649910][ T1355] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 361.659787][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 361.764165][ T7] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 361.772157][ T7] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 361.782544][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 01:10:07 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x2, 0x0, 0x0) [ 362.262634][ T31] Bluetooth: hci0: command 0x041b tx timeout 01:10:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x9) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000580)=ANY=[@ANYBLOB="200000ef"], 0x20}}, 0x0) 01:10:08 executing program 0: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x0, 0x6}}}}}}}]}}, 0x0) [ 363.023208][ T8472] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 363.263367][ T8472] usb 1-1: Using ep0 maxpacket: 16 [ 363.384221][ T8472] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 363.393382][ T8472] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 363.403900][ T8472] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 363.572974][ T8472] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 363.582117][ T8472] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 363.590421][ T8472] usb 1-1: Product: syz [ 363.594848][ T8472] usb 1-1: Manufacturer: syz [ 363.599526][ T8472] usb 1-1: SerialNumber: syz [ 363.944822][ T8472] usb 1-1: 0:2 : does not exist [ 363.989491][ T8472] usb 1-1: USB disconnect, device number 2 [ 364.342812][ T8472] Bluetooth: hci0: command 0x040f tx timeout [ 364.652723][ T8472] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 364.892742][ T8472] usb 1-1: Using ep0 maxpacket: 16 [ 365.013407][ T8472] usb 1-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 365.022292][ T8472] usb 1-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 365.032936][ T8472] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 365.193544][ T8472] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 365.202925][ T8472] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 365.210996][ T8472] usb 1-1: Product: syz [ 365.215486][ T8472] usb 1-1: Manufacturer: syz [ 365.220170][ T8472] usb 1-1: SerialNumber: syz [ 365.572919][ T8472] usb 1-1: 0:2 : does not exist 01:10:11 executing program 0: ioprio_set$uid(0x0, 0xee01, 0x7) [ 365.645466][ T8472] usb 1-1: USB disconnect, device number 3 01:10:11 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockname(r0, 0x0, &(0x7f0000000380)) 01:10:11 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb7, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x66}, [@ldst={0x4, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f00000002c0)='syzkaller\x00', 0x5, 0xc0, &(0x7f0000000300)=""/192, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080)={0x0, 0x1}, 0x10}, 0x74) prctl$PR_GET_NO_NEW_PRIVS(0x27) [ 366.423138][ T8472] Bluetooth: hci0: command 0x0419 tx timeout 01:10:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x30, r1, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_FWD_METHOD={0x8, 0x3, 0x3}, @IPVS_DEST_ATTR_TUN_TYPE={0x5, 0xd, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}]}, 0x30}, 0x1, 0x0, 0x0, 0x200000c1}, 0x200400c4) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="e7ffffffffffffff280012000c00010076657468"], 0x48}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002ec0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000ff0700000600000008000300", @ANYRES32=r9, @ANYBLOB="05005300010000000800050004000000050053000100000005005300010000000800050008000000050053"], 0x4c}}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r10, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x50, r11, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_ZERO(r7, &(0x7f00000004c0)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x24, r11, 0x0, 0x70bd2d, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xffffff13}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x5}]}, 0x24}, 0x1, 0x0, 0x0, 0x800}, 0x40800) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=@ipv4_newaddr={0x28, 0x14, 0x121, 0x0, 0x0, {0x2, 0x1, 0x0, 0x0, r5}, [@IFA_LOCAL={0x8, 0x2, @remote}, @IFA_BROADCAST={0x8, 0x4, @multicast1}]}, 0x28}}, 0x0) 01:10:12 executing program 1: ioctl$SOUND_PCM_READ_BITS(0xffffffffffffffff, 0x80045005, &(0x7f0000000000)) ioctl$KVM_GET_PIT2(0xffffffffffffffff, 0x8070ae9f, &(0x7f0000000040)) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000100)={&(0x7f00000000c0)=[0x1, 0x1d0, 0xf1, 0x3, 0x35b, 0x587], 0x6, 0x80800, 0x0, 0xffffffffffffffff}) ioctl$KVM_ASSIGN_SET_MSIX_NR(r0, 0x4008ae73, &(0x7f0000000140)={0xbd, 0x7fff}) ioctl$KVM_S390_UCAS_MAP(r0, 0x4018ae50, &(0x7f0000000180)={0x8, 0x2, 0x94a}) r1 = msgget$private(0x0, 0x0) msgctl$MSG_STAT_ANY(r1, 0xd, &(0x7f00000001c0)=""/107) clock_gettime(0x0, &(0x7f0000001d00)={0x0, 0x0}) futex$FUTEX_WAIT_MULTIPLE(&(0x7f00000018c0)=[{&(0x7f0000000240)=0x2, 0x1}, {&(0x7f0000000280), 0x1}, {&(0x7f00000002c0)=0x2, 0x2}, {&(0x7f0000000300)=0x2, 0x1}, {&(0x7f0000000340)=0x2, 0x2}, {&(0x7f0000000380)=0x1}, {&(0x7f00000003c0)=0x2, 0x2}, {&(0x7f0000000400)=0x1}, {&(0x7f0000000440), 0x2}, {&(0x7f0000000480)}, {&(0x7f00000004c0), 0x2}, {&(0x7f0000000500)=0x1, 0x2}, {&(0x7f0000000540)=0x1, 0x1}, {&(0x7f0000000580)=0x1, 0x2}, {&(0x7f00000005c0)=0x1, 0x1}, {&(0x7f0000000600)=0x2, 0x1}, {&(0x7f0000000640)=0x2, 0x1}, {&(0x7f0000000680)=0x1}, {&(0x7f00000006c0)=0x2}, {&(0x7f0000000700)=0x1}, {&(0x7f0000000740)=0x2}, {&(0x7f0000000780), 0x1}, {&(0x7f00000007c0), 0x1}, {&(0x7f0000000800)=0x1}, {&(0x7f0000000840)=0x2}, {&(0x7f0000000880)=0x2, 0x1}, {&(0x7f00000008c0), 0x2}, {&(0x7f0000000900), 0x2}, {&(0x7f0000000940)=0x1}, {&(0x7f0000000980)=0x2}, {&(0x7f00000009c0)=0x1, 0x2}, {&(0x7f0000000a00)=0x2}, {&(0x7f0000000a40), 0x1}, {&(0x7f0000000a80), 0x2}, {&(0x7f0000000ac0)=0x2}, {&(0x7f0000000b00)=0x1, 0x1}, {&(0x7f0000000b40)=0x1, 0x1}, {&(0x7f0000000b80)=0x2}, {&(0x7f0000000bc0)=0x1, 0x2}, {&(0x7f0000000c00), 0x2}, {&(0x7f0000000c40)}, {&(0x7f0000000c80)=0x1, 0x2}, {&(0x7f0000000cc0)=0x2, 0x2}, {&(0x7f0000000d00)}, {&(0x7f0000000d40), 0x2}, {&(0x7f0000000d80), 0x2}, {&(0x7f0000000dc0)=0x2, 0x2}, {&(0x7f0000000e00)}, {&(0x7f0000000e40)=0x2, 0x2}, {&(0x7f0000000e80)=0x1}, {&(0x7f0000000ec0)}, {&(0x7f0000000f00)=0x1, 0x2}, {&(0x7f0000000f40)=0x1, 0x1}, {&(0x7f0000000f80)=0x2}, {&(0x7f0000000fc0)=0x1}, {&(0x7f0000001000)=0x1}, {&(0x7f0000001040), 0x2}, {&(0x7f0000001080)=0x2, 0x1}, {&(0x7f00000010c0)=0x2, 0x1}, {&(0x7f0000001100)=0x2, 0x1}, {&(0x7f0000001140)=0x1, 0x1}, {&(0x7f0000001180), 0x1}, {&(0x7f00000011c0)=0x2, 0x1}, {&(0x7f0000001200)=0x2, 0x1}, {&(0x7f0000001240)=0x1}, {&(0x7f0000001280)=0x1, 0x2}, {&(0x7f00000012c0)=0x2, 0x1}, {&(0x7f0000001300)=0x1, 0x1}, {&(0x7f0000001340)}, {&(0x7f0000001380)=0x1, 0x1}, {&(0x7f00000013c0)=0x1, 0x2}, {&(0x7f0000001400)=0x2}, {&(0x7f0000001440)=0x1, 0x2}, {&(0x7f0000001480)=0x1}, {&(0x7f00000014c0)=0x1, 0x2}, {&(0x7f0000001500)=0x1, 0x1}, {&(0x7f0000001540)=0x2}, {&(0x7f0000001580)=0x2}, {&(0x7f00000015c0)=0x1}, {&(0x7f0000001600)=0x2}, {&(0x7f0000001640)=0x1, 0x1}, {&(0x7f0000001680), 0x2}, {&(0x7f00000016c0)}, {&(0x7f0000001700), 0x1}, {&(0x7f0000001740)=0x1, 0x2}, {&(0x7f0000001780)=0x2, 0x1}, {&(0x7f00000017c0)=0x2, 0x1}, {&(0x7f0000001800), 0x2}, {&(0x7f0000001840)=0x2, 0x2}, {&(0x7f0000001880)=0x1, 0x1}], 0xd, 0x5a, &(0x7f0000001d40)={r2, r3+10000000}, 0x0, 0x0) r4 = openat$full(0xffffff9c, &(0x7f0000001d80)='/dev/full\x00', 0x90002, 0x0) accept4$inet(r4, 0x0, &(0x7f0000001dc0), 0x80800) setsockopt$netlink_NETLINK_CAP_ACK(r4, 0x10e, 0xa, &(0x7f0000001e00)=0x480, 0x4) r5 = openat$hwrng(0xffffff9c, &(0x7f0000001e40)='/dev/hwrng\x00', 0x440, 0x0) setsockopt$RXRPC_SECURITY_KEY(r5, 0x110, 0x1, &(0x7f0000001e80)=')\x00', 0x2) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000001ec0)={0x2, 0x2, @start={0x0, 0x1}}) ioctl$SIOCAX25OPTRT(r4, 0x89e7, &(0x7f0000001f40)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, 0x2, 0x56}) r6 = openat$mice(0xffffff9c, &(0x7f0000001f80)='/dev/input/mice\x00', 0x0) ioctl$SNDCTL_TMR_SELECT(r6, 0x40045408) ioctl$CHAR_RAW_ALIGNOFF(r5, 0x127a, &(0x7f0000001fc0)) fsetxattr$trusted_overlay_upper(0xffffffffffffffff, &(0x7f0000002000)='trusted.overlay.upper\x00', &(0x7f0000002040)={0x0, 0xfb, 0xaf, 0x4, 0x7, "40845bd764e447fc2d228473532236eb", "92b254cce3089dfb97d913e75cd3935b7d7dae2f7c9327102e672cc54ef215210393681ceb4849f3408e189380c74dca83426796bea0f6999058eb079f87a933bbdd4fbffad1dcf3dc52deb5ef2d4dc2d83e95fc3a95f1890a34cde4c4d12fdc89ba053199de95c753eb15b9b0f63170260a89b4912cf547ea33722a1c66ba5b307846fcd57e6d95cf07869717718adffd73d284327a36b45839"}, 0xaf, 0x6eff666da696b702) [ 366.621409][ T8559] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 366.866271][ T8559] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 01:10:12 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x46e, 0x5578, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0x0, 0x40, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x1, 0x0, {0x9, 0x21, 0xfff4, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x0, 0xac}}, [{{0x9, 0x5, 0x2, 0x3, 0x10, 0x7, 0x7}}]}}}]}}]}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$TIOCGPTLCK(r1, 0x80045439, &(0x7f0000000000)) syz_usb_control_io(r0, 0x0, 0x0) write$RDMA_USER_CM_CMD_REJECT(r1, &(0x7f0000000100)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x1, "00e7a8", "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"}}, 0x110) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000000080)=ANY=[@ANYBLOB="0000070f9a9dcb79ad77979faaa2a0688337f5fd889f1673fd4bb2b288e9bce39c8333423123fa90acbbb4f97764a01ed583a830e966e84f94dabce6479f38a1c756683f02198ba1d2f6d86fcd68983fb6d33bbc8f2a604670e522e0d21e1b364550bca124843de602f204f885b5bbeae0af"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 367.545269][ T31] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 367.913256][ T31] usb 1-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 367.924366][ T31] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 367.935859][ T31] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 367.946159][ T31] usb 1-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 253 [ 367.959560][ T31] usb 1-1: New USB device found, idVendor=046e, idProduct=5578, bcdDevice= 0.40 [ 367.968913][ T31] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 367.998839][ T31] usb 1-1: config 0 descriptor?? [ 368.543548][ T31] usbhid 1-1:0.0: can't add hid device: -71 [ 368.549957][ T31] usbhid: probe of 1-1:0.0 failed with error -71 [ 368.603693][ T31] usb 1-1: USB disconnect, device number 4 [ 368.891804][ T8572] IPVS: ftp: loaded support on port[0] = 21 [ 369.274216][ T31] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 369.444652][ T8572] chnl_net:caif_netlink_parms(): no params data found [ 369.546441][ T31] usb 1-1: device descriptor read/64, error 18 [ 369.597990][ T8572] bridge0: port 1(bridge_slave_0) entered blocking state [ 369.605753][ T8572] bridge0: port 1(bridge_slave_0) entered disabled state [ 369.615524][ T8572] device bridge_slave_0 entered promiscuous mode [ 369.628669][ T8572] bridge0: port 2(bridge_slave_1) entered blocking state [ 369.636122][ T8572] bridge0: port 2(bridge_slave_1) entered disabled state [ 369.645753][ T8572] device bridge_slave_1 entered promiscuous mode [ 369.695484][ T8572] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 369.712986][ T8572] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 369.761978][ T8572] team0: Port device team_slave_0 added [ 369.776649][ T8572] team0: Port device team_slave_1 added [ 369.822995][ T8572] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 369.830146][ T8572] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 369.856329][ T8572] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 369.873182][ T8572] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 369.880360][ T8572] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 369.906571][ T8572] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 369.978904][ T8572] device hsr_slave_0 entered promiscuous mode [ 369.990358][ T8572] device hsr_slave_1 entered promiscuous mode [ 370.002613][ T31] usb 1-1: device descriptor read/64, error 18 [ 370.015469][ T8572] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 370.023701][ T8572] Cannot create hsr debugfs directory [ 370.274160][ T31] usb 1-1: new high-speed USB device number 6 using dummy_hcd 01:10:15 executing program 0: syz_usb_connect$cdc_ncm(0x1, 0x74, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x62, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xb, 0x24, 0x6, 0x0, 0x1, "3d3f3e407b06"}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x600}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x8}}}}}}}]}}, &(0x7f00000022c0)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) [ 370.381313][ T8572] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 370.435360][ T8572] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 370.484458][ T8572] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 370.537276][ T8572] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 370.822946][ T8472] Bluetooth: hci1: command 0x0409 tx timeout [ 370.994463][ T8572] 8021q: adding VLAN 0 to HW filter on device bond0 [ 371.031470][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 371.040582][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 371.044447][ T31] usb usb1-port1: attempt power cycle [ 371.068259][ T8572] 8021q: adding VLAN 0 to HW filter on device team0 [ 371.094409][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 371.105789][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 371.115266][ T8471] bridge0: port 1(bridge_slave_0) entered blocking state [ 371.122586][ T8471] bridge0: port 1(bridge_slave_0) entered forwarding state [ 371.176092][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 371.185537][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 371.195481][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 371.204828][ T8471] bridge0: port 2(bridge_slave_1) entered blocking state [ 371.212060][ T8471] bridge0: port 2(bridge_slave_1) entered forwarding state [ 371.221262][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 371.232147][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 371.266439][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 371.277223][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 371.299840][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 371.311648][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 371.322182][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 371.344067][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 371.354046][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 371.374208][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 371.384473][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 371.413675][ T8572] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 371.491146][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 371.499319][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 371.535120][ T8572] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 371.607237][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 371.618297][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 371.679113][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 371.688823][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 371.713694][ T8572] device veth0_vlan entered promiscuous mode [ 371.726029][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 371.735036][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 371.773146][ T8572] device veth1_vlan entered promiscuous mode [ 371.774982][ T31] usb 1-1: new low-speed USB device number 7 using dummy_hcd [ 371.847360][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 371.857085][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 371.866788][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 371.876681][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 371.901073][ T8572] device veth0_macvtap entered promiscuous mode [ 371.923781][ T8572] device veth1_macvtap entered promiscuous mode [ 371.985421][ T8572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 371.996036][ T8572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.009532][ T8572] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 372.014604][ T31] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 372.017919][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 372.028389][ T31] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1536, setting to 8 [ 372.028557][ T31] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 is Bulk; changing to Interrupt [ 372.028705][ T31] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 is Bulk; changing to Interrupt [ 372.028845][ T31] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 372.079543][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 372.088941][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 372.099047][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 372.135015][ T8572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 372.146818][ T8572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 372.160316][ T8572] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 372.168749][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 372.178867][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 372.206547][ T8572] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 372.216369][ T8572] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 372.225592][ T8572] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 372.234524][ T8572] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 372.279239][ T31] usb 1-1: string descriptor 0 read error: -22 [ 372.285801][ T31] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 372.295112][ T31] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 372.544860][ T8804] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 372.693878][ T100] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 372.701871][ T100] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 372.811774][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 372.812929][ T31] cdc_ncm 1-1:1.0: bind() failure [ 372.833868][ T31] cdc_ncm 1-1:1.1: bind() failure [ 372.891348][ T100] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 372.900549][ T100] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 372.915640][ T8471] Bluetooth: hci1: command 0x041b tx timeout [ 372.931051][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 372.953112][ T31] usb 1-1: USB disconnect, device number 7 01:10:18 executing program 1: syz_emit_ethernet(0x72, 0x0, 0x0) openat$nullb(0xffffff9c, &(0x7f0000000440)='/dev/nullb0\x00', 0x301000, 0x0) openat$drirender128(0xffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x8c100, 0x0) r0 = openat$nvram(0xffffff9c, &(0x7f0000000500)='/dev/nvram\x00', 0x105200, 0x0) ioctl$BLKPG(r0, 0x1269, 0x0) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) r2 = dup(r1) recvmmsg(r1, 0x0, 0x0, 0x40000100, 0x0) sendmsg$NL80211_CMD_DEL_KEY(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x18, 0x0, 0x100, 0x70bd26, 0x25dfdbff, {{}, {@void, @void}}, [@NL80211_ATTR_KEY_DEFAULT={0x4}]}, 0x18}, 0x1, 0x0, 0x0, 0x4}, 0x4004) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000480)={r4, 0x0, 0x26, 0x1000, &(0x7f00000001c0)="a78677c7a50204916e2a4ed902866daf6af1e747fbdedf56088c5c08160978325e428e10db9a", &(0x7f0000000780)=""/4096, 0x7fffffff, 0x0, 0xdb, 0x95, &(0x7f00000002c0)="6e954b8eb2ea95e7ea52567705420b38deb3233209cd25ebefb1333789abd0591dcaa602b71219cbed8876c95bf40f27526ff6cb1c3b089e9af0e5ea4808f94e1446ec25ae0729d678300416c7c0e861f2e49a5441013efbedb1694d53d69dc2c9e9cd7958ad3299b8cd9523bf318dda2279d31853a03ba76b5c4e5b789debf636b28855a596612389a55e7bff64660ad110e778e19de568846a4bf944eb19d9d730416e7c496f1555efaf519381255051df678f1077bfbb62eae06df66031be1e50335df06f7e10012e8b98034a296f09738dfce36310817128c4", &(0x7f0000000540)="f3fc812dd2542e44fabfc55863ad7c790b65ac30382a0ebd8aa6c5ff823b2e68c29113ef73f8858067b93a19852fe9160cb112b5e979a5054e9683ac58595317ea86e363158219e24a1a3b6c40f8b16ce59d965da67de360e6fb123a98c10b5f3e1d80025b3fec464d564fe553b0b2f970dc5d0642b0c5e6851da60693acdb61b5160d5470d476958409f0c7502e9738ecb8f2817d", 0x1, 0x4}, 0x48) syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x2, 0x400000) r5 = socket(0x10, 0x803, 0x0) openat$dlm_monitor(0xffffff9c, &(0x7f0000000200)='/dev/dlm-monitor\x00', 0x8000, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000240)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000700)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x10]}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x48}}, 0x0) [ 373.563382][ T31] usb 1-1: new low-speed USB device number 8 using dummy_hcd 01:10:19 executing program 1: syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x2, 0x2b0e80) ioctl$VIDIOC_DBG_S_REGISTER(0xffffffffffffffff, 0x4038564f, &(0x7f0000000040)={{0x0, @name="f9396c5a1ccedba0dfbd261e3fc751701d829384fa5b94b0d7d15b011fe36958"}, 0x8, 0x3, 0x3}) r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000001880)=ANY=[@ANYBLOB="4800000030003b0500000000000000000000000034000100300001000b00010073696d706c65000004b60280040006000c00070000000000000000000c0008000000000000000000"], 0x48}}, 0x0) [ 373.888313][ T8850] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 373.943427][ T31] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 373.954807][ T31] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1536, setting to 8 [ 373.966004][ T31] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 is Bulk; changing to Interrupt [ 373.976594][ T31] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 is Bulk; changing to Interrupt 01:10:19 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$VFIO_SET_IOMMU(r0, 0x3b66, 0x7) close(r2) ioctl$EVIOCSFF(0xffffffffffffffff, 0x40304580, &(0x7f0000000040)={0x0, 0x0, 0x0, {0x0, 0xa}, {0x1, 0x1f}, @period={0x0, 0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0}}) socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) listen(r3, 0x6) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4808000010000700c769133e8649444a9e658ded", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 373.986928][ T31] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 374.249892][ T8855] netlink: 2048 bytes leftover after parsing attributes in process `syz-executor.1'. [ 374.259745][ T8855] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:10:19 executing program 0: syz_usb_connect$cdc_ncm(0x1, 0x74, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x62, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xb, 0x24, 0x6, 0x0, 0x1, "3d3f3e407b06"}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x600}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x8}}}}}}}]}}, &(0x7f00000022c0)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) [ 374.383699][ T31] usb 1-1: string descriptor 0 read error: -71 [ 374.390171][ T31] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 374.399655][ T31] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 374.463752][ T31] usb 1-1: can't set config #1, error -71 [ 374.475971][ T31] usb 1-1: USB disconnect, device number 8 [ 374.942694][ T31] usb 1-1: new low-speed USB device number 9 using dummy_hcd 01:10:20 executing program 1: r0 = socket$inet(0x2, 0x3, 0x7) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000), 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, 0x0, &(0x7f0000000180)) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) getsockname(r1, &(0x7f00000000c0)=@caif, &(0x7f0000000140)=0x80) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_user\x00', 0x0, 0x0) setsockopt$packet_tx_ring(r3, 0x107, 0xd, &(0x7f0000000080)=@req={0x7, 0x10001, 0x1f, 0x78a856f0}, 0x10) [ 374.983379][ T2082] Bluetooth: hci1: command 0x040f tx timeout [ 375.324108][ T31] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 375.335463][ T31] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1536, setting to 8 [ 375.346716][ T31] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 is Bulk; changing to Interrupt [ 375.356989][ T31] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 is Bulk; changing to Interrupt [ 375.367200][ T31] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 01:10:21 executing program 1: mkdir(&(0x7f0000000300)='./file0\x00', 0x0) mount(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f00000000c0)='ramfs\x00', 0x0, 0x0) r0 = open(&(0x7f0000021000)='./file0\x00', 0x0, 0x0) fchdir(r0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x1036c2, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x0, 0x11, r1, 0x0) ftruncate(r1, 0x10004) [ 375.684481][ T31] usb 1-1: string descriptor 0 read error: -22 [ 375.690929][ T31] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 375.700332][ T31] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 375.774387][ T8864] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 376.032940][ T31] cdc_ncm 1-1:1.0: bind() failure [ 376.047581][ T31] cdc_ncm 1-1:1.1: bind() failure [ 376.120850][ T31] usb 1-1: USB disconnect, device number 9 01:10:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) r4 = socket$inet6(0xa, 0x400000000001, 0x0) ioctl$PPPIOCATTCHAN(0xffffffffffffffff, 0x40047438, &(0x7f0000000080)) close(r4) socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg$inet6(r4, &(0x7f0000006040)=[{{&(0x7f0000000400)={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f0000001540)=[{&(0x7f0000000440)="a5", 0x1}], 0x1}}, {{&(0x7f0000002980)={0xa, 0x0, 0x0, @mcast1={0xff, 0x17}}, 0x1c, &(0x7f00000039c0)=[{&(0x7f00000029c0)="fb", 0x1}], 0x1}}], 0x2, 0x4000004) socket$packet(0x11, 0x2, 0x300) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r5 = openat$zero(0xffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r5, &(0x7f0000000300)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x50, 0x0, 0x112, 0x70bd25, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x40, 0x63}}}}, [@NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_MAC={0xa, 0x6, @random="117d6328e7eb"}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @random="e4899e4dae26"}]}, 0x50}, 0x1, 0x0, 0x0, 0x4000000}, 0x84) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="48000000100005072a369fb10000000005000000", @ANYRES32=r6, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000380)=@newqdisc={0x58, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r6, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfb={{0x8, 0x1, 'sfb\x00'}, {0x2c, 0x2, @TCA_SFB_PARMS={0x28}}}]}, 0x58}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="3400020000001d0f0000000000f8840f8c000000", @ANYRES32=r6, @ANYBLOB="0000000000ffff000000000f000100706669668f5f666173740100"], 0x34}, 0x1, 0x0, 0x0, 0x40040}, 0x0) [ 376.833784][ T8898] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 376.858845][ T8899] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 01:10:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r1, 0xc0205710, &(0x7f0000000000)={0x1, 0x35, 0x4}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000247d8acfa1e4e672996163766c61510e6e0014000280080009001000000008000300010000000a00050004000000000000003e875d5b639318d1436eb1f5ddd12c127a2bd789769eb7975ed7bf972aa2616dde3e3a32553ce8a46ce29d2f6c99aa76e31a1f90c85e6a85155d11511fd61d641751c45ce9d9c2cbe8603d0300000000000000ee78098b7e6ae8a7660dda169f5d857810759424"], 0x50}}, 0x0) [ 377.063227][ T8485] Bluetooth: hci1: command 0x0419 tx timeout 01:10:22 executing program 0: ioctl$SIOCAX25NOUID(0xffffffffffffffff, 0x89e3, &(0x7f00000002c0)) r0 = syz_open_dev$mouse(&(0x7f0000000200)='/dev/input/mouse#\x00', 0xce61, 0x280180) ioctl$SNDCTL_TMR_SOURCE(r0, 0xc0045406) r1 = add_key(&(0x7f0000000080)='user\x00', &(0x7f00000021c0)={'syz', 0x1}, &(0x7f0000002200)="e8", 0x1, 0xfffffffffffffffd) keyctl$restrict_keyring(0x1d, r1, &(0x7f00000000c0)='rxrpc\x00', &(0x7f0000000100)='net/tcp6\x00') r2 = add_key$keyring(&(0x7f0000001700)='keyring\x00', &(0x7f0000001740)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$instantiate_iov(0x14, r2, &(0x7f0000001640)=[{&(0x7f0000000240)="c0569afc0604b2b1b58d6a8f492f017e84690d414c3086f814bca10ed00810d2c42848c9f6c3b054fd56775aaad643f87ef050faa2916cd01b0407d79fb275d5550216b2e1dc8fbc04159907baed443f231924bd2c7391db7a10ac207fca1cbd223716386009102819d2c9b3deb64d2806a1a2b922edf9e691caf5f3b9b2", 0x7e}, {&(0x7f0000000300)="8d1be8bfdfc2eb1c0313e828575920a2da732474db5ad534d70512e757f34ddd855bd1d7f3f6987b7af78f8aa4239aad548c356dd108cebef2db3daeff8f5619642ba28c10f42df72b09d9553d4d187052edd28726a4b08a86", 0x59}, {&(0x7f0000000380)="8028ae671cd0060624d8827382bb1a461032c40a0707a24682ee00182ea2c67eaf9c953d2a483822f2f7e0f0530c12dde0aa427a6c0864ae90e15b10735bb4148395c4a325121f01ee69b574a2e1682d60f9ba194003e5ce8cf76ad10d8781c990c364b03a62d90c842ad32111236ed7e553ab191f890abae7391eaf7bab5ea6c156110cad8e76c55957f1bbc085a9a3e359de219a1da07ef4eeefe6dac53324117089a0dc938444ec8e4220", 0xac}, {&(0x7f0000000440)="e0ada325a1b3a3a8f52cb1ed5487f8584f933b45c8b3369e1af3d70d579745b6b3fadf7eeb57b4852f6b12962c19d22870591ebce401543ea247af72ad9713691eb3f6a4f184846364f8950ba135e433", 0x50}, {&(0x7f00000004c0)="9f2f9090a60141e2c828cda9eb", 0xd}, {&(0x7f0000000500)="dc99584e38de80654aa3ade315d06556a6babf5d3614e38dc1e57b6833d40c0dd7bc9ac955101fe7fdfa4c954f23fd941e52a70c9bf539eba13e6ca569d3881a69fa436b3315f99e49b70b930a93fc105870787505fa8739529750a40c21341363688e180a53d9d6920a2ed4a52e2e7f4fb21ed23ac04751c967de7d2ae210cf985d3c34868b81fa66c2c330f86ecb2c22d4e44a719ed46b499abd1ebdb21461", 0xa0}, {&(0x7f00000005c0)="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", 0x1000}, {&(0x7f00000015c0)="6ea276c12aad4c771e98047eebb75f16de87", 0x12}, {&(0x7f0000001600)="7b7a5ba58d038b342c1162886c41d31261310f048f643e8bf756a7b0fa66ac1adbbc71bcac0c93292c16da3e", 0x2c}], 0x9, r1) r3 = syz_open_dev$vcsu(&(0x7f00000000c0)='/dev/vcsu#\x00', 0x7fff, 0x40) sendmsg$NL80211_CMD_SET_CHANNEL(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c000000", @ANYRES16=0x0, @ANYBLOB="080026bd7000f4dbdf25410000000800a1001f000000"], 0x1c}, 0x1, 0x0, 0x0, 0x80}, 0x24000000) socket$netlink(0x10, 0x3, 0x0) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') r4 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x80000001, 0x10000) ioctl$SNDRV_CTL_IOCTL_ELEM_LOCK(r4, 0x40405514, &(0x7f0000000080)={0x1, 0x3, 0x4, 0x4ea, 'syz1\x00', 0x3}) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo/3\x00') ioctl$BTRFS_IOC_SET_FEATURES(r5, 0x40309439, &(0x7f00000016c0)={0x0, 0x2, 0xa}) 01:10:23 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) ioctl$DRM_IOCTL_RM_MAP(0xffffffffffffffff, 0x4018641b, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x4000)=nil}) setresuid(0x0, r2, 0x0) socket$inet6(0xa, 0x1, 0x0) r4 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCETHTOOL(r4, 0x89f0, &(0x7f0000000000)={'bridge0\x00', &(0x7f0000000200)=ANY=[@ANYBLOB="0e00000012281b73386b000000004115837f00"/36]}) setfsgid(0x0) fchown(0xffffffffffffffff, 0x0, 0x0) r5 = getgid() r6 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r6, &(0x7f0000000380)) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000040)=0xc) r10 = socket$nl_route(0x10, 0x3, 0x0) rt_sigsuspend(&(0x7f00000000c0)={[0x2, 0x6119]}, 0x8) getsockopt$sock_cred(r10, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) setfsgid(r11) fchown(r6, r8, r11) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000800)=ANY=[@ANYBLOB="fb040000feffffff", @ANYRES64=0x0, @ANYBLOB="0500000000000000000000000000000003000000000000000000000000000000ff030000050000000500000000000000ee000000000000000200000000000000050000000000000002000000000000000100000000000000ffff0000090000000500000000a0000053050000", @ANYRES32=0x0, @ANYRES32=r3, @ANYBLOB="0200000040000000000000000100000000000000cd0000000000000008000000050000006272696467653000040000000000000001000000000000000100000000000000e90b000000000000f7060000050000000400000000000000040000000000000001000080000000000600000000000000080000000000000002000000000000000000000004000000faffffff0020000006000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRESDEC=r9, @ANYRES32=r2, @ANYRES32=0x0, @ANYRESHEX, @ANYRES32=r2, @ANYRES32=r3, @ANYBLOB="080000000800000000000000040000000000000000000000000012000800000008000000627269646765300003000000000000000100000000000000810000000000000083eb00000000000009000000000000000100000000000000910000000000000000000080000000005c38000000000000000000000100000005000000000000000180000000080000a80000000040000001000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="ff070000070000000000000004000000000000000e0600000000000008000000dd0c000062726964484bdba75b57dd0ecef482efefcddbbf67653000000000000000000003000000000000000500000000000000090000000000000001000000ff7f0000020000000000000006000000000000000700000000000000060000000000000004000000000000000200000000000000ff7f0000000000000077eaa1859980800000c00000ba000000d7565ed8ce2d5b1350dfd3cc25df456dd70665", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="40000000280b0000000000000000000000000000ff7f000000000000080000000000000062726964676530000600000000000000030000000000000009000000000000000500000000000000eb0a00000008000002000000000000000000008000000000008000000000000006000000000000000200000000000000ca030000000000000200000000800000fcffffff0060000000000000", @ANYRES32=r2, @ANYRES32=r5, @ANYBLOB="090000000900000000000000030000000000517f322b6479c18ac381d90000ffffffff0000ecff080000000600000062726964676530000500000000000000030000000000b9bbb37da532e1af4a46d400000104000000000000ce05000000000000010000000900000000000000000009000000000000003a05000000000000040000000000000081000000000000005100000000000000608b2fd603000000ff0000", @ANYRESDEC=r1, @ANYRES32=r11, @ANYBLOB="3f00000000080000000000000100000000000000ff7f00000000000008000000020000006272696467653000"], 0x510) 01:10:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_BT_RCVMTU(0xffffffffffffffff, 0x112, 0xd, &(0x7f0000000080), &(0x7f00000000c0)=0x2) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x64, 0x0, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x8000}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5, 0x30, 0x1}, @BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_TPMETER_TEST_TIME={0x8, 0xb, 0x300}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_BONDING_ENABLED={0x5, 0x2d, 0x1}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}]}, 0x64}, 0x1, 0x0, 0x0, 0x400c000}, 0x400c024) open(0x0, 0x101080, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/fib_trie\x00') r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x123002, 0x0) sendfile(r1, r0, 0x0, 0xedc0) 01:10:24 executing program 1: perf_event_open(&(0x7f0000000bc0)={0x2, 0x70, 0xc4, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) munlock(&(0x7f0000ffe000/0x1000)=nil, 0x1000) ioctl$SNDCTL_FM_LOAD_INSTR(0xffffffffffffffff, 0x40285107) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) r1 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000b20000/0x1000)=nil, 0x1000, 0x0, r1) pkey_free(r1) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) setsockopt$inet_int(r0, 0x0, 0x16, &(0x7f0000000180)=0x6d94, 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = openat$vcsu(0xffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x111000, 0x0) sendmsg$IPSET_CMD_TYPE(r2, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x70, 0xd, 0x6, 0x301, 0x0, 0x0, {0x3, 0x0, 0x2}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0xfffffffffffffe7d, 0x3, 'hash:net,port\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x70}, 0x1, 0x0, 0x0, 0x20000014}, 0x200080c0) [ 378.894971][ C0] hrtimer: interrupt took 66597 ns 01:10:24 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4000000000000004) writev(r0, &(0x7f0000000140)=[{&(0x7f0000000180)="580000001400192340834b80040d8c5602067fffffff81000000000000dca87086a5c000004f6400940005891550f4a8000000006700008000f0fffeffff09000080fff5dd0000001000010000080900fcff0000040e05a5", 0x58}], 0x1) stat(&(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) openat$ttyprintk(0xffffff9c, &(0x7f0000000680)='/dev/ttyprintk\x00', 0x84341, 0x0) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x7fffffff, 0x3, &(0x7f0000000300)=[{&(0x7f0000000080)="63c47a352e65adcd7694e9b358f739e8467b9af3785ce8cb4a646c9fd46355ff83f93aa5c30178a6ec5bfbf77a3a0e0f741ef3cf7c0e4fb431c8ff88330fea84baf44fb49288f01778fe916c4a773f2260ef0950fc322c3c038a", 0x5a, 0xb9}, {&(0x7f0000000100)="3c27cd4b0b6060f986d11f035c659cb61896960957ff4da9c0eb5f8d02a758be11530833b89f516f1d65263905a9b74ff8490b", 0x33, 0x7ff}, {&(0x7f0000000200)="a234ee21614a5c68db946ea7a531cd2eec32c6d7e68d074fe6861f8fa664f4fd5281d6ff0e0542cfe6a20deef7d0c60ecdd79910650f822a88a7b254a43aa6968afd7bd055a210db5aa56216160bdd48a6556966faf52303b42b50ba442e88aa08dc9bf3b687245011ec010d899a2d7e9bb140d24829b1559c9b52533ec8157729babaefb06a63fd6d6477b4855ee7b44aa25590c69307aafd8b6e8bf67dfa4fc25a724431018efb1089a287fe8c2c3e3f58d9b3f52f0762fb69afffa5676a61533a1a4c3faa12070616f7d0c86eef06be7964ee4311ee4c254d2b7b6cc51353839d8b1377d3", 0xe6, 0x100}], 0x100, &(0x7f00000006c0)=ANY=[@ANYBLOB='uid=', @ANYRESHEX=0x0, @ANYBLOB="2c73697a653d312d043636742c6769643d", @ANYRESHEX=0xee01, @ANYBLOB="2c687567653d77697468696e5f73697a652c680000653d77697468696e5f73697a65e828697a653d2c6d6f64653d3030303030303030b030303030303030303030303070372c6d6f64653d303030303030303030303030303030303030303030b0332c6769643dfc08b0740831e47651ae6e528b07556837e2d51b3893b07a702be3912b6d14ca0e61be85772899ff42c91f08f48de00e91f0f6967d", @ANYRESHEX=r1, @ANYBLOB=',nr_blocks=8ep34k,dont_hash,\x00']) r2 = openat$null(0xffffff9c, &(0x7f0000000500)='/dev/null\x00', 0x101102, 0x0) sendmsg$can_j1939(r2, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000540)="de516b8396a52cc4ef8ab7b40ab244899538804922f5a7d323c8a2905b8f8622cda852dde1a21a0b3a6b49a27dd4f4e216e814f00b0be72fac85ea6509f5f65027c434be57856905bf4a9d6f550fd63f805b8e83847e5b21ebfb77dc23d63ac680138a8ed29125ba1a45ead444f1e19e6042941d669f826cb8ef7a1b48f9fcfbebd12d88941379cb2f047e13045c0b802756", 0x92}, 0x1, 0x0, 0x0, 0x4010}, 0x4c004) 01:10:24 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000004780)=[{&(0x7f00000001c0)=ANY=[@ANYBLOB="1c0000006800ff00ffff0016d000000002000000", @ANYRES32=0x0, @ANYBLOB="040004"], 0x1c}], 0x17}, 0x0) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000000040)=""/3) r3 = openat$vcsu(0xffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x600, 0x0) setsockopt$SO_J1939_ERRQUEUE(r3, 0x6b, 0x4, &(0x7f0000000100), 0x4) write$binfmt_misc(r1, &(0x7f00000001c0)=ANY=[], 0x1000000c8) splice(r0, 0x0, r2, 0x0, 0x10008, 0x0) [ 379.463065][ T8926] tmpfs: Bad value for 'size' [ 379.535168][ T8931] tmpfs: Bad value for 'size' 01:10:25 executing program 1: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000500), 0x0, &(0x7f00000006c0)={[{@lockproto_nolock='lockproto=lock_nolock'}, {@locktable={'locktable', 0x3d, 'ml\xc2\xc4\x17\xd2`2RYL\xc6X\xd7\x1c\xd0\xad\xaf\x03\xb6y\x7f\xc2\xd7\x17\xb7\xfe\xc2\xdfM\xdc\xdb^(PU\\\x81<6hgd/\xee&\x90\x89\x8a\xfa\xb8\x04\xfc]\xd1\x99w/\x91\xbd<\t\xe9\x83\x02e\xbd#\x00\xd0p\x8e\xf4`\xc6\x85\xd1\x01\xaf\vo\xe3y\x0f\x870\x8aM\xd5\x0fry\xc5b#\xcf\xc8>\x10s\xc3\xee\x94\xe3\xc3\x8fL\'\x9a\xba\xf0\xaf\xf2\xbf\x8e\xf6\x0f-\xeb\x83i9X\x81^9\xe6t{\x99\x81\xa5\x00\a\xda\x83\x93\xc2\xb1Q\xdf\xd8\xeeP\x06\x82\x8e9\x92\f\x1c\xbd\xfc\x96\xdf\xbb\xaaT\xe3T\x15yF\xd9\xdafpD\xd6\xd8\xcc\xe0\xe4\x066H\xd0L)s\xa4\xbc\x1f4sz\x1a\f`h\xf8\xf9\x94=c\x89\x91\xed+2\xc6\x06$\xa7\x04vG\x83n\x0e1it\xb32\xeb\xee(E\x8c\x11\"M\xee\x02\xa8)\x1e\xe4\xbf\xb8V\xf5\x0f\xe6P\xbc\xe2m\xea\xb8\x88\xd7M\x80\xc0\xbf\x93i]\x9d4\xcb\xf8\x15\xc3f\xee\xc2\x9a\x95\xb6\x10S\xa0\x81\x1f\xa6\xd8\x8b\xa9\xbd$\x82\x95\xa14I\xf9i\xc0\x84\xc0X\xad\xf8\x13$\xc8;\x1c&\x8a\xc5\xd6\"Q\x01m\x05\xf3\x9f\xaf\'\x03\rY8UT1\xe8U\xea'}}]}) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x184, 0xb, 0x6, 0x801, 0x0, 0x0, {0x3, 0x0, 0x7}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x2}]}, @IPSET_ATTR_ADT={0x30, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @remote}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_ETHER={0xa, 0x11, @local}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_PORT_TO={0x6, 0x5, 0x1, 0x0, 0x4e22}}]}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x34, 0x7, 0x0, 0x1, [@IPSET_ATTR_ETHER={0xa, 0x11, @multicast}, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x8}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x1}, @IPSET_ATTR_CIDR={0x5, 0x3, 0x81}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x5}]}, @IPSET_ATTR_DATA={0x58, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @local}}, @IPSET_ATTR_MARK={0x8, 0xa, 0x1, 0x0, 0x66460000}, @IPSET_ATTR_IFACE={0x14, 0x17, 'geneve0\x00'}, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x20}, @IPSET_ATTR_BYTES={0xc, 0x18, 0x1, 0x0, 0x6}, @IPSET_ATTR_NAMEREF={0x9, 0x13, 'syz1\x00'}, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x9}]}, @IPSET_ATTR_ADT={0x2c, 0x8, 0x0, 0x1, [{0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x1}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_MARKMASK={0x8, 0xb, 0x1, 0x0, 0x9}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBPRIO={0x8, 0x1c, 0x1, 0x0, 0x224}}]}, @IPSET_ATTR_ADT={0x70, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0xff}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBMARK={0xc, 0x1b, 0x1, 0x0, 0x1fa4}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_CADT_FLAGS={0x8, 0x8, 0x1, 0x0, 0x80}}, {0x18, 0x7, 0x0, 0x1, @IPSET_ATTR_IFACE={0x14, 0x17, 'veth1_vlan\x00'}}, {0xc, 0x7, 0x0, 0x1, @IPSET_ATTR_SKBQUEUE={0x6, 0x1d, 0x1, 0x0, 0x6}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_NAME={0x9, 0x12, 'syz1\x00'}}, {0x10, 0x7, 0x0, 0x1, @IPSET_ATTR_IP2_TO={0xc, 0x16, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @broadcast}}}]}]}, 0x184}, 0x1, 0x0, 0x0, 0x48114}, 0x8800) getsockopt$TIPC_GROUP_JOIN(0xffffffffffffffff, 0x10f, 0x87, &(0x7f0000000300), &(0x7f0000000340)=0x4) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$BLKFLSBUF(r1, 0x1261, &(0x7f00000003c0)=0xee4) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) sendfile(r0, 0xffffffffffffffff, &(0x7f0000000380)=0x2e3ba8ef, 0x4) 01:10:25 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000100)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[{@version_9p2000='version=9p2000', 0x9}]}}) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, 0xd, 0x6, 0x101, 0x0, 0x0, {0x5, 0x0, 0x9}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}, 0x1, 0x0, 0x0, 0x5}, 0x4008040) [ 379.892216][ T8938] gfs2: fsid=mlÂÄÒ`2RYLÆX×Э¯¶yÂ×·þÂßMÜÛ^(PU\<6hgd_î&‰Šú¸ü]Ñ™w_‘½< é: Trying to join cluster "lock_nolock", "mlÂÄÒ`2RYLÆX×Э¯¶yÂ×·þÂßMÜÛ^(PU\<6hgd_î&‰Šú¸ü]Ñ™w_‘½< é" [ 379.911315][ T8938] gfs2: fsid=mlÂÄÒ`2RYLÆX×Э¯¶yÂ×·þÂßMÜÛ^(PU\<6hgd_î&‰Šú¸ü]Ñ™w_‘½< é: Now mounting FS... [ 379.962987][ T8943] 9pnet: Unknown protocol version 9p2000 [ 379.974101][ T8943] 9pnet: Unknown protocol version 9p2000 01:10:25 executing program 0: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "eecb0f1b"}, 0x0, 0x0, @planes=0x0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000840)=ANY=[@ANYBLOB='D\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000000000000c000000180001801400020073797a5f74756e00000000000000000018000380140003800c00018008000180"], 0x44}}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) ioctl$sock_inet6_tcp_SIOCATMARK(0xffffffffffffffff, 0x8905, &(0x7f00000000c0)) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) syz_open_procfs(0x0, &(0x7f0000000080)='status\x00') ioctl$DRM_IOCTL_SWITCH_CTX(r1, 0x40086424, &(0x7f0000000040)={0x0, 0x3}) [ 380.033090][ T8938] gfs2: not a GFS2 filesystem [ 380.037899][ T8938] gfs2: fsid=mlÂÄÒ`2RYLÆX×Э¯¶yÂ×·þÂßMÜÛ^(PU\<6hgd_î&‰Šú¸ü]Ñ™w_‘½< é: can't read superblock [ 380.049120][ T8938] gfs2: fsid=mlÂÄÒ`2RYLÆX×Э¯¶yÂ×·þÂßMÜÛ^(PU\<6hgd_î&‰Šú¸ü]Ñ™w_‘½< é: can't read superblock: -22 01:10:26 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000100)=ANY=[@ANYBLOB="12019ef04f39c26e0000020000082505a1a440000102030109023b0001010000000904000000022406219446e790e25c00001d2400000026b09a08fd7bed240f0100000000000000000000240700000000000000000002000000000100240700000000009f6db2913db838d7f300000000000016e8fd9ff1a700241b0000000000000000000024120000a317a88b045e4f01a607c0ffcb7e392a09058202f8ee2b212992192fa014326700"], 0x0) 01:10:26 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0xd, 0x4, &(0x7f0000000180)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x43}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0xfb, &(0x7f00001a7f05)=""/251, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0xfffffffe}, 0x10}, 0x74) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000040)='NLBL_CIPSOv4\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0e85667, &(0x7f0000000080)={0x80000000, 0x8, "39c285515061b5231419ddc48508d2774f55b8920fce238403b7b42b297fe61c", 0xffff, 0x4000000000, 0xa99505, 0xfffffffffffffff8, 0x7, 0x8, 0x400, 0x81, [0x8000, 0x3, 0x4, 0x1007]}) [ 381.013547][ T2082] usb 1-1: new high-speed USB device number 10 using dummy_hcd 01:10:26 executing program 1: unshare(0x40060400) r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_DEVMASK(r0, 0x80045006, &(0x7f0000000040)) [ 381.293965][ T2082] usb 1-1: device descriptor read/64, error 18 [ 381.406551][ T8974] IPVS: ftp: loaded support on port[0] = 21 [ 381.598973][ T8974] IPVS: ftp: loaded support on port[0] = 21 [ 381.796064][ T198] tipc: TX() has been purged, node left! [ 381.823017][ T2082] usb 1-1: device descriptor read/64, error 18 01:10:27 executing program 1: syz_usb_connect$cdc_ecm(0x3, 0x4d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000020000102505a1a440000102030109023b000101000000090400000302060000052406"], 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) write$binfmt_script(r0, &(0x7f0000000300)=ANY=[@ANYRES16=r1, @ANYBLOB="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"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$TCSETX(r0, 0x5433, &(0x7f0000000040)={0x473, 0x7, [0x497, 0x4, 0x5, 0x80, 0x6], 0x3}) [ 382.113398][ T2082] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 382.423338][ T2082] usb 1-1: device descriptor read/64, error 18 [ 382.492904][ T8485] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 382.743036][ T8485] usb 2-1: Using ep0 maxpacket: 16 [ 382.852674][ T2082] usb 1-1: device descriptor read/64, error 18 [ 382.882867][ T8485] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 382.893312][ T8485] usb 2-1: config 1 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 382.974014][ T2082] usb usb1-port1: attempt power cycle [ 383.072878][ T8485] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 383.083119][ T8485] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 383.092326][ T8485] usb 2-1: Product: syz [ 383.097056][ T8485] usb 2-1: Manufacturer: syz [ 383.101803][ T8485] usb 2-1: SerialNumber: syz [ 383.287730][ T8485] usb 2-1: bad CDC descriptors [ 383.524020][ T8486] usb 2-1: USB disconnect, device number 2 [ 383.702752][ T2082] usb 1-1: new high-speed USB device number 12 using dummy_hcd 01:10:29 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000340)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_FORWARD(r0, 0x40044149, 0x0) syz_usb_connect$cdc_ecm(0x1, 0x7e, &(0x7f0000000000)=ANY=[@ANYBLOB="12011001020000ffa152f23b7ed77805a02c91026c00010106dbc5bbfc00000904000802020600fb052406000005240004000d240f0180000000ff01ff01050a24070301000200ff7f08241c0900400300072414020005000424020808241c4e000120000c241b40008000fd200710040900000100000000000905030200"], &(0x7f00000001c0)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x201, 0xff, 0x3, 0x0, 0xff, 0x9}, 0x5, &(0x7f00000000c0)={0x5, 0xf, 0x5}, 0x2, [{0x4f, &(0x7f0000000100)=@string={0x4f, 0x3, "bf36737814e42880cbfd122f97e0925037831b50bc79cecac6dbf2b484d304d6ba5f1e686b263f7e8d5b543786004623d9457e3a66890dc978caaca6aeecf2639de1430a93023006acee0e9bf3"}}, {0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x447}}]}) [ 383.781948][ T198] tipc: TX() has been purged, node left! [ 383.814396][ T2082] usb 1-1: device descriptor read/8, error -71 [ 384.024344][ T2082] usb 1-1: device descriptor read/8, error -71 [ 384.294969][ T8486] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 384.523894][ T2082] usb 1-1: new low-speed USB device number 13 using dummy_hcd [ 384.572864][ T8486] usb 2-1: device descriptor read/64, error 18 [ 384.624474][ T2082] usb 1-1: Invalid ep0 maxpacket: 512 [ 384.630382][ T2082] usb usb1-port1: unable to enumerate USB device 01:10:30 executing program 2: restart_syscall() socketpair(0x27, 0x1, 0x4, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000040)={{{@in6=@private2, @in=@initdev}}, {{@in6=@mcast1}}}, &(0x7f0000000140)=0xe4) r2 = socket$qrtr(0x2a, 0x2, 0x0) getsockname$qrtr(r2, &(0x7f0000000180), &(0x7f00000001c0)=0xc) sync() r3 = openat$binder_debug(0xffffff9c, &(0x7f0000000200)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(r3, 0x7006) getsockopt$SO_J1939_PROMISC(r1, 0x6b, 0x2, &(0x7f0000000240), &(0x7f0000000280)=0x4) r4 = bpf$ITER_CREATE(0x21, &(0x7f00000002c0)={r3}, 0x8) getsockopt$EBT_SO_GET_INIT_ENTRIES(r4, 0x0, 0x83, &(0x7f0000000380)={'nat\x00', 0x0, 0x4, 0x19, [], 0x0, &(0x7f0000000300), &(0x7f0000000340)=""/25}, &(0x7f0000000400)=0x50) sendmsg$DEVLINK_CMD_SB_GET(r1, &(0x7f0000000580)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000540)={&(0x7f0000000480)={0xb4, 0x0, 0x300, 0x70bd29, 0x25dfdbfd, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3c}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0xdf}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x8d}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x7}}]}, 0xb4}, 0x1, 0x0, 0x0, 0x40000}, 0x8800) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') sendmsg$NL80211_CMD_GET_REG(r1, &(0x7f0000000700)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x5c, r5, 0x400, 0x70bd2d, 0x25dfdbfe, {}, [@NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x3f}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x59}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x10}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x35}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0xff}, @NL80211_ATTR_REG_ALPHA2={0x6, 0x21, 'a\x00'}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x80}]}, 0x5c}, 0x1, 0x0, 0x0, 0x10}, 0x4000) r6 = openat$pfkey(0xffffff9c, &(0x7f0000000740)='/proc/self/net/pfkey\x00', 0x8000, 0x0) ioctl$VIDIOC_S_SELECTION(r6, 0xc040565f, &(0x7f0000000780)={0xb, 0x2, 0x4, {0x4, 0x380, 0x7f, 0x9e}}) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f0000000880)={&(0x7f00000007c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000840)={&(0x7f0000000800)={0x20, 0x0, 0x10, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x3f, 0x80}}}}, [""]}, 0x20}}, 0x1) r7 = signalfd(r6, &(0x7f00000008c0)={[0x8, 0x7]}, 0x8) sendmsg$AUDIT_DEL_RULE(r7, &(0x7f0000000dc0)={&(0x7f0000000900)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000d80)={&(0x7f0000000940)={0x438, 0x3f4, 0x800, 0x70bd25, 0x7da, {0x4, 0x0, 0x14, [0xd9c1, 0x100, 0x0, 0x9, 0x6, 0x8000, 0x178, 0x3, 0x20, 0x20, 0x2, 0x9, 0x50, 0x12e30dbb, 0xffffffff, 0x7fff, 0xaa, 0x2, 0x80, 0x2, 0x1ff, 0x80, 0x4, 0x400, 0x1bc, 0x8, 0x1ff, 0x3, 0x3, 0x3, 0x5, 0x8, 0x9, 0x9, 0x4, 0x40, 0x80000001, 0x8, 0x2, 0x7, 0x6, 0x800, 0x1, 0x3, 0x5, 0x7, 0x8, 0x401, 0x5, 0x80000, 0xc19, 0x1, 0x336, 0x1, 0xffffffff, 0x6, 0x1, 0xfffff7cd, 0xfff, 0x5, 0x8, 0x9, 0x7, 0x401], [0xffffff0d, 0x7fffffff, 0xffffffff, 0x200, 0x3deb, 0x5, 0x1000, 0x11, 0x0, 0x0, 0x7fff, 0x4, 0x1, 0x401, 0x20, 0x0, 0x100, 0x81, 0x60ef, 0x6, 0x7, 0x6b7, 0x3, 0x1, 0x4, 0xffff, 0x3, 0x8b, 0x3, 0x1, 0x0, 0x400, 0x4, 0x10001, 0x7, 0x6, 0x2, 0xe19, 0x2, 0x400, 0x20, 0x0, 0x4, 0x1ac411e3, 0x10001, 0x80000000, 0xffffff01, 0xd2, 0x8001, 0xb9, 0x81, 0x0, 0x0, 0x8, 0x3f, 0x9, 0x1, 0x7, 0x0, 0x0, 0x8, 0xffffff7c, 0x1800000, 0x6], [0x0, 0x9, 0x3, 0xadf9, 0x62d4e60d, 0x6, 0x8, 0x10000, 0x7f, 0x5, 0x0, 0x1, 0x3f, 0x0, 0x5a, 0x800, 0x8001, 0x2, 0x6, 0x4, 0x1, 0x80000000, 0x10000, 0x101, 0x4, 0x3b19, 0x1ff, 0x1, 0x4, 0xd988, 0x6, 0x80000001, 0xffffffff, 0x4, 0x0, 0x8, 0x2, 0x80, 0x10000, 0x200, 0x9, 0xa5, 0x1, 0x1, 0x27, 0x6, 0x10001, 0x9, 0x2, 0x1, 0x3, 0x9, 0x1, 0xfffffffc, 0x2, 0x0, 0x8, 0x80, 0x80, 0x40, 0x158e, 0x0, 0x326, 0x7037], [0x8, 0x8, 0x8, 0x60, 0x3, 0x8000, 0x7fffffff, 0x0, 0x9, 0x9, 0x400, 0x800, 0x7, 0xffffffff, 0x78, 0x1000, 0x40, 0x0, 0xfffffffa, 0x6, 0x0, 0x4f5112ee, 0x84, 0x3, 0x401, 0x1f, 0x839c, 0xffffffff, 0xfffffffb, 0x8001, 0x800, 0x0, 0x8, 0x1, 0x8, 0xdaa, 0xd0, 0x5, 0x2, 0x0, 0x5, 0x40, 0xb1, 0x5, 0x20, 0x9, 0x9, 0x4, 0x6, 0x5, 0x7ff, 0x7f, 0xab, 0x7, 0x8, 0x200, 0x1, 0x9, 0x7, 0x8000, 0x0, 0x101, 0xfffffffd, 0xfff80000], 0x18, ['nl80211\x00', '+}\x00', 'a\x00', 'a\x00', 'netdevsim']}, ["", "", "", ""]}, 0x438}, 0x1, 0x0, 0x0, 0x40000}, 0x20000001) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000e00)={'bridge0\x00', {0x2, 0x0, @broadcast}}) [ 385.092783][ T8486] usb 2-1: device descriptor read/64, error 18 01:10:30 executing program 1: socket$netlink(0x10, 0x3, 0x0) writev(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f0000000000)="e4d17edcae24", 0x6}, {&(0x7f0000000040)="ad2e9a7ba4b9c38dd4f44a10dbc340bb1e94745652aa9fdf9f75f3414d3c1369bb44c896c508b92c89a6f14d864d7ed2e8", 0x31}, {&(0x7f0000000240)="b97c5bbe53b4bc802881b3ce7a187128c915ed516c1731e350a669d14dc23074adb739d08887012803e58e2206a70eb41b1a9cd7412f6af40c3710e595a4f07c8ac98ebc5e4eb07f86186019f2404341df003917619cb7824377b36fab28bd80c32e6a92b9e9af7d58360c0a38b9948693d737ba5ce319012966b594ee621704c752ce9e2e887cdd94d94b4999076b425ffd5fbd2d1ce2947d12e9a8023b82572d2d2e652362e9e089dffd925810faed9456fbd77e153834d1db885a226ce2a23da4e491c79127e74bbed3082a8f270a59d09b6cc7eb9baa3c9cf849f0d207f8216f686219ae1d8482a4cf705a8df9637dab47ef952ed564edd2eb626c17e7044fa282642d19e397e61936d67d8a6cf4272fdaef9b1490", 0x117}], 0x3) 01:10:31 executing program 1: r0 = socket$inet6(0xa, 0x2, 0xffffff19) r1 = dup(0xffffffffffffffff) setsockopt$inet6_int(r1, 0x29, 0x1a, &(0x7f0000311ffc)=0x1, 0x4) setsockopt$inet6_buf(r0, 0x29, 0x3e, &(0x7f00002cef88)="d84f7398", 0x4) sendto$inet6(r0, &(0x7f0000000840)="51e251578851f74182a74b89b27df427aeef44966d202e4138b5a18e75a0424e7fe93b0d32c7abba87b65f97aba1c26a06b6d94c4aefd8fdca10e744391062c8e602721c20051608d9aa6dacf61e1eb331a4daad402b9885599d56130f7149fb1111fa116e94324d585a0569fbd311dad54cb4e32ff7f02216844ef42eeb66c3d526c878d5135ad1c9262239339c18885e2a0a95854d6cde3dd2feeaa50216af6c5760923413af81199a65a6332b02ec7bbf79d557c033cbe032fdc44f66a5c59cc4a3c5d218f5896b359d1efd60baf98df6396567478f7b817ce6e11d59a7def452a0e1d0607f57f626a5b8d476636ef1ee76307524009ae49be4db0ab2c8ea0c5ebd1e80fed632155e14da1f7324d97bc61a3c1edc4431ee8a6caa2ed9f85cea5a2a9b263630c7d6fc35dda6002da571a2e51917e7c1019d8ce21a608147e408cc4c7c5f444fab931bda86d977d7c9ccefd881e5ef05b287f41eea526862885881c2cdc687dff02ba9b70a9b08734ac4d62c7f34465c34aa9e9f136c7f796d9eea41aa37f61830508338bb1f887089070567a1dd96cd700e7a098dabedb60f31acd17d487bc8be1a3101d2b5ac1715003793596c6daa93a27f4adb4d6fbea5669c24c206c944317ea18a2c762457f1bc945fec8f849641d44e7e2a24faeee28f3f266395fe18b0dce20c1f64e8896c8ff0e4a44a116fb32462471a0fcde143e551723d57339722765673b4163d66f473ac10f988cb25c89074fcb1bba20c41bddd9ca5cd2f106632f9884a47866d284b4efc6bb1aa74ed48d4a6535795f0873a99907ebc22be2337364cf9acc063e32f7d2ebdfad64d04aa405d2dbdee1128ab1e4761d2dd30885ad37dd168478f10789d172feef4c817a5cd372caade57f23300e45f47e001e3ea09364ab42ee9802477368b9910f4e24037c871cb8251568c792287a6f49fa61b7c2600accaa0e7b40c5912a9e100225c70441144ffa82927fa4802ed9ebb03eea8e945af5f4993f21a7f53baf7ec5bb6cc96b917dde82c18840c3500e9565f68f687b1c73d834c0d99d4acb002dc5682dbcdb1217a98f6c3ef8318b7fa93894e8a097b4511ba5c035e27c9fe8bfe7754741ac21bbc0303b81672e3117e5590fe2d92f912759b9937f64204ec5caa92e218daa5a3ef64617beb30cccb31016b13ed8d7bcabb03e176b1c9bda3bf1c1256ab74ab6f42ed9bafbbd0096263be1a7da1e1c88deec55a653d170e1e13c77dacaa60a37a6ba2383e661ebc9f13dbaade2dd884c9951819fb4608e19e70cd2496ccfb12f24c71f496cfe9bc88fe1bbea1e9a24b1d4664fb0776aca6269b396779680e52f86877d9209988d12ccb137be01ab7496d00547a7d4849d365a18dbb55c429cde87d33c4b74ad2273cdfee88b5418866ef327f25e9cbcd5a64d97184339f7e4cb5f8de171d2779c0f68884ae835e398f982d5749f085628d3608986656ea04b721f828202e9342bd7d19dfa091e772aebf9718030167a8c029df7c58b7f400582bd95e5ad802050d8775ef373e8e2c5bf3525f907add3be426cd5a079c49abffe933e9ee213a3baf34f932d1299312691e1c53e6247ae0989ad66070d51fad22856a8b6b28954e7d41189b11c5321789eec8670de9e8db0b0473ba2e02731e60be632697d61e052c18d4bcc6d1572fdf426f7b2fee6c1dee66c85c497b90facaf63b8ec5cde4a73400f9180bcfc0f81eca9580a7c81462a077f9034026bf72aa7c6de4b3c15d4a2dbd6fd7d87084aea9f25fb4bf5ec83eb56874a760533792dff2695407ccdd6a7375e0007230fd3f6501c152f1c1ff279b1d67cc95f2820762b7927659368e41657bdef2dd15b63498a93b787bdb26809d734aaf98b86fcf9fc643a34d03ebbe072820662d20f4774d66c5ae0a0adade5b8f6242a059b926221ee3d677487471c432b0d6d64dad030703475bb3ecac39b204a814f5ece5961621358e36f8a2cf7196c76959824bbb475a7cad8f57853fe05f59f341b5", 0xffffff4a, 0x20008044, &(0x7f0000000080)={0xa, 0x1000000000004e20, 0x0, @mcast2}, 0x1c) recvmsg(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 01:10:31 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000080)={0x7, 0x80, 0x200, 0xa24c, 0x3, 0x7, 0x8, 0x1}, &(0x7f00000000c0)=0x20) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) ioctl$sock_bt_bnep_BNEPCONNADD(r0, 0x400442c8, &(0x7f0000000000)={r1, 0x1f, 0x5, "9c0bb9ff06c81b9a56b0df9c572bd0c5c5d800f4b4563ebb99bb350efa73"}) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000700)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x63565, 0x40044}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x10]}]}, 0x40}}, 0x0) [ 386.188861][ T9053] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 386.270403][ T9053] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 01:10:31 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f00000000c0)=""/100, 0x64}, {&(0x7f0000000140)=""/85, 0x55}, {&(0x7f0000000fc0)=""/4089, 0xff9}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/70, 0x46}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/22, 0x16}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) fallocate(r0, 0x42, 0x63e7, 0x9) 01:10:32 executing program 1: ioctl$KVM_DIRTY_TLB(0xffffffffffffffff, 0x400caeaa, &(0x7f0000000000)={0x7, 0x3ff}) syz_usb_connect(0x0, 0x2d, &(0x7f0000001140)=ANY=[], 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000140)=[{&(0x7f0000000040)="b89aaff176069dbf7e2680d9c0cb198527d37da83a723235f91df18eb607b862", 0x20}, {&(0x7f0000000080)="f002b50de265bb5c09fd6eb4a6ee25c9fe4d42b695ceff9fd8c304fe940c593176148b4a1aaee5437702d43d56b701fb72b75bc0a1fab8e09c0c76ace7cc13bd09b1cd388d44fb868c8bb9ac31028754864bfe5a080d98fb2c2ce06da16827ebeb3b3bf5ae98b1cc1b23ae19e784ac76cd5f98bbd19e988cd3c2eb75a4f0eba4792166a2f449164e7065107c6a4e6f994daa54291f8fc310e789c3d7fbe6da77b49d853b95ca504d7b", 0xa9}], 0x2, 0x6) 01:10:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000004c0)={&(0x7f0000000200)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x80, 0x0, 0xfffffffffffffff1}, 0x0) write$P9_RSETATTR(r1, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r3, 0x29, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x3c1, 0x3, 0x488, 0x0, 0x9403, 0x4, 0x0, 0x2c0, 0x3c0, 0x3d8, 0x3d8, 0x3c0, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x28c, 0x2b0, 0x0, {}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}]}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@inet=@socket3={{0x24, 'socket\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4e4) syz_open_dev$ttys(0xc, 0x2, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r2, 0x8912, &(0x7f0000000040)={'ip6_vti0\x00', 0x0}) [ 387.082638][ T54] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 387.344119][ T9071] xt_TCPMSS: Only works on TCP SYN packets [ 387.353824][ T54] usb 2-1: device descriptor read/64, error 18 [ 387.421426][ T9077] xt_TCPMSS: Only works on TCP SYN packets [ 387.468720][ T9056] IPVS: ftp: loaded support on port[0] = 21 01:10:33 executing program 0: syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', &(0x7f0000000100)='./file0\x00', 0x2000, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="453dcd28002000000606000000000000436f6d7072657373656420524f4d46537d359c1c000000000600000008000000436f6d70726573736564000000000000c0415cf968000053c0", 0x49}], 0x0, &(0x7f0000010200)) [ 387.813073][ T54] usb 2-1: device descriptor read/64, error 18 [ 388.083437][ T54] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 388.209424][ T9056] chnl_net:caif_netlink_parms(): no params data found 01:10:33 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002ec0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000ff0700000600000008000300", @ANYRES32=r4, @ANYBLOB="05005300010000000800050004000000050053000100000005005300010000000800050008000000050053"], 0x4c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002ec0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000ff0700000600000008000300", @ANYRES32=r8, @ANYBLOB="05005300010000000800050004000000050053000100000005005300010000000800050008000000050053"], 0x4c}}, 0x0) ioctl$sock_SIOCETHTOOL(r6, 0x89f0, &(0x7f0000000080)={'bond_slave_0\x00', &(0x7f0000000100)=ANY=[]}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000000000)={0x8, 'team_slave_1\x00', {'ip6tnl0\x00'}, 0xffff}) [ 388.362868][ T54] usb 2-1: device descriptor read/64, error 18 [ 388.389444][ T9056] bridge0: port 1(bridge_slave_0) entered blocking state [ 388.396996][ T9056] bridge0: port 1(bridge_slave_0) entered disabled state [ 388.407442][ T9056] device bridge_slave_0 entered promiscuous mode [ 388.421779][ T9056] bridge0: port 2(bridge_slave_1) entered blocking state [ 388.429354][ T9056] bridge0: port 2(bridge_slave_1) entered disabled state [ 388.440440][ T9056] device bridge_slave_1 entered promiscuous mode [ 388.493722][ T9056] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 388.516127][ T9056] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 388.572865][ T9056] team0: Port device team_slave_0 added [ 388.588157][ T9056] team0: Port device team_slave_1 added [ 388.639214][ T9056] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 388.646590][ T9056] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 388.672953][ T9056] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 388.709493][ T9056] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 388.717491][ T9056] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 388.744200][ T9056] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 388.793827][ T54] usb 2-1: device descriptor read/64, error 18 [ 388.917057][ T54] usb usb2-port1: attempt power cycle [ 388.927409][ T9056] device hsr_slave_0 entered promiscuous mode [ 388.990925][ T9056] device hsr_slave_1 entered promiscuous mode [ 389.035182][ T9056] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 389.043056][ T9056] Cannot create hsr debugfs directory 01:10:34 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002ec0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000ff0700000600000008000300", @ANYRES32=r4, @ANYBLOB="05005300010000000800050004000000050053000100000005005300010000000800050008000000050053"], 0x4c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002ec0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000ff0700000600000008000300", @ANYRES32=r8, @ANYBLOB="05005300010000000800050004000000050053000100000005005300010000000800050008000000050053"], 0x4c}}, 0x0) ioctl$sock_SIOCETHTOOL(r6, 0x89f0, &(0x7f0000000080)={'bond_slave_0\x00', &(0x7f0000000100)=ANY=[]}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000000000)={0x8, 'team_slave_1\x00', {'ip6tnl0\x00'}, 0xffff}) [ 389.382583][ T8471] Bluetooth: hci2: command 0x0409 tx timeout [ 389.674275][ T54] usb 2-1: new high-speed USB device number 7 using dummy_hcd 01:10:35 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002ec0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000ff0700000600000008000300", @ANYRES32=r4, @ANYBLOB="05005300010000000800050004000000050053000100000005005300010000000800050008000000050053"], 0x4c}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002ec0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000ff0700000600000008000300", @ANYRES32=r8, @ANYBLOB="05005300010000000800050004000000050053000100000005005300010000000800050008000000050053"], 0x4c}}, 0x0) ioctl$sock_SIOCETHTOOL(r6, 0x89f0, &(0x7f0000000080)={'bond_slave_0\x00', &(0x7f0000000100)=ANY=[]}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8982, &(0x7f0000000000)={0x8, 'team_slave_1\x00', {'ip6tnl0\x00'}, 0xffff}) [ 389.726341][ T9056] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 389.749507][ T9056] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 389.796056][ T9056] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 389.857164][ T9056] netdevsim netdevsim2 netdevsim3: renamed from eth3 01:10:35 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000240)={'veth0_to_bridge\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}]}, 0x3c}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002ec0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000ff0700000600000008000300", @ANYRES32=r6, @ANYBLOB="05005300010000000800050004000000050053000100000005005300010000000800050008000000050053"], 0x4c}}, 0x0) getsockopt$sock_buf(r4, 0x1, 0x1a, &(0x7f0000000000)=""/115, &(0x7f0000000100)=0x73) [ 390.003341][ T54] usb 2-1: device descriptor read/8, error -71 [ 390.233487][ T54] usb 2-1: device descriptor read/8, error -71 [ 390.553706][ T9056] 8021q: adding VLAN 0 to HW filter on device bond0 [ 390.650603][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 390.659861][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 390.701467][ T9056] 8021q: adding VLAN 0 to HW filter on device team0 [ 390.729186][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 390.739817][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 390.749248][ T31] bridge0: port 1(bridge_slave_0) entered blocking state [ 390.756672][ T31] bridge0: port 1(bridge_slave_0) entered forwarding state [ 390.780133][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 390.814397][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 390.825040][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 390.834413][ T8471] bridge0: port 2(bridge_slave_1) entered blocking state [ 390.841636][ T8471] bridge0: port 2(bridge_slave_1) entered forwarding state [ 390.936177][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 390.947533][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 390.958602][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 390.969357][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 391.030656][ T9056] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 391.041565][ T9056] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 391.064105][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 391.074233][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 391.084643][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 391.095793][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 391.105520][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 391.115918][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 391.125618][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 391.238247][ T9056] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 391.256769][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 391.265950][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 391.274124][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 391.369533][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 391.379675][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 391.451531][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 391.461536][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 391.473491][ T54] Bluetooth: hci2: command 0x041b tx timeout [ 391.495982][ T9056] device veth0_vlan entered promiscuous mode [ 391.505396][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 391.514050][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 391.556661][ T9056] device veth1_vlan entered promiscuous mode [ 391.645377][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 391.654979][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 391.664687][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 391.674719][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 391.693786][ T9056] device veth0_macvtap entered promiscuous mode [ 391.729102][ T9056] device veth1_macvtap entered promiscuous mode [ 391.794072][ T9056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 391.805400][ T9056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.815493][ T9056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 391.826042][ T9056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.840000][ T9056] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 391.852793][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 391.862307][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 391.871893][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 391.882080][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 391.911231][ T9056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 391.921934][ T9056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.933860][ T9056] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 391.944558][ T9056] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 391.958458][ T9056] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 391.968989][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 391.979208][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 392.039111][ T9056] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 392.048209][ T9056] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 392.057729][ T9056] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 392.067679][ T9056] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 392.460441][ T165] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 392.469126][ T165] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 392.492776][ T31] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 392.598380][ T165] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 392.607012][ T165] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 392.617339][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 01:10:38 executing program 0: syz_mount_image$hfsplus(&(0x7f0000003100)='hfsplus\x00', &(0x7f0000003b00)='./file0\x00', 0x0, 0x0, &(0x7f0000004e40), 0x0, &(0x7f0000004f00)={[{@gid={'gid'}}]}) ioctl$SCSI_IOCTL_SEND_COMMAND(0xffffffffffffffff, 0x1, &(0x7f0000000000)={0xff, 0x5, 0x7, "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"}) 01:10:38 executing program 1: syz_usb_connect(0x0, 0x1b, &(0x7f0000000980)={{0x12, 0x1, 0x200, 0x16, 0xea, 0x91, 0x40, 0x1557, 0xa80, 0xc3f5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x9, 0x0, 0x0, 0x1, 0x40, 0xfe}}]}}, 0x0) 01:10:38 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) r1 = gettid() fcntl$setownex(r0, 0xf, &(0x7f00000000c0)={0x1, r1}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200068, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef020001000000daf4655f000000000000000002000000000000000b0000000004000008000000d2e200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000008082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000000040)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}], 0x0, &(0x7f0000000080)={[{@nombcache='nombcache'}]}) [ 393.203697][ T9345] hfsplus: unable to find HFS+ superblock [ 393.282182][ T9345] hfsplus: unable to find HFS+ superblock [ 393.395567][ T9350] EXT4-fs (loop2): revision level too high, forcing read-only mode 01:10:38 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VT_GETSTATE(0xffffffffffffffff, 0x5603, &(0x7f0000000000)={0xdb, 0x3f, 0x7}) bind$inet(r0, &(0x7f0000000440)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$UI_DEV_DESTROY(r1, 0x5502) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r2 = socket$inet6(0x10, 0x3, 0x4) sendto$inet6(r2, &(0x7f0000000380)="4c00000012001f15b9409b849ac00a00a5784005000000000000030038c88cc055c5ac27a6c5b068d0bf46d323456536005ad94a461cdbfee9bdb9423523598451d1ec0cffc8792cd8000000", 0x4c, 0x0, 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$CHAR_RAW_BSZSET(r3, 0x40041271, &(0x7f0000000080)=0x3) [ 393.446379][ T9350] EXT4-fs (loop2): mounted filesystem without journal. Opts: nombcache,,errors=continue [ 393.470073][ T54] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 393.546750][ T8485] Bluetooth: hci2: command 0x040f tx timeout 01:10:39 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r0, 0xc0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080)={r1}, 0xc) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f00000000c0)={r1}, 0x4) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r2, &(0x7f0000000380)={0x14, 0x88, 0xfa00, {r3, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"68c98fe33e4d676947a5c044b0c3e331"}}}}, 0x90) getpeername$tipc(0xffffffffffffffff, &(0x7f0000000180)=@id, &(0x7f0000000240)=0x10) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {&(0x7f0000000000), r3}}, 0x18) syz_usb_connect(0x0, 0x2d, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x4f, 0xe6, 0x74, 0x40, 0x16ab, 0x7811, 0x993d, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x94, 0xbf, 0xf9, 0x0, [], [{{0x9, 0x5, 0x81, 0x2}}]}}]}}]}}, 0x0) [ 393.853749][ T54] usb 2-1: config 0 has no interfaces? [ 394.025849][ T54] usb 2-1: New USB device found, idVendor=1557, idProduct=0a80, bcdDevice=c3.f5 [ 394.036296][ T54] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 394.044688][ T54] usb 2-1: Product: syz [ 394.049022][ T54] usb 2-1: Manufacturer: syz [ 394.053866][ T54] usb 2-1: SerialNumber: syz [ 394.117301][ T54] usb 2-1: rejected 1 configuration due to insufficient available bus power [ 394.126622][ T54] usb 2-1: no configuration chosen from 1 choice 01:10:39 executing program 0: ptrace$peekuser(0x3, 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000240), 0x1, 0x0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) sendfile(r1, r0, &(0x7f0000000100)=0x7fff, 0x7) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0286405, 0x0) sched_setscheduler(0x0, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, 0x0) [ 394.424057][ T8485] usb 3-1: new high-speed USB device number 2 using dummy_hcd 01:10:40 executing program 0: ptrace$peekuser(0x3, 0x0, 0x0) r0 = syz_open_dev$sndpcmc(&(0x7f00000001c0)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) waitid$P_PIDFD(0x3, 0xffffffffffffffff, &(0x7f0000000240), 0x1, 0x0) r1 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000000)='syz0\x00', 0x200002, 0x0) sendfile(r1, r0, &(0x7f0000000100)=0x7fff, 0x7) openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) r2 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) dup(r2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(r3, 0xc0286405, 0x0) sched_setscheduler(0x0, 0x1, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r4+30000000}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$MON_IOCX_GET(0xffffffffffffffff, 0x40189206, 0x0) [ 394.854542][ T8485] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 394.865233][ T8485] usb 3-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 0 [ 394.875603][ T8485] usb 3-1: New USB device found, idVendor=16ab, idProduct=7811, bcdDevice=99.3d [ 394.884922][ T8485] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 394.997764][ T8485] usb 3-1: config 0 descriptor?? [ 395.056377][ T8485] usb 3-1: error -90 when submitting rx urb [ 395.063310][ T8485] usb 3-1: Failed to submit rx cmd [ 395.096521][ T8485] ar5523: probe of 3-1:0.0 failed with error -90 [ 395.258570][ T8485] usb 3-1: USB disconnect, device number 2 [ 395.652630][ T54] Bluetooth: hci2: command 0x0419 tx timeout 01:10:41 executing program 0: r0 = openat$null(0xffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r0, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00042bbd7000fddbdf250d00000008003100f9ffffff0a0009000000000000000000050033000200000005002f000100000005002a000100000005002a000000000008002b000200000008000300", @ANYRES32=0x0, @ANYBLOB="08002c9e32e0c1c4a0d53f0001000000"], 0x68}}, 0x20040044) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) sendmsg$DEVLINK_CMD_SB_POOL_SET(r1, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="44020000", @ANYRES16=0x0, @ANYBLOB="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"], 0x244}, 0x1, 0x0, 0x0, 0x8080}, 0xee71690fccfae85e) syz_mount_image$btrfs(&(0x7f0000000000)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="90e42e8500000000000000000000000000000000000000000000000000000000f90cac8b044b4fa88bee4b8d3da88dc2000001000000000001000000000000005f42485266535f4d07000000000000000000500000000000001010000000000000000000000000000000000000000000000000010000000000d0000000000000060000000000000001000000000000000010000000100000001000000010000061000000040000000000000000000000000000000000000000000000450300000000000000000000000100000000000000000000010000000000007200000000000010000000100000001000000000000000000000000000000000000000000000000000000000000000001a8885d61aee4febb69bd33546bd0e04f90cac8b044b4fa88bee4b8d3da88dc2", 0x12b, 0x10000}, {&(0x7f0000010200)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\a\x00\x00\x00\x00\x00\x00\x00\a', 0x14, 0x10220}, {&(0x7f0000010300)="00000000000000000000000001000000000000e40000100000000000000040000000000002000000000000000000010000000000020000000000000000100000001000000010000001000000010000000000000000001000000000001a8885d61aee4febb69bd33546bd0e04", 0x6c, 0x10320}, {&(0x7f0000010400)="000000000000000000000000105000000000000500000000000000001010000000000004000000000000000020500000000000050000000000000000005000000000000400000000000000007050000000000004000000000000000080500000000000040000000000000000000001000000000080000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f050000000000006000000000000000010100000000000040000000000000000b0500000000000060000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d0000000000000010000000000000000000000000000000000000000000000000000000000000000000000000000000000000100000000000000000000000000005000000000000700000000000000001010000000000004000000000000000010500000000000070000000000000000d050000000000006000000000000000000510000000000060000000000000000605000000000000600000000000000000000010000000000d000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000050500000000000040000000000000000101000000000000400000000000000006050000000000004000000000000000000500000000000040000000000000000705000000000000400000000000000008050000000000004000000000000000000000100000000008000000000000001", 0x274, 0x10b20}], 0x0, &(0x7f0000000080)={[{@datasum='datasum'}]}) 01:10:41 executing program 2: ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000080)={0x1, 0x1, 0x1, 0x13, 0xd5, &(0x7f0000000380)}) socket$alg(0x26, 0x5, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='net/bnep\x00') sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) ioctl$VIDIOC_OVERLAY(r0, 0x4004560e, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r0, 0x29, 0xd3, &(0x7f00000001c0)={{0xa, 0x4e20, 0x3, @dev={0xfe, 0x80, [], 0x3d}, 0xc09}, {0xa, 0x4e21, 0x7fffffff, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x3}, 0x1000, [0x80000000, 0x5, 0x6, 0x0, 0xfffff233, 0x7, 0x81, 0x1]}, 0x5c) setsockopt$inet_sctp6_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x23, 0x0, 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$VIDIOC_G_FBUF(0xffffffffffffffff, 0x802c560a, &(0x7f0000000180)={0x14, 0x0, &(0x7f00000015c0)="0e8501f43d605f75fc89b3ed26a2a3a10517d8e43e680b053e287709f9f37b80b01c5d42f972b799ecb4015c34c502ad51eb02003427a96419dbe84077baef17f98158a36abf700934cc4d2339256728f1d3a68df1f87e92e1e0511a3407bce8fa71f99abc9bb4d1015d263e6c2286e01837e9cb0b217c7c01a76c2101779b312346e53edbffc9fb4dd6112f325bd9c4d3a716955f880214615ea12317ac3f7afb537f00bf78b4426f581709551fef77cad2b42a7b99c984b77286e2f9c48c7e7a684b63f706176e09e4365cffa10000000000000000008ba8dc0a78df2cd627462abc24003d49d4220c88ba9558316a", {0x4, 0x0, 0x36314d59, 0x7, 0x400, 0x20c, 0x3, 0xd0800000}}) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 396.110160][ T9397] BTRFS: device fsid f90cac8b-044b-4fa8-8bee-4b8d3da88dc2 devid 1 transid 7 /dev/loop0 scanned by syz-executor.0 (9397) [ 396.179951][ T9397] BTRFS info (device loop0): disk space caching is enabled [ 396.187561][ T9397] BTRFS info (device loop0): has skinny extents 01:10:41 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_GET_COMMAND_Q(0xffffffffffffffff, 0x2270, &(0x7f0000000080)) [ 396.273672][ T31] usb 2-1: USB disconnect, device number 9 [ 396.463133][ T9408] IPVS: ftp: loaded support on port[0] = 21 [ 396.860750][ T9397] attempt to access beyond end of device [ 396.866606][ T9397] loop0: rw=4096, want=2064, limit=267 [ 396.918198][ T9397] BTRFS error (device loop0): failed to read chunk root [ 397.013862][ T9397] BTRFS error (device loop0): open_ctree failed 01:10:42 executing program 1: epoll_create(0x1) r0 = socket(0x10, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000000)={0x0, 0x1ff, 0xa, [0x4, 0x1f, 0x5, 0x8b, 0x0, 0x1, 0xfffe, 0x0, 0xf000, 0x5]}, 0x1c) sendmsg$nl_route(r0, &(0x7f0000001700)={0x0, 0x0, &(0x7f00000016c0)={&(0x7f0000000380)=ANY=[], 0x154}, 0x1, 0x0, 0x0, 0x20044050}, 0x400081d) 01:10:42 executing program 0: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b00000000020000280200000284", 0x62, 0x400}, {&(0x7f0000010400)="02000000030000000400000030000f", 0xf, 0x1000}, {&(0x7f0000010500)="ffff000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0xfff, 0x2003}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000013a00)) getsockname$unix(0xffffffffffffffff, &(0x7f0000000140), &(0x7f0000000040)=0x6e) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) pwritev(r0, &(0x7f00000014c0)=[{&(0x7f0000000080)="d6", 0x1}], 0x1, 0x0, 0x0) pwritev(r0, &(0x7f0000003e40)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) [ 397.306276][ T8807] tipc: TX() has been purged, node left! 01:10:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00'}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_LINKS(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r2, 0x1, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x28, r2, 0x200, 0x70bd28, 0x25dfdbff, {{}, {}, {0xc, 0x14, 'syz0\x00'}}, ["", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x2404c001}, 0x4000000) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f000000e140)={0x11, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x7, 0x0, 0x8, 0x0, 0xb}]}, &(0x7f0000000140)='GPL\x00', 0x3, 0xa1, &(0x7f00000001c0)=""/161, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:10:43 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="d40000001000390e0000000000efff000000e200", @ANYRES32=0x0, @ANYBLOB="030000050000000008000a00", @ANYRES32, @ANYBLOB="ac0012000800010067726500a000020008000700e00000090500170000030000060003003f000000060011004e2c690005001600020000000500170000000000050008000000000008000600ac141419"], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002ec0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000ff0700000600000008000300", @ANYRES32=r4, @ANYBLOB="05005300010000000800050004000000050053000100000005005300010000000800050008000000050053"], 0x4c}}, 0x0) sendmmsg(r2, &(0x7f0000000000), 0x0, 0x0) sendmsg$inet(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2, 0x4e22, @empty}, 0x10, &(0x7f0000002700)=[{&(0x7f0000000240)="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", 0x1000}, {&(0x7f00000000c0)="4681d9c7054271d27c359c15ce992afd1438db73b42a1e121094394facebbc24c8535c9d17ee216d0dd2482375ba1965c62fcc6f622f312cb3723e0207127665b7a3613cdeeced", 0x47}, {&(0x7f0000001240)="49b80554edf79325ff4d14a11247967f346a004188485f653798ccc30e254b1fcd46fcd2382e4321a8f2a2437f34e8058948e21fcef85fe2a0ee997d57025d705a59347cd0b599e75d065cedb02971b77eb43a93a1808d57fd89aadd1adb312cd23783b57be13816627edb81452a23e8e5864981259986587c8ad1b36076a23420b964adfcc9317816e6f5deeb7917e2852e4a000cd064a6462314e9d773c20dd1bbcb5d2c38076cd1e213b087849a64b7330fd8caa0fe7a3dc0cdc403cb5444a237d69dc2260fafa751b2c97d8ca1ed6db96601a866d3f894377eeefd8439400c172d7db74a7b55281e8aef7d9fcb80193317e682fcce5e120908ec7a4120c85215c3671db125a441144180afd700478d148f754074d7c0f0b21d260afd49c82cc2bf531ffe1d6bf5c6d211d6432485d102a4e1a1cc5b5f992ed10e1775af28db071e7bb7338a2ca4e502097707231b2c620795f386a1134399b7bbae9ae52d45a378a96beb31e3c8f7c7a6117df4ed85f2647b50de6e3b8dfd1be2bb158b723163fc97a50deb453259ccce4ddd302d51bd5a5049986b00d9584d31c427b6985edcf1d3253f674ff786db78a2aa744c300788075faccf1e30a15d6a8b977db33458fa50688936fc92ca535ccfc9c3e61ae1ba0c001c516b018ec85b68ba8489fb38a39a853ae4e7184ec99440fb1b823c610dccb73e4e361462feec37a8e3d9f147fcf52eb4be74ba012c3cb0342fb4c93c8f3eae6333ff6c4657b3522b0d9c5d5cadb97354adb334a4dd3c391a928217d9ad7c78e85279080cb4f47fe3156ca847bdbe4767fb28cffc5d033acae7ee2be21995e06ed7ec6983d1f01e14f06dd432b6f58d86aba161583bca024519199845e401f1ca50697c95bad5cc5c9dc13382c49daa9400162e30409b16a31a14bb1382ca9005ef8b33ccd624d0ab4e8a8786392a05e280c8073546fe5a35de344d99709253b29765d8a263f654d3d74684b3bc04e998c3319d0c22a295ae7f633a7dda20eaefe1b387647db4d272fee49f7e8eb6d532946851f66db4d5809d0ab74639b06ae9e02a0a2c37a1080209ec3d07bf3905beaa1f1828138670d20c9a0d0120c7952d2ffb3487c630070478d2eba0da5264bd13db501e10d43ff3187a55c35d5620474d42eab293dac0735b9e9a455765c6f33d7a9893fc31944b632fa0c02e3fba16c60e31d7e9d8445b933a03ee4a374706131801ab0380c81e5b7e8263a8f76a64479b547e7e45c74c0d46dc589904ff0e36462f4fa79118f1e16ec4d764666906f49944003e5710c6ccf51bd98e3afd1a31947136d54e2bf4c77bed8f1c2cb1a7f6c462bef1f498406324d8c643db7e84965f5ca048747448c05c38e82f0de357d4502eb9efddb72021b1c73615802ed534140c5332cb9103a04fa1f9ced84f41326dc19f2731db8b18fce7a8195fefd139d7b1e6a4da4b7c4f39f3c60f1fe5d4dddbc176939e1dee8540f308528951cc29c1c688e496facaea92b3a6acda6eb6281569197a788ec47d14b3f95de290042e6591b347d3d6dbf59800a7110ea3152a52dc968034da772555779cb65df3798a800f5e149a0c730f5d76932df89b7a06805f585e55acd5bbb9da301d1b4c17177b3f31bbb76059ce251f89d411ec51883f53e44326752d5e8ab58196accd652ec396a2037822f8b4f8d8356e6fa8d5069a174327f3621c619bada384a9b35c48581c9e88f439b159fb69bcc735a6ceed13f5177514d11109f3dffd85daa2e36d02816f540681d234dcc44a00a5851e6168e1e3780377df8e27d6da24d4bbd00939a3079d8266bac06696583b6d128636127914dcf8ae22c2d3edb0cbf8b7a9057ae8e419284c9d51c0becd293c783380b025443cb708f8ae8a10425c820c031f790bd7cd4ff92cce345beca9c8cc702f3891c9554fd6e0c7329fbfe016cd4e35437af01cf106e611325797644b8a2374bf07d68e1b9e8546fbfd50e692b6af56569e6f2c9d49c54f117c37863d62995a022ed30c7b2abbf8686a76ef9b052acc20d25015d772d85dfe4ae4c050c29374609b7f7a47d3b532b8e7226db676bced07461bc3ef12be9ae3ff559bee0efbf79dd69be3504047f8355403c0c744dd151d629ca98e05b280cdcb4363efe1967db102bfc665cd4ec750b65384fec0b6b2d29fb632a3f73f5a7bb6f207d57bb1946cf895fc35c2cade982cd934b9f1a9e693b2c18951416f7ffbbb1dbeae4f8bfa3434d7c2d1486d4e19f6d34d5712ad478d045810cebaa8485083df1babc43f71e0193308a9db1228b6dd744c99990548e11f36a3a0cb2519bbf9afdec6ebaa29f6b90e8e3adf8c27053baa21b518b4e43a48ec6c88e68917f9a1aa2b5549dfc4c07019e8bb61c6d9020bda1a164290feebb575a6e3561f53f80f7c8593b02f7ca9b75284ef4e982ed49b0041b4c94d1383beaf1987bbe313a94c151b09307c3c4c60a47170c4cd7775141c71e706267737ce925344aa0f6d17bf2915ac19cc1c6801a6c31ebc643c364e61f030540f5a13540638e95e8247a08625c22dd3c651ca15c6aa95c058db081f3a9bbb32c409b10a818a35e61cc64855f30eda88dfbcdbaa27d65a624a635ef841f76092bd8d7ba388de44a37c4a1263f779d376731629717d5b87ae49cf1e2ba8b3d67cce7915e7b6b66f639b78be0e19e25e1fd017c1f5fb2f52c28ef8076bc4a7966ff12511dbd336dbd8314ce6d364e699e898650a7f85a374819513283cfe2d38586859d0973d69e1e830fb35efb4a2e68772c990b40ac57dc31e52f3b7f09252e1e573f799d4448bd660ca866cff4ccbd73e0c1b5a4dcbb80d01de10fa32a7d2b886d3dbbb8d41ba3514dff4ad9a5ad4806028a50bdb0d7dffa277d88eaec41ad7e5eceeb8167e35f71962871a0fb2b2c4c870f693ce4e0c9f903a2ec3f3db39e9c1ce98e6d9b6bc535b3cda5dba29aab62a61e04deed2ca7ddf521a4c15ba52b79dfc1f7753b5dc0ce3182ea25c30d8f7106f903a6aedab926bcd0066e7f6398a2945b6dfa32153c709c48611337e2f88103a72aae4eb79394234a59842d2d3070663c9837e4c70c14289b4242a73f7216a2559e89da47f48264a43b921bcf94730266a638f545d1dcae5970857aaf178c94972039fe644f310e6d9aa3b4e3cebcf53e8c758ab91a2ddd94ba296b67dfc0adc2c06280e2318fe6606308db46480bc795507c6d5b24224fb80bb2687f1b17c4643f5a448a3810e17eacec7b19c647f4bde1bb1be649d539a87541341754a538fa4413d06cdcd25edfe875cc37cffd84c2ea6ad5609efb23a8643dffc0bb5260d2e3c57497b8acbd050f6cfa12fd02e623072a0327cd9ebf7114461c2d31fd306fdc53b717240491a6790928d85e85223c39672534b2dd90c53252814ca00dcf35b7c8a38e1aba211e4c1aceeb0f492c245f3341ad296ff8a8998a61d5bb2c3e10ef159d8afbb24a182f51c8b05b5afe5c9e1c7e148fb9239ad3b33f4326c5d5997e7bf1702a6ede91140bb2d26bff1de3028ba0e4ae06ccff5f28c996e0c039149e4f7aa6e1f9be445104a2c266f211bb7003c03e75565e4396a17269dfde5c6f8daab3a5748554d387ee85fe0590a4cde805e8531d37d44069f71ad390f2e10ffe9e12f8282f0475277e766225abd4b297886c9dd2d98ab5afed4279bba0cf4a67b7265630bcec335b9ebb1b4928901c9bb7e127e8f6abf7deb50a3228ff9d46d0b801d321f51c386c0087b99b90cc2be144370698ba3d135764245514d5849b792e47ef3dc6708cf470062fe8bce74da3433478c3ce87c6f9fea57a5db56730f33c5ff97b1e819d69f53f9d5f8aee35962a736e593d35243de26f4821524402033cf7274b4c9939f95316c7e5bb213393a0812de0b6b73fa44beebb537fa6389151333478c15116737c55fa1746fcd14c731686bb0a950096f83424e90947b0454a4bb4c0da0a99e5a26106ecd244f2a872e0857212ded559028dad7aaa27c507d67a27842b957ee42edad99096317d7589472d25f5c3ceae92e65632d36ea515187a9e1db949fdbe7b239a7573362fc6c5124a788074e7e5b40dc6331d9ccf76d0421948da7548e459ded08a2dbd7f01fcae4bb85bad8189a017dc6ed48b004fc1b103e8e79a159913abe452a9987ef64e9ee6ea517ee4bae430c172599fdb0317eaed2570d39723e411928d33d86e5af6542d983a8f95d38622718a9feaba994d319772fad3ae3d66babddd539e8d692871b9f4dc01cb8c8a9fb6c5a4f0d90c373e9be801c5034a7326fdf48f93f57bd2fe5c946179faa0e55201265567ebe6ea0e1238f512b4625fa89f7fd755d5dcb36edb7de474de4d14e597ccb26bb36e99e31af440a3e2e11be4f9ac988d3a50a8cb283e411ae4a7adc5bb99d9aacfccf0202926d44a14c341554d48448eeea8e546eff46c0cd09f30e50368d1e2c3da7a7a86cfdd540cc66ba20356d7db74d55f336f412d1adf4fff3d6fd37b2dbc1d14e4c66accd0c50000024d8833971288ac5f83ed73ad39f2db8d579521e400361c94dfa3c684ca7365ff89fa02763b92e44fc3e3c178b25c2e163a921a7ab9266cd98612a472eba66b3fce1246cbdc0ed053ca51a01e2b1251cbdf9361ef07abb117af807558f63b92aa8873bce2942c40bff26a6fc8bef1efed84b35bb09721cbdc697b160ee3ffd072a19c148b0e066a58674f7e2950a6c197d9f1b3d95912c3eaaa18072e6e2153eccb42fdf60f63efb7d3c1bb80483ecfc7486942d12e8b83dd33e98f679e60fd97dd0296aae742d376db33bbd4d11d07663e469004d428f49a07c9fef5e2830037c1d5adc48b36cb0fec99aeb2bd0f54192cad8eacd35b4f86c78ad69bff0e1ac8cdf604e8a33554320acc2e8b7f57e6563510f6d8bc2b034a6d4d37616bb5266602cadb41bac558571d5028ae6a7e812c329796d1ed1be4fd88ae591a5d0c2b0e90584f997ca5c4a891e1b035fc8bce479e929d470b9dbfe44cb1ebc5a73ebe461e893bd0e5564aa80200ff6a13ea7c642cd21387e5bc072dd5733e06fca303827ab88bca1b8d85e964a3fabbe26a1251fd3186df145b4801cb52231c66c7618f753d90314281948ddf8619d2baf8c11aa27033c70246928b9fd596becabb55cdcbc7fd384d0179e071a5638a0873b2fece227a7291d140f5afd056603730c5a6d615ac75d19787c017fc3edd43076897f4844161231529d6043d4d9193c8e44db5b53ac90d7c1667b51895cb339cc3d66297a0c4b593558d58ef06435ec0bd33ae89afd5819171e33ed95a08009c9a29ded4bd9f1c354fdf26fab42574d62094830a730ba73c4f444ea5c9385a4c399ad20b85fba6919a9b135eb27535fc9e1bcfd239bfdfb7ed43c1c06f25c882cc15eb307d3c16f1eb1a4bc895c9dd79ea065e3f484f2ad9fbdb0196ebe0531ab93e14953344f078670bfc0916e6625da9d06443fd52dde4af12537b705e2ec8833112d72ca7ecf3a9440e54ef101e4d93599e6f52c7f342f694e60fae45b0baa8da712778946a18dde35b97b45779e8f6549ad2ad78790c29a8451e09a70708d8afa899ef0588a57231e82f1aacfea6e433daf28a40c512dcfda7cfbd95c063902ca6f896694481595a514470343c213490e8f9428807990a30c114c3e7505636eb8a3e8e840e763b79ad3ddf3c8b10c46c0f8ca938d5e7353c78c5bd6124d8ef4d4201b75666f6b306cf2541b83675150790d6f429210ad3955731da21dd2c52c33cb6bae5ead3025a810921cadaf", 0x1000}, {&(0x7f0000002240)="0b68228016f59086a7476f0486ea61cade501255b0fd784796aa148fc8e295996642ebfeab510f8fdbc4f037220954873019b08f08dc8fbc43f41178ced0ea1ca4ea801fe27abbb450dbef2fa9ab1c02ba1f748740a70cc1824069ae8b43d13930ce18421f00242875653a6c18c3ae39611a1b1c3b10df50a683a607e78884ddd38db31972d2351b801f1c595cfc196a41ec99c8767ae6cc33e8e884126315be4a430e36ace71caffc4de78a7ef2002b3537bd469588eba1117750b18260d1d0126a4502b86464375ec0b1243f3a8c8f040eddc5dffbd3969c667413a1916a5028ccab4c27d6e781f64e07554f", 0xed}, {&(0x7f0000002340)="f31aba9bc86983c845d8528e28a5ff14cdc9c3c776cc64123db0132677528c7a39e55ae5d413e80032e99fbd668f3292710f0b8619a54163a32930b952618fb652c5fd54175503457a0218500103c651aacc16ab0edc19abc2355099a58f2f9e2377acef3e941f783dac79c7ce4910fff73e112227fd58253041", 0x7a}, {&(0x7f00000023c0)="1f251a8d641d1fc890c0e4bae4cb5f46b6caf3783747fa672c351607ab6692901b9ab14f9d0c835406131a69712101339195ff606e6bcdf7dfc846c61743f32fa00a2736d389afc48b1cd52b41c48519e43bad560dbf4d08300c", 0x5a}, {&(0x7f0000002440)="e8c03e0c5a5a6e03c3cf59dc82e62809909b9283783bb8a81a2ef3afd5509275c27b4ca45cd9da8e61f462bc7cfcc8f991ca6999b3480e1b9b332c6b759414844d58f1975da3fdb609ab2a2d6737f03179c432be128444cd72b85927db745b09fcec4c5b6353ade6767af14a1134b7bfad970ba3db9d2694580e0151aa77631c20ea152d3692bc582bc4dc3385293edfe30088327d3b0646f8c2e5ce1bc6bfadb0ffb12f14ef500a94c21f9f", 0xac}, {&(0x7f0000002500)="44d00f7df0b98b5d7863c971d81f9ba9ab1ced689a3dfb0c28c650d6f6e9790a192435637a373e9cd0bdeffd10bb63f658a1caac4f94501fd4f6ab7503a14b872fc6ce3700d93bf64e15a8b0e8b4923a65addd49c81d9cc77229fb5de780b3c029b3d049c3ea2ee8221d35a28ff702064562ed97aceeba27517190a8d97b08387bfad5de6262a71de8c40ddb7e6c7849b08410bd69c5e97fcc6230bc170d860c6536d0b8c367700d43b8c2108f65c6f7a155b9ffbf4d1692219252b42dbe77dbd01c9d7db6ac8b2059339d51d9cc0783", 0xd0}, {&(0x7f0000002600)="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", 0xfc}], 0x9, &(0x7f0000000040)=[@ip_tos_u8={{0xd, 0x0, 0x1, 0x9}}], 0x10}, 0x10) [ 397.771556][ T9461] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 01:10:43 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r2, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x50, r3, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_NEW_DEST(r1, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xb0, r3, 0x800, 0x70bd2c, 0x25dfdbfc, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0xf2c9}, @IPVS_CMD_ATTR_DAEMON={0x58, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xf000}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ipvlan1\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_virt_wifi\x00'}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @mcast2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @private=0xa010102}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @multicast2}]}, @IPVS_CMD_ATTR_DEST={0x24, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x10000}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e23}, @IPVS_DEST_ATTR_TUN_TYPE={0x5}, @IPVS_DEST_ATTR_U_THRESH={0x8, 0x5, 0x8f}]}, @IPVS_CMD_ATTR_DAEMON={0x18, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @private2={0xfc, 0x2, [], 0x1}}]}]}, 0xb0}, 0x1, 0x0, 0x0, 0x40081}, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002ec0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010000000000ff0700000600000008000300", @ANYRES32=r7, @ANYBLOB="05005300010000000800050004000000050053000100000005005300010000000800050008000000050053"], 0x4c}}, 0x0) fcntl$F_SET_RW_HINT(r5, 0x40c, &(0x7f0000000280)=0x1) renameat(r1, &(0x7f0000000040)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00') sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80eccc4cb92e0a480e180f000000e8bd6ebb120309000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) 01:10:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$nl80211(&(0x7f0000002ec0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32=r0, @ANYRES64, @ANYRESDEC=0x0, @ANYRES16], 0x4c}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002ec0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="016381000000ff0701000600000008000354", @ANYRES32=r5, @ANYBLOB="05005300010000000800050004000000050053000100000005005300010000000800050008000000050053"], 0x4c}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002ec0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000ff0700000600000008000300", @ANYRES32=r9, @ANYBLOB="05005300010000000800050004000000050053000100000005005300010000000800050008000000050053"], 0x4c}}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002ec0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r10, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) syz_usb_connect(0x4, 0x24, &(0x7f0000000380)=ANY=[@ANYRES32, @ANYBLOB="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", @ANYRESOCT=r2, @ANYRESHEX=r7, @ANYRESDEC, @ANYRES16, @ANYRESDEC=r11, @ANYRES64], 0x0) 01:10:43 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x100010, r0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_INFO(r0, 0xc08c5334, &(0x7f0000000000)={0x3, 0x8, 0x1, 'queue0\x00'}) syz_init_net_socket$bt_l2cap(0x3, 0x0, 0x0) 01:10:44 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000000c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r1, 0x10, 0x70bd2a, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x44}, 0xc0) socketpair$unix(0x1, 0x80003, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r4) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000080)=r3) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x734, 0x0, 0xffffffffffffff39) 01:10:44 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x0, 0x0) r1 = epoll_create1(0x0) socket$can_raw(0x1d, 0x3, 0x1) r2 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x0, 0x0) r3 = syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x1, 0x2) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000240)={r4, 0x5, 0x8, r5}) getsockopt$bt_rfcomm_RFCOMM_LM(r2, 0x12, 0x3, &(0x7f0000000040), &(0x7f00000001c0)=0x4) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000280)={0x4000201f, 0x3f000002}) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r6+30000000}, 0x0) [ 399.286910][ T9501] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 01:10:44 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xc5, 0x49, 0x1e, 0x10, 0x55aa, 0xa103, 0x3906, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x50, 0x37, 0x9c}}]}}]}}, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002ec0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000ff0700000600000008000300", @ANYRES32=r5, @ANYBLOB="05005300010000000800050004000000050053000100000005005300010000000800050008000000050053"], 0x4c}}, 0x0) syz_open_pts(0xffffffffffffffff, 0x400000) sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=ANY=[@ANYBLOB="00020000", @ANYRES32=r5, @ANYRESOCT=r5], 0x28}, 0x1, 0x0, 0x0, 0x20000080}, 0x20044000) [ 399.835748][ T8485] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 400.112713][ T8485] usb 3-1: Using ep0 maxpacket: 16 01:10:45 executing program 1: clone(0x10200, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000140)=ANY=[@ANYBLOB="9feb01001800000000000000100000001000000002000006"], &(0x7f0000004600)=""/210, 0x2a, 0xd2, 0x8}, 0x20) 01:10:45 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$IP_VS_SO_SET_DEL(0xffffffffffffffff, 0x0, 0x484, &(0x7f0000000080)={0x32, @rand_addr=0x64010102, 0x4e20, 0x0, 'lc\x00', 0x1, 0x4, 0x4a}, 0x2c) r2 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) socketpair(0x1, 0x100000005, 0x0, &(0x7f0000000140)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) sendmsg$BATADV_CMD_GET_NEIGHBORS(r1, &(0x7f0000004340)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)={0x24, r2, 0x331, 0x0, 0x0, {0x8}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r4}]}, 0x24}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r7, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="600000001000010400"/20, @ANYRES32=r8, @ANYBLOB="00000000000000004000128008000100767469003400028008000100", @ANYBLOB='\b'], 0x60}}, 0x0) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @vti={{0x8, 0x1, 'vti\x00'}, {0x14, 0x2, 0x0, 0x1, [@vti_common_policy=[@IFLA_VTI_FWMARK={0x8, 0x6, 0x8}, @IFLA_VTI_LINK={0x8, 0x1, r8}]]}}}]}, 0x40}}, 0x0) [ 400.435550][ T8485] usb 3-1: New USB device found, idVendor=55aa, idProduct=a103, bcdDevice=39.06 [ 400.444931][ T8485] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 400.453358][ T8485] usb 3-1: Product: syz [ 400.457686][ T8485] usb 3-1: Manufacturer: syz [ 400.462520][ T8485] usb 3-1: SerialNumber: syz [ 400.479361][ T8485] usb 3-1: config 0 descriptor?? [ 400.487842][ T9513] BPF:Total section length too long [ 400.521451][ T9515] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. [ 400.545266][ T8485] ums-sddr55 3-1:0.0: USB Mass Storage device detected 01:10:46 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002ec0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000480)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000ff0700000600000008000300bee515cf5e443c6f3278d1680a29573ada256a5f0512eaf055f29b687f43bab3c59e5dcc80d955bc1b2a82233862dc770bf1dc12548fd60b84c7273be086aa3c17954ac20b9108749feb828135344aaad8c663707384a3aa39ba806643833941d602578fdd54f0780339f89005b7ed81f5aa19c420faf252647a66bec5653a1f9a7c6e8bbc6be85660f08195fbb31d53aac718b387ebb86c771c92b87b80ef755a80cb1ea427338959efd44a1467e73b3957be07e5b820", @ANYRES32=r6, @ANYBLOB="05005300010000000800050004000000050053000100000005005300010000000800050008000000050053"], 0x4c}}, 0x0) ioctl$BTRFS_IOC_SCRUB_CANCEL(r4, 0x941c, 0x0) r7 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) recvfrom$inet(r7, &(0x7f0000001480)=""/4096, 0xfffffffffffffe2a, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_ULP(r7, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x4) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00366a5d5f7f6c7078608d1f0000001b3bbda6", @ANYRES32, @ANYBLOB="01000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r8 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r1, &(0x7f0000000280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x52) socket$nl_route(0x10, 0x3, 0x0) socket(0x1, 0x803, 0x0) sendmsg$nl_route(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000002c0)=ANY=[@ANYBLOB="44000000140004002bbd7000fcdbdf25020800fe", @ANYRES32=0x0, @ANYBLOB="080004000a000400ac1414bbff0f000000000000ab0000000000002200000000"], 0x44}}, 0x0) 01:10:46 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000040)="2e00000020008103e00f80ecdb4cb9020200000400000002810040fb12001100040fda1b40d819a906000500020f", 0x2e}, {&(0x7f00000000c0)="69ace01e8acc974a6085a864fcefa755a509d2c2443a4630be23a283abd0d48cf9dd85cbba31af35bdabd63102d92bf7c3154fb18cfc563ea1f4ca95529608da0a55d0fee8d76d5069f45cd159b66dc2638ad40a0bcf0a971aa2d7fcc1eaaec6145bad9a9bd9113b9872dfc0d6efd24552ba177f97381317c92f0bb8c54c5fc7bdef49817ebe413d6530d5a1628c958b2e7f2547b7ae3221b0d8621843872d53ccc0bcfd5a483dbcde06966fb0f3e1", 0xaf}], 0x2, 0x0, 0x0, 0x10}, 0x0) [ 400.762590][ T54] usb 3-1: USB disconnect, device number 3 [ 400.923678][ T9532] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 01:10:46 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x545100, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x7ff, 0x74c}, 0x0, 0x8, 0x800c31e, 0x3, 0x4000000, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x9, 0x2, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20105) write$binfmt_misc(r2, 0x0, 0x1a3) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81e8943c, &(0x7f0000000580)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x4e20, 0x80000001, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x1, 0x10000084) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x4, 0x7fff}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x94e}}}, &(0x7f0000000100)=0x84) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f00000003c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000400)={0x9, 0x108, 0xfa00, {r6, 0x3, "547380", "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"}}, 0x110) [ 401.761657][ T54] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 401.830424][ T9544] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. 01:10:47 executing program 1: socket$netlink(0x10, 0x3, 0x8000000004) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000000)="9c6bbdfa00cca316308e1c05655d775aa22a6ee68662de03a0f690e3c2f342834d89b26b5f3663135629134823a3aa7a2140340980920ca69a142089cd2352a7c26351e0cfb82b81e48a0ddb38524d96", 0x50}, {&(0x7f0000000080)}], 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$TIOCSBRK(r1, 0x5427) [ 402.013290][ T54] usb 3-1: Using ep0 maxpacket: 16 01:10:47 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x545100, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x7ff, 0x74c}, 0x0, 0x8, 0x800c31e, 0x3, 0x4000000, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x9, 0x2, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20105) write$binfmt_misc(r2, 0x0, 0x1a3) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81e8943c, &(0x7f0000000580)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x4e20, 0x80000001, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x1, 0x10000084) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x4, 0x7fff}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x94e}}}, &(0x7f0000000100)=0x84) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f00000003c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000400)={0x9, 0x108, 0xfa00, {r6, 0x3, "547380", "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"}}, 0x110) 01:10:47 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000640)={0xffffffffffffffff, &(0x7f0000000480)="8da65b3d62cd5ec7423cf9d0b812aa275b75316878f976e9dac36bab95f259b36c16082f4c13cee8d609aa8626060129eeb485de4f4ff92f800b494704a67d8fbf", 0x0}, 0x1c) execveat(0xffffffffffffffff, &(0x7f00000003c0)='./file0\x00', &(0x7f00000004c0), 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x6cb}, 0x4) [ 402.589282][ T54] usb 3-1: New USB device found, idVendor=55aa, idProduct=a103, bcdDevice=39.06 [ 402.598606][ T54] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 402.606941][ T54] usb 3-1: Product: syz [ 402.611919][ T54] usb 3-1: Manufacturer: syz [ 402.616796][ T54] usb 3-1: SerialNumber: syz [ 402.683778][ T54] usb 3-1: config 0 descriptor?? 01:10:48 executing program 2: ioctl$VIDIOC_QBUF(0xffffffffffffffff, 0xc04c560f, &(0x7f0000000100)={0x7, 0x4, 0x4, 0x1000, 0x7, {0x77359400}, {0x4, 0x2, 0x9, 0x40, 0x3f, 0x0, "418848b0"}, 0x1, 0x7, @planes=&(0x7f0000000000)={0x24b, 0x1000, @fd, 0x9}, 0x80, 0x0, 0xffffffffffffffff}) ioctl$FIOCLEX(r0, 0x5451) unshare(0x8000400) r1 = socket$inet6(0xa, 0x5, 0x0) fgetxattr(r1, &(0x7f0000000040)=@known='trusted.overlay.upper\x00', &(0x7f00000001c0)=""/115, 0x73) ioctl$VIDIOC_SUBDEV_S_FMT(0xffffffffffffffff, 0xc0585605, &(0x7f0000000080)={0x0, 0x0, {0x8, 0x7, 0x2022, 0xe, 0xc, 0x4, 0x1, 0x5}}) ioctl$KVM_S390_UCAS_MAP(0xffffffffffffffff, 0x4018ae50, &(0x7f0000000240)={0x85, 0x6, 0x5}) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000180)=0x5, 0x4) [ 402.805521][ T54] usb 3-1: can't set config #0, error -71 [ 402.840217][ T54] usb 3-1: USB disconnect, device number 4 01:10:48 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc218, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000002880)={0x2c, &(0x7f0000002680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000700)={0x2c, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000500000068"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000440)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="00000400bf00f684a82d"], 0x0, 0x0, 0x0, 0x0}) r2 = openat$pfkey(0xffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x228000, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f00000028c0)={{0x0, 0x0, 0x80}}) 01:10:48 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x545100, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x7ff, 0x74c}, 0x0, 0x8, 0x800c31e, 0x3, 0x4000000, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x9, 0x2, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20105) write$binfmt_misc(r2, 0x0, 0x1a3) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81e8943c, &(0x7f0000000580)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x4e20, 0x80000001, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x1, 0x10000084) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x4, 0x7fff}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x94e}}}, &(0x7f0000000100)=0x84) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f00000003c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000400)={0x9, 0x108, 0xfa00, {r6, 0x3, "547380", "70749faa89b9d4db324419195248611e6f45398c493bf4a913fb133bfeced0f987f68867180cc7794c4d5a6823207f5602a408c6529b17508732fd4572d394c0d94fcfff1a7efae20911c92283dabd4cd2d174310f0b615e6d4e38cd8ac22563ba0ef629a030b4656633821c18487bd786dbd00e883f731da710fa26abd91f81d11e6f2d6961e6182dc973aff2cde9eba8732aaa21f11ab4500823db7dc42b8a0ad89a2cbc22321c9ac04c32e5f1fe46e61e3993c826a424f3d2743ff87a9c6a49b9e78193002e9efae88d93f8da87dfdd1c6647863610807645b68109bf604e5b1c1ac8550c1883ea043f7ffaac5e08737a3843400657d366ea5bf1f0e18704"}}, 0x110) 01:10:48 executing program 2: r0 = perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) read(r0, &(0x7f0000000340)=""/45, 0x2d) sendto$phonet(0xffffffffffffffff, &(0x7f0000000000), 0x0, 0x4000000, &(0x7f0000000040)={0x23, 0x9, 0x2, 0x4}, 0x10) [ 403.822633][ T31] usb 2-1: new high-speed USB device number 10 using dummy_hcd 01:10:49 executing program 2: socket$inet_dccp(0x2, 0x6, 0x0) socket$unix(0x1, 0x2, 0x0) r0 = socket(0x10, 0x800, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r1, 0xa) socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="006b7a00dfffa54e98ab0021d410", @ANYRES32=0x0, @ANYBLOB="7f218102810300001c0012000b0001006d616373656300e10b000800000000e83288cb6fb9a9880698fef6f94da856497ebf1ad373580000b0b9cad4a1280000"], 0x50}, 0x1, 0x0, 0x0, 0x20044020}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) sendmmsg$alg(r0, &(0x7f0000000000), 0x0, 0x14) [ 404.064180][ T31] usb 2-1: Using ep0 maxpacket: 16 01:10:49 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x545100, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x7ff, 0x74c}, 0x0, 0x8, 0x800c31e, 0x3, 0x4000000, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x9, 0x2, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20105) write$binfmt_misc(r2, 0x0, 0x1a3) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81e8943c, &(0x7f0000000580)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x4e20, 0x80000001, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x1, 0x10000084) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x4, 0x7fff}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x94e}}}, &(0x7f0000000100)=0x84) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f00000003c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r6}}, 0x20) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000400)={0x9, 0x108, 0xfa00, {r6, 0x3, "547380", "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"}}, 0x110) [ 404.184027][ T31] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 404.197225][ T31] usb 2-1: New USB device found, idVendor=046d, idProduct=c218, bcdDevice= 0.00 [ 404.206661][ T31] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 404.278890][ T31] usb 2-1: config 0 descriptor?? [ 404.330210][ T31] usbhid 2-1:0.0: couldn't find an input interrupt endpoint 01:10:49 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000004340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = open(&(0x7f00000067c0)='./file0/file0\x00', 0x189141, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENT(r2, &(0x7f0000002000)=ANY=[@ANYBLOB="bd5838c003e56029de714ce90000000000", @ANYRES64=0x0], 0xfdef) [ 404.689306][ T54] usb 2-1: USB disconnect, device number 10 01:10:50 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x545100, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x7ff, 0x74c}, 0x0, 0x8, 0x800c31e, 0x3, 0x4000000, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x9, 0x2, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20105) write$binfmt_misc(r2, 0x0, 0x1a3) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81e8943c, &(0x7f0000000580)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x4e20, 0x80000001, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x1, 0x10000084) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x4, 0x7fff}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x94e}}}, &(0x7f0000000100)=0x84) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f00000003c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r5, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0, r6}}, 0x20) 01:10:50 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000004340)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = open(&(0x7f00000067c0)='./file0/file0\x00', 0x189141, 0x0) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x100}}}, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_DIRENT(r2, &(0x7f0000002000)=ANY=[@ANYBLOB="bd5838c003e56029de714ce90000000000", @ANYRES64=0x0], 0xfdef) [ 405.423574][ T54] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 405.853343][ T54] usb 2-1: Using ep0 maxpacket: 32 [ 405.861691][ T9622] fuse: Bad value for 'fd' [ 405.984454][ T54] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 405.995883][ T54] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 406.006001][ T54] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 406.015305][ T54] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 406.031668][ T54] usb 2-1: config 0 descriptor?? [ 406.085118][ T54] hub 2-1:0.0: USB hub found 01:10:51 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) tee(r2, r0, 0x81, 0x1) ioctl$CAPI_SET_FLAGS(r0, 0x80044324, &(0x7f0000000040)=0x1) syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="120100008ab2d94034120200729b0000000109021b0001000000000904000001a78ffe00090581"], 0x0) syz_open_dev$video4linux(&(0x7f0000000080)='/dev/v4l-subdev#\x00', 0xffffff80, 0x1) 01:10:51 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x545100, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x7ff, 0x74c}, 0x0, 0x8, 0x800c31e, 0x3, 0x4000000, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x9, 0x2, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20105) write$binfmt_misc(r2, 0x0, 0x1a3) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81e8943c, &(0x7f0000000580)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x4e20, 0x80000001, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x1, 0x10000084) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x4, 0x7fff}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x94e}}}, &(0x7f0000000100)=0x84) r5 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f00000003c0)) write$RDMA_USER_CM_CMD_CREATE_ID(r5, &(0x7f0000000540)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x2}}, 0x20) [ 406.303057][ T54] hub 2-1:0.0: 1 port detected [ 406.827059][ T8471] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 406.955700][ T2082] hub 2-1:0.0: activate --> -90 [ 407.103817][ T8471] usb 3-1: device descriptor read/64, error 18 [ 407.174732][ T2082] hub 2-1:0.0: hub_ext_port_status failed (err = 0) 01:10:52 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x545100, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x7ff, 0x74c}, 0x0, 0x8, 0x800c31e, 0x3, 0x4000000, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x9, 0x2, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20105) write$binfmt_misc(r2, 0x0, 0x1a3) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81e8943c, &(0x7f0000000580)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x4e20, 0x80000001, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x1, 0x10000084) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x4, 0x7fff}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x94e}}}, &(0x7f0000000100)=0x84) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, 0x0, &(0x7f00000003c0)) [ 407.495718][ T2082] usb 2-1: USB disconnect, device number 11 [ 407.530811][ T8471] usb 3-1: device descriptor read/64, error 18 [ 407.803771][ T8471] usb 3-1: new high-speed USB device number 6 using dummy_hcd 01:10:53 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x545100, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x7ff, 0x74c}, 0x0, 0x8, 0x800c31e, 0x3, 0x4000000, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x9, 0x2, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20105) write$binfmt_misc(r2, 0x0, 0x1a3) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81e8943c, &(0x7f0000000580)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x4e20, 0x80000001, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x1, 0x10000084) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x4, 0x7fff}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x94e}}}, &(0x7f0000000100)=0x84) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) [ 408.104208][ T8471] usb 3-1: device descriptor read/64, error 18 [ 408.173032][ T2082] usb 2-1: new high-speed USB device number 12 using dummy_hcd 01:10:54 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x46d, 0xc218, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000002880)={0x2c, &(0x7f0000002680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000700)={0x2c, &(0x7f00000004c0)=ANY=[@ANYBLOB="00000500000068"], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000440)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="00000400bf00f684a82d"], 0x0, 0x0, 0x0, 0x0}) r2 = openat$pfkey(0xffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x228000, 0x0) ioctl$KVM_GET_NESTED_STATE(r2, 0xc080aebe, &(0x7f00000028c0)={{0x0, 0x0, 0x80}}) [ 408.605666][ T2082] usb 2-1: Using ep0 maxpacket: 16 [ 408.673634][ T2082] usb 2-1: device descriptor read/all, error -71 01:10:54 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x545100, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x7ff, 0x74c}, 0x0, 0x8, 0x800c31e, 0x3, 0x4000000, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x9, 0x2, 0x2) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20105) write$binfmt_misc(r2, 0x0, 0x1a3) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r3, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81e8943c, &(0x7f0000000580)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r3, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x4e20, 0x80000001, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}]}, &(0x7f0000000180)=0x10) r4 = socket$inet(0x2, 0x1, 0x10000084) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x4, 0x7fff}, &(0x7f00000002c0)=0x8) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e22, 0x0, @private2={0xfc, 0x2, [], 0x1}, 0x94e}}}, &(0x7f0000000100)=0x84) [ 408.764705][ T8471] usb 3-1: device descriptor read/64, error 18 [ 408.885654][ T8471] usb usb3-port1: attempt power cycle [ 409.242703][ T2082] usb 2-1: new high-speed USB device number 13 using dummy_hcd 01:10:54 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x545100, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x7ff, 0x74c}, 0x0, 0x8, 0x800c31e, 0x3, 0x4000000, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x9, 0x2, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20105) write$binfmt_misc(r1, 0x0, 0x1a3) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81e8943c, &(0x7f0000000580)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x4e20, 0x80000001, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x1, 0x10000084) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x4, 0x7fff}, &(0x7f00000002c0)=0x8) [ 409.502906][ T2082] usb 2-1: Using ep0 maxpacket: 16 [ 409.634069][ T2082] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 409.647524][ T2082] usb 2-1: New USB device found, idVendor=046d, idProduct=c218, bcdDevice= 0.00 [ 409.656930][ T2082] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 409.683099][ T8471] usb 3-1: new high-speed USB device number 7 using dummy_hcd 01:10:55 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) syz_usb_connect$uac1(0x0, 0x86, &(0x7f00000000c0)=ANY=[], 0x0) r1 = openat$vcs(0xffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x42a001, 0x0) r2 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') sendmsg$TIPC_NL_NODE_GET(r1, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x20, r2, 0x2, 0x70bd29, 0x25dfdbfc, {}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x804}, 0x800) [ 409.803293][ T8471] usb 3-1: device descriptor read/8, error -71 [ 409.866932][ T2082] usb 2-1: config 0 descriptor?? 01:10:55 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x545100, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x7ff, 0x74c}, 0x0, 0x8, 0x800c31e, 0x3, 0x4000000, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x9, 0x2, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20105) write$binfmt_misc(r1, 0x0, 0x1a3) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81e8943c, &(0x7f0000000580)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x4e20, 0x80000001, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x1, 0x10000084) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) [ 409.910727][ T2082] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 410.023245][ T8471] usb 3-1: device descriptor read/8, error -71 [ 410.136571][ T2082] usb 2-1: USB disconnect, device number 13 01:10:55 executing program 3: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x545100, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x7ff, 0x74c}, 0x0, 0x8, 0x800c31e, 0x3, 0x4000000, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x9, 0x2, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20105) write$binfmt_misc(r1, 0x0, 0x1a3) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81e8943c, &(0x7f0000000580)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x4e20, 0x80000001, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x1, 0x10000084) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000200)={0x0, 0x4, 0x7fff}, &(0x7f00000002c0)=0x8) [ 410.680397][ T8471] usb 3-1: new high-speed USB device number 8 using dummy_hcd 01:10:56 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x545100, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x7ff, 0x74c}, 0x0, 0x8, 0x800c31e, 0x3, 0x4000000, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x9, 0x2, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20105) write$binfmt_misc(r1, 0x0, 0x1a3) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81e8943c, &(0x7f0000000580)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x4e20, 0x80000001, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}]}, &(0x7f0000000180)=0x10) socket$inet(0x2, 0x1, 0x10000084) [ 410.855257][ T8471] usb 3-1: device descriptor read/8, error -61 [ 410.905882][ T2082] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 411.125635][ T8471] usb 3-1: device descriptor read/8, error -61 [ 411.152767][ T2082] usb 2-1: Using ep0 maxpacket: 32 [ 411.251196][ T8471] usb usb3-port1: unable to enumerate USB device [ 411.285601][ T2082] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 01:10:56 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x545100, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x7ff, 0x74c}, 0x0, 0x8, 0x800c31e, 0x3, 0x4000000, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x9, 0x2, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20105) write$binfmt_misc(r1, 0x0, 0x1a3) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81e8943c, &(0x7f0000000580)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f00000001c0)=[@in6={0xa, 0x4e20, 0x80000001, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}]}, &(0x7f0000000180)=0x10) [ 411.296828][ T2082] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 411.306976][ T2082] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 411.316297][ T2082] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 411.437239][ T2082] usb 2-1: config 0 descriptor?? [ 411.486840][ T2082] hub 2-1:0.0: USB hub found [ 411.699458][ T2082] hub 2-1:0.0: 1 port detected 01:10:57 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x545100, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x7ff, 0x74c}, 0x0, 0x8, 0x800c31e, 0x3, 0x4000000, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x9, 0x2, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20105) write$binfmt_misc(r1, 0x0, 0x1a3) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81e8943c, &(0x7f0000000580)) 01:10:57 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x545100, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x7ff, 0x74c}, 0x0, 0x8, 0x800c31e, 0x3, 0x4000000, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x9, 0x2, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20105) write$binfmt_misc(r1, 0x0, 0x1a3) socket$inet6_sctp(0xa, 0x5, 0x84) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81e8943c, &(0x7f0000000580)) [ 412.375574][ T2082] hub 2-1:0.0: activate --> -90 01:10:58 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x545100, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x7ff, 0x74c}, 0x0, 0x8, 0x800c31e, 0x3, 0x4000000, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x9, 0x2, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20105) write$binfmt_misc(r1, 0x0, 0x1a3) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81e8943c, &(0x7f0000000580)) [ 412.595650][ T2082] hub 2-1:0.0: hub_ext_port_status failed (err = 0) [ 412.832707][ T9703] IPVS: ftp: loaded support on port[0] = 21 01:10:58 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x545100, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x7ff, 0x74c}, 0x0, 0x8, 0x800c31e, 0x3, 0x4000000, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x9, 0x2, 0x2) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20105) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81e8943c, &(0x7f0000000580)) [ 412.915225][ T2082] usb 2-1: USB disconnect, device number 14 01:10:59 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000da023f08f9050240078b000000010902120001000000f2de5f00000000000000a36365b5b2188839994f97be3b2ab038e3c4ef7e0c0c0cac352f791b6912bcb194ee305e1b3b6d99c6f24d0cf132e422f83cbb4023a9b45daea181a7d0744c7a4b3d0872eeb25648cbaa9aa9f2df86effd39ed6ab1c58f77552446e1eb1bca96a11743c88ae7ff2ec13b3928f361faa448a087ae7ae88b29adac19d97c90d48779c738f35b4746689657eb11ca5f687b40da5d86"], 0x0) ioctl$BTRFS_IOC_QGROUP_CREATE(0xffffffffffffffff, 0x4010942a, &(0x7f0000000000)) lsetxattr$security_evm(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='security.evm\x00', &(0x7f00000000c0)=@v1={0x2, "9ec13d6b68bd2ec8"}, 0x9, 0x2) r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f00000001c0)) 01:10:59 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="3c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000003800001c0012800b00410067656e65766500000c000280080001000100b20080"], 0x3c}}, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) socket$nl_audit(0x10, 0x3, 0x9) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$HIDIOCSFEATURE(r2, 0xc0404806, &(0x7f0000000180)="1fe9853245b6cf3a9c39398471891698e1b9f0776c407ab71a2315e4915f8636e7199242c91e21160bc1ece493298aefdb1b14498aae4291d4d984eba5a08cad5267865263238112428b229a4bd71ffb00f24375d1052f7d826855bb0b6e1eb2d8a4abfa2e5bbcd28af2e0aa30b48a0a30af062bd92b56fdfa1b760263ce9f539548cfd2ca3ac0c82d1bb3e2465c9a82aba74b8bda0905cc3eb37559ab4283f95aa95582072720dcf9cb7da38215a3640e2f1bea7552d59f7dc6e2459594f12ea9d2457e36") ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000001ff0)={0x1d, r3}, 0x10) sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x0, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}]}]}, 0x28}, 0x1, 0x0, 0x0, 0x40}, 0x8080) 01:10:59 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x545100, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x7ff, 0x74c}, 0x0, 0x8, 0x800c31e, 0x3, 0x4000000, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x9, 0x2, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, &(0x7f0000000580)) [ 413.629144][ T9703] chnl_net:caif_netlink_parms(): no params data found [ 413.917877][ T9703] bridge0: port 1(bridge_slave_0) entered blocking state [ 413.925595][ T9703] bridge0: port 1(bridge_slave_0) entered disabled state [ 413.935496][ T9703] device bridge_slave_0 entered promiscuous mode [ 414.043695][ T8481] usb 3-1: new high-speed USB device number 9 using dummy_hcd 01:10:59 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x545100, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x7ff, 0x74c}, 0x0, 0x8, 0x800c31e, 0x3, 0x4000000, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x9, 0x2, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, &(0x7f0000000580)) [ 414.155597][ T9703] bridge0: port 2(bridge_slave_1) entered blocking state [ 414.163143][ T9703] bridge0: port 2(bridge_slave_1) entered disabled state [ 414.173074][ T9703] device bridge_slave_1 entered promiscuous mode [ 414.302810][ T8481] usb 3-1: Using ep0 maxpacket: 8 01:10:59 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x46d, 0xc286, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x7d, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_genetlink_get_family_id$wireguard(&(0x7f0000000080)='wireguard\x00') syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x2c, &(0x7f00000000c0)=ANY=[@ANYBLOB="3dc75b921b10000002"], 0x0, 0x0, 0x0, 0x0}, 0x0) syz_mount_image$btrfs(0x0, &(0x7f0000000180)='./bus\x00', 0x0, 0x0, 0x0, 0x0, 0x0) clone(0x3a3dd40085948f01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000280)='cifs\x00', 0x0, &(0x7f0000000140)='*\x00') ioctl$BINDER_THREAD_EXIT(0xffffffffffffffff, 0x40046208, 0x0) [ 414.377356][ T9703] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 414.443730][ T8481] usb 3-1: config 0 has an invalid descriptor of length 222, skipping remainder of the config [ 414.454326][ T8481] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 414.463793][ T8481] usb 3-1: New USB device found, idVendor=05f9, idProduct=4002, bcdDevice=8b.07 [ 414.473087][ T8481] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 414.502121][ T9703] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 414.668018][ T8481] usb 3-1: config 0 descriptor?? [ 414.729835][ T9703] team0: Port device team_slave_0 added [ 414.746243][ T8481] Bluetooth: hci3: command 0x0409 tx timeout [ 414.787250][ T9703] team0: Port device team_slave_1 added [ 414.908463][ T9703] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 414.915718][ T9703] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 414.942153][ T9703] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 414.963220][ T31] usb 3-1: USB disconnect, device number 9 [ 415.027266][ T9703] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 415.034977][ T9703] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 415.061182][ T9703] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 415.073658][ T8481] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 415.247732][ T9703] device hsr_slave_0 entered promiscuous mode [ 415.284641][ T9703] device hsr_slave_1 entered promiscuous mode [ 415.317036][ T9703] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 415.324819][ T9703] Cannot create hsr debugfs directory [ 415.433535][ T8481] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 125, using maximum allowed: 30 [ 415.445020][ T8481] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 415.457107][ T8481] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 415.467259][ T8481] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 125 [ 415.480533][ T8481] usb 2-1: New USB device found, idVendor=046d, idProduct=c286, bcdDevice= 0.40 [ 415.489852][ T8481] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 415.644149][ T8481] usb 2-1: config 0 descriptor?? [ 415.745131][ T31] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 415.854982][ T9703] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 415.888870][ T9703] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 415.909705][ T9703] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 415.949717][ T9703] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 415.994198][ T31] usb 3-1: Using ep0 maxpacket: 8 [ 416.113581][ T31] usb 3-1: config 0 has an invalid descriptor of length 222, skipping remainder of the config [ 416.124320][ T31] usb 3-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 416.133659][ T31] usb 3-1: New USB device found, idVendor=05f9, idProduct=4002, bcdDevice=8b.07 [ 416.142996][ T31] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 416.309981][ T31] usb 3-1: config 0 descriptor?? [ 416.341852][ T9895] CIFS: Attempting to mount (null) [ 416.347602][ T9895] CIFS: VFS: Device name not specified [ 416.353360][ T9895] CIFS: VFS: Malformed UNC in devname [ 416.404046][ T8481] usbhid 2-1:0.0: can't add hid device: -71 [ 416.410422][ T8481] usbhid: probe of 2-1:0.0 failed with error -71 [ 416.543168][ T8481] usb 2-1: USB disconnect, device number 15 [ 416.588508][ T31] usb 3-1: USB disconnect, device number 10 [ 416.822793][ T2082] Bluetooth: hci3: command 0x041b tx timeout [ 417.220752][ T9703] 8021q: adding VLAN 0 to HW filter on device bond0 [ 417.260348][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 417.269406][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 417.294133][ T9703] 8021q: adding VLAN 0 to HW filter on device team0 [ 417.322039][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 417.332001][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 417.341962][ T8486] bridge0: port 1(bridge_slave_0) entered blocking state [ 417.349351][ T8486] bridge0: port 1(bridge_slave_0) entered forwarding state [ 417.363964][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 417.389330][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 417.399445][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 417.409392][ T2082] bridge0: port 2(bridge_slave_1) entered blocking state [ 417.416820][ T2082] bridge0: port 2(bridge_slave_1) entered forwarding state [ 417.520238][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 417.531242][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 417.542278][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 417.553407][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 417.667606][ T9703] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 417.678492][ T9703] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 417.698913][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 417.709499][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 417.720068][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 417.730513][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 417.740149][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 417.750612][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 417.760226][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 417.846509][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 417.933968][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 417.941767][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 417.978308][ T9703] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 418.052318][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 418.062780][ T2082] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 418.128125][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 418.138036][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 418.165974][ T9703] device veth0_vlan entered promiscuous mode [ 418.178528][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 418.187708][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 418.228684][ T9703] device veth1_vlan entered promiscuous mode [ 418.309915][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 418.319559][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 418.329194][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 418.339231][ T8486] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 418.376075][ T9703] device veth0_macvtap entered promiscuous mode [ 418.401447][ T9703] device veth1_macvtap entered promiscuous mode [ 418.463321][ T9703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 418.474006][ T9703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 418.484108][ T9703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 418.494807][ T9703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 418.504899][ T9703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 418.515818][ T9703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 418.529764][ T9703] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 418.542789][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 418.552631][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 418.562010][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 418.572964][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 418.607056][ T9703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 418.618372][ T9703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 418.628490][ T9703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 418.639176][ T9703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 418.649288][ T9703] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 418.659979][ T9703] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 418.674098][ T9703] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 418.682150][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 418.692528][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 418.726465][ T9703] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 418.736059][ T9703] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 418.746220][ T9703] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 418.755169][ T9703] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 418.937404][ T2082] Bluetooth: hci3: command 0x040f tx timeout [ 419.100657][ T1033] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 419.108756][ T1033] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 419.119477][ T9994] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 419.199182][ T1033] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 419.207683][ T1033] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 419.217859][ T9994] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 01:11:05 executing program 3: openat$fuse(0xffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000380)=@filter={'filter\x00', 0xe, 0x0, 0x90, [0x0, 0x200002c0, 0x200002f0, 0x20000320], 0x0, 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff0000000000000000000000000000000000000600000000000000000000000000000000000000000000000000feffffff00000000"]}, 0xe0) r1 = openat$vsock(0xffffff9c, &(0x7f0000001400)='/dev/vsock\x00', 0x404000, 0x0) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000001440)={0x0, @in={{0x2, 0x4e21, @multicast1}}, 0x10001, 0xfff, 0x86, 0x3ff, 0x10, 0x1, 0xf7}, &(0x7f0000001500)=0x9c) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x75, &(0x7f0000001540)={r2, 0xffff}, 0x8) 01:11:05 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x545100, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x7ff, 0x74c}, 0x0, 0x8, 0x800c31e, 0x3, 0x4000000, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x9, 0x2, 0x2) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, &(0x7f0000000580)) 01:11:05 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) ioctl$PPPIOCSNPMODE(0xffffffffffffffff, 0x4008744b, &(0x7f0000000000)={0x2d, 0x3}) syz_emit_ethernet(0x4a, &(0x7f0000000180)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x14, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) ioctl$HIDIOCGRDESCSIZE(0xffffffffffffffff, 0x80044801, &(0x7f0000000040)) 01:11:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0xd, 0x40010, r0, 0x0) r4 = accept4$packet(r2, &(0x7f0000000040), &(0x7f00000000c0)=0x14, 0x80800) getsockname(r1, &(0x7f0000000440)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000200)={&(0x7f0000002000/0x1000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000000000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000001000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000180)="f3224460406d7da64d538e5586d4b993c9c5e6cbf25dc87c02df7d1ebc63165ea67ebea03bd453507bb5e12ee64f8ccae4592d", 0x33, r4}, 0x64) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=ANY=[@ANYBLOB="3400000010008105000000000000001e09000000", @ANYRES32=r5, @ANYBLOB="0000000000000000140012800b000100627269646765000004000280"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="1c0000005e0301e8ff00a0e400"/22, @ANYRES32=r5, @ANYBLOB="03000000"], 0x1c}}, 0x0) 01:11:05 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x545100, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2, @perf_config_ext={0x7ff, 0x74c}, 0x0, 0x8, 0x800c31e, 0x3, 0x4000000, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20105) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81e8943c, &(0x7f0000000580)) [ 420.230859][ T30] audit: type=1800 audit(1604365865.747:2): pid=10015 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="cpuset.memory_pressure" dev="sda1" ino=15857 res=0 errno=0 01:11:05 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, 0x0) msgsnd(0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='*'], 0x1, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup2(r1, 0xffffffffffffffff) inotify_rm_watch(0xffffffffffffffff, 0x0) msgget(0x1, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, &(0x7f0000000500)={{{@in6=@ipv4={[], [], @empty}, @in6=@remote}}, {{}, 0x0, @in6=@ipv4={[], [], @remote}}}, &(0x7f0000000280)=0x29f1224d32fe392f) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100), &(0x7f0000000140)=0xc) msgsnd(0x0, 0x0, 0x8, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000600)=@nat={'nat\x00', 0x1b, 0x5, 0x49c, 0x330, 0x330, 0xffffffff, 0x268, 0x330, 0x41c, 0x41c, 0xffffffff, 0x41c, 0x41c, 0x5, &(0x7f0000000180), {[{{@ipv6={@empty, @local, [0x0, 0x0, 0xff000000], [0xff000000, 0xffffffff, 0x0, 0xffffff00], 'syzkaller0\x00', 'xfrm0\x00', {}, {}, 0xe2, 0x20, 0x4, 0x5}, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@hl={{0x24, 'hl\x00'}, {0x0, 0x40}}]}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x10, @ipv4=@loopback, @ipv4=@private=0xa010102, @port=0x4e21, @port=0x4e23}}}, {{@uncond, 0x0, 0xc8, 0x110, 0x0, {}, [@common=@mh={{0x24, 'mh\x00'}, {"54f1"}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@private2={0xfc, 0x2, [], 0x1}, @ipv6=@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @gre_key=0x400, @port=0x4e24}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @common=@unspec=@AUDIT={0x24, 'AUDIT\x00'}}, {{@ipv6={@remote, @private0, [0xff000000, 0xff, 0xff000000, 0xff000000], [0xff, 0xff000000, 0xffffff00], 'hsr0\x00', 'ip6gretap0\x00', {0xff}, {}, 0x29, 0x20, 0x0, 0x24}, 0x0, 0xa4, 0xec}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x1b, @ipv6=@dev={0xfe, 0x80, [], 0x14}, @ipv6=@local, @icmp_id=0x67, @icmp_id=0x64}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4f8) prctl$PR_SET_CHILD_SUBREAPER(0x24, 0x0) msgrcv(0x0, 0x0, 0x0, 0x0, 0x800) ioctl$SOUND_PCM_READ_BITS(r2, 0x80045005, &(0x7f0000000080)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r3, 0xc0305602, &(0x7f0000000200)={0x0, 0x6, 0x200d}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x20405, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x1}, 0x2210, 0x1000004, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 01:11:06 executing program 3: r0 = socket(0x10, 0x0, 0x0) ioctl$sock_ifreq(r0, 0x89fc, &(0x7f0000000040)={'bond0\x00', @ifru_data=&(0x7f0000000000)="1c7b0b44826313878076dc32128db60cb2500d28fe578ea29a035c101d32318a"}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="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"], 0x200}}, 0x0) r1 = syz_open_dev$audion(&(0x7f0000000080)='/dev/audio#\x00', 0x63, 0x0) ioctl$EVIOCGNAME(r1, 0x80404506, &(0x7f0000000180)=""/31) r2 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) openat$random(0xffffff9c, &(0x7f00000000c0)='/dev/urandom\x00', 0x8c000, 0x0) socket(0x1e, 0x4, 0x0) setsockopt$TIPC_IMPORTANCE(0xffffffffffffffff, 0x10f, 0x7f, &(0x7f0000000000)=0x100af, 0x3a) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) 01:11:06 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000400)={@multicast1, @local, 0x0, 0x2, [@initdev={0xac, 0x1e, 0x0, 0x0}, @local]}, 0x18) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = openat$pfkey(0xffffff9c, &(0x7f0000000780)='/proc/self/net/pfkey\x00', 0x410000, 0x0) ioctl$sock_netrom_SIOCADDRT(r2, 0x890b, &(0x7f00000007c0)={0x0, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={'rose', 0x0}, 0x2, 'syz0\x00', @default, 0x2, 0x6, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast, @null, @default, @bcast]}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0xff) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000100)={0x0, 0x0}, &(0x7f0000000140)=0xc) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, &(0x7f0000000200)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e20, 0x3f, 0x4e24, 0x2e, 0xa, 0x20, 0x20, 0x6bb31e96a2d4256f, 0x0, r4}, {0x10000, 0xa1, 0x0, 0x1f, 0x3, 0x0, 0x1, 0xca7}, {0x81, 0x29, 0x4, 0x200}, 0x80000001, 0x6e6bb6, 0x1, 0x1, 0x2, 0x1}, {{@in=@empty, 0x4d2, 0x32}, 0xa, @in6=@mcast2, 0x0, 0x4, 0xb4feb7fc8920701a, 0x43, 0x3f, 0x7, 0x2}}, 0xe4) connect$inet(r3, &(0x7f0000000040)={0x2, 0x4e21, @multicast2}, 0x10) ioctl$sock_SIOCGIFCONF(r3, 0x8912, &(0x7f00000000c0)=@req={0x20, &(0x7f0000000080)={'sit0\x00', @ifru_map}}) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000001280)={0x2, 0x0, @multicast1}, 0x10) 01:11:06 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x545100, 0x0) ioctl$PPPOEIOCDFWD(r0, 0xb101, 0x0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20105) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81e8943c, &(0x7f0000000580)) [ 420.739836][T10027] IPVS: ftp: loaded support on port[0] = 21 [ 420.874893][T10031] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 420.886382][T10031] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. [ 420.993611][ T8471] Bluetooth: hci3: command 0x0419 tx timeout [ 421.445547][T10031] team0: Port device veth3 added [ 421.584742][T10031] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 421.596546][T10031] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. [ 421.626502][T10031] team0: Port device veth5 added 01:11:07 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x545100, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20105) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, &(0x7f0000000580)) 01:11:07 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x480480, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r0, 0xc0245628, &(0x7f00000000c0)={0x0, 0x4, 0x80, [], &(0x7f0000000080)=0x59}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x1b, &(0x7f0000000200)=[{&(0x7f0000010000)="20000000000100000c000000dc0000000f000000010000000000000000000000002000000020000020000000def4655fdef4655f0100ffff53ef010001000000ddf4655f000000000000000001000000000000000b0000000001000028020000028401001b0000000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e38383037323533333400"/192, 0xc0, 0x400}, {&(0x7f0000010100)="000000000000000000000000713aa3a4ba984e5d8a0373c06ca5ba29010000000c00000000000000ddf4655f00"/64, 0x40, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000100000000000000000000000000000000000000000000002500000000000000", 0x40, 0x540}, {&(0x7f0000010300)="0000000000000000000000000000000000000000010400"/32, 0x20, 0x640}, {&(0x7f0000010400)="030000000400000005000000dc000f000300040000000000000000000f004582", 0x20, 0x800}, {&(0x7f0000010500)="ffffffff07000000000000000000000000000000000000000000000000000080ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0100ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0000000000000000ddf4655fddf4655fddf4655f00"/2080, 0x820, 0xc00}, {&(0x7f0000010e00)="ed41000000040000ddf4655fdef4655fdef4655f00000000000004000200000000000000050000000d00"/64, 0x40, 0x1500}, {&(0x7f0000010f00)="2000000060ed753160ed753100000000ddf4655f00"/32, 0x20, 0x1580}, {&(0x7f0000011000)="c0410000002c0000ddf4655fddf4655fddf4655f00000000000002001600000000000000000000000e0000000f000000100000001100000012000000130000001400000015000000160000001700000018000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000000000000000000000000000ddf4655f000000000000000000000000000002ea00"/192, 0xc0, 0x1e00}, {&(0x7f0000011100)="ed4100003c000000def4655fdef4655fdef4655f0000000000000200000000000000001003000000020000000d0000001000050166696c65300000000e0000002800050766696c6531000000000000000000000000000000000000000000000000000000322728ea0000000000000000000000000000000000000000000000002000000060ed753160ed753160ed7531def4655f60ed75310000000000000000000002ea04070000000000000000000000000000646174610000000000000000", 0xc0, 0x1f00}, {&(0x7f0000011200)="ed8100001a040000def4655fdef4655fdef4655f0000000000000100040000000000000001000000190000001a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feb0eba70000000000000000000000000000000000000000000000002000000060ed753160ed753160ed7531def4655f60ed75310000000000000000", 0xa0, 0x2000}, {&(0x7f0000011300)="ffa1000026000000def4655fdef4655fdef4655f00000000000001000000000000000000010000002f746d702f73797a2d696d61676567656e3838303732353333342f66696c65302f66696c653000000000000000000000000000000000000000000000e06e12cc0000000000000000000000000000000000000000000000002000000060ed753160ed753160ed7531def4655f60ed75310000000000000000", 0xa0, 0x2100}, {&(0x7f0000011400)="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", 0x1a0, 0x2200}, {&(0x7f0000011600)="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", 0x100, 0x2400}, {&(0x7f0000011700)="020000000c0001022e000000020000000c0002022e2e00000b00000014000a026c6f73742b666f756e6400000c0000001000050266696c65300000000f0000001000050166696c6531000000100000001000050166696c6532000000100000001000050166696c6533000000110000009403090166696c652e636f6c64000000", 0x80, 0x3400}, {&(0x7f0000011800)="0b0000000c0001022e000000020000000c0002022e2e000000000000e8030000", 0x20, 0x3800}, {&(0x7f0000011900)="00000000000400"/32, 0x20, 0x3c00}, {&(0x7f0000011a00)="00000000000400"/32, 0x20, 0x4000}, {&(0x7f0000011b00)="00000000000400"/32, 0x20, 0x4400}, {&(0x7f0000011c00)="00000000000400"/32, 0x20, 0x4800}, {&(0x7f0000011d00)="00000000000400"/32, 0x20, 0x4c00}, {&(0x7f0000011e00)="00000000000400"/32, 0x20, 0x5000}, {&(0x7f0000011f00)="00000000000400"/32, 0x20, 0x5400}, {&(0x7f0000012000)="00000000000400"/32, 0x20, 0x5800}, {&(0x7f0000012100)="00000000000400"/32, 0x20, 0x5c00}, {&(0x7f0000012200)="00000000000400"/32, 0x20, 0x6000}, {&(0x7f0000012300)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x6400}], 0x0, &(0x7f0000012800)=ANY=[@ANYBLOB='\x00']) 01:11:07 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x0) setsockopt$RXRPC_EXCLUSIVE_CONNECTION(0xffffffffffffffff, 0x110, 0x3) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80eccc4cb92e0a480e180f000000e8bd6ebb120309000e000100400000ff050005001201", 0x2e}], 0x1}, 0x0) [ 421.929085][T10055] IPVS: ftp: loaded support on port[0] = 21 01:11:07 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000040)=[{&(0x7f0000000000)="290000005200190f00003f0000040d000a00ea110000000500"/41, 0x29}], 0x1) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYRESDEC=r1], 0x48}}, 0x0) recvmmsg(r0, &(0x7f0000007400)=[{{0x0, 0xfffffffffffffe22, 0x0}}], 0x3ffffff00000002, 0x0, 0x0) [ 422.337058][T10100] device bond0 entered promiscuous mode [ 422.343684][T10100] device bond_slave_0 entered promiscuous mode [ 422.350446][T10100] device bond_slave_1 entered promiscuous mode 01:11:07 executing program 0: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20105) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, &(0x7f0000000580)) [ 422.502011][T10101] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 422.555195][T10105] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 422.598344][T10105] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 01:11:08 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000010001fff00"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001800128008000100707070000c00028008000100", @ANYRES32], 0x38}}, 0x0) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) r4 = dup2(r1, 0xffffffffffffffff) sendmsg$IPCTNL_MSG_CT_GET(r4, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000040)={&(0x7f0000000400)={0x128, 0x1, 0x1, 0x3, 0x0, 0x0, {0xa, 0x0, 0x2}, [@CTA_MARK_MASK={0x8, 0x15, 0x1, 0x0, 0x1}, @CTA_LABELS={0x8, 0x16, 0x1, 0x0, [0xf9b7]}, @CTA_TUPLE_ORIG={0x7c, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @loopback}, {0x14, 0x4, @remote}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @empty}, {0x14, 0x4, @local}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x3a}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x88}}]}, @CTA_TUPLE_REPLY={0x10, 0x2, 0x0, 0x1, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}, @CTA_SEQ_ADJ_ORIG={0x4c, 0xf, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x1}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x7}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0xffff}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x6}, @CTA_SEQADJ_OFFSET_AFTER={0x8, 0x3, 0x1, 0x0, 0x3}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x3}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8, 0x2, 0x1, 0x0, 0x3f}, @CTA_SEQADJ_CORRECTION_POS={0x8, 0x1, 0x1, 0x0, 0x61f}]}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0x82e}, @CTA_LABELS={0x10, 0x16, 0x1, 0x0, [0x1e9b, 0x6, 0x1]}, @CTA_LABELS_MASK={0x14, 0x17, [0x9, 0xc1, 0x556, 0x0]}]}, 0x128}, 0x1, 0x0, 0x0, 0x94}, 0x0) 01:11:08 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x20105) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, &(0x7f0000000580)) 01:11:08 executing program 3: syz_emit_ethernet(0xfa, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0xc4, 0x3c, 0x0, @local={0xfe, 0x80, [0x2, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd]}, @mcast2, {[@dstopts={0x0, 0x3, [], [@enc_lim, @pad1, @hao={0xc9, 0x10, @ipv4={[], [], @multicast2}}]}], @echo_request={0x80, 0x0, 0x0, 0x7fff, 0x1, "a218eccd055bc982935291f5628044da6117b8e68013c873e26b9b5e5fbbdc5b203b199188df7112a516f2243525e16a3526e2ca5874f2c69d95b9a1f4d49384700b3bd212b6b15c87ae27b8a26b69fce1a969d5192c5702772df446b925ad12f4a04930173780d3deb3bcdb8fb6231fb83379156d6b9976e9797f1ccf2174349c93613aef3a66392f6eee8d83ac5905fdb46843e63b42a8caa8bcb8"}}}}}}, 0x0) 01:11:08 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000280)={'syz_tun\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000dc0)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r6 = openat$dlm_control(0xffffff9c, &(0x7f00000004c0)='/dev/dlm-control\x00', 0x200000, 0x0) ioctl$VHOST_SET_LOG_BASE(r6, 0x4008af04, &(0x7f0000000540)=&(0x7f0000000500)) sendmsg$nl_route(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000700)=ANY=[@ANYBLOB="280000001000010400"/20, @ANYRES32=r2, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32=r5], 0x28}}, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r4, 0x29, 0x23, &(0x7f0000000300)={{{@in=@local, @in, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@dev}}, &(0x7f0000000080)=0xe4) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r4, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000240)={&(0x7f0000000400)={0x44, 0x0, 0x100, 0x70bd25, 0x25dfdbfe, {}, [@BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r8}, @BATADV_ATTR_FRAGMENTATION_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0x73}, @BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5, 0x29, 0x1}, @BATADV_ATTR_AP_ISOLATION_ENABLED={0x5, 0x2a, 0x1}]}, 0x44}, 0x1, 0x0, 0x0, 0x2000c091}, 0x0) sendmsg$nl_route(r7, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r5, 0x8009}}, 0x20}}, 0x0) syz_emit_ethernet(0x2e, &(0x7f00000002c0)={@link_local={0x1, 0x80, 0xc2, 0x0, 0x7}, @local, @val={@void}, {@ipv4={0x800, @igmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x2, 0x0, @private}, {0x12, 0x0, 0x0, @multicast1}}}}}, 0x0) 01:11:08 executing program 0: r0 = syz_open_dev$sg(0x0, 0x0, 0x20105) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, &(0x7f0000000580)) 01:11:08 executing program 1: r0 = socket(0x1e, 0x3, 0x0) r1 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x2, 0x3, 0xab}, 0x10) r2 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x10000, 0x8000) getpeername(r2, &(0x7f00000000c0)=@phonet, &(0x7f0000000140)=0x80) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000000)=@req={0x3fc}, 0x10) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCXONC(r3, 0x540a, 0x2) sendmmsg(r1, &(0x7f0000004040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 01:11:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x9, 0x4, &(0x7f0000000240)=@framed={{}, [@alu={0x8000000201a7fe3, 0x0, 0x7, 0x61, 0x0, 0x27}]}, &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) socketpair(0x23, 0x800, 0x5, &(0x7f0000000040)={0xffffffffffffffff}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000400)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000380)={0x50, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x3c, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_SCHED_NAME={0xa, 0x6, 'lblcr\x00'}, @IPVS_SVC_ATTR_NETMASK={0x8}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_FWMARK={0x8}, @IPVS_SVC_ATTR_TIMEOUT={0x8}]}]}, 0x50}}, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x80, r2, 0x1, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x1}, @IPVS_CMD_ATTR_DAEMON={0x4}, @IPVS_CMD_ATTR_DAEMON={0x60, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e24}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @rand_addr=0x64010100}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x4}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e23}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @empty}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_MCAST_TTL={0x5, 0x8, 0x80}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x804}, 0x40044080) ioctl$RFKILL_IOCTL_NOINPUT(0xffffffffffffffff, 0x5201) [ 423.454761][T10121] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 01:11:09 executing program 0: r0 = syz_open_dev$sg(0x0, 0x0, 0x20105) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, &(0x7f0000000580)) 01:11:09 executing program 2: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b85, 0x4, @perf_config_ext={0x1000, 0x5}, 0x0, 0x0, 0xffff8001, 0x1, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) socket$inet6_icmp(0xa, 0x2, 0x3a) syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, 0x0, 0x1000) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000001400)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x2010}, 0xc, &(0x7f0000001380)={&(0x7f0000001200)={0x15c, 0x0, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER={0x108, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'bond_slave_0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e20, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfdd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x7, @private2={0xfc, 0x2, [], 0x1}, 0x57b}}, {0x14, 0x2, @in={0x2, 0x4e21, @remote}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x8, @private2, 0x1}}, {0x14, 0x2, @in={0x2, 0x0, @loopback}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x45a68308}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x840}, 0xc000) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) readv(0xffffffffffffffff, &(0x7f00000014c0)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000080)={r3, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000011c0)={r3, 0x5}, 0x8) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xc810, 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(r4, 0x0, 0x0) openat$btrfs_control(0xffffff9c, &(0x7f0000001140)='/dev/btrfs-control\x00', 0x400000, 0x0) 01:11:09 executing program 1: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x7, 0x8031, 0xffffffffffffffff, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$RNDZAPENTCNT(0xffffffffffffffff, 0x5204, &(0x7f0000000000)=0x9) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000280)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @empty}]}, &(0x7f00000002c0)=0xc) r2 = getpgrp(0x0) openat$fb0(0xffffff9c, &(0x7f0000000140)='/dev/fb0\x00', 0x111000, 0x0) getpgid(r2) writev(r0, &(0x7f0000000180), 0x0) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000100)={&(0x7f0000000080), 0xc, &(0x7f00000000c0)={&(0x7f00000004c0)={0x1c0, 0x0, 0x200, 0x70bd08, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x3c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xa}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1e}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x1}]}]}, @TIPC_NLA_NODE={0x50, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x44, 0x4, {'gcm(aes)\x00', 0x1c, "fbc5548ca23038fa3cbbc2af012deace9cabf1809b3c249d9a2c5361"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x9}]}, @TIPC_NLA_NODE={0x5c, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x9, 0x3, "7d7f0afc65"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x3c, 0x4, {'gcm(aes)\x00', 0x14, "553a3252cacb3085d8a50503ae86e7907282c634"}}]}, @TIPC_NLA_BEARER={0xc4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @l2={'ib', 0x3a, 'team0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @local}}, {0x14, 0x2, @in={0x2, 0x4e21, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1000}, @TIPC_NLA_BEARER_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80}]}, @TIPC_NLA_BEARER_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x12}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x4}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x18}]}]}]}, 0x1c0}, 0x1, 0x0, 0x0, 0x44090}, 0x0) 01:11:09 executing program 3: ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f0000000000)) ioctl$RNDADDTOENTCNT(0xffffffffffffffff, 0x40045201, &(0x7f0000000040)=0x5) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) ioctl$MON_IOCQ_RING_SIZE(0xffffffffffffffff, 0x9205) sendmsg(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000100)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x4, 0x2, 0x0, 0x2, {0xa, 0x4e24, 0x6, @ipv4={[], [], @multicast1}, 0x3}}}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000200)="99ae6f88873244f29f56d5b834de60e410fe972ed7f4e7b1616e5c15621f4f3bdcb22d972fc76b6a4fe56ffe14b9357ff4ee61dc1ed7168ab715eac050aa3f5be3e4a647968f2ca1b1748fee2cc9fe934615f6e5730c20518c34a53e3a50e5431286ea5804262e9595a4c0cf50b194e720396e014201dded94677d8011aa7d89e544cdee72aa3a0d3d52dcb5320596a580be25e387b9e5cb95e3bb2a14c520118ae21f438757d62419d70b6d70241d2fe8b577c1502ba7589bb31eb23d83ba3b20b863ec682d0e89f1d7900eca880f40ec6e5fc7144ded3cadb92fc03315d54a37e0da9396cf892d56e533", 0xeb}, {&(0x7f00000005c0)="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", 0xfb}, {&(0x7f0000000080)="1de0089e41b4b5fc67f549fb1305c3ff823d22dea54fa4a2359ce466f45fa4a02add2474b43bab", 0x27}], 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="8400000088000000060000003f257054ea7a1ea847c6550a13eb0ebea83e9c0e7e87af0cf9342fd1b6d610f759716f618d662f1ee293866267b882fce1978d062b4502280910165db8e866c1324ddde1d146716cfb3ce78dc72b595d458fd12ac76ee4f5d6a81c4e270d224eb94d7ba1515531c5527b231a76bd422e79ee021af4d500000c1000000b0100002d00000045d7f9599e517afd3849b338a30a9f11e0619b9778b7495f42dcfc267031f85991aac5e8a13cfa4165f6a97b992dd88e4735d805724950ee59aa1389ea4ab708b882645d9047921722fdd83d0fbe46febc13669b2a14b5a6f017ec3ef2938160f73c533e1963d31f733324a06d0a941c10f4cddcf5801a1212e224e419452c17271452ec5693b313fe8c1e7f8c7de59fed84a2d8b7cc6176878920e836459f83d232dd08b405f12c5bdbcd94d6588f1725dc367cdc8c769f447f7a1dd447caff2b49055ec32794455ffced90f657ea6273ad4260e8b61040a511af296add2540b1f2ca6921872f64b605e58d77fc2d7d2d5f1c5cef50e91b1da8f3eb30797578f7a7b37694a2b0c82788483e813fd0a5874756c6fe0481d3e603be007f9aadf2e466942fffc4be356800c36e2d90146be37c713c56ad6201feedb8e3052652d4ab053158aef306cd5b17afabf12c47f871e6800463ff91af015b0d9cc729b8358e323a92afe418575231440baf61cc2700b248fb9499f8781659e6313f8d5187f3397983c56559b27b1e43895853103dd14a965c2b92007ee7a6f65c076556714ca3e421a9a291659ea569288678fa548039272704c80bb52cde19f0737ba734ba5b781be3d1eb1b406e5c9f92888375240916a73b461856dad0487e06367c5ab75d2861092f7d664bb8fdbde7131cc14e2f7979751abb5f366cdbf584d16d9ddfbac54c7ad1e4707d856076e81211027f23ecb59f9eb2c625df71afffb38cad87598ec733fa406960ae2f175dc5297e1cabd57924d66ddb84900ee6bce6de8f0d35d2a301a829861c75aafb127e1455efa0dbb88f6c5e839a721410273c148cd06a401e56defdc9f8b593b0a6673b989729c9b349f8445a334e57b43ca8ba5dd2c59be9388fda5e6ebfd57f5e181b99bdcc3febcd1554b25d8ea82ed40f5bc9bf36a827a3bda9227bc0e4051a4e641285b33e0f355e49817d8be35cbb07d8f190d378418bd7e87ee9507e86fb0897b82888376d9bfee4fdfe645375e5bf9faa8976f56d3bee5a17e2f950d5fbebd56adf5a36df2d6ba504ef6ba133038696eef42c382e7f6747173b0401b24e14e993791536a2d8f07128eff8a334beb2123c4b8481b0dd33e311c2126f6706e916ff5ac9ba767d443be67a10d79af58305da70e714f600543a23e0691e86e2e9630bef2991c1f3ebc3472e1061db7487f70bfca2176f5a4034850be3b19650f7e29cd426313e23d8b2e3cdb6b5134a53591fff2b58c878082ead5bf6bd844551149eda4301f1979a91d94b27a2daa5b1edc79eef25edded3e2afc90c3a995b1b08cdaf3f3a0b26356cab7e885cab2fd284f244bf45edf44db69cb3c19693bd872fd8a3d8ce0dda844ffed8cf82be134c908bf1a20cfcd3f5b1601c42eeacc9f5fc70f420d320ff3b6d42bdd955583b515d210dc37bdf81bfd143aa599428abfddb16281c543cf78a1d74f554f4742df648a4eef1301a74c30cb1974b9735bc41283645612cbcf7f589bee10b90769e8344cd5d822bc3a6faaa869f78cdbead1144540aea618a11bcb47190bc5fa357508642c6b5750b93d75b41cc8f8649ed8589762ee957b60d0c075a657c93b04adca569f562ed643964421291fcce13d874d276cbd5a57d9fe5e3b23e6add796b24e021d3ace70399c021ad4ff522b459ba06dc687aa7b55a3d567d21de1d61d670a8d838ef5e91ea23fe6460123803126a6b1b1c0d728fe638a8e9ea0a76d23c78e5019e3ec2069db5e2bebdad4ee0d62fe54e58308dd91227a70eeec570c2bb24bfbca69c4876dea85ee902a1de6fa69f64e2d54bd2b03ecb414ece8db64f3084ef6beaa15ddf13df0906c473daf07dc5ae702d265fcc1859c10a16ebc17df55cebb2ad3bce67ab510c6cb732e08c6273ee23279362582f4cff9af140abd145440039804318e0f158d3ef75926eadb740e3ff58fc584dfc04004b3970c344fb00c2d4fbb09934e9f01eca6cd5e49a9a60dc0033afd96aa8744abd226996c397dd4f435ddfcba6d1da09c31c5cf0bf63ce2fd04b656edbee5d074fbeb0d0963c50c6027e7fe901f58eb56261d2746d59b90c7cfe692e816a9c07cc1b162583576c896b4774d6eb9714e603e0a88fbc245016c0459f3059a12e8e2de56088f492c4f6843d7d1e6cacf4d6711a285fccdec3f26efce1a86eac4b53dd725f4c0d422b92a8a11a39c6fdf467f410652173d75f5d9344b9ae386363dde2d54632ee3c0d51a012392333c1c9b9de4c04978a72f1cce0d2805ccda31894c9450c8a1bdebf95fce7a373e318008fa9f4866957ce205b2855d47f106b0eccc94469079ca4ffe5d2f18917cd1109b59897d1a6808624370836276d902a73ae00d5fd4c831ddf2e3a825e737f6553fbe935f02743d5dc315a2dbe6add62864b9a7f7cff4710e911f686c07001b24a9fd4df44f9be1cc5c7f5ebd635f60efce828dff583be49fe2202dfebcd68e5acaf99c8e92afdf829e25540ecf176d07ac7246dbd21fae00572e96d2ca3ca19c3dcdd230815e1af98a05efee53278a90372f84f388a363c869c2a5e5a739292aab0b4efaa635f78ae46afb614a920ffa6de52ff87385decbd60fbd206c04bed45229b8f2427091d225ba9d0a012355b69d7a8a3bdc753af32ad737d1bf73a760201976a247c31bb42a16a48b953b2af594e5e37aad699dcbe8c45c9b3b393ef7515913d1f5a8462527012f851562f26d213cc83584e9bdc71d6e543058f18e236e06632b689aef60c0356cee4b7a2cb64eeec2ae1c16d88d515b29d469f5c353676c02cee2ab688f3e96af2de0e6d05b395d844a289f5bfdf9ac2a6850b1ee72cc655fec48f1e1f26fe56b1b85676dc2f69d1025fadc1db476c40340c92c350da3ee3805d7d84c910d5bd4fdb07912721139a8ef49f5132759b1edde8e727076c66d4cbc4a5e4ef49039a938cdcdd2f9976cbcb152ebacb02198d238dff4035e5a9bffa8e435cae027da69b025f627a7b7307fc1819b9cd13a79927ef0dbe2a32dbf2d1038aa517a1a0aa55258aa385cadf73f6b732bf5c4eeb4385818051a7164e5fc3591eadf83a51d0ff78eb16f7cd57ebd86f0d9791b3f2834b1b8518f8e0b060d01be3c18ca952a9669fd3333176002673bcd1686d8c08eaf942c8d0a25b0ee2739338908de3fe6b861c560b6a0200ba2a338aceb66dc6dbf30aab1f76bb4b2ca9ea230f19f6e7d1ea13163592962c9b524a47adfd4d6081b52438bbcad7199ec22aa2829d0da19aff9ee9f5499b75be6080a58d6eda065b7ebfddbadcc6f6f2de87b3bb17f96b87f413def624f09545c94e82efe3124be38561f4c189de333fb4f51326e4ae5759791503d0bbfc0a177c1c88236121ecead23fcc78255659970f11f9c8526d72a67e5a67b6c29c2a2a2a5c39c62cb3cbff04c8b81c4e357fcf1e5a17aa6da2fda1582fa280f786694de6fbb70a6b593623d6bfc3d85c1969e70f00792ab9ec5dc3245d51e081d088541e977392f33a1dcfc45eda4a36330e6b4af0ed8daa0ff750a44cf47829f1ba458c492c154e1a29c71e3ab0468080943dd984b7ec20267fbe2c4a39d2f28a0081efdc2ad67a2cf96c72fc5e51dcf83eb901a42e666cc7041fb8c4437f83972a58b3bf3ee19ffa1f2cbf5ca1ac8a362d815745f93a8c2de26e719f3a94687c739ab1bc110c0032c522ea459309586da216e268fc9bdcd7d1f1f3b0359e62b7ef6d50ee8c650cd953abfae08b75faa0513336de3bc6dad0f49a38f0e78cae632b3eee8c508e66826e232870f5eed040280f2f4e5e8ce1a5e8b6c5014ae44d14e2ad862f212f5870d766a04563db2958660ce8ffd12636213e54d02065ff29ba463d618585b2311c7b125cc25957a83d863393e472f54e02601416a705227caf49dc95537dd2259e9c8f77517e9faaf7254f9fea283f0951a714d76b6cade61b49a013a9cbdab16232b2a3ea58ea68b812a9d39842caaaae5d6f6c98701b234466cac2eb9e702f3c6a602d9a37d6b813250e561e465b37aa65212c7a86d53758ec9b47323803e6aba39eb99d4825b87795698282a7252335c45c4f8698dd50066aef76641d21d497a2a90b91725f41e455fc0febee2b4f0123ef20b8400b1a870e2c3a925dfba395acbb902acf6f3f6a7a25aa7581636c5ca65eb86d3a4471c0243a5b12d4bf81a32fc6e905b63ff774f89104e0a93733292bd370b8c27f634db987f8d3d210f3af4694ad673077f8f20db4b00704df1ae7de173c87edb5906e6939ff92e9e5c65f3a271cecda37abac74a59522f8c5377956b5627f85c3c1e703e2adc17dbe7b6d2611d536fed7cd282b92e4033bf708f059faab4dc6a25da0a5f4e5917ed7e36008b1ef75c21390ea65a7665b1a73278103ce623f371e3d800c7e2ae6b669540b8d2379131b065f823db99e2d26892240acb8f98545ac5922511ca13759add775d58ebf6b94a5cb8ae9d9b65a6d4f11f5f66c3d08bc4ecc8d266e2de24bc264ca424808667133cde92886031e5acbbf38ebb2052be2bb828195327f90a44b7792b113d607a358aeb097529522761fa318f7e6e249809046b51087d425b4fb2dbc20b581ef663499ade1e7497f8594f3dfda2430fb4000956b61880a07883276bdf6b97e99875d1ecae095221697ddca13731dd4a31bfb67041c4c0b36675ca061d1bcc14a7f57eaf70941367ee2e3bea4276c4f36bb8389fe45a6a441c5944fb02ddf2e3f323997aca20508fb3883fa600f528d85c83fe5b5890137dead9812d278291d02295f5d46d1b492025122163a26d6c48dbde6e011e56f6c41187e738bf9bf62cc1e887704d0af8c0ecfc9c8fbb93c5982573216fac75339e4f5a526ca091c7a942702a904378c8f595dd2979b222fe44f99aa36b394cc24bdbca3f177b0811c87ae8ae1a6b6598fce163c28c8981c034d6bc079834739fba0b4e97ee5fd4ce3f1346ebb95b63376f5def40747432fe1bb82c32f3d428ea2daa955043349544adb71c16302c807e7c275c277e87e1af4daac5b1d9f6d105c0b1c4d1dc2886caed983c4339a2d48207bee29db04af8b44ba1e5268dda650d6e3e6125ab7963421ff3dc063a3e624bee1c8b34ae01f96182dd21c734517f39b9ce0ffe234882b3e67bd74eb5a5a1e232fa3e5126987daa8a3c5eb4761287f750fc1cc903d4cfb0cc3648b0f0ca3c972a739216ecc85a50c286f7b281cf8b6400ae5b329d1ada9b11b95e71d7ba22eaf53581c2629986c5bb1b26483b682627245c3b1dd25bf9c42ff55f82c746c32fa4b46dfe39d30a907623408ac32c25890e87ceeb1fe57588898f2364b625cfd9469efc6df75513a559f3f01fce203e416c2b743be49904b9552ef4fac58c345acfda5688defe64f802c97f442f83547988b0dec5528fc552297325a0bb5f20233d32bc06514a96ab62e6ac9794421026ed4771be5fcb9317baaeeb8ff4ac4f0cf5c78daf235dbc73061ffd32cc42cf12b46133f7141999e2fa08bf1e754db390a337aab1356515ccf5963247808a76654ab8b4446e426482527fbb0e250a35ffd57f37f70b7aa9b32c846ed8a55b3480a383c88d19cacb3e43f620727cb2101b1798de01339233a2e7a5b7b9da67cd90c5cec6bee9e52b66e851110ab546a1464c368daec03fc8429ffe6360a12e3d97412c9b96add5c927625ebab0c7de14e6660b145ea6b3ab0dae0ca083112b695e2890f1590e891cccf7ca2e905346e923e73944fdee178749b2efc2603c4000000140100003a7b0000789af952c416aec736b4ed4500a28d58acde53efeea3e7bca9a563618c5ceb9d265e307798f74cc87e63292b9becfd6e1df542d867ca78b27c0d3c8926a2a12262d5f4cc13b3a0098b28ef5c8e78dcfca991546437452681976d9bc20036521e96bfa651c7e143b46748f66f6a034379638d88a07a42e46a4d3607eccb9a7089aa9170797229d3eb8669f133c5e1b75bd54c3fbfbd9d92796f159b6562a2ebee47d5f8c4a009b041fed47578fb5a34705872d4d4df2400005000000019010000ffff0000aedb5680ad333886ef8269bbe6a013c8053322584c14db169714eccc6fc8e784d44165e93aa5353f2955ed7d81e125a08796e0d8012471759e7ebb74f127299a70741f00700000000501000001000080aa5c51e2ac929d79350c46cd9895c4a30f3a51835792ad9b1ff69db62c9bec990861158e5aaf8f87c7f375c0eddc4d1a76b88885646fe13f6cf48b0a533996655b0a3c649ec18c5eb424447e25ab37085e8357970a70e6e7ac1605782fa01c98dae0a80008010000170100000080000079ad52796fd7babe5c8212ce1c2c9a43b56ebd61a4b83d125cc7039063656ca842292878c9f1173d8cc667f834bc051067507d5e192b94f488e3fabe9e2255e452a91533d23617a500b0c1d332d18e7b154bf7f6e58fbc3605d532a367a81dedc8dfea06e49ce62c28143ad1426628ea658e01ae4dc1d5a593d492dfc3728f928d790a9cfba341dc10747123a7bb5a28313b7e49e832fdb3b26190a25d9e50b644e08cabb8435ed887e46fbd21ad629ef5b6c5d0330200a83e84b0c26c33ce85f1cd76f45302eeff6e69406810efea02505c9aa18bee0506c17ddef762390ab1315fadcf521366f8414cf924e70b7e57155b4e72fb7ec71a8b4a0e00700000001001000000100000d7c2c38e9d14e8830ff1bb86ba43e88937cc980c3870be4ffc19a93bd11544c2c83a4c2391093f621539978e5fbef072afaa2888672f86da9ccf0da144405ce0fc3d7e5265c1e19cb872db499076b6a065db089c8d6da25b380d85c4691fb97a43a0f70800"/5004], 0x138c}, 0x20004000) r1 = openat$ocfs2_control(0xffffff9c, &(0x7f00000000c0)='/dev/ocfs2_control\x00', 0x242000, 0x0) sendmsg$AUDIT_USER(r1, &(0x7f0000000340)={&(0x7f00000001c0), 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB="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"], 0xb0}, 0x1, 0x0, 0x0, 0x54}, 0x44) 01:11:10 executing program 0: r0 = syz_open_dev$sg(0x0, 0x0, 0x20105) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, &(0x7f0000000580)) [ 424.501093][T10144] IPVS: ftp: loaded support on port[0] = 21 01:11:10 executing program 3: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x15555555555556b3, &(0x7f00000004c0)=[{&(0x7f0000001480)="124245413031", 0x6, 0x8000}, {&(0x7f0000010100)='\x00NSR03', 0x6, 0x8800}, {&(0x7f0000011200)="020003002300010076b5f00100010000002000006000000000200000e007", 0x1e, 0x20000}, {&(0x7f0000012800)="01000300990001005666f001e00700000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e7578554446", 0x61, 0xfc000}, {&(0x7f0000012900)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c165c1419002a4c696e757820554446465300000000000000000000000405", 0xde, 0xfc0c0}, {&(0x7f0000012a00)="000000000000000001", 0x9, 0xfc1e0}], 0x80000, &(0x7f0000000240)={[{@gid={'gid'}}]}) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$smc(&(0x7f0000000300)='SMC_PNETID\x00') sendmsg$SMC_PNETID_ADD(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000da0000000000000200000009000100a3"], 0x20}}, 0x0) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000480)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000440)={&(0x7f0000000400)={0x14, r2, 0x800, 0x70bd26, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0x20000006}, 0x4000080) syz_mount_image$ufs(&(0x7f0000000040)='ufs\x00', &(0x7f0000000080)='./file0\x00', 0x80, 0x4, &(0x7f00000002c0)=[{&(0x7f0000000140)="8a90754a22caf72ab96db29ce767d99e40ee15f426796456cd552760750de7fbdc0217149dc1d1b9d5d436893ad264575d6c726d5c8eb0907ce5b0df2d4e92c7bd7dd0226750acd2ca8d2c623982e8c5cffd5066cedcdee1d3509cec", 0x5c}, {&(0x7f00000000c0)="9e85aa430c1eb2c9c8a3c024168caa54b55824e6a06fd7d1207c5f91a2b7b4766b74bdef256a2fd7595cc02d0197cfa27377afb560", 0x35, 0xfffffff9}, {&(0x7f00000001c0)="7ab3dd1566c454b9673174fde7eed6b9b907e510a7cbe769225dcbd70ba3876b5df0c6471c62806899bbb3a21ba9bcad58793ebcbf3dbc6ccd4cf28bb6", 0x3d, 0x9}, {&(0x7f0000000280)="911a952020d8c634ebb51ca64cf8b05b9c63d6fd6386cd6b0bbc454ba27b3007446850f84bea317f4d29f03bc3b27bdbd8237845eb", 0x35, 0x20}], 0x80000, &(0x7f0000000300)=ANY=[@ANYBLOB="756466002c2e212c7d2c5e2c756466002c2f2d2d21272d3a2c5b2c756466002c696f636861727365742c6f626a5f757365723d696f636861727365742c736d61636b66736861743d2c64656663796e746578743d73797361646d5f752c66756e633d504154485f43484543010466736d616769633d3078303030303030303030303030303033662c00"]) 01:11:10 executing program 2: bpf$BPF_PROG_DETACH(0x9, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7b85, 0x4, @perf_config_ext={0x1000, 0x5}, 0x0, 0x0, 0xffff8001, 0x1, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) socket$inet6_icmp(0xa, 0x2, 0x3a) syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, 0x0, 0x1000) sendmsg$TIPC_NL_BEARER_SET(r0, &(0x7f0000001400)={&(0x7f0000001180)={0x10, 0x0, 0x0, 0x2010}, 0xc, &(0x7f0000001380)={&(0x7f0000001200)={0x15c, 0x0, 0x400, 0x70bd26, 0x25dfdbfb, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}]}, @TIPC_NLA_NET={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3f}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x4}]}, @TIPC_NLA_BEARER={0x108, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0x14, 0x1, @l2={'ib', 0x3a, 'bond_slave_0\x00'}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_BEARER_PROP={0x4}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e21, @loopback}}, {0x14, 0x2, @in={0x2, 0x4e20, @loopback}}}}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0xfdd}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1f}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x7, @private2={0xfc, 0x2, [], 0x1}, 0x57b}}, {0x14, 0x2, @in={0x2, 0x4e21, @remote}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x8, @private2, 0x1}}, {0x14, 0x2, @in={0x2, 0x0, @loopback}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_MON={0x14, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xffffffff}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x45a68308}]}]}, 0x15c}, 0x1, 0x0, 0x0, 0x840}, 0xc000) ioctl$PERF_EVENT_IOC_DISABLE(0xffffffffffffffff, 0x2401, 0x0) readv(0xffffffffffffffff, &(0x7f00000014c0)=[{&(0x7f0000000140)=""/4096, 0x1000}], 0x1) bind$inet6(0xffffffffffffffff, &(0x7f0000000080), 0x1c) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f0000000080)={r3, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(0xffffffffffffffff, 0x84, 0x23, &(0x7f00000011c0)={r3, 0x5}, 0x8) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0xc810, 0x0, 0x0) r4 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(r4, 0x0, 0x0) openat$btrfs_control(0xffffff9c, &(0x7f0000001140)='/dev/btrfs-control\x00', 0x400000, 0x0) 01:11:10 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, &(0x7f0000000580)) 01:11:12 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, &(0x7f0000000580)) 01:11:12 executing program 2: setsockopt$netrom_NETROM_T2(0xffffffffffffffff, 0x103, 0x2, &(0x7f0000000000)=0x1199, 0x4) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x40, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TOS={0x5}, @IFLA_IPTUN_TTL={0x5, 0x4, 0xd1}]}}}]}, 0x40}}, 0x0) 01:11:12 executing program 3: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c00000010001f0d0100268f1c872d2b01bf0000", @ANYRES32=0x0, @ANYBLOB="ff7f000080000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, &(0x7f0000000080)=0x1) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockname$l2tp6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000040)=0x20) 01:11:12 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, &(0x7f0000000580)) [ 427.011383][T10144] IPVS: ftp: loaded support on port[0] = 21 01:11:12 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x2) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f00000003c0)={0x0, 0x0, 0x0, 'queue1\x00'}) r1 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) socket(0x1, 0x4, 0xa) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) io_submit(0x0, 0x2, &(0x7f0000000180)=[&(0x7f0000000100)={0x0, 0x0, 0x0, 0x5, 0x24, r1, &(0x7f0000000000)="4da47a735b4118411e6f10aad05d2c6b13e14a681b886f7f2ab4c4d6c49ec06eed68db9453aa0768f3212f4efba020528b9864903990c24e1a7c3285ada0f3c6cdcd118c4d6455dd712dee40342068e43b06c81e2e51bc506429d9c67fedd43cc23793703abd46098bf0593cf2df2972fdd805772303a607ea3e28f309df62eea0a94e3571e18cd6badcb7976348be1d62d4", 0x92}, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0xdf69, r0, &(0x7f0000000200)="8e22360d45bf87ce4a699044efd315b0f690790603df8d3902c2a1db24032b7453530f6faeb528da314bb8abe6563bf965089c7cb4b9cc06ddef696e5e56ac0cbbe77f38473cb4f1c8d6d28e8699a2d6c9f1ebe5a1a3eec70681f047c7dd7d7f665ca5527a37d43ade97c94430ca26c386b15a6275a93f8ed789c5a049521bade8a15b94850ff7716a90ec31a3124b2fe668fb1510cd0ef281e0be3c33066386ae16d2c9a6c69be946ae", 0xffffffffffffff83, 0x8, 0x0, 0x1, r2}]) r3 = open(&(0x7f00000000c0)='./file0\x00', 0x2, 0x16a) mq_timedsend(r3, &(0x7f00000002c0)="aab53d6ea4502ccc45097c694a3c3fdb817244b505b7cf67088ee2cc41cdea7d0b926719958ef492c21711f2ab73f96cbf435a7caa931a36e1b6c46676800482a94975d267b999e5751c2659a157032d9a57bc983f40fa7d6ef4ddd98c67cdba742c9606ced51c55b6bf42a640401f7e16fd0ca59aebb6e88400f2060c11ef883c764225bbaee2c1647c4daefc187790d0e9923b3354cd84fab416e8d6cc038c70ce9a7abc21d378c3d95bec9d73441f0a61f9cc1113185fda1a2f25e0df0589b4", 0xc1, 0x9, &(0x7f0000000480)) write$sndseq(r0, &(0x7f00000000c0), 0x0) [ 427.704696][ T8807] tipc: TX() has been purged, node left! 01:11:13 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, &(0x7f0000000580)) 01:11:14 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x3, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) sendmsg$NL80211_CMD_TDLS_OPER(r1, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x64, 0x0, 0x2, 0x70bd2b, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_TDLS_OPERATION={0x5}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x2}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @device_b}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x4}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x4}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x3}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x3}, @NL80211_ATTR_TDLS_OPERATION={0x5, 0x8a, 0x3}]}, 0x64}}, 0x4000085) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 01:11:14 executing program 3: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3c00000010001f0d0100268f1c872d2b01bf0000", @ANYRES32=0x0, @ANYBLOB="ff7f000080000000140012800a00010076786c616e0000000400028008000a0036459cdb26cd"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r0 = socket(0x10, 0x80002, 0x0) prctl$PR_SET_TIMERSLACK(0x1d, 0x0) ioctl$SG_SET_DEBUG(0xffffffffffffffff, 0x227e, &(0x7f0000000080)=0x1) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockname$l2tp6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000040)=0x20) 01:11:14 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) finit_module(r1, &(0x7f00000001c0)='!\t\x00', 0x2) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) setsockopt$netlink_NETLINK_PKTINFO(r4, 0x10e, 0x3, &(0x7f0000000380), 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) getsockname$unix(r3, &(0x7f0000000140)=@abs, &(0x7f0000000080)=0x6e) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:11:14 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) [ 428.740349][T10232] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 01:11:14 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000480)=ANY=[@ANYBLOB="12011800da023f08f9050240078b000000010902120001000000000904000000f2de5f00985fca4a2b8d261590f751c571c6bfd9af53888c4e720a20fd77921408fc178f"], 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$KVM_SET_LAPIC(r0, 0x4400ae8f, &(0x7f0000000080)={"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"}) 01:11:14 executing program 0 (fault-call:1 fault-nth:0): r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) 01:11:14 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000000, 0x10, r0, 0xb6f1000) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/igmp\x00') write$binfmt_script(r0, &(0x7f0000000100)={'#! ', './file0', [{0x20, '%'}, {0x20, '\xfd,'}, {}, {0x20, '\''}]}, 0x13) getsockopt$inet6_tcp_int(r0, 0x6, 0x3, &(0x7f00000000c0), &(0x7f0000000040)=0xfffffffffffffe11) [ 429.383302][T10252] FAULT_INJECTION: forcing a failure. [ 429.383302][T10252] name failslab, interval 1, probability 0, space 0, times 1 [ 429.396488][T10252] CPU: 1 PID: 10252 Comm: syz-executor.0 Not tainted 5.9.0-rc8-syzkaller #0 [ 429.405321][T10252] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 429.415425][T10252] Call Trace: [ 429.419820][T10252] dump_stack+0x21c/0x280 [ 429.424315][T10252] should_fail+0x8b7/0x9e0 [ 429.428874][T10252] __should_failslab+0x1fd/0x2a0 [ 429.433937][T10252] should_failslab+0x29/0x70 [ 429.438637][T10252] slab_pre_alloc_hook+0xd5/0x590 [ 429.443741][T10252] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 429.449611][T10252] __kmalloc+0xf5/0x490 [ 429.453966][T10252] ? tomoyo_realpath_from_path+0x142/0xc30 [ 429.459862][T10252] ? kmsan_get_metadata+0x116/0x180 [ 429.465156][T10252] tomoyo_realpath_from_path+0x142/0xc30 [ 429.470858][T10252] ? kmsan_get_metadata+0x116/0x180 [ 429.476144][T10252] tomoyo_path_number_perm+0x2a4/0xaf0 [ 429.481898][T10252] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 429.488060][T10252] tomoyo_file_ioctl+0x74/0x90 [ 429.493003][T10252] ? tomoyo_inode_getattr+0x60/0x60 [ 429.498328][T10252] security_file_ioctl+0x10a/0x210 [ 429.503585][T10252] __se_compat_sys_ioctl+0x182/0x1100 [ 429.509061][T10252] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 429.515216][T10252] ? syscall_enter_from_user_mode_work+0x51/0x100 [ 429.521717][T10252] __ia32_compat_sys_ioctl+0x4a/0x70 [ 429.527145][T10252] __do_fast_syscall_32+0x129/0x180 [ 429.532458][T10252] do_fast_syscall_32+0x6a/0xc0 [ 429.537385][T10252] do_SYSENTER_32+0x73/0x90 [ 429.542095][T10252] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 429.548472][T10252] RIP: 0023:0xf7f8d549 [ 429.552618][T10252] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 429.572295][T10252] RSP: 002b:00000000f55870cc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 429.580787][T10252] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000081e8943c [ 429.588811][T10252] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 429.596833][T10252] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 429.604851][T10252] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 429.612907][T10252] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 429.623120][T10252] ERROR: Out of memory at tomoyo_realpath_from_path. [ 429.637993][ T8425] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 430.006835][ T8425] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 430.018816][ T8425] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 430.029261][ T8425] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 430.039362][ T8425] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 430.059509][ T30] audit: type=1800 audit(1604365875.577:3): pid=10255 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="cpuset.memory_pressure" dev="sda1" ino=15907 res=0 errno=0 01:11:15 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) unshare(0x20480) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) [ 430.345900][ T8425] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 430.355309][ T8425] usb 2-1: New USB device strings: Mfr=3, Product=2, SerialNumber=3 [ 430.363740][ T8425] usb 2-1: Product: syz [ 430.368059][ T8425] usb 2-1: Manufacturer: syz [ 430.372969][ T8425] usb 2-1: SerialNumber: syz 01:11:16 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) [ 430.476057][ T8807] tipc: TX() has been purged, node left! [ 430.747456][ T8471] usb 4-1: new high-speed USB device number 2 using dummy_hcd 01:11:16 executing program 2: bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000040)={0x4c6, 0x0}, 0x8) syz_genetlink_get_family_id$team(&(0x7f0000000300)='team\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0xa, 0x4, &(0x7f0000000000)=ANY=[@ANYRESDEC=r1], &(0x7f0000000640)='GPL\x00', 0x0, 0x99, &(0x7f0000000180)=""/153, 0x41000, 0x0, [], 0x0, 0x24, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, r0}, 0x74) r2 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000240)='/dev/ocfs2_control\x00', 0x400, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) sendmsg$AUDIT_USER_AVC(r3, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000500)={&(0x7f0000000480)={0x54, 0x453, 0x1, 0x70bd2a, 0x25dfdbfb, "d53260f9c10b3d389100e63df472a19dc8c6a5a6316a9be24f275342e56941220dbda10a77ee2b79e827bfebc5a541fc7b78872b05969059fa9df29531fb5b0ebcc63e55", ["", ""]}, 0x54}, 0x1, 0x0, 0x0, 0x4008000}, 0x20000010) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000140)=0x4, 0x4) r4 = perf_event_open$cgroup(&(0x7f0000000280)={0x4, 0x70, 0x0, 0x2, 0x3f, 0x80, 0x0, 0x8, 0xc0200, 0x5, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7, 0x2, @perf_config_ext={0x39, 0x1d}, 0xd500, 0x7, 0x80, 0x7, 0x8, 0x5, 0x3}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x2) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x100000) ioctl$sock_inet_SIOCSIFFLAGS(r6, 0x8914, &(0x7f0000000580)={'netpci0\x00'}) ioctl$CHAR_RAW_BSZSET(0xffffffffffffffff, 0x40041271, &(0x7f0000000600)=0x10000) ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) getsockopt$inet6_opts(r5, 0x29, 0x39, &(0x7f0000000380)=""/116, &(0x7f0000000400)=0x74) perf_event_open$cgroup(&(0x7f00000000c0)={0x3, 0x70, 0x9, 0x6, 0x24, 0x3f, 0x0, 0x2b8, 0x2444, 0xf, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, @perf_bp={&(0x7f0000000080), 0x8}, 0x4000, 0x10000, 0x3f, 0x4, 0x40, 0x2, 0xff70}, r2, 0xe, r4, 0xb) ioctl$SIOCRSGL2CALL(r3, 0x89e5, &(0x7f00000005c0)=@null) 01:11:16 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x2, 0x0) [ 431.032868][ T8471] usb 4-1: Using ep0 maxpacket: 8 [ 431.194585][ T8471] usb 4-1: New USB device found, idVendor=05f9, idProduct=4002, bcdDevice=8b.07 [ 431.203940][ T8471] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 431.299113][ T8471] usb 4-1: config 0 descriptor?? [ 431.559943][ T8425] cdc_ncm 2-1:1.0: bind() failure 01:11:17 executing program 2: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000340)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r0, &(0x7f0000000500), &(0x7f0000000180)=0x14) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000200)={'bond0\x00', 0x0}) bind$packet(r4, &(0x7f0000000100)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @dev}, 0x14) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x14) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002ec0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r9, @ANYBLOB="010000000000ff0700000600000008000300", @ANYRES32=r10, @ANYBLOB="05005300010000000800050004000000050053000100000005005300010000000800050008000000050053"], 0x4c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=ANY=[@ANYBLOB="5400000010000fff2abd70000000000000000000", @ANYRESDEC, @ANYBLOB="0005e12e0d9e55f7a36a88b532603dbeea67fd70433013933581b8735dfc005dc273a33fe767eee0ce000000000000340012", @ANYRESOCT=r9, @ANYBLOB="0a0004000180c2000002000008000100", @ANYRES32=r6], 0x54}}, 0x0) r11 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r11, &(0x7f00000000c0), 0x492492492492627, 0x0) [ 431.624098][ T8425] cdc_ncm: probe of 2-1:1.1 failed with error -71 [ 431.635751][ T8471] usb 4-1: USB disconnect, device number 2 [ 431.714935][ T8425] cdc_mbim: probe of 2-1:1.1 failed with error -71 [ 431.775263][ T8425] usbtest: probe of 2-1:1.1 failed with error -71 [ 431.835033][ T8425] usb 2-1: USB disconnect, device number 16 [ 432.075466][T10299] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. [ 432.127943][T10299] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.2'. [ 432.426990][ T31] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 432.453267][ T8425] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 432.706103][ T31] usb 4-1: device descriptor read/64, error 18 [ 432.835783][ T8425] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 432.847737][ T8425] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 432.858075][ T8425] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 432.868133][ T8425] usb 2-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 433.112724][ T31] usb 4-1: device descriptor read/64, error 18 01:11:18 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$KDFONTOP_COPY(r0, 0x4b72, &(0x7f0000000000)={0x3, 0x0, 0x15, 0x2, 0x197, &(0x7f0000000100)}) bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0xff, 0x8000, 0x3f, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0xffffffffffffff43) 01:11:18 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x10, 0x0) 01:11:18 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000c04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000000)='fib_table_lookup\x00', r0}, 0x10) r1 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000180)={0xa, 0x0, 0x0, @mcast2, 0x2}, 0x1c) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0xa, 0x4e23, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0xd}}}, 0x1c) openat$qat_adf_ctl(0xffffff9c, &(0x7f0000000640)='/dev/qat_adf_ctl\x00', 0x121800, 0x0) syz_mount_image$xfs(&(0x7f0000000040)='xfs\x00', &(0x7f0000000080)='./file0\x00', 0x9, 0x6, &(0x7f0000000580)=[{&(0x7f0000000300)="115751f306a4d20a116f0c3b4acb1f9ab5b3e716391e92d6146c9e73e63d609de34dd3049f9946d48a9df78deea6930a470bd9573bd36b58d8033afd0e816b46f740c4e153af9efcc397e93215d4ac4dc36c23a9778cc9a3975407e86019729a3ee035bed1329067948f8b9f0063b0ce1926e1f9375349385c6a15c9cf52f2304f625e7dc08f13561c294e025233ccc7846b7066f9aa92801e4dad2ed1e6570c70017326eb9406f6a5aa515df062994a2a323168537fbcf321cb1b2daa4b85327d217e9cc44ca5368ec95465fadb5f9449230208", 0xd4, 0x2}, {&(0x7f0000000140)="398e2ea9fb60399851c4ac953b3f760a2632054108d1dd126cf2dc3e8587a191000377a1612d2f34f21e26d1504d18c76a62ba", 0x33, 0x401}, {&(0x7f00000001c0)="72a0c172de953724441a5eaeec944e4e158eb1bffadc46f5860607c2ff5ecc79d2d8fa95c9d30e6fa8cf000eca41016078391f346d738cd920baaaf3aeaed44a", 0x40, 0x8001}, {&(0x7f0000000280)="221ba64ff6", 0x5, 0x2}, {&(0x7f0000000400)="d080da55f6949df4c007065643fd27f0b9f7949fc46d169df99a92ebf8131c7de03aa4ea8cfbfcca44ebcce16efce5434ee77c510b76b5cb65e8dbc3760af0cf30e033b2858eee2d3a5b99247dca1fd5a18c11f3c591d74898acb49af50153d9db1d59", 0x63, 0x5}, {&(0x7f0000000480)="4c7650865af14870a231808b8026e5785100ac7951bd5962cfcc5af9ecee1196a0b9b95aee1cfd6e23794e4f298b928e56bc3f97703516503832e12b31817ce54604b0ec51d7a78a5c85d048dcc0c03e9546516e919927a361b4dd39b51f2c9737de86f67d08571f467ff96beb5eeeb91845db6bdf26f251031740a9c33b77e9edd515ea0bdd903961ea770b9efa5281de5c541c423feddf27c7b90932e06d8985f81d08a721a0301ebda2c9983d8d07dc91f33b8b16964c02dcaa9dc4527165f36aee32112afe4b809b2b51dd5079e3e89078582ffb17fb3440", 0xda}], 0x1000, &(0x7f0000000600)={[{@grpid='grpid'}], [{@obj_role={'obj_role', 0x3d, 'fib_table_lookup\x00'}}, {@fsname={'fsname', 0x3d, '^,*'}}]}) ptrace$cont(0x9, 0xffffffffffffffff, 0xfffffffa, 0x7fffffff) [ 433.284843][ T8425] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 433.294443][ T8425] usb 2-1: New USB device strings: Mfr=3, Product=2, SerialNumber=3 [ 433.302859][ T8425] usb 2-1: Product: syz [ 433.307194][ T8425] usb 2-1: Manufacturer: syz [ 433.393683][ T31] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 433.572951][ T8425] usb 2-1: can't set config #1, error -71 [ 433.615543][ T8425] usb 2-1: USB disconnect, device number 17 01:11:19 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x1267, 0x0) 01:11:19 executing program 3: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000bba460401e043c40c87f010203010902120001000000000904"], 0x0) syz_usb_control_io$cdc_ecm(r1, 0x0, &(0x7f0000000400)={0x1c, &(0x7f00000002c0), 0x0, 0x0}) syz_usb_control_io$cdc_ecm(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$FUSE_NOTIFY_STORE(r2, &(0x7f0000000500)={0x2f, 0x4, 0x0, {0x5, 0x8000, 0x7, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x2f) syz_usb_control_io$printer(r1, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r1, &(0x7f0000000100)={0xc, &(0x7f0000000000)={0x20, 0x18, 0x9, {0x9, 0xe, "d60f7dc311cc71"}}, &(0x7f00000000c0)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000400)={0x24, &(0x7f0000000580)=ANY=[@ANYBLOB="400b59000000009a8f5741d9b53a7ead77cba4ddbdb52b698f9b3fd8945fff450912adc0def480d25e3d3a9e394a2e7c2d398aaadcc9316de472cbf89b25ce4126485370391a27f04cb91d5b0add766a323ed169479266a9cfee36696be9b2088d417b89fdcfc3e67397d8ccb9b090b58f"], &(0x7f00000001c0)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000000240)={0x0, 0x8, 0x1, 0x5}, &(0x7f0000000280)={0x20, 0x80, 0x1c, {0xa691, 0x6, 0x20, 0x0, 0xa2a1, 0x3f, 0x6, 0x5, 0x696, 0x6, 0x1, 0xe45}}, &(0x7f00000002c0)={0x20, 0x85, 0x4}, &(0x7f0000000300)={0x20, 0x83, 0x2}, &(0x7f0000000380)={0x20, 0x87, 0x2, 0xaa1}, &(0x7f00000003c0)={0x20, 0x89, 0x2, 0x1}}) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, &(0x7f0000000440)={0xc0, 0x5}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x24, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x9, 0x12, 0x9, 0x0, 0x10, 0xfff}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) ioctl$RTC_UIE_OFF(0xffffffffffffffff, 0x7004) socket$nl_rdma(0x10, 0x3, 0x14) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) openat$vga_arbiter(0xffffff9c, &(0x7f0000000540)='/dev/vga_arbiter\x00', 0x100, 0x0) 01:11:19 executing program 1: r0 = socket(0x1e, 0x805, 0x0) connect$tipc(r0, &(0x7f0000000040)=@name={0x1e, 0x2, 0x0, {{}, 0x2}}, 0x10) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{}, 0x3}}, 0x10) setsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x66, &(0x7f0000000080)=0x7fae, 0x4) close(r0) 01:11:19 executing program 2: syz_mount_image$gfs2(&(0x7f0000000000)='gfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0xffffffffffffff41, &(0x7f0000000500), 0x0, &(0x7f00000006c0)) 01:11:19 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x1274, 0x0) [ 434.643285][ T31] usb 4-1: device descriptor read/64, error -71 01:11:20 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x96, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = getpgrp(0x0) sched_setaffinity(r1, 0x8, &(0x7f0000000100)=0xbaa) r2 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000480)='/dev/ocfs2_control\x00', 0x200400, 0x0) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000004c0)={0x0, 0x3}, &(0x7f0000000500)=0x8) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x71, &(0x7f0000000540)={r3, 0x6}, &(0x7f0000000580)=0x8) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xffffffffffffffff, r0, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, &(0x7f00000001c0)=0x0) rt_tgsigqueueinfo(r5, r1, 0x1c, &(0x7f0000000400)={0x31, 0xffffffff, 0xdc9}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r4) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000300)=ANY=[@ANYBLOB="12010000020000400002000040000102030109423b000101000000090400000002060000052406000405240000000d240f01000000000000000000090582020000000000090503020000000000d29242761e013aa56fa44118c13b8d5445b9584b7c1ceeb09eaa1f2a906f255ace8593f7adc530a6f808a0c23390ec5135a671fdc896314cd830923446de0c90aea28bcd8cda9a8c116974d993a0ce6e3fed8bb7a56c22823cde7640a768ec0b843f974feb3d654eb6f076de0a5887194d1feb60eca9dc34945d6ce0f60de7ed681f8ea67df871ad10f96c68"], 0x0) r6 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r6, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockopt$inet6_IPV6_IPSEC_POLICY(r6, 0x29, 0x22, &(0x7f0000000800)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000900)=0xe8) r8 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r8, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x24, 0x25, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0xc, 0x0, 0x0, @uid=r7}, @typed={0x8, 0x82, 0x0, 0x0, @pid}]}, 0x24}, 0x1, 0xffffff7f0e000000}, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000200)={{{@in=@multicast1, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6=@local}}, &(0x7f0000000000)=0xe4) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f00000000c0)=0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000100)={{0x3, r7, 0x0, r9, 0x0, 0x80, 0x7fff}, 0x0, 0x0, 0x9, 0x80000000, 0x3, 0x80, 0x2, 0x1ff, 0x1000, 0x598, 0x0, r10}) 01:11:20 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x1275, 0x0) [ 435.123682][ T31] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 435.305170][ T31] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 435.314558][ T31] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 435.322931][ T31] usb 4-1: Product: syz [ 435.327261][ T31] usb 4-1: Manufacturer: syz [ 435.332032][ T31] usb 4-1: SerialNumber: syz 01:11:20 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x1276, 0x0) [ 435.356046][ T8483] usb 2-1: new high-speed USB device number 18 using dummy_hcd 01:11:21 executing program 2: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) getdents64(r0, 0x0, 0x48) r1 = pidfd_getfd(r0, r0, 0x0) dup2(r1, r0) syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x1, &(0x7f0000000200)=[{&(0x7f0000000280)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f0000d7830000000001000000000000000b0000000002000028020000028400001b71", 0x66, 0x400}], 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="746573748cbe90fc9cc323527279707469698e7dd0"]) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r0, 0xc08c5336, &(0x7f0000000140)={0x3, 0x7f, 0x1, 'queue1\x00', 0xffffffdb}) 01:11:21 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x2201, 0x0) [ 435.763539][ T8483] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 435.771306][ T8483] usb 2-1: can't read configurations, error -61 [ 435.963146][ T8483] usb 2-1: new high-speed USB device number 19 using dummy_hcd 01:11:21 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x2202, 0x0) [ 436.027391][T10357] EXT4-fs (loop2): Unrecognized mount option "testŒ¾üœÃ#RryptiiŽ}Ð" or missing value [ 436.086831][T10331] udc-core: couldn't find an available UDC or it's busy [ 436.094320][T10331] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 01:11:21 executing program 4: keyctl$set_timeout(0xf, 0x0, 0xffffffff) r0 = add_key(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000080)="b7cc0fe99002c827caa0c3ddef55827ccdf6f4501ca8f71bd764293fceda64ac496da3ce182acd8b8ce73bac82b201a48ae489b90486e6678da5864a293f802bdd0385598ecb0f89f13ccba6aea83feabaede1ad1ea42066d767aa7c73ab", 0x5e, 0xffffffffffffffff) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000100)={r0, 0x3, 0xd2}, &(0x7f0000000140)={'enc=', 'oaep', ' hash=', {'rmd128\x00'}}, &(0x7f00000001c0)="0f9199", &(0x7f0000000200)=""/210) timer_create(0x0, &(0x7f0000000300)={0x0, 0x3, 0x4}, &(0x7f0000000340)) r1 = openat$proc_mixer(0xffffff9c, &(0x7f0000000380)='/proc/asound/card1/oss_mixer\x00', 0x2080, 0x0) syz_usb_connect$hid(0x4, 0x3f, &(0x7f00000003c0)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0xff, 0x56a, 0xf4, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x9, 0x40, 0x5, [{{0x9, 0x4, 0x0, 0x80, 0x1, 0x3, 0x1, 0x2, 0x20, {0x9, 0x21, 0xffff, 0x81, 0x1, {0x22, 0xf7d}}, {{{0x9, 0x5, 0x81, 0x3, 0x10, 0x0, 0x77, 0x77}}, [{{0x9, 0x5, 0x2, 0x3, 0x10, 0xc1, 0x81, 0x2}}]}}}]}}]}}, &(0x7f0000000500)={0xa, &(0x7f0000000400)={0xa, 0x6, 0x250, 0xff, 0xfe, 0xf7, 0xff, 0x9}, 0xf, &(0x7f0000000440)={0x5, 0xf, 0xf, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x18, 0x5, 0x3, 0x9}, @ptm_cap={0x3}]}, 0x2, [{0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x41f}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x41b}}]}) setsockopt$bt_rfcomm_RFCOMM_LM(0xffffffffffffffff, 0x12, 0x3, &(0x7f0000000540)=0x40, 0x4) getsockname$qrtr(0xffffffffffffffff, &(0x7f0000000580), &(0x7f00000005c0)=0xc) write$binfmt_misc(r1, &(0x7f0000000600)={'syz1', "cae806f08d6f06085e6f9d81df30d15ce7ff27116a050b264cb1b9eebd1740754c777613b81fd96068f4531271887c003584cc77acbcee862a637ad0992b83c78f10c78e830090aa3684dcabeff203e54cf47c8ac07a2829cb1d1501e2443362a44653c085174b834f8434d6c1fbf13a85ef5ad5c7c8ae156577935f2bccef6e78125bfc8ebe233dda7c6a9e7ca7a1b9c813407bc6d6a90a543a2d2ee3139dd663c265405598e1da476fefa2a5d897895cc02ce2cd56bf5d574fc709d326f27260656a51a7128061916c9c3dffed66b60a59effb"}, 0xd8) syz_mount_image$iso9660(&(0x7f0000000700)='iso9660\x00', &(0x7f0000000740)='./file0\x00', 0x4, 0x3, &(0x7f00000018c0)=[{&(0x7f0000000780)="48b90d92f11ffa1340ef358a4d06590243c8ce71341407a9d64a4fbc6992fd56b4193652417f02f16c0e183681e88d265765d7b085d21b38ff85b301d83d36fb85f587b62a5c4353c999e97e122067b33b5c044ff0d8738f918dd994ad9cbaa50c09f8aa635fd1a27075550d4154129f4f95b71f27a7d91a5067d5a507e87a95dc3b0a886bc288d5b2864fa139af7f5640d81a657766ff1ed1715f8140e82c64acd35cef00", 0xa5, 0x6}, {&(0x7f0000000840)="ac643b871f2f8c0ec39f644ab281194e70bee8891f8d569f09e8cb17ab757224dc14dd66a7955c671f2650769ae7ea65bc25f68380c82c8213ea4119b1943ec56d58262509bea734885f0fbf3374dccf9a92819f43180b0426160699fcf7f3dad62e12001e5cd64c4cb3d119edcf3fc3efa76a84da5d14c3c4698876cf39c02424f212453652cdb399fc0222612ec7557d85d0b040c1e3dc302d9ef57386c35dc5b1fb6321dc3a24fd3df9a8a4ca2dec512efca2db2647ef171983dfdcc89dddc6f4c6e29f92a4c90414e125cdc54a1ff547459f0f559e168ec428b84b22c3bda42ff9e49be862573925b046ecf2fc9b18afc338751938835aca7870a74e7195050d60d9219b5987537b9d022d949c3e3274f3be88afd9c2929f4b543cb6666642ed48a80447b621bd1feaad5cdfd7176a2fd5627df319acec53fc12718b22705417fbbe4c2fde91f9a74a6de5a002b6d8c854b5e42dfc82b1f3fe8c66d42ea4e3db0e4776ed235f3f5344eaad9ace569c3b6f689900371dbc3c5576f184589b831c8937da99ba6b138c725b9cc2ac218a8f44b958b7b35e20353a0110c7e4d1af6d80d4aabe54a1b08b3917181bb2ce20b557441c2e6f2b43f8503a97da547af3ab313f6aa9977c031fc259292b840670c44a7afcd6e5e64807054e33e6fccb08836e9c04e70623e8a9fd273eff239bfbdb2a7fda229e8db37d787ae0d6700ebc8063fe957a68285bcd5a09fd81e21e31c0b26ce31a46bce6241e0e7883a1dd934413425440ce006a6bba9bbb125b6e4fbd8325e40ed022e346f59c34ab8010c6e986153b98599012eb72ce83d00d6258817ca792a81ede5e63a95b4195c2af1b135074e4713bbf22163db10d80239e62cc652dd4cc8c2d480a6bf05f20bfaa6a7aa116fdf56857430cb2ef5edbea15c17aa00a00061bcd5654a624f0da881979b0b54d78ffec3cbe2ff46d76ec977f63300dc4ecb6c27bb7b724360f0cf588fd32b676a1f27bbbde14113d09d69d44225d2f0c9c7f6d5ce58c959293ea50a9f9820a81ccc98a7ee24a2a667cfb3b7a51d833ae5de7c43750879e71ae015de94df63e4b5b14479ccaad251d440dc3c13db8223e25dc698041deac36d19b5fa812f8a352ff88e34bd1c84aecd4c2a39724d8e42398f2565dc5922306be7ecf009d48a11e0d47650a47948ce28f304699c08a22fb2e731bb35a8b5c1a1cf566126fb85b9e43ec2f715afc65d7f0ded3f5230ed1d824be34cd5f6d6b7a6774e6668cab7569758bed494c33b8c7cf373729da3fdc1f0a16a254ab401e237b804b3e2dbc38ec39de981574a0c18cc4f29160e1cd669a7a75819e2fbdbc5b42a4917a5a717783b1101602cffca2d2d1dd6292c36c9b4f76d90f38f7348b03c261712061ab9509a557ea80e858e832543f0bda393d3c62398028aab41d4c3a2e61ccebe7d2acde6cb28875c2899eb78d60d07d9fa43b5b7acb408a941be7bdf79988b66c6ff88ce8bc586c9f0438d66156a1cf6c5d729f29e46e2c52d6167dd2d08eab1a9375e80a9f153f07c3ba6105e11acadbc7c87b41acd41987c00e6db9003f03192389b775979c7680b4945a9cfe1497d322253eb889a91596780bde5a91bc673a37512618f3bf9e391a08268cc3e235230fd05a7746add19042d0ec725048fe13605518b763a7b53f1d0ea2f488e3a4c0a964ca9458bdf7781efc032187a1ac7331424a0bb634a3b46d6ecadb6543f347bf9f4c4f3d3e5e0c3aed01f29088cd0c65839845de305344a924eadeac77329a01b6950fc12541d58e7cd80ddc58858bef8bb56125bde7daa98ac227c5e1301cf59699952f2e402de7c0adc382e9cdb0551adc4df6861f9fa659f09394deaa149b7b950b55193ef93596cbc1b2009a5276de3f68b36351777c3d93780e4adf834e41d2d0cfd665c7a634696362cb67c11a13249088499fc6addd537a7cc17dbc3b62ae93df17de552dea66f5fba6278f767524c69cd47adee064dfa0fd28e1401e5ae9186e5085315d20c7a55bc37f7ec52edea1dd50f5661d245f1db9e90888355c838bd21601409b382a985a9b535c1b47a7b6c3ca17f3def5ece1f57cc5ba450a66093f8494111fe7d63ec1cbcf9ebc2815d73d878b92c501bd3929b9630ce9848dafe732db9463cd9f6b2aeba4efd3edf073a7d79ae1961b41cb9e3d3a53f189052ae3c3eca49704cc67b8403ba2937847aaab31fd3dcfba918b2615ac394ba490b55d2e7e532ba91b5205b53f56a9a521ecf6d60197e167ea0acd8d39d88ed817c0905e176ec3b76bf545fa32b1302cae85594499ef655dc1c933df6a0cfc758eefd013ddbaad6ad4ec03332eecb4c74a6bec4bb7e28d044cbc96ca138402159e0935c92750f55e37b02fa94374b50765892dae5748ebbf26a8c0269f4746406f8b76f7d8b5748add5f5cbd022c11ecd21b284997b6d4f5d428acf16e75815900315fd96090febd507d9e5cb7fc0b6b2259c8debdae1a46739920f6efdf6f16a05b850e18cd62b2740e8128cdc361013bf1569c72f9a306c1284ecfab4d539e8248309e50b8dd9a3cc86d4bb06b953b95bc5f8778591361df32abab88fb41e0c885e80a3e372bd0ac2113f32112bde3e96fe6b17328771588c8c93750410c3fb4e21137ab9014b975c76352182963443a3d7d7738c0f986de31d675162848c9c1ddb3997181af132144b2008fbf26d9c38476f0b383139efd69cbae48ca684ad3a0842a44ec7858c5ffbc311d8963427d526c8640a38e89d646fb0f2d91b588d834609375fd7d5422887428e7ba5a6ad1f8d415be8692c7055a21d9793d8fc080b133069ec4a13bebcfcfd381e4eaa6209c05dab741f4de5e4da67f9cd656f58391aa4d0f1bcee1ebcf5da075b40d4eb87eac7a7435f1c1cf2df78ab10220e58d0e0858dc0e32cd9e1bc4a12bc695fa54451348922eadca7c31443206f576fc45d540f3989841e9a0a0fe7b4a442457b8050d739c0339e90ad6db77000a964a93d1a2c145d7f51780b3b46d27232ffdb25cb9ac1941ab558414049da509b3696e1e016a1ccfc4c6ed96721218aaa08f736d0eb0d7403b419f47595f3adb63b78f20b3f443de2d2ff0031e0b04f16f8936ca7686c226546363938cf60aab627a020eb084f4035af97e1c402ec15dbe630d3178f983db5b3f1e5568de34e42fe95aa20cb2d06cf067b4088e50c52e05d92b6cfdeae92bc8eef7819ae25783f989af55652c2bad9f2c8f8df7eaf351ddbc7fb13f0196fbdaf489acf5fde7bbf57dda2e768530e9bfcf212beafab6c2eff200b5589f0eb10406f64a0c3317ad20952bb41f74d891ecfd481a8dfc2e126098560db3fda2b2deb483c197ed5aba5bc4b33d142540feb5adf78bfea83a620bd23ce96d14bbe9ddb640cf825fbb7ac1b146e3fa0964f7dce81df15fb4093b454825cda67ac42f31a4f89842fa0d598a69155c774ce80211e862b33a7b71f7be4d2675d1261dbbf3b5f7ba3b6e4c1130246c48022216d6dfc92bc6e5a5206def9db88086e844ee8a392a5592565609268040c1cbe97b33ef7c83d156f89d5abdf26ed092bf36e40aeed07fb7d61a2e78d97aaf9741d662848eedb4b3b76cbac677db1cdba6d0b93676728a9c247ca8dab6f0df44b5ff134ffd7dfed4ddb74226c675ae44340cc2b1c4294304643845826fa333bcf663afecefd6c61d8e1801534032318fd7b5cd6f4a4bee992ad28507e429005bc3197194ca84e0610da2680913435fb8895b32c085dbee15afab5b4799e144424a22edb77cd10571ad26517516f7592b8c3812c15819622466aa7f378a1e65c13e120519d145f6138d3f31b1426e22cf135022eb1bbe3e2a3a860842521ec83717fe12d37468ab2862927b0fe38026f41b64c22b64de2f638baed3d65ebcbaeaa2b809b477cf9d67aa00f6999aed4f71a22ab6748ec3dd3090d301124c1321c5d69d6313fbf1ef8abbc88ab7afa4f13559672bc6e7217aabbd63ce35c8868ba0d0aa2bb2b493b2b85e813a0ce7e769d8c7915a526e53e6dc08c1e72b8069816014a1fd2a65cdb893ca923e1faedba01ea6222c9de47171a87512118b0396985eba8455f9fed742d98c7cb04186956902f2bef3661e777ade49c997e5e341bae5e8721a01e2b0c6e8cc729b4d484e39e350fc26f4adc6de38885b47e7a0cb16cd041d240f0973a75e52780b178d98d26363f1f1ba9c93dde46e489af664808348101205cfe2a6bde7659c92da7e3c8cddf200dbc91344ea0be4dc542d55c77a30591240ab49563ee46cc6f41cfc2c6234aed2eaaead10129775048a60aef6659b5aa53b9ed741fd59a288924f39c1e548e29291180bb52d5dd7cdf8ae23f8a6134c2f47f5f1ae071fcb2b536cee480c74e5bf3464dd0a25080e67a8ba4da8b25353fa80d6d63fa9de7a637fd99a50fc4197f8acebfae5848eaef80b189a5e73e2f508a7bb8b992429142fd889661f723e2f74bacc6c897467553556663265d91f02060ef0e31c4b57958bef5e5a9185eef1ab24df2b25b52a2112f50af17c0b304700e815cb73e46d508aae8819d25aed83d18d6f5bf80cd231d880ef418df4957cd486bb3e7df4ea86d651ad3ac4380ca342d38aabd1bc6d92c0e42bbcc27ed6ffe0b7579b18b5983235516a24aef307686bd499c5ab7aa48fecfd7e3a61eda146b3ecbcf3a4249fd6a7b5cdced0c579eb7c90575d156b38dfabcae46d01f9fc46f5650681b7de8ff053dcdc2e49edc1770f5bacd3211192cd9f01b128a833af2cee73ac347b72cf08050042a89c1a557d0a6e0f9ab4703ab27b75cbedbb15d2dffa0ba7ddea70405638b0bbbc8c94cc4a20cf8fdc0544e28ce365a10ff1bf42e85a266f5f1e41d2e88f413e4d9b3ea1b05c597c44c9f853197cb770c7dcf29a90eed589ace3b97fbd5f32a3e6929bb152739ecd873c1c597f6215b21eb2301572d9cb8c469ed1994ee1190784ab90e653703aa432b85b3db31ebb34eff4a9217fbe43b53b71ba89e02d0d2d79f5a5cfd226d5651e7a513df3791df2363b7cf7258d7ade0c6c0acd1c9a038b160dc55093376e884fd08893e7719e194d5119d58bf14c73fe1afcd0d571854921fadfecfd22be784a6bc2c26b448032a4a97946d4b8baa40211067e58c1bbfedd8adce182169d21bd4612e7d39365ae380d3875fab9a94651970d13c244caae8dd204f8647013175d0a47480e4fe7d3b362a0e0fb9215c03de324100ddf5053ea1c65a5011dbf047a8427503a904a8ee700ee929b31332fbbeda872b6995651c0c31d89923cdad06f31726778c977cc01597590baf92e2966ab65318957eb7bd190f060892ca53715bb0526cea4474c6d5eca92ec61611ec07e10f1c9a27c16c675e39bcca39d6fdbf09cdb9bd538ffaa8425eccfbb3ca0d902e7a1c8a20236c49128ffc9b2fcd6d6183f3ba59c8945190ba2422519f3ac0643ba0f69391ed8dd865ebc185e7cf744ba888f91ba9c420b9fd0deccb57a59910004f5f7bdafa5e097b0e2b1a9517f507db6956a5640f55fca2c23956ed290c5e1e6e98f8961347ffe8624f28b10065bbcd0ecbe8d2938b086cf4bedc97794ce3b9a379beb2c151da02417f0573ee8e24f76f2af0f9179fb1dcc929375c9f380ec5430563ad3f32b02556c9c0a41cee42c275aee2c64430dd696fc849ee3b8bae071c8a0288434589626bfb089890b2eab8ef115eff8fb6c91d3d9bab09c0456568eeeb60fe395e7abff7bef46dea5e7b8d12a6d811244f3b90f738aa22d4a5394705a3acd", 0x1000, 0x2}, {&(0x7f0000001840)="6d89c3dcf65c6603dd5420e9f5a69bd8943e4374a8b18d1cbea40ef0a9f1f6b35fbd266561816e2d256d0ecd86a8dd7a5b14b769ff4368bd9ee71638b16ea305a21b98d3e33ef76f14afe5e05d8fd5702c875dec5a4ad3306ee15703251bbf5b", 0x60, 0x7ff}], 0x802, &(0x7f0000001900)={[{@nojoliet='nojoliet'}, {@norock='norock'}, {@cruft='cruft'}, {@map_off='map=off'}], [{@fsmagic={'fsmagic', 0x3d, 0x2}}, {@dont_measure='dont_measure'}, {@obj_user={'obj_user', 0x3d, '|@\xe6('}}]}) ioctl$SIOCAX25CTLCON(0xffffffffffffffff, 0x89e8, &(0x7f0000001980)={@netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, 0x5, 0x8, 0x5, [@default, @bcast, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}]}) connect(0xffffffffffffffff, &(0x7f0000001a00)=@tipc=@name={0x1e, 0x2, 0x2, {{0x40, 0x1}, 0x2}}, 0x80) ioctl$CHAR_RAW_IOMIN(0xffffffffffffffff, 0x1278, &(0x7f0000001a80)) r2 = openat$dlm_monitor(0xffffff9c, &(0x7f0000001ac0)='/dev/dlm-monitor\x00', 0x40, 0x0) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, &(0x7f0000001b00)={0x73, 0xe, 0x2, 0x1, 0x0, [@local, @mcast1, @remote, @remote, @mcast2, @mcast2, @local]}, 0x78) sendmsg$NLBL_MGMT_C_ADDDEF(r2, &(0x7f0000001c40)={&(0x7f0000001b80)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000001c00)={&(0x7f0000001bc0)={0x24, 0x0, 0x4, 0x70bd2b, 0x25dfdbfc, {}, [@NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}]}, 0x24}, 0x1, 0x0, 0x0, 0x10}, 0x20000801) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001cc0)='nl80211\x00') sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, &(0x7f0000001d80)={&(0x7f0000001c80)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001d40)={&(0x7f0000001d00)={0x2c, r3, 0x4, 0x70bd25, 0x25dfdbff, {{}, {@void, @val={0xc, 0x99, {0x0, 0x36}}}}, [@NL80211_ATTR_MAC={0xa}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40008004}, 0x840) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000002fc0)={&(0x7f0000001dc0)="8a79e55dbcc4e52c847c5d3ac36b449d1ad8bc10677891ae2c1665446aac62de3e00e364ca4ac06d3502deaefd0252f4c9cceb42dba6eef15ac6bbea1ab52808e0aa9e0ec741931d2e7ded8d9b10a8e6f3119fc7857afb9ac59bfe343cd5b6ebc6b784b310e0648321aa8d68859015f9f2bd6c362b2436ba653676a1c0cc23ee30ed9324ac17ae621e83186015acb81630d7d1d6feace9051febf82188e4ee9235691ca435ecc7b1770528b9b3ae14c8a4a3549c1aa19675155fe7898b047587d306ddc2cf47854a9f420c12a6bd4711be9459a773e19e80d8b700fcf50a7210a25bf745ebc5297f17a60884aea8064b6393", &(0x7f0000001ec0)=""/86, &(0x7f0000001f40)="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", &(0x7f0000002f40)="398527e3ec30726340a36d0cdd5c1627488c0dd6ae85a422fe522d98d5db9e4e116ab57a7880f461f09e61fe0d01d91e348d32594839d1572a7776f1b9a089f3f0ce711472ce49dbf4301dd93b27c54df6130a608cbe17e54b47ea52", 0xaf8}, 0x38) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xd, &(0x7f0000003000), &(0x7f0000003040)=0x4) [ 436.149216][T10359] EXT4-fs (loop2): Unrecognized mount option "testŒ¾üœÃ#RryptiiŽ}Ð" or missing value [ 436.603882][ T8483] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 436.611656][ T8483] usb 2-1: can't read configurations, error -61 [ 436.656304][ T8483] usb usb2-port1: attempt power cycle 01:11:22 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x2203, 0x0) [ 437.383101][ T8483] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 437.633494][ T8483] usb 2-1: unable to read config index 0 descriptor/start: -61 [ 437.641264][ T8483] usb 2-1: can't read configurations, error -61 [ 437.824204][ T8483] usb 2-1: new high-speed USB device number 21 using dummy_hcd 01:11:23 executing program 3: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa77d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404, 0x8, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x3, &(0x7f0000000200)=0x1, 0x3) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000780)=ANY=[@ANYBLOB="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"], 0x24}, 0x1, 0x0, 0x0, 0x4000080}, 0x20000000) r1 = openat$binder_debug(0xffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendmsg$NBD_CMD_CONNECT(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f00000001c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB, @ANYRES16=0x0, @ANYRESOCT, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYBLOB="08000100612fe09338052f2761062cfcb19ab7639dfaf226d01b35c0641f3670eb53e7b1b05c7537cd2e2dee10430cfd1ec3f8bde8fba05760220540c5732a152f1e8646eeb8c54277fc1c5b8adbb5266ff3c5fad8402994204357e8067721b7634e7b68c885c7245a01aaa86aab3bafd6aa95f754c39d27a9b44fbefac57700d5f218", @ANYRESDEC=r0, @ANYBLOB, @ANYBLOB], 0x38}}, 0xf616ec17addfb5f8) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000540)={0xffffffffffffffff, 0xc0, &(0x7f0000000640)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)=0xc000000000000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000500)={0x4, 0x0, 0x0, 0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=0x80800}}, 0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000280)={0x0, 0x72, "75491a54988c75efadc343f9ff506cbe1d5d95fdad31a9e06ab4d212573bed005c611da9b6247dfbd2ff23c9715ebefb883276a67bd2fdf8fa4c696e0f024dd38e265e6b3ca6aea8612a1dcc6da643e82075ace4b02cf1dcf9b0d1bc38f40c2061054365265417a6c950ca710705e3069dc6"}, &(0x7f0000000000)=0x7a) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r2, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r3 = socket$inet(0x2, 0x80001, 0x1083) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x75, &(0x7f00000003c0)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000100)=0x9c) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f00000003c0)={r4, @in={{0x2, 0x4e23, @loopback}}}, 0x84) r5 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_DELLINK(r5, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[], 0x18}}, 0x0) r6 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r6, 0x5423, &(0x7f0000000100)=0x3) 01:11:23 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) r2 = socket$inet(0x2, 0x5, 0x5) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(r2, 0x8983, &(0x7f0000000080)={0x0, 'wg1\x00', {0x4}, 0x6e6}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$NS_GET_PARENT(r1, 0xb702, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000001ff0)={0x1d, r3}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000012c0)={0x6, 0x4, &(0x7f00000000c0)=ANY=[@ANYRES16=0x0], &(0x7f0000000040)='syzkaller\x00', 0x6, 0xfef, &(0x7f0000001340)=""/4079, 0x0, 0x8, [0x48], r3, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0xe, 0x10, 0x0}, 0x74) bind$rxrpc(0xffffffffffffffff, &(0x7f0000000000)=@in6={0x21, 0x3, 0x2, 0x1c, {0xa, 0x4e21, 0x100, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x80000000}}, 0x24) 01:11:23 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x2205, 0x0) [ 438.143943][ T31] cdc_ncm 4-1:1.0: failed GET_NTB_PARAMETERS [ 438.150255][ T31] cdc_ncm 4-1:1.0: bind() failure [ 438.164642][ T31] cdc_ncm 4-1:1.1: bind() failure 01:11:23 executing program 1: syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1b, 0x2a, 0x8a, 0x8, 0x6cd, 0x10c, 0xcf6b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x82, 0x37, 0x76, 0x0, [], [{{0x9, 0x5, 0x82, 0x2}}]}}]}}]}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000040)=0x677, 0x4) [ 438.273219][ T8483] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 438.281127][ T8483] usb 2-1: can't read configurations, error -71 [ 438.340823][ T8483] usb usb2-port1: unable to enumerate USB device [ 438.422856][ T31] usb 4-1: USB disconnect, device number 4 01:11:24 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x2270, 0x0) [ 438.892922][T10397] IPVS: ftp: loaded support on port[0] = 21 [ 439.117986][ T9994] usb 2-1: new low-speed USB device number 22 using dummy_hcd [ 439.206030][T10373] IPVS: ftp: loaded support on port[0] = 21 01:11:24 executing program 2: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r0) r1 = gettid() r2 = socket$inet(0x2, 0x200000002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000400)=@broute={'broute\x00', 0x20, 0x2, 0x330, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000580], 0x2, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="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"]}, 0x389) read$FUSE(0xffffffffffffffff, &(0x7f00000008c0)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) ptrace$getenv(0x4201, r3, 0x0, &(0x7f0000000000)) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x2) getrlimit(0xa, &(0x7f0000000380)) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 439.511500][ T9994] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 is Bulk; changing to Interrupt [ 439.522174][ T9994] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 439.532715][ T9994] usb 2-1: New USB device found, idVendor=06cd, idProduct=010c, bcdDevice=cf.6b [ 439.542017][ T9994] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 01:11:25 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x2271, 0x0) [ 439.635802][T10402] IPVS: ftp: loaded support on port[0] = 21 [ 439.864701][ T9994] usb 2-1: config 0 descriptor?? [ 439.918144][ T9994] keyspan 2-1:0.0: Keyspan 1 port adapter converter detected [ 439.927005][ T9994] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 84 [ 439.936217][ T9994] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 81 [ 439.944293][ T9994] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 1 [ 439.952176][ T9994] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 2 [ 439.960307][ T9994] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 83 [ 439.968455][ T9994] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 3 [ 440.024608][ T9994] usb 2-1: Keyspan 1 port adapter converter now attached to ttyUSB0 [ 440.082227][ T1033] tipc: TX() has been purged, node left! [ 440.197250][ T8483] usb 2-1: USB disconnect, device number 22 [ 440.235711][ T8483] keyspan_1 ttyUSB0: Keyspan 1 port adapter converter now disconnected from ttyUSB0 01:11:25 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000280)=ANY=[@ANYBLOB="12010000020000102505a1a440000102030119025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810300000000000904010000020d00000904010102020d0000090582020000000000090503020000000000"], &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000380)=@lang_id={0x4}}, {0x94, &(0x7f00000000c0)=ANY=[@ANYBLOB="94036b4aeb3de181552512c428c3e0b467aa7a5e4eb34eb367b3190c6b61ced309ff4d72e5712a1d2183d9d6f73881df91997625c7373761b7349febb758b0a92fdd1cdd0d34b94d118e01154f19fbbc610bd39b67ed089013b2659dbbe1b958871122a60354b45caf5be157d77dd8c8c519cf28e5342490a21d6869a18572be856d6028baf0b2dc28c71b9b187e0d214b5d9a33426f0d772a2f10831279585bda284842bf4ec3828b04d3"]}]}) ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000000)="4f6f58096379f385fff2b64fb1f6a0c22e429badc0f357def19776775c2384eabe7acf736c03f6989a4b0e8107f066dd2b68bf9698949f5b31bf696cf7c5396e00116fd64462a4240fd44732d6b5e9c4c78fdbafa0303f9ae283032f8ec699172b66d1bf7fdb8e5d8f83e038c8c0976b27eb423f6e78f925691c7da2e2625cfcec72d4e0de936eae") [ 440.246674][ T8483] keyspan 2-1:0.0: device disconnected 01:11:26 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="00000000000000002800120009000100766574689f7326cb118ab2942d21658633932f65da6bb285f0033c3bedc09f225ab4cc8e528e1d993522c6cd4a3c93c0e19e0002000010eea2390e482ca91f3bb4003238cf3bf02f6bd705e9517c7d71051e4e9df9d786d686bd129a789a48a024ae14912138071c7da88fc38b90b8fd15b6b299b721e468cf56727ba0fca48db9be33361b66b5cbbfa14fe0c213734bf59a3df33c84cbba2b364f989106e19b2cbd51eb4d1b191f03000051fb055586b5d5ec14"], 0x48}}, 0x0) setsockopt$bt_BT_SNDMTU(r2, 0x112, 0xc, &(0x7f0000000080)=0x44e, 0x2) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB='D\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00000800000000000e000000070001006677"], 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 440.580490][T10373] chnl_net:caif_netlink_parms(): no params data found 01:11:26 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x2272, 0x0) [ 440.973819][ T8483] usb 2-1: new low-speed USB device number 23 using dummy_hcd [ 441.064275][ T31] Bluetooth: hci4: command 0x0409 tx timeout [ 441.117058][T10609] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 441.127029][ T8425] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 441.191278][T10611] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 441.237164][T10373] bridge0: port 1(bridge_slave_0) entered blocking state [ 441.246009][T10373] bridge0: port 1(bridge_slave_0) entered disabled state [ 441.255519][ T8483] usb 2-1: device descriptor read/64, error 18 [ 441.255886][T10373] device bridge_slave_0 entered promiscuous mode [ 441.293394][T10609] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 441.403855][ T8425] usb 4-1: Using ep0 maxpacket: 16 [ 441.458493][T10373] bridge0: port 2(bridge_slave_1) entered blocking state [ 441.466001][T10373] bridge0: port 2(bridge_slave_1) entered disabled state [ 441.476185][T10373] device bridge_slave_1 entered promiscuous mode [ 441.524522][ T8425] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 441.535102][ T8425] usb 4-1: config 1 has 0 interfaces, different from the descriptor's value: 2 [ 441.643211][ T8483] usb 2-1: device descriptor read/64, error 18 [ 441.701950][T10373] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 441.753431][ T8425] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 441.763866][ T8425] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 441.772031][ T8425] usb 4-1: Product: syz [ 441.776924][ T8425] usb 4-1: Manufacturer: 䩫㷫臡╕ì’쌨든ꩧ幺ëŽëŽë§à°™æ…«íŽï¼‰ç‰ç‡¥á´ªèŒ¡í›™ã£·é¦‘╶㟇愷㒷墷ꦰã䶹踑á”á¥ë³»à­¡é¯“逈눓鵥墹ᆇ꘢åƒå²´å®¯åŸ¡ç·—죘ᧅâ£ã“¥é€¤á¶¢æ¥¨è–¡ë¹²æ¶…⡠율鬛縘â„嵋㎚ [ 441.800128][ T8425] usb 4-1: SerialNumber: syz [ 441.832088][T10373] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 441.913728][ T8483] usb 2-1: new low-speed USB device number 24 using dummy_hcd [ 441.972538][T10373] team0: Port device team_slave_0 added [ 442.011850][T10373] team0: Port device team_slave_1 added [ 442.217960][T10373] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 442.225263][T10373] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 442.251513][T10373] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 442.268661][ T31] usb 4-1: USB disconnect, device number 5 [ 442.291945][T10373] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 442.299374][T10373] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 442.325674][T10373] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 442.433479][T10373] device hsr_slave_0 entered promiscuous mode [ 442.450639][T10373] device hsr_slave_1 entered promiscuous mode [ 442.461029][T10373] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 442.469636][T10373] Cannot create hsr debugfs directory [ 442.539147][ T1033] tipc: TX() has been purged, node left! [ 443.094159][ T8486] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 443.143607][ T8472] Bluetooth: hci4: command 0x041b tx timeout [ 443.217216][T10373] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 443.271758][T10373] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 443.332672][ T8486] usb 4-1: Using ep0 maxpacket: 16 [ 443.361382][T10373] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 443.417036][T10373] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 443.454116][ T8486] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 443.464814][ T8486] usb 4-1: config 1 has 0 interfaces, different from the descriptor's value: 2 [ 443.642915][ T8486] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 443.652255][ T8486] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 443.660814][ T8486] usb 4-1: Product: syz [ 443.665315][ T8486] usb 4-1: Manufacturer: 䩫㷫臡╕ì’쌨든ꩧ幺ëŽëŽë§à°™æ…«íŽï¼‰ç‰ç‡¥á´ªèŒ¡í›™ã£·é¦‘╶㟇愷㒷墷ꦰã䶹踑á”á¥ë³»à­¡é¯“逈눓鵥墹ᆇ꘢åƒå²´å®¯åŸ¡ç·—죘ᧅâ£ã“¥é€¤á¶¢æ¥¨è–¡ë¹²æ¶…⡠율鬛縘â„嵋㎚ [ 443.688964][ T8486] usb 4-1: SerialNumber: syz [ 443.906867][ T8486] usb 4-1: can't set config #1, error -71 [ 443.933291][ T8486] usb 4-1: USB disconnect, device number 6 [ 444.187598][T10373] 8021q: adding VLAN 0 to HW filter on device bond0 [ 444.240280][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 444.249876][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 444.287338][T10373] 8021q: adding VLAN 0 to HW filter on device team0 [ 444.350976][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 444.361492][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 444.371228][ T8425] bridge0: port 1(bridge_slave_0) entered blocking state [ 444.378695][ T8425] bridge0: port 1(bridge_slave_0) entered forwarding state [ 444.436960][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 444.446783][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 444.457690][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 444.467610][ T8425] bridge0: port 2(bridge_slave_1) entered blocking state [ 444.474956][ T8425] bridge0: port 2(bridge_slave_1) entered forwarding state [ 444.484540][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 444.495917][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 444.585290][T10373] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 444.597549][T10373] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 444.627565][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 444.638695][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 444.649315][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 444.659909][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 444.670330][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 444.680267][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 444.690896][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 444.700631][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 444.987499][T10373] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 445.049872][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 445.060285][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 445.069772][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 445.077913][ T8425] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 445.224538][ T8486] Bluetooth: hci4: command 0x040f tx timeout [ 445.571004][ T9994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 445.581735][ T9994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 445.715418][ T9994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 445.725438][ T9994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 445.751676][T10373] device veth0_vlan entered promiscuous mode [ 445.761242][ T9994] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 445.771529][ T9994] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 445.816997][T10373] device veth1_vlan entered promiscuous mode [ 445.913011][ T9994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 445.923654][ T9994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 445.947256][T10373] device veth0_macvtap entered promiscuous mode [ 445.978813][T10373] device veth1_macvtap entered promiscuous mode [ 446.034911][T10373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 446.046553][T10373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.057587][T10373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 446.068754][T10373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.080140][T10373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 446.090871][T10373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.101385][T10373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 446.112015][T10373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.126344][T10373] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 446.139935][ T9994] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 446.149822][ T9994] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 446.160740][ T9994] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 446.170946][ T9994] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 446.230054][T10373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 446.241619][T10373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.251730][T10373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 446.262502][T10373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.272546][T10373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 446.283152][T10373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.293202][T10373] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 446.303825][T10373] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 446.317816][T10373] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 446.326289][ T9994] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 446.336861][ T9994] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 446.378289][T10373] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 446.387797][T10373] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 446.398731][T10373] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 446.407823][T10373] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 446.784536][ T49] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 446.792600][ T49] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 446.803225][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 446.900264][ T8807] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 446.909152][ T8807] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 446.917327][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 447.302902][ T8472] Bluetooth: hci4: command 0x0419 tx timeout 01:11:33 executing program 4: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f00000000c0)='./file0\x00', 0x1, 0x0, &(0x7f0000000200), 0x88000, &(0x7f0000000880)={[{@noextent_cache='noextent_cache'}]}) 01:11:33 executing program 2: r0 = socket(0x10, 0x4, 0x4) sendmsg(r0, &(0x7f0000000000)={&(0x7f0000000080)=@generic={0x10000000001e, "02ff0100000001000000000000000ae77f5bf86c48020002000000f1ffffff009a480075e6a50000de010300000000e4ff064b3f013a000000080000008f00000000ac50d5fe32c4000000007fffffff6a008356edb9a6341c1fd45624281e00070ecddd0206c39750c40000fd00000900000000000b0000db000004da36"}, 0x80, 0x0}, 0x0) 01:11:33 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x2275, 0x0) 01:11:33 executing program 1: syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x1b, 0x2a, 0x8a, 0x8, 0x6cd, 0x10c, 0xcf6b, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x82, 0x37, 0x76, 0x0, [], [{{0x9, 0x5, 0x82, 0x2}}]}}]}}]}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000040)=0x677, 0x4) 01:11:33 executing program 3: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) getsockopt(r0, 0x0, 0x100, &(0x7f0000000300)=""/116, &(0x7f0000000100)=0x74) syz_mount_image$hfsplus(&(0x7f0000000000)='hfsplus\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001440), 0x0, &(0x7f0000001500)=ANY=[@ANYBLOB]) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$F2FS_IOC_RESIZE_FS(r1, 0x4008f510, &(0x7f0000000580)=0xffffffff) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000080)={0xffffffffffffffff, 0x81, 0x8}, 0xc) r3 = openat$procfs(0xffffff9c, &(0x7f00000000c0)='/proc/consoles\x00', 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x18, 0xc, &(0x7f0000000380)=@raw=[@generic={0x0, 0x5, 0x5, 0x5, 0x101}, @ldst={0x2, 0x0, 0x1, 0x9, 0x5, 0x30, 0xfffffffffffffff8}, @ldst={0x3, 0x1, 0x1, 0xa, 0x6, 0x80, 0x18}, @alu={0x4, 0x0, 0xb, 0x0, 0x6, 0xc, 0xfffffffffffffff0}, @map={0x18, 0x5, 0x1, 0x0, r1}, @alu={0x7, 0x0, 0x6, 0x7, 0x4, 0x6, 0xfffffffffffffff0}, @map_val={0x18, 0xb, 0x2, 0x0, r2, 0x0, 0x0, 0x0, 0x9}, @map={0x18, 0x2, 0x1, 0x0, r3}, @alu={0x7, 0x1, 0x4, 0x1, 0x6, 0x1, 0x8}], &(0x7f0000000400)='syzkaller\x00', 0x101, 0x1a, &(0x7f0000000440)=""/26, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000480)={0x6, 0x3}, 0x8, 0x10, &(0x7f00000004c0)={0x1, 0xc, 0x5}, 0x10}, 0x74) r4 = openat$cachefiles(0xffffff9c, &(0x7f0000000140)='/dev/cachefiles\x00', 0x400080, 0x0) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, &(0x7f0000000240)={r4, r0, 0x99, 0x9c, &(0x7f0000000180)="1b8b4ec81969ea0fa90659b45536a196dccba8ec9505d10388d6f3197cf23811b18afe7c927d93441c38b758379af293ad768e5eae0edd6df561f5380ec554cd647359d6a957645f5c2667f6e489d0d6d237e9d185d841cba885371117d30d4e4f08e863d8f7efe084122cee7639edfbd285b17d20e680ed8477a0a42a30aac12f812e1d494cc75ab61dc3240be35eec59cbb0584877b65f275f42f2", 0x2, 0x6, 0xbc39, 0x4, 0x4, 0x0, 0x7fff, 'syz1\x00'}) [ 448.288847][T10758] hfsplus: unable to find HFS+ superblock 01:11:34 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x2276, 0x0) [ 448.473472][ T8471] usb 2-1: new low-speed USB device number 25 using dummy_hcd 01:11:34 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000063110c00000000008510000002000000850000005f000000009500a5050000000076b5dd2d324f3f25d11ea4d9f4b47293ced36b7c3c59e460fe615118a5215152f12430a08638284b106555a16d21f610780b75e8d26f05ae9e19a200103898d1638d9b379f45c18a862033319d2e63661d7d194c8a775fbf3a4fc3caf8ab71c4a2ea580458c1a4bbe96bc7aa7275d5a047"], &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002ec0)='nl80211\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000380)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_START_NAN(r3, &(0x7f0000000500)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f00000004c0)={&(0x7f00000003c0)={0x5c, r2, 0x200, 0x70bd2b, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r4}, @void}}, [@NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x6}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x7f}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x8}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x9}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x8}, @NL80211_ATTR_NAN_MASTER_PREF={0x5, 0xee, 0x58}, @NL80211_ATTR_BANDS={0x8, 0xef, 0x2}, @NL80211_ATTR_NAN_MASTER_PREF={0x5}]}, 0x5c}, 0x1, 0x0, 0x0, 0x844}, 0x24004840) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0xfea7) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r7, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r7, 0x0) connect$nfc_llcp(r7, &(0x7f0000000640)={0x27, 0x1, 0x2, 0x3, 0xff, 0x1, "312d614fdfb798f69b69598ed33d6802e711d7202120c306a4a8b301273f5460b4ce3e1891a2b5e7dfa8b3edaf46d1b838f70d15f9caff00", 0x20000008}, 0x58) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) sendmsg$NFNL_MSG_ACCT_GET(r6, &(0x7f0000000600)={&(0x7f0000000540)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000580)={0x1c, 0x1, 0x7, 0xc03, 0x0, 0x0, {0x2, 0x0, 0xa}, [@NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x4004010}, 0x20000000) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000ff0700000600000008000300", @ANYRES32=r5, @ANYBLOB="05005300010000000800050004000000050053000100000005005300010000000800050008000000050053"], 0x4c}}, 0x0) sendmsg$NL80211_CMD_GET_SURVEY(r1, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x20, 0x0, 0x200, 0x70bd2d, 0x25dfdbfd, {{}, {@void, @val={0xc, 0x99, {0x3, 0x11}}}}, ["", "", "", "", "", "", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x40050}, 0x800) sendmsg$NL80211_CMD_SET_MULTICAST_TO_UNICAST(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x34, r2, 0x620, 0x70bd25, 0x25dfdbfe, {{}, {@void, @val={0xc, 0x99, {0x3, 0x54}}}}, [@NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}, @NL80211_ATTR_MULTICAST_TO_UNICAST_ENABLED={0x4}]}, 0x34}, 0x1, 0x0, 0x0, 0x8004044}, 0x801) 01:11:34 executing program 4: r0 = getpgrp(0x0) prctl$PR_SET_PTRACER(0x59616d61, r0) modify_ldt$write2(0x11, &(0x7f0000000000)={0xf1, 0x1000, 0xffffffffffffffff}, 0x10) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() clone(0x8001400, 0x0, 0x0, 0x0, 0x0) ptrace(0x10, r1) r2 = getpgrp(0x0) sched_setaffinity(r2, 0x8, &(0x7f0000000100)=0xbaa) wait4(r2, 0x0, 0x0, 0x0) [ 448.846344][ T8471] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 is Bulk; changing to Interrupt [ 448.856775][ T8471] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 448.867105][ T8471] usb 2-1: New USB device found, idVendor=06cd, idProduct=010c, bcdDevice=cf.6b [ 448.877211][ T8471] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 01:11:34 executing program 3: r0 = socket(0x10, 0x3, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket(0x10, 0x3, 0x0) close(r1) close(r2) pipe(&(0x7f0000000400)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r4, r5, 0x80, 0x0) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) splice(r3, 0x0, r2, 0x0, 0xfffffffffffff0d8, 0x0) splice(r3, &(0x7f0000000000)=0x20, r5, &(0x7f0000000040)=0x20, 0x3, 0xc) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) [ 449.049436][ T8471] usb 2-1: config 0 descriptor?? [ 449.115639][ T8471] keyspan 2-1:0.0: Keyspan 1 port adapter converter detected [ 449.123418][ T8471] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 84 [ 449.132493][ T8471] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 81 [ 449.141195][ T8471] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 1 [ 449.149164][ T8471] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 2 [ 449.157136][ T8471] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 83 [ 449.165862][ T8471] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 3 01:11:34 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x2279, 0x0) [ 449.693628][ T8471] usb 2-1: Keyspan 1 port adapter converter now attached to ttyUSB0 01:11:35 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000240)='cpuacct.usage_percpu\x00', 0x0, 0x0) write$USERIO_CMD_SEND_INTERRUPT(r1, &(0x7f00000002c0)={0x2, 0x54}, 0x2) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002ec0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000ff0700000600000008000300", @ANYRES32=r5, @ANYBLOB="05005300010000000800050004000000050053000100000005005300010000000800050008000000050053"], 0x4c}}, 0x0) fsetxattr$trusted_overlay_upper(r3, &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f0000000180)={0x0, 0xfb, 0x8d, 0x1, 0x6, "c8ecd5648ba4f623e6e6bcee0166816c", "4a760f5dfd54e5e66d6accbfe8c6360dcdf2589190ee80b1fa92ec1a25739bc1a17dcfaa366beb9a545840d8d9ab8fc770603eb6241add8dd55f9764e2ba987d561a29972679f05f6fa10410784dffde40adb25249596f4d3cc4006cc3838d9f5e95a77158e4675f48eb029fab07b4ca326f95deb2528458"}, 0x8d, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$VIDIOC_QUERYBUF(0xffffffffffffffff, 0xc04c5609, &(0x7f0000000000)={0x7f, 0x8, 0x4, 0x20, 0x7c, {}, {0x1, 0x0, 0x80, 0x5, 0x55, 0x5, "64b96958"}, 0x9, 0x1, @userptr, 0x7, 0x0, r0}) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f00000003c0)="eb3c906d6b66732e66617400028001000240000004f8", 0x16}, {0x0, 0x0, 0x1e0}], 0x0, &(0x7f0000000140)) [ 449.791846][ T8471] usb 2-1: USB disconnect, device number 25 [ 449.836263][ T8471] keyspan_1 ttyUSB0: Keyspan 1 port adapter converter now disconnected from ttyUSB0 [ 449.848477][ T8471] keyspan 2-1:0.0: device disconnected 01:11:35 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x227a, 0x0) 01:11:35 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) r5 = openat$proc_capi20(0xffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x200, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=@newlink={0x20, 0x11, 0x425, 0x0, 0x0, {0x10, 0x0, 0x0, r6}}, 0x20}}, 0x0) r7 = dup3(r1, r4, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r7, 0x8983, &(0x7f0000000140)) [ 450.691978][T10836] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 01:11:36 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x227b, 0x0) 01:11:36 executing program 3: r0 = socket(0x10, 0x3, 0x4) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket(0x10, 0x3, 0x0) close(r1) close(r2) pipe(&(0x7f0000000400)={0xffffffffffffffff}) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) tee(r4, r5, 0x80, 0x0) splice(r0, 0x0, r2, 0x0, 0x2, 0x0) splice(r3, 0x0, r2, 0x0, 0xfffffffffffff0d8, 0x0) splice(r3, &(0x7f0000000000)=0x20, r5, &(0x7f0000000040)=0x20, 0x3, 0xc) write(r0, &(0x7f0000000300)="2400000012005f3414f9f407000973ca2db90fb88e67003e787400050000000000000000", 0x24) 01:11:36 executing program 2: syz_genetlink_get_family_id$batadv(0x0) keyctl$get_security(0x11, 0x0, &(0x7f0000000180)=""/81, 0x51) close(0xffffffffffffffff) sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) fsopen(&(0x7f0000000140)='erofs\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cuse(0xffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$SNDRV_CTL_IOCTL_POWER_STATE(0xffffffffffffffff, 0x800455d1, &(0x7f0000000100)) ioctl$VHOST_SET_VRING_NUM(r0, 0x4008af10, &(0x7f0000000040)) sendmsg$IPCTNL_MSG_TIMEOUT_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f00000003c0)={&(0x7f0000000440)={0x70, 0x1, 0x8, 0x101, 0x0, 0x0, {0x7, 0x0, 0xa}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x1a}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x88f7}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x88}, @CTA_TIMEOUT_DATA={0x44, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x2400000}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x3ff}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x1f}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x5881}, @CTA_TIMEOUT_GRE_REPLIED={0x8, 0x2, 0x1, 0x0, 0x3}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x5b1cce46}, @CTA_TIMEOUT_GRE_UNREPLIED={0x8, 0x1, 0x1, 0x0, 0x6}]}]}, 0x70}, 0x1, 0x0, 0x0, 0x9481}, 0x0) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(r0, 0x4008af23, &(0x7f0000000000)={0x3, 0x1}) syz_read_part_table(0xcdf50707, 0x1d4, &(0x7f0000000200)=[{&(0x7f0000000080)="03f605020314af00031410000000000000000f0000000000000000000500000000004200000000000000000000000000000000000000000000000000200055aa", 0x40, 0x1c0}]) bpf$ITER_CREATE(0x21, &(0x7f0000000a40), 0x8) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x3, [@union={0x4, 0x1, 0x0, 0x5, 0x1, 0x3, [{0xa, 0x0, 0xffffffff}]}]}, {0x0, [0x61]}}, &(0x7f0000000280)=""/90, 0x33, 0x5a, 0x1}, 0x20) socketpair(0x1d, 0x0, 0x0, 0x0) getsockopt$inet_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) [ 451.021424][T10838] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 01:11:36 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000406a050c030000000000010902240001000000000904000009030300"/54], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000340)={0x2c, &(0x7f0000000040)=ANY=[@ANYBLOB="000029000000290065aa2abc12bd8974001533443a7a7fb399f0e86bc65ee256bac9cc0d69414fe3c2f3aaaf97"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_TDLS_MGMT(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x31}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x54, r1, 0x2, 0x70bd2c, 0x25dfdbfb, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0x35, 0x2a, [@preq={0x82, 0x2b, @ext={{0x0, 0x1}, 0xc5, 0x5, 0x0, @broadcast, 0x2, @device_a, 0x8f1, 0xddd0, 0x1, [{{}, @device_a, 0x7}]}}, @ibss={0x6, 0x2, 0xfffd}]}, @NL80211_ATTR_TDLS_DIALOG_TOKEN={0x5, 0x89, 0x2}]}, 0x54}, 0x1, 0x0, 0x0, 0x800}, 0x840) 01:11:36 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x227c, 0x0) [ 451.535133][T10881] ldm_parse_privhead(): Cannot find PRIVHEAD structure. LDM database is corrupt. Aborting. [ 451.545718][T10881] ldm_validate_privheads(): Cannot find PRIVHEAD 1. [ 451.552843][T10881] loop2: p1 < > p2 < > p4 [ 451.557464][T10881] loop2: partition table partially beyond EOD, truncated [ 451.565596][T10881] loop2: p1 start 335741103 is beyond EOD, truncated [ 451.785658][T10881] loop2: p4 size 2097152 extends beyond EOD, truncated 01:11:37 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x227d, 0x0) [ 451.984398][ T8471] usb 2-1: new high-speed USB device number 26 using dummy_hcd 01:11:37 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002ec0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000ff0700000600000008000300", @ANYRES32=r4, @ANYBLOB="05005300010000000800050004000000050053000100000005005300010000000800050008000000050053"], 0x4c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYRES32=r4], 0x74}, 0x1, 0x0, 0x0, 0x4000000}, 0x4004805) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002ec0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000ff0700000600000008000300", @ANYRES32=r8, @ANYBLOB="05005300010000000800050004000000050053000100000005005300010000000800050008000000050053"], 0x4c}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0x60, r3, 0x8, 0x70bd2d, 0x25dfdbfb, {{}, {@void, @val={0x8, 0x3, r8}, @val={0xc, 0x99, {0xc000, 0x39}}}}, [@mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @device_b}, @NL80211_ATTR_MNTR_FLAGS={0x18, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}, @NL80211_MNTR_FLAG_PLCPFAIL={0x4}, @NL80211_MNTR_FLAG_COOK_FRAMES={0x4}, @NL80211_MNTR_FLAG_OTHER_BSS={0x4}]}, @NL80211_ATTR_MNTR_FLAGS={0xc, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_FCSFAIL={0x4}, @NL80211_MNTR_FLAG_CONTROL={0x4}]}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x5}]}, 0x60}, 0x1, 0x0, 0x0, 0x44041}, 0x800) 01:11:37 executing program 3: ioctl$VHOST_SET_VRING_ENDIAN(0xffffffffffffffff, 0x4008af13, &(0x7f0000000000)={0x1, 0x745a2e65}) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000640)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000008c0)=ANY=[@ANYBLOB="5c04000024001b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff00000000080001007462660030040200040402000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000028000100810000000000000099fbffff000200"/1092], 0x45c}}, 0x0) 01:11:37 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$SIOCAX25DELFWD(r0, 0x89eb, &(0x7f0000000000)={@default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000940)=@raw={'raw\x00', 0x3c1, 0x3, 0x368, 0x0, 0x207, 0x2f1e, 0x2a0, 0x223, 0x2a0, 0x2e8, 0x2e8, 0x2a0, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote={0xfe, 0x80, [0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0xac]}, @rand_addr=' \x01\x00', [], [], 'vxcan1\x00', 'bond_slave_1\x00'}, 0x0, 0x188, 0x1c8, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119d234605cd431e1ecef50c3234e082555f67222476147864fa03182f58f1194fed47bf78c70f605b0178fa5ea335019ac07a602061c96b724c989f1f34a214e6726401fe4b124e0f7323a587d2a1fcf0400bac2b500", 0x3}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}, {0x4}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @remote, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34, 'SET\x00', 0x3, {{}, {}, {}, 0xfffffffd}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24, '\x00', 0x0, 0xfffffffb}}}}, 0x3c4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) mq_getsetattr(r1, &(0x7f0000000040)={0x81, 0xd07, 0x9, 0x10000}, &(0x7f0000000080)) [ 452.446201][ T8471] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 452.458092][ T8471] usb 2-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 452.472209][ T8471] usb 2-1: New USB device found, idVendor=056a, idProduct=030c, bcdDevice= 0.00 [ 452.482045][ T8471] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 01:11:38 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x227e, 0x0) [ 452.694877][ T8471] usb 2-1: config 0 descriptor?? [ 452.740064][ T8471] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 452.942788][T10913] sch_tbf: burst 0 is lower than device lo mtu (65550) ! [ 453.005196][T10915] sch_tbf: burst 0 is lower than device lo mtu (65550) ! 01:11:38 executing program 2: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = dup(r0) syz_init_net_socket$x25(0x9, 0x5, 0x0) r2 = socket$pppl2tp(0x18, 0x1, 0x1) close(r2) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)) ioctl$vim2m_VIDIOC_EXPBUF(r1, 0xc0405610, &(0x7f00000000c0)={0x2, 0x3, 0x2, 0x0, r1}) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000001c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@version_9p2000='version=9p2000'}, {@nodevmap='nodevmap'}, {@msize={'msize', 0x3d, 0x9}}]}}) 01:11:38 executing program 3: clone3(&(0x7f00000003c0)={0x200000000, &(0x7f00000000c0), &(0x7f0000000100)=0x0, &(0x7f0000000140), {0x36}, &(0x7f0000000240)=""/183, 0xb7, &(0x7f0000000300)=""/189, &(0x7f0000000180)=[0xffffffffffffffff], 0x1}, 0x58) fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f00000001c0)={0x2, r0}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r1, 0x40047705, &(0x7f0000000440)={0x1000, 0x7}) syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="000440000100010024000000001c08108f13", 0x12, 0x400}, {0x0, 0x17, 0x880}], 0xa0000a, &(0x7f0000000040)=ANY=[@ANYBLOB="15", @ANYRES16=0x0]) 01:11:38 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x227f, 0x0) 01:11:39 executing program 4: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) r4 = openat$ion(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r4, 0xc0184900, &(0x7f0000000040)={0x3, 0x1, 0x0, 0xffffffffffffffff}) r6 = dup(r5) r7 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r7, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r6}) r9 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r9, 0xc00c642e, &(0x7f0000000240)={0x0, 0x0, r6}) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r9, 0xc10c5541, &(0x7f00000000c0)={r8}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000040)={r8}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0xf0, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0xc0, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0xb0, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_EGRESS_QOS={0x34, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4d, 0xf65}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x3f}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8000, 0x800}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x8}}]}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x200}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0xe8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x200, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x3ff}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4285, 0x8001}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x36561932, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x8, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x9, 0xfffffe01}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xf0}}, 0x0) 01:11:39 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x46d, 0xc287, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xfd, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000480)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_control_io(r1, &(0x7f0000001200)={0x18, &(0x7f00000003c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}, 0x0) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000003c0)=ANY=[], 0x0) syz_usb_control_io(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000000200)={0x14, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_control_io$hid(r2, &(0x7f0000000180)={0x14, &(0x7f0000000040)={0x20, 0xb, 0x55, {0x55, 0x8, "5d3bc506b43ad4a33eef0179d45650e8368cfc1edd30ca6ab63927a962f673b586c24ff6c0a86dd0adffada72be083d5ca4460929ba7777373df09f2888bfd37b630ef6d73411e462334209347de1e6f2374b1"}}, &(0x7f00000000c0)={0x0, 0x3, 0x11, @string={0x11, 0x3, "f7a930ec6b18dcf42e727c1499d370"}}, &(0x7f0000000100)={0x0, 0x22, 0x19, {[@main=@item_4={0x3, 0x0, 0xa, "53871fee"}, @global=@item_012={0x1, 0x1, 0xa, '6'}, @main=@item_012={0x0, 0x0, 0x9}, @local=@item_4={0x3, 0x2, 0x4, "56196e66"}, @main=@item_012={0x0, 0x0, 0xc}, @local=@item_012={0x0, 0x2, 0x9}, @global=@item_4={0x3, 0x1, 0x2, "d90a57fc"}, @global=@item_4={0x3, 0x1, 0x3, 'OApO'}]}}, &(0x7f0000000140)={0x0, 0x21, 0x9, {0x9, 0x21, 0x101, 0xa8, 0x1, {0x22, 0xe22}}}}, &(0x7f0000000380)={0x18, &(0x7f00000001c0)={0x40, 0x8, 0xb3, "b9832a1536b641b6e7ddad9db3f2a2d7de87fe104696e9ad4bdc198c891a21140cfe16fc7f940759512b8e037c474d65959d02e9cf66fd99eb56bba57464ee22195f67169934a047dbac77052c3a768f145bdbcdf4a3666062efd19e46e7f165c0b172140512104e024867af0db1cb2a35553f13e776113ee69c73ed61288c93ed2165a37a714777abb9a6a167a32bcf41d6dcc357269dfae9ad6fb77e164f3a428c7b3ae8ebee6fa8f1f99a91611ae2a46f18"}, &(0x7f0000000280)={0x0, 0xa, 0x1, 0xad}, &(0x7f00000002c0)={0x0, 0x8, 0x1, 0x4}, &(0x7f0000000300)={0x20, 0x1, 0x14, "0814d73da33df4c976e3ff37df2d7643684f8266"}, &(0x7f0000000340)={0x20, 0x3, 0x1}}) [ 454.603264][ T8425] usb 4-1: new high-speed USB device number 7 using dummy_hcd 01:11:40 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x2282, 0x0) 01:11:40 executing program 2: syz_mount_image$cramfs(&(0x7f0000000000)='cramfs\x00', &(0x7f0000000100)='./file0\x00', 0x8, 0x1, &(0x7f0000000040)=[{&(0x7f0000010000)="453dcd280020000003ff", 0xa}], 0x0, &(0x7f0000010200)) [ 454.774613][ T8472] usb 2-1: USB disconnect, device number 26 01:11:40 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000340)='/dev/loop#\x00', 0x4, 0x1100082) r1 = memfd_create(&(0x7f0000000000), 0x0) pwritev(r1, &(0x7f0000000140)=[{&(0x7f0000000180)="16", 0x1}], 0x1, 0x401081806, 0x0) pipe2(0x0, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002ec0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="4c000120", @ANYRES16=r4, @ANYBLOB="010000000000ff0700000600000008000300", @ANYRES32=r5, @ANYBLOB="050053005300015300000000000054f903d099f7d276c7baa4434c52d3a3412412a19b95ba97991a4d828364c1d6aaa34982afd1680d00292dc34a72948bb40894c742c0a2e26fa012e20eaf3676da7b5f7df533a8ed6ffebfdacaf5a0942b4c49e77805dd442e15697ac37258283e2e6c980e06fca4068149377dad0feec38a92af3157136b1b3591c3fc10b901edbd99dc91fd88e7436eac32be5ef74881155d70e4334edfd92572c6f2e809"], 0x4c}}, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r3, 0x4004f50d, &(0x7f0000000040)=0x1) getsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f00000001c0)=""/146, &(0x7f0000000000)=0x92) getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000100)={'NETMAP\x00'}, 0x0) sendmsg$DEVLINK_CMD_RELOAD(0xffffffffffffffff, 0x0, 0x0) ioctl$FIGETBSZ(0xffffffffffffffff, 0x2, &(0x7f0000000080)) mq_open(0x0, 0x0, 0x10, &(0x7f0000000400)={0x0, 0x38, 0x0, 0x8001}) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x2000005) ioctl$LOOP_CLR_FD(r0, 0x4c01) 01:11:40 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) r3 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) syz_mount_image$affs(&(0x7f00000002c0)='affs\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x9, &(0x7f0000000a00)=[{&(0x7f0000000340)="769f558eaf87ad8672ce5543fe95b7b535d0ec3ccbfadf344bacd5aaf0ef50caf7112254697bdb58c0a471f802c8d9b806eaccdd8a001faf5053", 0x3a, 0x7}, {&(0x7f0000000380)="ef1a3f7f1b9af33ae595ed3c12948d340da97ccc4534b810d6f73a461f463acb3cbf24f47c6d88d345583e91bb6f", 0x2e, 0x2}, {&(0x7f00000003c0)="d5066b758689091c49b5234ca5d6e089a771c66e92edf5ac41b5ba6be4920de2ef57179f7e41f3ebed9135c48f465349d472ce3017f8cb04d716685e53490577f0e69094e90a1ac49116af", 0x4b, 0x40}, {&(0x7f0000000440)="59c5aa46e24dc07ecd749bf7acf141a095305ddf654e5cb819dc61c10dddc6d343b2bdfee6c0f7c708fe828e0904cd6cbb181f50ea2dfbccc571b5a8a6ed133dccfa7fe81f9f0b6c2cb4d358a1d2f19a98f580738b4308df67fdf75685e4805dcbde", 0x62, 0x10001}, {&(0x7f00000004c0)="b56301c2a2eb9f36165da7c21af055b3cbf2c64495272e9b68a64e3238786d02522700ca99b35c3c31672ab0defc312cafa7eaa2ee832a5906233e95983b5f47122adfa973cfd3633d191583642aaba8d0ecebc576c20b", 0x57, 0xfffffffa}, {&(0x7f0000000540)="3ffde45773d157a05c9f2e91c41b2e8bd37969bba2e679173ea6c94c40caad1f4a65a9f2759c4023ec0de930ce2b5712d19ebd43561b62fee4d56ee822d99bce1ee828f5514789116e6d5c9b77e79b4e4e6fb077612ce2ba940d2503e9b8f36a4b1afc69cc2f9655c0078b0cc79bcbefc02de193", 0x74, 0x5}, {&(0x7f00000005c0)="a4e882a80be3840c2b069798e36bdc24c4b97303ac60a4fd7d2582a354fe52884d40367dc1120d5f2ae57e8bcd576c415126382aa194bd218dd6439e528180c20fdead846b475d011bbc916775e255a21ced88c728f4afd899ce20ddb1f1f3e79dfb9d1bc72b0be3f3967798731aaad01b4fb8eda5db236aeb831a6cd19c3df620ff5042b4acc77f3d3f8bec46411e32e0100185648fdaf11e3d09bf94b2f02c639f6d98fad008317a929920c03684e19589ffeea19bb7ee7c38cedbd2de5c6896ceb64a105ea7a429b8dca46b1b2d8a9134c8af7c58c55aee64e3357ebeb02316065c79a9313ec7c717df6ed5a5829e", 0xf0, 0xfffffffd}, {&(0x7f00000006c0)="ca9ae4286159981ef46a1be4d167b11471275bd812790f7e9f6f39f1d7c390cff38d605d43294e29e54287e79ea30c963e1ebab3013364a1e5055912df8220ea25fd283148cb3e2d38192e36ac2f9ec1eefa925bbda26baebddba41e3a13ed4a1558888ce65d01f5ae881a3d9a819682ca3367165e247c37f07d639b121db1f063516256570a1baac5c3f47f44", 0x8d, 0x1f}, {&(0x7f0000000780)="f9e5b83af0a6f57f9f8ec3d366ba88afe76d6519896e87b6b7dabcb7f065fcc51a1bdd419b9fc4aa77f3d46815c47ac65ac2772dc45f36b3c69797f007a13f10f871ecfbf962f3e04b926aa07be7fd9ecd4e71d7193cee793c1dcec0bc84921eed42e73234e74d229bf969ad91f6ac7c6fcfdf25759848ab5d130267da07146f43c8ec1fc12eb66f25f46b8d8a59bde7e7f8a0780b080fc0ec86203b1672ccb086eaa1ccded6360e5484f76b0175480e59688a9ef8c45ef97f89b755937df150574af5d3e41ef6da113233bdf247da249210964084b002bf201850acf16bf7c282c5af228cc69d", 0xe7, 0x1ff}], 0x100010, &(0x7f0000000900)={[{}, {'}-\'/{:!,[\\-'}, {')*'}], [{@context={'context', 0x3d, 'user_u'}}, {@fowner_lt={'fowner<', r2}}, {@dont_hash='dont_hash'}, {@fsmagic={'fsmagic', 0x3d, 0x4}}]}) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000600)='/dev/null\x00', 0x0, 0x0) syz_io_uring_setup(0x87, &(0x7f0000000080)={0x0, 0x0, 0x10, 0x0, 0x31}, &(0x7f0000001000/0x3000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r5, r6, &(0x7f0000000200)=@IORING_OP_CONNECT={0x10, 0x0, 0x0, r4, 0x0, 0x0}, 0x0) syz_io_uring_submit(0x0, r6, &(0x7f00000008c0)=@IORING_OP_TIMEOUT={0xb, 0x3, 0x0, 0x0, 0x2, &(0x7f0000000880)={0x77359400}, 0x1, 0x0, 0x1}, 0x5) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) getsockname$ax25(r3, &(0x7f0000000040)={{}, [@bcast, @default, @default, @null, @default, @remote, @bcast, @default]}, &(0x7f00000000c0)=0x48) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000001c0)={&(0x7f0000000100)=[0xa, 0x10000, 0x401, 0x5, 0x8, 0x80000000, 0xc4, 0x6, 0x6], 0x9, 0x80800, 0x0, 0xffffffffffffffff}) r8 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000980)='/dev/nvme-fabrics\x00', 0x0, 0x0) bpf$BPF_MAP_FREEZE(0x16, &(0x7f00000009c0)=r8, 0x4) connect$rds(r7, &(0x7f0000000200)={0x2, 0x4e21, @remote}, 0x10) ioctl$SNDCTL_TMR_TIMEBASE(0xffffffffffffffff, 0xc0045401, &(0x7f0000000b00)=0x1b8) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x24, &(0x7f0000000a80), &(0x7f0000000ac0)=0x4) [ 454.996629][ T8425] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 455.008163][ T8425] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 455.020494][ T8425] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 455.030669][ T8425] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 455.044283][ T8425] usb 4-1: New USB device found, idVendor=046d, idProduct=c287, bcdDevice= 0.40 [ 455.053831][ T8425] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 455.095389][T10952] cramfs: wrong magic [ 455.181861][T10952] cramfs: wrong magic [ 455.184360][ T8425] usb 4-1: config 0 descriptor?? 01:11:40 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x4040ae79, &(0x7f0000000180)={0x0, 0x0, @pic={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c}}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYRES64=r2, @ANYRES32=0x0, @ANYBLOB="01f3ffff070002"], 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x40c1) pkey_free(0xffffffffffffffff) [ 455.351623][ T2841] blk_update_request: I/O error, dev loop4, sector 512 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 455.363736][ T2841] Buffer I/O error on dev loop4, logical block 64, lost async page write 01:11:41 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x2283, 0x0) 01:11:41 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6}, @IFLA_IPTUN_ENCAP_FLAGS={0x6}, @IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}]}}}]}, 0x4c}}, 0x0) fsetxattr$trusted_overlay_opaque(r0, &(0x7f0000000040)='trusted.overlay.opaque\x00', &(0x7f00000000c0)='y\x00', 0x2, 0x2) [ 455.650939][T10938] udc-core: couldn't find an available UDC or it's busy [ 455.659413][T10938] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 455.743705][T10938] udc-core: couldn't find an available UDC or it's busy [ 455.751581][T10938] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 455.863088][ T8425] usbhid 4-1:0.0: can't add hid device: -71 [ 455.869796][ T8425] usbhid: probe of 4-1:0.0 failed with error -71 [ 455.925293][ T8425] usb 4-1: USB disconnect, device number 7 01:11:41 executing program 1: socket$kcm(0x10, 0x2, 0x10) r0 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/mdstat\x00', 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28030026000511d25a80648c63940d0424fc601000118004000000d1bd00"/46, 0x2e}], 0x1}, 0x0) 01:11:41 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x2284, 0x0) 01:11:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x25dfdbfb, {0x7, 0x0, 0x0, r1, 0x0, 0x9dd861c725ec5bee}, [@IFLA_GROUP={0xffffffffffffff19, 0x1b, 0x5}]}, 0x28}}, 0x4014) 01:11:41 executing program 4: clone(0x10308500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x5, 0x80, 0x5, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x77, 0x50, 0xc8, 0x54, 0xde], 0x0, 0xffffffffffffffff, 0x2, 0x2}, 0x40) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000)='net_prio.ifpriomap\x00', 0x2, 0x0) [ 456.565778][ T8425] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 456.963749][ T8425] usb 4-1: too many endpoints for config 0 interface 0 altsetting 0: 253, using maximum allowed: 30 [ 456.976355][ T8425] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 456.988768][ T8425] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 457.000076][ T8425] usb 4-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 457.015256][ T8425] usb 4-1: New USB device found, idVendor=046d, idProduct=c287, bcdDevice= 0.40 [ 457.025047][ T8425] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 457.049515][ T8425] usb 4-1: config 0 descriptor?? 01:11:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x11) r1 = openat$binder_debug(0xffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup, r1, 0x19}, 0x10) r2 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) connect$can_bcm(r2, &(0x7f0000001ff0)={0x1d, r3}, 0x10) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@private2={0xfc, 0x2, [], 0x1}, @private0, @mcast2, 0x6, 0xdd, 0x8, 0x100, 0x6ad8, 0x1, r3}) 01:11:42 executing program 1: r0 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r0, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000800)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000900)=0xe4) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x24, 0x25, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0xc, 0x0, 0x0, @uid=r1}, @typed={0x8, 0x82, 0x0, 0x0, @pid}]}, 0x24}, 0x1, 0xffffff7f0e000000}, 0x0) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x3ff, 0x3, &(0x7f0000000300)=[{&(0x7f0000000100)="30935ab70e3f9807acf2d14af5c6938aab5dcd7403eadf283b69d8c46ace767517ee89563e1edb11f29511dd539c55fc61550f47049b6876c07f0903199103d5dbf9e9fae349e87f07a57941d73eabc72124382fcf4c224ec52aea316126b8b4d788b784e3fdee2f9b575bd8c94c3d08bd09ff138a0d1d2a7c6e74", 0x7b, 0x3}, {&(0x7f0000000280)="d9aa7e02cf7800bd38b5ada1218494053b09bc18aecff440c09f4db3af3f57aa", 0x20, 0xc2a}, {&(0x7f00000002c0)="ecfe67f59bc60a9a733975cf6fb2e23d63e287e0e905f9baad2d94558677779b", 0x20, 0x101}], 0x102002, &(0x7f0000000340)={[{@nodots='nodots'}, {@dots='dots'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@euid_eq={'euid', 0x3d, r1}}, {@defcontext={'defcontext', 0x3d, 'user_u'}}, {@smackfsroot={'smackfsroot', 0x3d, 'GPL\x00'}}]}) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000180)=ANY=[@ANYBLOB="b40500000000000061107e0000000000a60000000000008095000000000000001047a886f7d7d0f648c4388c850807decf79b30448974c23036a1f666c2341695519936966b49bbfa04d95200e4022c3efa7ff64a06c4de3919159008691f0cc0aecde9d648a812691253b852bc1d800fcb58be96967a64c0b0f85dddc20110f7ccdd72367b0f32ba73d2a6badbc34b4463f85c456fe263ae01a8c4c5f236a3ffc0bdef17674d6266909c68d7c209cd089b2c43738f28cfe4671abaa47255ba072755209260c4d94fcd4a6088471a1bccb2c176750347b5805"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) 01:11:42 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x2285, 0x0) 01:11:42 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f00000005c0)='wlan1\x00\x03F\xd9U\x00\xe0\xff\xff\xff\xff\xff\xff\x1e\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xcboOArYZ\xe1\xc9\x86\x9bF`\xc5\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2\x00\x00\x00\x00\x00\xb3\xe9\x05\x86\xef^:m\xf7\xc2\x0ea\xdc\xc8nw\x14U$\xdf<\x1d\x9bmDR\xfbZ\xb4\xe04\xd2\xbb\xae\xdf\xf77\f\xf9\b\xe1\xb4\xef\x85\xca') r1 = socket$kcm(0x29, 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f0000000000)={{0xa, 0x4e22, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x5}, {0xa, 0x4e21, 0xffffffff, @ipv4={[], [], @private=0xa010101}, 0x10000}, 0xff80, [0x6, 0x5, 0x0, 0x88, 0x6, 0xfffffffa, 0x9]}, 0x5c) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0x140a, 0x10, 0x70bd2c, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x72fa72a116fa2806}, 0x44004) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x10\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') 01:11:42 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5eb}, {&(0x7f0000000140)=""/85, 0x238}, {&(0x7f0000001fc0)=""/4110, 0xc6}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x2}], 0x81, &(0x7f0000000600)=""/191, 0xc}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002ec0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000ff0700000600000008000300", @ANYRES32=r4, @ANYBLOB="05005300010000000800050004000000050053000100000005005300010000000800050008000000050053"], 0x4c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f00000001c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_MAC_ACL(r2, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000880)={0x134, r5, 0x400, 0x70bd2a, 0x25dfdbfb, {{}, {@val={0x8, 0x3, r6}, @val={0xc, 0x99, {0x7, 0x20}}}}, [@NL80211_ATTR_MAC_ADDRS={0x34, 0xa6, 0x0, 0x1, [{0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}]}, @NL80211_ATTR_MAC_ADDRS={0x58, 0xa6, 0x0, 0x1, [{0xa}, {0xa, 0x6, @device_b}, {0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}, {0xa}, {0xa, 0x6, @device_b}, {0xa, 0x6, @broadcast}]}, @NL80211_ATTR_ACL_POLICY={0x8}, @NL80211_ATTR_MAC_ADDRS={0x1c, 0xa6, 0x0, 0x1, [{0xa, 0x6, @broadcast}, {0xa}]}, @NL80211_ATTR_MAC_ADDRS={0x4c, 0xa6, 0x0, 0x1, [{0xa}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @broadcast}, {0xa}, {0xa, 0x6, @broadcast}, {0xa, 0x6, @device_b}]}, @NL80211_ATTR_ACL_POLICY={0x8}, @NL80211_ATTR_ACL_POLICY={0x8, 0xa5, 0x1}]}, 0x134}, 0x1, 0x0, 0x0, 0x8800}, 0x80) [ 457.512893][ T8425] usbhid 4-1:0.0: can't add hid device: -71 [ 457.519355][ T8425] usbhid: probe of 4-1:0.0 failed with error -71 [ 457.584440][ T8425] usb 4-1: USB disconnect, device number 8 [ 457.607917][T11024] device wlan1 entered promiscuous mode 01:11:43 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x2286, 0x0) 01:11:43 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0x8, 0x4) userfaultfd(0x80800) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'batadv_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2}, 0x14) setsockopt$packet_int(r0, 0x107, 0x14, &(0x7f0000000140)=0x21b, 0x4) sendto$inet6(r0, &(0x7f0000000080)="03032a01140060024003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa000801610002fd08d49a47eff71bc4131fe4c1f99bf00a900000008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4021, 0x0, 0x23f) 01:11:43 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000009600)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2}, 0x1c, &(0x7f00000013c0)=[{&(0x7f0000000040)="725558a1", 0x4}], 0x1, &(0x7f0000001480)=[@rthdrdstopts={{0x18}}], 0x18}}], 0x1, 0x0) r1 = msgget$private(0x0, 0x10) r2 = msgget$private(0x0, 0x10) msgctl$MSG_STAT_ANY(r2, 0xd, &(0x7f0000000440)=""/251) msgctl$MSG_STAT_ANY(r2, 0xd, &(0x7f0000000440)=""/251) msgctl$IPC_STAT(r1, 0x2, &(0x7f0000000080)=""/4096) 01:11:43 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1e7d, 0x30d4, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$EVIOCGRAB(r1, 0x40044590, &(0x7f0000000340)=0x9) syz_usb_control_io$hid(r0, &(0x7f0000001400)={0x24, 0x0, 0x0, &(0x7f0000001380)={0x0, 0x22, 0x1, {[@main=@item_012={0x0, 0x0, 0xa}]}}, 0x0}, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000300)={&(0x7f0000000000)="074e640759e6cba33335549497fdeeac4fd286383422613dc9d8c85b9aa957c1b6a38a71b3a21fd47c0b23314784d64926e5413c4d0f8b59008f91fcb63e93b6889212aff98a8878565a0de033fa8eeb5318", &(0x7f0000000100)=""/246, &(0x7f0000000080)="e6bfb050e427f4d27a273ee0c27d7483aa35467468d8b6e5e7744bcb1f", &(0x7f0000000200)="cfca55377f50ed748e611f9cc847c701a7fa13f0c8846b369bc9717d490291930ddb2efa6657d0de5b455e8ec71b06d7710dba1b91e2d486274588ebb2782c442401ef2251484913cd16fba926143565ab0bf2cd4d9d75268d20e832f62ce03eea79aacb7cd93dd49425bd7a90caddf30ab1a6d8096484a5b4898a1b2c0e219beeca6ca5f4c7aaf12cf0f2b281878608074358a29583832a230f7c01e0b95b1b062deac02d2f60e1e4f34e89ebd5ed398980140549d80a758420695a6daf91fc9e7b9b869762f1bfe80d60d326bb14428dede15d7e4a1b903378fa02d4efb9a0b74426fe9412b2655d77775b", 0x7ff}, 0x38) 01:11:43 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x67, &(0x7f0000000840)=ANY=[@ANYBLOB="12010000020000082505a1a4400001020301090255000101000000090400000002060000052406000005240000000d240f010000000000100000000524"], 0x0) ioctl$PPPIOCSDEBUG(0xffffffffffffffff, 0x40047440, &(0x7f0000000040)=0x20000) r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$SNDRV_PCM_IOCTL_USER_PVERSION(r0, 0x40044104, &(0x7f0000000000)=0x9) 01:11:43 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x2287, 0x0) 01:11:44 executing program 1: r0 = syz_open_dev$video(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x0, 0x4}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$EVIOCGABS3F(r1, 0x8018457f, &(0x7f0000000080)=""/4096) 01:11:44 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x10, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"/1108], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) [ 458.843461][ T8425] usb 5-1: new high-speed USB device number 2 using dummy_hcd 01:11:44 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x2288, 0x0) [ 459.073387][ T8471] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 459.086062][ T8425] usb 5-1: Using ep0 maxpacket: 8 01:11:44 executing program 2: r0 = socket$inet6(0xa, 0x802, 0x73) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') sendmmsg$inet6(r0, &(0x7f0000000000)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @private2}, 0x1c, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="200000002900000032000000e20000010f9bc3a7e3e309037013da2b4c57f0a8cdcaa79f0dae344edfbcb4b319b7c02ec135fbe5dcac848f88737201871ba62084faa01b10177f30d6329cadf503ac7502dea6ab562a", @ANYRES32=r2], 0x20}}], 0x1, 0x0) [ 459.209516][ T8425] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 459.221280][ T8425] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 459.232800][ T8425] usb 5-1: New USB device found, idVendor=1e7d, idProduct=30d4, bcdDevice= 0.40 [ 459.242117][ T8425] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 459.336237][ T8425] usb 5-1: config 0 descriptor?? 01:11:44 executing program 1: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x2, 0x1) bind$nfc_llcp(r0, &(0x7f0000000280)={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "ac41d1c45d71d3af054182a9a6fdfebbf3550b2309895f118f8fc6716e08d1364ad5526c6e898cbb38c310d32b6a3217fa8b00000000000001008000"}, 0x60) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x14500, 0x182) mkdirat$cgroup(r1, &(0x7f0000000040)='syz1\x00', 0x1ff) getsockopt$nfc_llcp(r0, 0x118, 0x4, &(0x7f0000001200)=""/144, 0x202f99d5) [ 459.392947][ T8471] usb 4-1: Using ep0 maxpacket: 8 [ 459.523534][ T8471] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 01:11:45 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x2289, 0x0) 01:11:45 executing program 2: r0 = syz_usb_connect(0x0, 0x3cc, &(0x7f0000000300)=ANY=[@ANYBLOB="12010000b59ab040810700010001010203010902ba03010000000009047b000f5c929b0009050600200004086009050000100001810309050a100800081c0109050d02100806fb81072501813f0600471cf8d2d9c1d746b4817180560f5810b3ffcd891622ec2fb5225780221233ceea9808ee81e07adcc49a159a298c5b06cbcf13bc797e79d640210000e48b8705285991d6567173036c977f7beef277b787f20905041020000180000712010301000809050300ff03ffc91f3a247b252b7cce2c596ef4ecaec4064e1b415cb0b75d2a2ce45d00000000638576fce2d59cc606c42a0f3d70afcbcd3cf576b7ee4f324619a63f0905"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000540)=[{&(0x7f0000000000)="c6f6d3914f9d457aa0f28273d8e9f8c4081e07cb65e50f75f753615f39482c8ac6606cbde068cc460f6e894d52ce2405e7e206c431e72d80ecac11c124180883f78979e6e173a17b7648cb8a97922062", 0x50}, {&(0x7f0000000080)="0f5bb839f0f7f7edeb869416b29382dd5725b0738d9a8e2d986da8789133916559ec4759d487fecaab663d055536ab0db9e8d22901b7314dd07857e4fa64e6b6e28a09e52022a86c908299e96ea2fe870875276e94dcc7ed5b2826b3f915f816820d803e8feb22f283e4cef665e1fcf6f23788f77528c8c0babbbba21ea9941896b6cc6a70f5a9962544454598d0fad78604591c15341f4cbe8ba223096dbf318bc38d467637040f8d095823fb75dae41a472a04e4c2cf7c6409dc30dc9cbed654e73da10a873440cc0f7ced78", 0xcd}, {&(0x7f0000000180)="4d89203cc74a79057c99ce089259ea76ac72195f127e8197416d56618290b1e4f0b7b2a75d28724d12e76efbe6ce84831aff3da23d1584c10dccf2e2f7f2412f8681c2922d344e41", 0x48}, {&(0x7f0000000200)="1ab572d7477667a9ff79fbb57d792e43a39f66a9208d4847c1dd72fee9deaaad6af53b6d168e38c35ac02b45bdd9e8409b64a858dd1ee08d1b9fb686985837721e96a2c49ff94363f17b18c8866248493575c67ad32b4d759e9387f7e1345509c84acd14474408565d4e85c48b689d9fc5a58fbc6f43e20ebc133dc05035e6c5ad52470549b743b80c35cdf44e0df38688ffb5f24eb9fe368fce92dd259487aa733312f50bbb4ce3d8fae76f457f43af87860676ac09596972335aa4f06fdfa7a30c69fa10079dfaf1f58c2cb4b47f0565870d47dded63f90c47b330ea35883193769db738", 0xe5}, {&(0x7f0000000400)="c16639f7dfd617d4bec1dca215d2b845b8423098f899f6c5b6ea15fa0c956b9038898095ad7a5c9a6fe016df9428de33f00fe78503d04853498a816c6d517476c8ae8a83bf0ef6b231627eb554f802da3ed108f7cf546c09a3d18e766739d61a7e1396a4711eed4e25b2187f1bc4a9b7f18c0a4660f40bc1db69062bd3bf73a649269151a347725b5ffef5dbcd30163158157fd39404c0819a298c459ffa4cc72fdfbca950d3cfd0345051cf0ebfdfb24de9fdba4f7633a7809ef7cc745c393cc57af1856109627d0f552f09e74243445900c2a82a013be5ce311a1e0c63d5c3d968dcf0c935b42540740740811561b9102514d8eb40", 0xf6}, {&(0x7f0000000500)="d3473ed2a17baa70434cc2bdf38d", 0xe}], 0x6, 0x0) syz_usb_disconnect(0xffffffffffffffff) [ 459.723485][ T8471] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 459.736235][ T8471] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 459.745671][ T8471] usb 4-1: Product: syz [ 459.750326][ T8471] usb 4-1: Manufacturer: syz [ 459.755184][ T8471] usb 4-1: SerialNumber: syz 01:11:45 executing program 1: getpeername$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, &(0x7f0000000040)=0x1c) r0 = socket(0x11, 0x2, 0x0) r1 = dup2(r0, r0) ioctl$sock_ifreq(r1, 0x8937, &(0x7f0000000180)={'bridge0\x00', @ifru_map}) ioctl$SIOCRSSCAUSE(r0, 0x89e1, &(0x7f0000000080)=0x40) [ 459.973627][ T8425] usbhid 5-1:0.0: can't add hid device: -71 [ 459.980470][ T8425] usbhid: probe of 5-1:0.0 failed with error -71 [ 459.996957][ T8471] usb 4-1: bad CDC descriptors [ 460.024287][ T8425] usb 5-1: USB disconnect, device number 2 [ 460.180493][ T8486] usb 4-1: USB disconnect, device number 9 01:11:45 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x4c00, 0x0) [ 460.476383][ T8472] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 460.696218][ T8425] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 460.843625][ T8472] usb 3-1: config 0 has an invalid interface number: 123 but max is 0 [ 460.852014][ T8472] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 460.863205][ T8472] usb 3-1: config 0 has no interface number 0 [ 460.869514][ T8472] usb 3-1: config 0 interface 123 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 460.880697][ T8472] usb 3-1: config 0 interface 123 altsetting 0 bulk endpoint 0xD has invalid maxpacket 16 [ 460.891072][ T8472] usb 3-1: config 0 interface 123 altsetting 0 has 4 endpoint descriptors, different from the interface descriptor's value: 15 [ 460.985258][ T8425] usb 5-1: device descriptor read/64, error 18 [ 461.074400][ T8486] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 461.173664][ T8472] usb 3-1: New USB device found, idVendor=0781, idProduct=0100, bcdDevice= 1.00 [ 461.183168][ T8472] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 461.191320][ T8472] usb 3-1: Product: syz [ 461.195905][ T8472] usb 3-1: Manufacturer: syz [ 461.200754][ T8472] usb 3-1: SerialNumber: syz [ 461.279734][ T8472] usb 3-1: config 0 descriptor?? [ 461.308958][T11089] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 461.326679][ T8486] usb 4-1: Using ep0 maxpacket: 8 [ 461.350163][ T8472] usb-storage 3-1:0.123: USB Mass Storage device detected [ 461.397436][ T8472] usb-storage 3-1:0.123: Quirks match for vid 0781 pid 0100: 1 [ 461.403146][ T8425] usb 5-1: device descriptor read/64, error 18 [ 461.443522][ T8486] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 461.616605][ T8486] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 461.626594][ T8486] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 461.635145][ T8486] usb 4-1: Product: syz [ 461.639464][ T8486] usb 4-1: Manufacturer: syz [ 461.644413][ T8486] usb 4-1: SerialNumber: syz 01:11:47 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000100)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$search(0xa, r0, &(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0xfffffffffffffffd) ioctl$DRM_IOCTL_AGP_ENABLE(0xffffffffffffffff, 0x40046432, &(0x7f0000000140)=0xe51) ioctl$SG_GET_LOW_DMA(0xffffffffffffffff, 0x227a, &(0x7f00000000c0)) [ 461.683367][ T8425] usb 5-1: new high-speed USB device number 4 using dummy_hcd 01:11:47 executing program 3: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x5f}, {&(0x7f00000000c0)=""/94, 0x5e}, {&(0x7f0000000fc0)=""/4096, 0x1000}, {&(0x7f0000000400)=""/106, 0x6a}, {&(0x7f0000000740)=""/73, 0x49}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x9a}, {&(0x7f0000000000)=""/11, 0xb}], 0x8, &(0x7f0000000600)=""/191, 0xbf}}], 0x1, 0x0, &(0x7f0000003700)={0x77359400}) 01:11:47 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x95}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000080)={0x8000}, 0x10}, 0x74) 01:11:47 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x4c01, 0x0) [ 461.823061][ T8486] usb 4-1: can't set config #1, error -71 [ 461.850587][ T8486] usb 4-1: USB disconnect, device number 10 01:11:47 executing program 1: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x3, &(0x7f0000000080)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d2020202020202020202020202020202020202020202020202020200000000000000000b8000000000000b80000000000000000000000000000000000000000000000000000000000000000010000010100000100080800180000000000001813000000000000000000001500000000220017", 0x9f, 0x8000}, {&(0x7f00000000c0)="ff4344303031", 0x6, 0x8800}, {&(0x7f0000000140)="8800170000000000004e0e0000461700000000007809140b2a3a0802000001000001434c53", 0x25, 0xb800}], 0x0, &(0x7f0000000040)) 01:11:47 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5382, 0x0) 01:11:47 executing program 4: r0 = socket(0x11, 0x800000002, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0x8c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb, 0x1, 'taprio\x00'}, {0x5c, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x15}]}}]}, 0x8c}}, 0x0) 01:11:47 executing program 3: r0 = socket(0x11, 0x800000003, 0x0) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, &(0x7f0000000440)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000480)={0x130, 0x0, 0x100, 0x70bd2c, 0x25dfdbff, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0xd, 0x87, 'l2_drops\x00'}}]}, 0x130}, 0x1, 0x0, 0x0, 0x84}, 0x40000000) bind(r0, &(0x7f0000000100)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='./file0\x00'}, 0x10) openat$proc_capi20(0xffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x202100, 0x0) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="6000000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff0000000008000100746266003400020008000600000169c4acdb39c163c10e27f93744a9b40000280001000000000000000000000000f4a95d710400000000000000004a3800"/87], 0x60}}, 0x0) 01:11:48 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5385, 0x0) [ 462.675212][T11136] isofs_fill_super: root inode is not a directory. Corrupted media? [ 462.864519][T11136] isofs_fill_super: root inode is not a directory. Corrupted media? [ 463.116357][T11143] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. [ 463.174572][T11143] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.3'. 01:11:48 executing program 2: setsockopt$RXRPC_UPGRADEABLE_SERVICE(0xffffffffffffffff, 0x110, 0x5, &(0x7f0000000040)=[0x2, 0x3], 0x2) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x2000000000000167, &(0x7f0000000100)=ANY=[@ANYBLOB="b400000000000000791048000000000015000000000000009500740000000000e83f72010000000000000073ca3cad45db62ac1c1e9f2bf6735529e959c4b13f4ad821d83a13df361a2cc449974f42317386a67ed76bd8a84f837e72ece8bea6f3ce30f232af23d5169586585274b5a7945d0e1bfdbb96bd04a910f7f739f5a5de8640214ff292278239e7c7"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10, 0xffffffffffffffff}, 0x74) 01:11:48 executing program 4: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x0, 0x616, 0x0) ioctl$TIOCNXCL(0xffffffffffffffff, 0x540d) syz_open_dev$tty20(0xc, 0x4, 0x0) mremap(&(0x7f0000e9f000/0x3000)=nil, 0x3000, 0x3000, 0x4, &(0x7f00007bb000/0x3000)=nil) mbind(&(0x7f0000442000/0x400000)=nil, 0x400000, 0x2, &(0x7f0000000000)=0xfffffffffffffff7, 0xd79, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x0) 01:11:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002ec0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000ff0700000600000008000300", @ANYRES32=r3, @ANYBLOB="05005300010000000800050004000000050053000100000005005300010000000800050008000000050053"], 0x4c}}, 0x0) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00') ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000200)={'ip6gre0\x00', &(0x7f0000000140)={'ip6_vti0\x00', 0x0, 0x4, 0x8, 0x4, 0x20, 0x34, @loopback, @ipv4={[], [], @remote}, 0x7800, 0x42aeee342f68b51c, 0x9, 0xc0d}}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000400)={{{@in6=@mcast2, @in=@empty, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@initdev}, 0x0, @in=@loopback}}, &(0x7f0000000500)=0xe4) sendmsg$MPTCP_PM_CMD_GET_ADDR(r1, &(0x7f0000000640)={&(0x7f0000000000), 0xc, &(0x7f0000000600)={&(0x7f0000000540)={0xb4, r4, 0x100, 0x70bd2c, 0x25dfdbfe, {}, [@MPTCP_PM_ATTR_ADDR={0x1c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r5}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x3}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @local}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x5}, @MPTCP_PM_ATTR_ADDR={0xc, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0xee3e0bac373b1e0e}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x1}, @MPTCP_PM_ATTR_ADDR={0x34, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @broadcast}, @MPTCP_PM_ADDR_ATTR_FLAGS={0x8}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x3f}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0xb9}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e23}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r6}]}, @MPTCP_PM_ATTR_ADDR={0x24, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0xa}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @private=0xa010101}]}]}, 0xb4}}, 0x400c000) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x10000000012, 0x4, &(0x7f00000000c0)=@framed={{}, [@alu={0x8000000201a7f19, 0x3, 0x7, 0x0, 0x1, 0x40}]}, &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0xb, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 463.376166][ T8472] usb 3-1: USB disconnect, device number 11 01:11:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000006c0)=@newtaction={0x18, 0x30, 0x301, 0x0, 0x0, {}, [{0x4}]}, 0x18}}, 0x0) r2 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x200, 0x0) r3 = openat$zero(0xffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x10400, 0x0) getsockopt$bt_sco_SCO_CONNINFO(r3, 0x11, 0x2, &(0x7f00000001c0)=""/189, &(0x7f0000000280)=0xbd) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r2, 0x12, 0x2, &(0x7f00000000c0)=""/153, &(0x7f0000000040)=0x99) 01:11:48 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5386, 0x0) [ 463.614414][T11155] mmap: syz-executor.4 (11155) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. 01:11:49 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$DRM_IOCTL_AUTH_MAGIC(r1, 0x40046411, &(0x7f00000000c0)=0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='bbr\x00', 0x4) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) ioctl$KVM_GET_VCPU_EVENTS(0xffffffffffffffff, 0x8040ae9f, &(0x7f0000000040)) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x1, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) 01:11:49 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vhost-net\x00', 0x2, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, 0xffffffffffffffff, 0x0) sendmsg$AUDIT_USER(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0xbc, 0x3ed, 0x300, 0x70bd25, 0x25dfdbfc, "4f81ba03118396c4bf6a5b7b4f31061319c4108e916e8dcb22f8aa381ffd42a93e6cee07ccdfe808a78968548c02f09ab459c4f34a1c6f29c8b87f21112b673d22ae7a53e28b17e37b12a0997a0ad8864f8086f2f35293121df202b23978173fbf5a4ef429174f5490829e49c94f37e977bffcf1c45e45f737dfbc751f46e28157c4a9f53d75ab8267bd64cc9709265ceab4d34085f41726af98aadf0d43d5d31af9fea349725ae708162a", ["", "", "", ""]}, 0xbc}, 0x1, 0x0, 0x0, 0x810}, 0x8000) mount$9p_fd(0x0, &(0x7f0000000100)='\xe9\x1fq\x89Y\x1e\x923aK\x00', &(0x7f0000000040)='9p\x00', 0x0, &(0x7f00000000c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 01:11:49 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x541b, 0x0) 01:11:49 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) getsockopt$bt_BT_FLUSHABLE(r2, 0x112, 0x8, &(0x7f0000000080)=0x1, &(0x7f00000000c0)=0x4) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000240)={'syztnl2\x00', &(0x7f00000002c0)={'gretap0\x00', r3, 0x1, 0x10, 0x9, 0xbce9, {{0xe, 0x4, 0x3, 0xf, 0x38, 0x64, 0x0, 0x2, 0x4, 0x0, @broadcast, @loopback, {[@ssrr={0x89, 0x23, 0x95, [@loopback, @broadcast, @dev={0xac, 0x14, 0x14, 0x32}, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @remote, @multicast1, @loopback]}]}}}}}) sendmsg$nl_route_sched(r5, &(0x7f00000003c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@gettfilter={0x34, 0x2e, 0x8, 0x70bd2b, 0x25dfdbff, {0x0, 0x0, 0x0, r6, {0x4, 0x10}, {0x9, 0x8}, {0xfff1, 0x1d5d32f7ef90167}}, [{0x8, 0xb, 0x4}, {0x8, 0xb, 0x40}]}, 0x34}}, 0x2800) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000400)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x0) 01:11:50 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5421, 0x0) 01:11:50 executing program 1: syz_mount_image$ntfs(&(0x7f0000001240)='ntfs\x00', &(0x7f0000001280)='./file0\x00', 0x0, 0x5, &(0x7f0000000340)=[{&(0x7f00000012c0)="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", 0x1000, 0xffffffff}, {&(0x7f0000000000)="3ed7f0b6ea816f33024ea98d1d3fb57d956998f301cf1f629aa77d2d4cdd45e6485a61bf3d7043807ebd624217173b85481b986ea4f0a588e953cdfbf7c94bc8d14aedffea4b6be3d9f5aea29e75c85331a104e1d18a75537b3a05746c8b82a897cba5da39d80973ee17db986bc8ad21975c620b226c430c310ff0f7c237400d832c95376f8f150b2baaa224a2708e8b762744b464af686a20138d346e17823d9dc9c91b7e7939f7ecc9ecfb385a63c67632adc54cd745b0563f5c09da1e3c566ab58bf2c4f646c40a", 0xc9, 0x6}, {&(0x7f0000000100)="515945fc54e4f45af71b1af69aae6effc83d9941f78349abbdcbbf6874e40dcbc257a2c57f940fb00e583a06a00c4f64569c42710142e59ae2e9b83ab688d5745f635826631bc1cfdce646565581789a61d5a602c91154236c4b9c161097ceb6f742daf3eacace296c684fdfaef9523fe1aa482b103a8000b1269be7d690e91758191ae3c3fe15315501d95b7ff0d262ddd216fc3adb464d70be48aa83b41518c6083bc16892c2a699d9883d7b3b58d2cbb290dcfa9bb70482cec31fcde5bbd4164649205bfae7dcd17f3714522d4a9f3ebf3cad7975ed305958", 0xda, 0x400}, {&(0x7f0000000200)="49ba8f289d4fbcce4b933a934491c60c5365e9071030a7b0da3591197da65d", 0x1f, 0x8}, {&(0x7f0000000240)="808b38471041ea861bfa4dae76dedba3a93f3459e3b9d3cc6dc7672958f129fe90989317ecc79f3a8dd04380db484758a40f351dd71426134393d3f3458dceb79ea018b1c0d5807626c169bbf627df56b00af3242cbfe375d867d5aaac8f747c93e852bd3712870d3d84174ffd3d8d207d4be40e7c2fbd506ca81b8d3a842349017c1518d55928ef48cf04653331187fff8ef79a356d68cc75c617cc593de1f4edeb9588c99b5e7228c77831ab134064fb1c9f54b6c0a0ed632034cca023a1574fcabbe819ad8c1f0345336bc7ddc0d180", 0xd1, 0x1003}], 0x2000, &(0x7f0000000400)=ANY=[@ANYBLOB=',disable_sparse=no,case_sensitive']) 01:11:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4000010000000013, &(0x7f0000000040)=0x1, 0x4) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e23}, 0x10) connect$inet(r0, &(0x7f0000000080)={0x2, 0x4e21, @loopback}, 0x10) r1 = socket$inet(0x2, 0x80001, 0x0) r2 = syz_open_dev$audion(&(0x7f0000000000)='/dev/audio#\x00', 0x800, 0x6c2c02) sendmsg$NFNL_MSG_COMPAT_GET(r2, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x2c, 0x0, 0xb, 0x3, 0x0, 0x0, {0x3, 0x0, 0xa}, [@NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8}, @NFTA_COMPAT_TYPE={0x8}]}, 0x2c}, 0x1, 0x0, 0x0, 0xc4}, 0x0) bind$inet(r1, &(0x7f00000000c0)={0x2, 0x4e21, @multicast2}, 0x10) connect$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @loopback}, 0x2f) 01:11:51 executing program 3: openat$ipvs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/amemthresh\x00', 0x2, 0x0) 01:11:51 executing program 2: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) r2 = socket$unix(0x1, 0x1, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f00000000c0)={0x0, @in={{0x2, 0x4e21, @dev={0xac, 0x14, 0x14, 0x10}}}, 0xfff, 0x1, 0x6, 0x800, 0x6, 0x7, 0x8}, &(0x7f0000000040)=0x9c) r3 = fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) splice(r1, 0x0, r3, 0x0, 0x2000, 0x0) 01:11:51 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5450, 0x0) 01:11:51 executing program 1: setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, &(0x7f0000000040)={0x4, 0x1}, 0x4) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r1, 0x84, 0x8, &(0x7f0000000000)=0xffffffff, 0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000140)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_XMIT_HASH_POLICY={0x5}]}}}]}, 0x3c}}, 0x0) 01:11:51 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], 0x12e) syz_usb_connect(0x0, 0x24, &(0x7f00000003c0)=ANY=[@ANYBLOB="120100005c37cb103d1ba501b25d010203010902120001000000000904000000671c4900"], 0x0) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, 0x2, 0x3, 0x401, 0x0, 0x0, {0x7, 0x0, 0x2}, [@NFQA_CFG_FLAGS={0x8}]}, 0x1c}}, 0x20000001) setsockopt$inet6_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000040)={0x9, 0x6, 0x3, 0xddd, 0x3}, 0x14) read(r0, &(0x7f0000000340)=""/86, 0x56) 01:11:51 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5451, 0x0) 01:11:51 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000580)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r2, 0x84, 0x1f, &(0x7f0000000080)={r4, @in6={{0xa, 0x0, 0x0, @empty}}}, &(0x7f0000000140)=0x90) getsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000000)={r4, 0x2}, &(0x7f0000000040)=0x8) sendmmsg$unix(r1, &(0x7f0000001300)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 01:11:51 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x1) sendmsg$inet6(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)=[@rthdr={{0x28, 0x29, 0x5, {0x0, 0x2, 0x2, 0x1, 0x0, [@mcast2]}}}], 0x28}, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$HIDIOCGFEATURE(r1, 0xc0404807, &(0x7f0000000000)={0xf6, "6f7060b3dc16e4d703f7cbc83ec3fdd433a220f7c510d1e7144748838c44a98da022771e033f9ec88ad73ee270667d9df9ce3826ddceacd3e9fb249f4c5162a5"}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) setsockopt$inet_mtu(r2, 0x0, 0xa, &(0x7f00000000c0)=0x5, 0x4) mmap$fb(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x9, 0x40010, r2, 0x7e000) [ 466.442725][ T8471] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 466.450781][ T8471] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 466.458903][ T8471] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 466.466655][ T8471] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 466.474522][ T8471] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 466.482599][ T8471] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 466.490882][ T8471] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 466.498951][ T8471] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 466.506779][ T8471] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 466.514629][ T8471] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 466.522413][ T8471] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 466.530274][ T8471] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 466.539253][ T8471] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 466.547166][ T8471] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 466.555083][ T8471] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 466.562809][ T8471] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 466.570575][ T8471] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 466.578708][ T8471] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 466.586460][ T8471] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 466.594779][ T8471] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 466.602756][ T8471] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 466.610577][ T8471] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 01:11:52 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000406a052c0340000000000109022400010000000009040004fd0301000009210000000122010009058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) bind$netlink(r4, &(0x7f0000000080)={0x10, 0x0, 0x25dfdbfc, 0x100000}, 0xc) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002ec0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r5, @ANYBLOB="010000000000ff0700000600000008000300", @ANYRES32=r6, @ANYBLOB="05005300010000000800050004000000050053000100000005005300010000000800050008000000050053"], 0x4c}}, 0x0) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, &(0x7f0000000100)) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002ec0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="010000000000ff0700000600000008000300", @ANYRES32=r8, @ANYBLOB="05005300010000000800050004000000050053000100000005005300010000000800050008000000050053"], 0x4c}}, 0x0) dup3(r1, r3, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$RTC_IRQP_SET(r1, 0x4004700c, 0x1a6e) syz_usb_control_io(r0, &(0x7f0000001200)={0x2c, &(0x7f0000000ec0)=ANY=[@ANYBLOB="100007"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 466.882805][ T8471] hid-generic 0000:0000:0000.0001: hidraw0: HID v0.00 Device [syz1] on sz1 [ 467.146814][ T8425] usb 5-1: new high-speed USB device number 5 using dummy_hcd 01:11:52 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5452, 0x0) [ 467.402882][ T8425] usb 5-1: Using ep0 maxpacket: 16 01:11:53 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000240)="77690addcfbe1fbb66fa2883debaf94c610cb5eff50642a0e8dac35d47ca618c5e9e4fc4e7243b20fb06b44d296dc48f7ec7883ddc1c90c0bfa985c1debeee9f46010eef0acd30f85115201d71d9c6d79f8ebe10a8d37234aaa68dc5ff1724af187ada81382e53fa540106618585dc1493ed3d062f179ba8ccc8e6916ce53f05b56913a401e07ca638336061205f180b125649626fb8e61769e8ceb17cd9c86540818faea1badacd2db2", 0xaa}], 0x1, 0x1) close(r1) socket$nl_netfilter(0x10, 0x3, 0xc) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000440)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}, {0x0, 0xf}}, [@TCA_EGRESS_BLOCK={0x8, 0xe, 0x2}, @qdisc_kind_options=@q_pfifo={{0xa, 0x1, 'pfifo\x00'}, {0x8, 0x2, 0xfffffffc}}]}, 0x40}}, 0x0) r5 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r5, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) getsockopt$sock_buf(r5, 0x1, 0x37, &(0x7f0000000480)=""/156, &(0x7f0000000400)=0x9c) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a60000000000a01010000000000000000020000080900010073797a30000000000900010073797a300000000008000240000000010c00044000000000000000050900010073797a300000000008000240000000010900010073797a30000000008c000000030a01020000000000000000020000000900010073797a300000000014000480080002400000000008000140000000000900030073797a30000000004c0008"], 0x1}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000340)={0x14, &(0x7f0000000580)={0x40, 0x24, 0xdd, {0xdd, 0x11, "ed70951e33f1af60cd4efc18c3db824f9dfdc9ee7a16b292541437e1ba6b5139833de97b99e21e3be1b1a09339c8e2cb66ad509f63ad5c59a36fbddfe372c5f827a5c6a28a15ee050dc115bf956d53c8f6db003f8581fb2e7fc1245eece82f12fb43f0deae03c76be9574d62600a1edc6ad63c8d4384cb2609ecdce4e55d1530c761f4e24f9d3b8e8124c6ec3e4fab0899f39b4021893abee6381392810475c669ae3bde430aa0d95a75de4200267d41e6e07dbe92d25336252d40a2d9926b2a17ad90e762e541b7f67e565c860a9331059a604427ccda8d176389"}}, &(0x7f0000000100)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0xc09}}, &(0x7f0000000140)={0x0, 0x22, 0x11, {[@global=@item_4={0x3, 0x1, 0x0, "7c7dde7f"}, @main=@item_4={0x3, 0x0, 0xb, "67e00de7"}, @local=@item_4={0x3, 0x2, 0x5, "6bac9ec5"}, @global=@item_012={0x1, 0x1, 0xa, "a3"}]}}, &(0x7f0000000300)={0x0, 0x21, 0x9, {0x9, 0x21, 0x6, 0x4, 0x1, {0x22, 0x6fc}}}}, &(0x7f0000000840)={0x18, &(0x7f0000000680)={0x0, 0x0, 0x74, "aea9bcfc309c5b2174d54b3c9a5d57e110a7ae26b3068108ceea1a5e08ff4b9ab28878930c6441efb614a9838d3c8b2c782bfaf6a757918b8b0c3e0545120e62c82b380d9e209ce20b6cb76397ff913d35f3cfbaa52c0fcd2ce4d06a95f8647368da32f7f688eac8fff9b6050280e58ab0b8be89"}, &(0x7f0000000380)={0x0, 0xa, 0x1, 0x81}, &(0x7f0000000700)={0x0, 0x8, 0x1, 0x80}, &(0x7f0000000740)={0x20, 0x1, 0x55, "1a6306a78da79f4c078fa545c924bc994f5392fcbbe60bfe9079d86c3907b75d185b3657d814f02f235da922f0164334b75c76801bdd62a01a533c9e0c978bf0a14bb9c8e429e1e5b89110cbbc3e27ef3ac4adb56f"}, &(0x7f0000000800)={0x20, 0x3, 0x1, 0x1}}) splice(r0, 0x0, r1, 0x0, 0xffffffff, 0x0) [ 467.562904][ T8472] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 467.706610][ T8425] usb 5-1: New USB device found, idVendor=1b3d, idProduct=01a5, bcdDevice=5d.b2 [ 467.716322][ T8425] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 467.724990][ T8425] usb 5-1: Product: syz [ 467.729479][ T8425] usb 5-1: Manufacturer: syz [ 467.734525][ T8425] usb 5-1: SerialNumber: syz 01:11:53 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5460, 0x0) [ 467.863099][ T8425] usb 5-1: config 0 descriptor?? 01:11:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_MODE={0x5, 0x1, 0x5}, @IFLA_BOND_DOWNDELAY={0x8, 0x5, 0x8}]}}}]}, 0x44}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r2, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000340)={0x4c, r3, 0xc694d42685586125, 0x0, 0x0, {}, [@GTPA_LINK={0x8}, @GTPA_MS_ADDRESS={0x8}, @GTPA_NET_NS_FD={0x8}, @GTPA_I_TEI={0x8}, @GTPA_PEER_ADDRESS={0x8, 0x4, @multicast1}, @GTPA_O_TEI={0x8}, @GTPA_VERSION={0x8, 0x2, 0x1}]}, 0x4c}}, 0x0) r4 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000080)='/dev/ocfs2_control\x00', 0x20400, 0x0) sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x4c, r3, 0x800, 0x70bd29, 0x25dfdbfe, {}, [@GTPA_NET_NS_FD={0x8, 0x7, r4}, @GTPA_FLOW={0x6, 0x6, 0x1}, @GTPA_I_TEI={0x8, 0x8, 0x3}, @GTPA_TID={0xc, 0x3, 0x4}, @GTPA_TID={0xc}, @GTPA_PEER_ADDRESS={0x8, 0x4, @private=0xa010102}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8800}, 0x4000) socket$inet6_udp(0xa, 0x2, 0x0) [ 467.920392][ T8425] ftdi_sio 5-1:0.0: FTDI USB Serial Device converter detected [ 467.924562][ T8472] usb 2-1: too many endpoints for config 0 interface 0 altsetting 4: 253, using maximum allowed: 30 [ 467.929889][ T8425] usb 5-1: Detected FT-X [ 467.939732][ T8472] usb 2-1: config 0 interface 0 altsetting 4 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 467.939881][ T8472] usb 2-1: config 0 interface 0 altsetting 4 endpoint 0x81 has invalid wMaxPacketSize 0 [ 467.965722][ T8472] usb 2-1: config 0 interface 0 altsetting 4 has 1 endpoint descriptor, different from the interface descriptor's value: 253 [ 467.979422][ T8472] usb 2-1: config 0 interface 0 has no altsetting 0 [ 467.986555][ T8472] usb 2-1: New USB device found, idVendor=056a, idProduct=032c, bcdDevice= 0.40 [ 467.996127][ T8472] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 468.145559][ T8425] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 468.157565][T11312] (unnamed net_device) (uninitialized): down delay (8) is not a multiple of miimon (100), value rounded to 0 ms 01:11:53 executing program 5: ioctl$ASHMEM_PURGE_ALL_CACHES(0xffffffffffffffff, 0x770a, 0x0) ioctl$VIDIOC_G_ENC_INDEX(0xffffffffffffffff, 0x8818564c, &(0x7f0000000000)) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) fsopen(&(0x7f0000000840)='bfs\x00', 0x1) r0 = getegid() fchownat(0xffffffffffffff9c, &(0x7f0000000880)='./file0\x00', 0xffffffffffffffff, r0, 0x800) getsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000940), &(0x7f0000000980)=0x4) r1 = openat$binder_debug(0xffffff9c, &(0x7f00000009c0)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r1, 0xc0086420, &(0x7f0000000a00)={0x0}) ioctl$DRM_IOCTL_NEW_CTX(r1, 0x40086425, &(0x7f0000000a40)={r2, 0x2}) r3 = open_tree(r1, &(0x7f0000000a80)='./file0\x00', 0x80800) ioctl$SOUND_MIXER_READ_CAPS(r3, 0x80044dfc, &(0x7f0000000ac0)) lstat(&(0x7f0000000b00)='./file0/file0\x00', &(0x7f0000000b40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setregid(r4, r0) r5 = signalfd(r1, &(0x7f0000000bc0)={[0x5, 0x20]}, 0x8) write$P9_RSETATTR(r5, &(0x7f0000000c00)={0x7, 0x1b, 0x2}, 0x7) write$P9_RXATTRWALK(r3, &(0x7f0000000c40)={0xf, 0x1f, 0x2, 0x1}, 0xf) socket$inet6_udp(0xa, 0x2, 0x0) r6 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r6, 0x8008f512, &(0x7f0000000c80)) 01:11:53 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5501, 0x0) [ 468.192258][ T8425] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 468.272342][ T8472] usb 2-1: config 0 descriptor?? [ 468.514018][ T8425] ftdi_sio 5-1:0.0: GPIO initialisation failed: -71 [ 468.712826][T11312] (unnamed net_device) (uninitialized): down delay (8) is not a multiple of miimon (100), value rounded to 0 ms [ 468.838173][ T8471] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 468.846511][ T8471] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 468.854495][ T8471] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 468.862333][ T8471] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 468.870290][ T8471] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 468.878155][ T8471] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 468.885917][ T8471] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 468.894809][ T8471] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 468.903778][ T8471] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 468.911453][ T8471] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 468.919201][ T8471] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 468.927029][ T8471] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 468.934776][ T8471] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 468.942672][ T8471] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 468.951129][ T8471] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 468.959363][ T8471] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 468.967240][ T8471] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 468.975439][ T8471] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 468.983276][ T8471] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 468.991113][ T8471] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 468.999088][ T8471] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 469.007059][ T8471] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 01:11:54 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5502, 0x0) [ 469.130508][ T8471] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on sz1 [ 469.134617][ T8472] usbhid 2-1:0.0: can't add hid device: -71 [ 469.147162][ T8472] usbhid: probe of 2-1:0.0 failed with error -71 [ 469.250371][ T8472] usb 2-1: USB disconnect, device number 27 [ 469.260352][ T8425] usb 5-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 469.315870][ T8425] usb 5-1: USB disconnect, device number 5 [ 469.381849][ T8425] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 469.393088][ T8425] ftdi_sio 5-1:0.0: device disconnected 01:11:55 executing program 4: bpf$BPF_PROG_TEST_RUN(0x6, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)}, 0x48) 01:11:55 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0xe) 01:11:55 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000580)='/dev/audio\x00', 0x240102, 0x0) 01:11:55 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5509, 0x0) [ 469.843939][ T8472] usb 2-1: new high-speed USB device number 28 using dummy_hcd [ 470.112724][ T8472] usb 2-1: device descriptor read/64, error 18 [ 470.502967][ T8472] usb 2-1: device descriptor read/64, error 18 01:11:56 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x0, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 01:11:56 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x9, &(0x7f0000001100), 0x14) 01:11:56 executing program 2: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x0) 01:11:56 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x6364, 0x0) 01:11:56 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_VOLUME(r0, 0xc0044d02, &(0x7f0000000080)) [ 471.886962][T11438] IPVS: ftp: loaded support on port[0] = 21 [ 472.295916][T11438] chnl_net:caif_netlink_parms(): no params data found [ 472.450498][T11438] bridge0: port 1(bridge_slave_0) entered blocking state [ 472.457982][T11438] bridge0: port 1(bridge_slave_0) entered disabled state [ 472.468196][T11438] device bridge_slave_0 entered promiscuous mode [ 472.490039][T11438] bridge0: port 2(bridge_slave_1) entered blocking state [ 472.498231][T11438] bridge0: port 2(bridge_slave_1) entered disabled state [ 472.508352][T11438] device bridge_slave_1 entered promiscuous mode [ 472.564959][T11438] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 472.583684][T11438] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 472.634817][T11438] team0: Port device team_slave_0 added [ 472.649097][T11438] team0: Port device team_slave_1 added [ 472.710148][T11438] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 472.717934][T11438] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 472.744404][T11438] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 472.767236][T11438] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 472.774517][T11438] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 472.801631][T11438] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 472.886731][T11438] device hsr_slave_0 entered promiscuous mode [ 472.911143][T11438] device hsr_slave_1 entered promiscuous mode [ 472.927885][T11438] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 472.936009][T11438] Cannot create hsr debugfs directory [ 473.850602][T11438] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 473.873845][ T8472] Bluetooth: hci5: command 0x0409 tx timeout [ 473.972282][T11438] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 474.045173][T11438] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 474.199861][T11438] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 475.646937][T11438] 8021q: adding VLAN 0 to HW filter on device bond0 [ 475.764884][ T8472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 475.774140][ T8472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 475.797198][T11438] 8021q: adding VLAN 0 to HW filter on device team0 [ 475.857367][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 475.867424][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 475.876881][ T8485] bridge0: port 1(bridge_slave_0) entered blocking state [ 475.884226][ T8485] bridge0: port 1(bridge_slave_0) entered forwarding state [ 475.949692][ T8472] Bluetooth: hci5: command 0x041b tx timeout [ 475.966439][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 475.975771][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 475.986199][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 475.995601][ T8485] bridge0: port 2(bridge_slave_1) entered blocking state [ 476.002917][ T8485] bridge0: port 2(bridge_slave_1) entered forwarding state [ 476.041073][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 476.062906][ T8472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 476.096861][ T8472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 476.107775][ T8472] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 476.143685][ T8472] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 476.153792][ T8472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 476.165052][ T8472] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 476.176193][ T8472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 476.186085][ T8472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 476.222558][T11438] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 476.235863][T11438] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 476.270127][ T8472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 476.280339][ T8472] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 476.323578][ T8472] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 476.331452][ T8472] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 476.378085][T11438] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 476.636902][ T8472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 476.647506][ T8472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 476.714399][ T8472] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 476.725491][ T8472] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 476.755555][ T8472] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 476.765320][ T8472] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 476.790566][T11438] device veth0_vlan entered promiscuous mode [ 476.844367][T11438] device veth1_vlan entered promiscuous mode [ 476.954984][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 476.965131][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 476.988987][T11438] device veth0_macvtap entered promiscuous mode [ 477.025191][T11438] device veth1_macvtap entered promiscuous mode [ 477.104053][T11438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 477.114803][T11438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.125013][T11438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 477.135718][T11438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.146463][T11438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 477.157559][T11438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.167755][T11438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 477.178461][T11438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.188568][T11438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 477.199255][T11438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.213969][T11438] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 477.228198][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 477.237551][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 477.247182][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 477.257165][ T8484] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 477.313895][T11438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 477.325196][T11438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.335304][T11438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 477.345932][T11438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.355992][T11438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 477.366610][T11438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.376714][T11438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 477.387363][T11438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.397456][T11438] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 477.408095][T11438] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 477.422525][T11438] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 477.432844][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 477.443253][ T8471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 477.578185][T11438] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 477.589525][T11438] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 477.598646][T11438] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 477.607828][T11438] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 477.941730][ T1355] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 477.950973][ T1355] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 477.960156][ T8472] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 478.025045][ T8472] Bluetooth: hci5: command 0x040f tx timeout [ 478.079419][ T1355] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 478.087905][ T1355] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 478.096017][ T8472] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 01:12:03 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000300)={0x53, 0xffffffffffffffff, 0x6, 0x0, @buffer={0x0, 0x4b, &(0x7f0000000040)=""/75}, &(0x7f0000000140)="3174dbe95a42", 0x0, 0x0, 0x0, 0x0, 0x0}) 01:12:03 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000100)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKFRASET(r0, 0x1264, 0x0) 01:12:03 executing program 4: syz_mount_image$affs(0x0, &(0x7f0000003fc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000004b40)='./file0\x00', &(0x7f0000004b80)='9p\x00', 0x0, &(0x7f0000006c40)={'trans=unix,'}) 01:12:03 executing program 3: socketpair(0x1d, 0x0, 0x10001, &(0x7f0000000000)) 01:12:03 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8901, 0x0) 01:12:03 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) 01:12:04 executing program 3: fsopen(&(0x7f0000006cc0)='sockfs\x00', 0x0) 01:12:04 executing program 1: fsopen(&(0x7f0000000000)='ramfs\x00', 0x0) 01:12:04 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000080), 0x4) 01:12:04 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8913, 0x0) 01:12:04 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$caif(r0, &(0x7f0000000000), 0x18) 01:12:04 executing program 5: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8990, &(0x7f0000000040)) 01:12:05 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556a, 0x100000000000b) 01:12:05 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000100)={0x0, @initdev, @initdev}, &(0x7f0000000140)=0xfffffffffffffeec) 01:12:05 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8914, 0x0) 01:12:05 executing program 2: sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000280)=0xde) ioctl$SOUND_PCM_READ_RATE(0xffffffffffffffff, 0x80045002, 0x0) mmap$dsp(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000400)='/dev/adsp1\x00', 0x0, 0x0) 01:12:05 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x40045564, 0x100000000000b) 01:12:05 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x3}]}) [ 480.102830][ T8486] Bluetooth: hci5: command 0x0419 tx timeout 01:12:05 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8933, 0x0) 01:12:05 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x40045566, 0x100000000000b) 01:12:05 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) fcntl$dupfd(r0, 0x409, 0xffffffffffffffff) 01:12:05 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x9, 0x0, 0x0, 0x0, 0x42}, 0x40) 01:12:06 executing program 5: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000180)='/proc/thread-self\x00', 0x620140, 0x0) 01:12:06 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x8982, 0x0) 01:12:06 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) fcntl$dupfd(r0, 0x406, r0) 01:12:06 executing program 3: r0 = socket(0xa, 0x6, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x1040) 01:12:06 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x100010, r0, 0x10000000) 01:12:06 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000980)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) [ 481.222618][ T8486] Bluetooth: hci0: command 0x0406 tx timeout 01:12:07 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x8, 0x6, 0x1000, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x40) 01:12:07 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x89f0, 0x0) 01:12:07 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) bind(r0, 0x0, 0x0) 01:12:07 executing program 3: syz_mount_image$efs(&(0x7f0000000000)='efs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x10c028, &(0x7f0000000100)) 01:12:07 executing program 4: syz_io_uring_setup(0x2995, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x1}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 01:12:07 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x4, &(0x7f0000000080)=@framed={{}, [@generic={0x45}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:12:07 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x40041271, 0x0) 01:12:07 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x5501, 0x0) 01:12:07 executing program 5: syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x4, 0x40200) 01:12:08 executing program 3: socketpair(0x10, 0x2, 0x40, &(0x7f00000000c0)) 01:12:08 executing program 4: r0 = socket(0x29, 0x2, 0x0) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x119, 0x7, 0x0, 0x0) 01:12:08 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x40044149, 0x0) 01:12:08 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='mode=00000000000000']) 01:12:08 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) 01:12:08 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-aes-ce\x00'}, 0x58) 01:12:09 executing program 4: syz_open_dev$sg(&(0x7f00000005c0)='/dev/sg#\x00', 0xe5b3, 0x1) 01:12:09 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmmsg(r0, &(0x7f0000000900)=[{{0x0, 0x0, &(0x7f0000000540)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) [ 483.853239][ T8471] usb 2-1: new high-speed USB device number 30 using dummy_hcd 01:12:09 executing program 2: io_uring_setup(0x4f18, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0xcc}) 01:12:09 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x400448c9, 0x0) 01:12:09 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0xa, &(0x7f0000000280)=ANY=[@ANYBLOB="085100001f0000008510000002000000473bfefffcffffff8510"], &(0x7f0000000080)='GPL\x00', 0x1, 0xbd, &(0x7f00000000c0)=""/189, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 484.135942][ T8471] usb 2-1: Using ep0 maxpacket: 32 [ 484.253890][ T8471] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 01:12:09 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x3, &(0x7f0000000000)=""/141, &(0x7f00000000c0)=0x8d) 01:12:10 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x400448dd, 0x0) [ 484.594523][ T8471] usb 2-1: string descriptor 0 read error: -22 [ 484.601027][ T8471] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 484.610624][ T8471] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 484.805848][ T8471] cdc_ether: probe of 2-1:1.0 failed with error -22 01:12:10 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000002380)={0xb, 0x0, 0x0, 0x2}, 0x40) 01:12:10 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000001e80)='/dev/ocfs2_control\x00', 0x4040, 0x0) 01:12:10 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556b, 0x100000000000b) [ 485.008140][ T8486] usb 2-1: USB disconnect, device number 30 [ 485.817471][ T8486] usb 2-1: new high-speed USB device number 31 using dummy_hcd [ 486.062721][ T8486] usb 2-1: Using ep0 maxpacket: 32 [ 486.184640][ T8486] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 01:12:12 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000240)={0x14, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 01:12:12 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x11, 0x4, &(0x7f0000000600)=@framed={{}, [@ldst={0x1}]}, &(0x7f0000000680)='GPL\x00', 0x3, 0xba, &(0x7f00000006c0)=""/186, 0x41100, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x0, 0x5}, 0x8, 0x10, &(0x7f00000008c0)={0x0, 0x4, 0x8, 0xfff}, 0x10}, 0x78) 01:12:12 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x400454ca, 0x0) 01:12:12 executing program 4: openat$audio(0xffffffffffffff9c, 0x0, 0x0, 0x0) pipe2$9p(&(0x7f0000000200), 0x0) 01:12:12 executing program 5: clone3(&(0x7f0000000340)={0x800000, 0x0, 0x0, 0x0, {}, &(0x7f00000000c0)=""/222, 0xde, 0x0, 0x0}, 0x58) 01:12:12 executing program 2: syz_emit_ethernet(0x5e, &(0x7f0000000040)={@local, @broadcast, @void, {@ipv4={0x800, @dccp={{0x10, 0x4, 0x0, 0x0, 0x50, 0x0, 0x0, 0x0, 0x21, 0x0, @multicast1, @broadcast, {[@cipso={0x86, 0xe, 0x0, [{0x0, 0x8, "417a98df7641"}]}, @ssrr={0x89, 0x1b, 0x0, [@empty, @remote, @dev, @multicast2, @empty, @initdev={0xac, 0x1e, 0x0, 0x0}]}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "7c5dcf", 0x0, "b354cf"}}}}}}, 0x0) [ 486.552935][ T8486] usb 2-1: string descriptor 0 read error: -71 [ 486.560517][ T8486] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 486.570236][ T8486] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 486.725488][ T8486] usb 2-1: can't set config #1, error -71 [ 486.780052][ T8486] usb 2-1: USB disconnect, device number 31 01:12:12 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000042c0)='ethtool\x00') setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) 01:12:12 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) signalfd(r0, &(0x7f0000001040), 0x8) 01:12:12 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x4004550a, 0x0) 01:12:12 executing program 3: clock_adjtime(0x0, &(0x7f0000000180)={0xfffffffffffffff9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffa05f5b0b}) 01:12:12 executing program 1: r0 = fsopen(&(0x7f0000000040)='cpuset\x00', 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000080)='/dev/vcsu#\x00', &(0x7f00000000c0)='./file0\x00', r1) 01:12:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x1, &(0x7f0000000000)=@raw=[@func], &(0x7f0000000040)='GPL\x00', 0x5, 0xd7, &(0x7f0000000080)=""/215, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:40:24 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x40049409, 0x100000000000b) 00:40:24 executing program 4: r0 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000680)={'syz', 0x3}, &(0x7f00000006c0)="9f", 0x1, 0xfffffffffffffffe) keyctl$set_timeout(0xf, r0, 0x8) 00:40:24 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000140)='/dev/uhid\x00', 0x2, 0x0) write$UHID_INPUT2(r0, &(0x7f00000002c0), 0x6) 00:40:24 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x40049409, 0x0) 00:40:24 executing program 1: setsockopt$CAN_RAW_RECV_OWN_MSGS(0xffffffffffffffff, 0x65, 0x4, 0x0, 0xfffffffffffffecd) 00:40:24 executing program 5: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x890d, 0x0) 00:40:25 executing program 2: socketpair(0x22, 0x0, 0x3, &(0x7f0000000040)) 00:40:25 executing program 4: syz_mount_image$affs(0x0, &(0x7f0000003fc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(0x0, &(0x7f0000004b40)='./file0\x00', &(0x7f0000004b80)='9p\x00', 0x0, &(0x7f0000006c40)={'trans=unix,', {[{@msize={'msize'}}]}}) 00:40:25 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x40085503, 0x0) 00:40:25 executing program 3: r0 = socket(0xa, 0x6, 0x0) recvmsg$can_raw(r0, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) 00:40:25 executing program 1: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000240)={0x0, 0xa, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e6030c67"}, 0x0, 0x0, @fd}) 00:40:25 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x3, &(0x7f0000001100), 0x14) 00:40:25 executing program 2: syz_mount_image$zonefs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000380)=[{&(0x7f0000000080)='\v', 0x1, 0x80000001}, {&(0x7f0000000180)='\x00', 0x1}, {&(0x7f00000002c0)="96", 0x1, 0x7fff}], 0x0, 0x0) 00:40:26 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000200)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x1000000, 0x0}, &(0x7f0000000440)="0d9db526974c", 0x0, 0x0, 0x0, 0x0, 0x0}) 00:40:26 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x40086424, 0x0) 00:40:26 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0xc, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x731d, 0x89c, 0x6}) 00:40:26 executing program 5: r0 = socket(0xa, 0x6, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, 0x0, 0x0) 00:40:26 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x5, [@var={0x2}]}, {0x0, [0x0, 0x5f, 0x61]}}, &(0x7f0000000300)=""/188, 0x2d, 0xbc, 0x1}, 0x20) 00:40:26 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x40095505, 0x0) 00:40:26 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x40000040) 00:40:26 executing program 4: syz_mount_image$efs(&(0x7f0000000000)='efs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1020, &(0x7f00000001c0)) 00:40:26 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x40045566, 0x0) 00:40:26 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x14, 0x0, 0x4}, 0x40) 00:40:26 executing program 1: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000780)='/dev/adsp1\x00', 0x4000, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000880)={0xffffffffffffffff}, 0x4) 00:40:27 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x40186366, 0x0) 00:40:27 executing program 2: r0 = socket(0x29, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 00:40:27 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_SUPPORTED_CPUID(r0, 0xc008ae05, &(0x7f0000000280)=""/195) 00:40:27 executing program 4: syz_open_dev$sg(&(0x7f00000005c0)='/dev/sg#\x00', 0xe5b3, 0x0) 00:40:27 executing program 3: pipe2$9p(&(0x7f0000000200), 0x0) 00:40:27 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x4020940d, 0x0) 00:40:27 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x3dae}, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 00:40:27 executing program 2: r0 = socket(0xa, 0x6, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 00:40:28 executing program 5: r0 = socket(0x1, 0x2, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x2123) [ 491.462616][ T8486] Bluetooth: hci1: command 0x0406 tx timeout 00:40:28 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 00:40:28 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$VIDIOC_QUERYBUF(r1, 0xc0585609, &(0x7f0000000240)={0x0, 0xa, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e6030c67"}, 0x0, 0x0, @fd, 0x8}) 00:40:28 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x402c5828, 0x0) 00:40:28 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000140)={0x0, 0x1, [{0xffffffffffffffff, 0x0, 0x0, 0x80080c92c21a35c}]}) 00:40:28 executing program 2: syz_mount_image$ntfs(&(0x7f00000001c0)='ntfs\x00', &(0x7f0000000240)='./file0\x00', 0x5, 0x1, &(0x7f0000000580)=[{0x0}], 0x8000, &(0x7f0000000600)={[{@gid={'gid', 0x3d, 0xffffffffffffffff}}]}) 00:40:28 executing program 5: r0 = pkey_alloc(0x0, 0x0) pkey_mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, r0) 00:40:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) fsetxattr$system_posix_acl(r0, 0x0, 0x0, 0x0, 0x4) 00:40:28 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x7}, 0x40) [ 492.414008][T11992] ntfs: (device loop2): parse_options(): Invalid gid option argument: 0xffffffffffffffff 00:40:29 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) getsockopt$IP_VS_SO_GET_DAEMON(r0, 0x0, 0x487, 0x0, 0x0) 00:40:29 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x402c5829, 0x0) [ 492.524964][T11992] ntfs: (device loop2): parse_options(): Invalid gid option argument: 0xffffffffffffffff 00:40:29 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) 00:40:29 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, 0x0, &(0x7f0000000900)) 00:40:29 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000200)={0x53, 0x0, 0x6, 0x0, @scatter={0x1, 0x4, &(0x7f0000001600)=[{0x0}]}, &(0x7f0000000440)="0d9db526974c", 0x0, 0x0, 0x0, 0x0, 0x0}) 00:40:29 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x402c582a, 0x0) 00:40:29 executing program 4: add_key$fscrypt_provisioning(&(0x7f0000000700)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0x0) 00:40:29 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000010c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x18, &(0x7f0000001100), 0x14) 00:40:29 executing program 2: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x8c800, 0x0) 00:40:30 executing program 5: r0 = socket(0x23, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8931, &(0x7f0000000780)={'wg2\x00'}) 00:40:30 executing program 3: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self\x00', 0x490403, 0x0) 00:40:30 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x402c582b, 0x0) 00:40:30 executing program 1: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB]) 00:40:30 executing program 4: syz_io_uring_setup(0xce4d, &(0x7f0000000440), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000004c0), &(0x7f0000000500)) 00:40:30 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000200)={0x0}}, 0x0) 00:40:30 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000000240)=[{0x0}, {0x0}, {&(0x7f0000000080)='Z', 0x1}], 0x3}}], 0x1, 0x0) 00:40:30 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x402c5839, 0x0) 00:40:30 executing program 2: syz_mount_image$efs(&(0x7f0000000000)='efs\x00', &(0x7f0000000040)='./file0\x00', 0x200, 0x0, &(0x7f0000000180), 0x0, &(0x7f00000001c0)) 00:40:30 executing program 1: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000180)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000001c0)) 00:40:31 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000980)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x1, 0x9}) 00:40:31 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2286, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 494.798583][T12046] efs: cannot read superblock 00:40:31 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x40309439, 0x0) 00:40:31 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000014c0)={0x18, 0x4, &(0x7f00000012c0)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x8}]}, &(0x7f0000001300)='GPL\x00', 0x5, 0x93, &(0x7f0000001340)=""/147, 0x0, 0xa, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:40:31 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f0000000040)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) [ 494.937018][T12046] efs: cannot read superblock 00:40:31 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x15, &(0x7f0000000100)={0x1, &(0x7f00000000c0)=[{0x6}]}) 00:40:31 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x1}, 0x40) 00:40:31 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x41015500, 0x0) 00:40:32 executing program 5: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000180)='/dev/capi20\x00', 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f00000001c0)={0x0, 0x0, 0x40c}) 00:40:32 executing program 1: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 00:40:32 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_SIOCSIFVLAN_GET_VLAN_VID_CMD(r0, 0x8983, &(0x7f0000000080)) 00:40:32 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8953, 0x0) 00:40:32 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, 0x0) 00:40:32 executing program 1: keyctl$search(0xa, 0x0, &(0x7f0000000380)='asymmetric\x00', 0x0, 0x0) 00:40:32 executing program 3: r0 = socket(0x11, 0x2, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000180)={0x0, @l2tp={0x2, 0x0, @remote}, @sco, @xdp}) 00:40:32 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x80045439, 0x0) [ 496.423205][ T30] audit: type=1326 audit(2432.935:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12066 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fca549 code=0x0 [ 496.531580][ T30] audit: type=1326 audit(2432.965:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12066 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=311 compat=1 ip=0xf7fca549 code=0x0 [ 496.552813][ T30] audit: type=1326 audit(2432.975:6): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=12066 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7fca549 code=0x0 00:40:33 executing program 2: syz_mount_image$omfs(&(0x7f00000000c0)='omfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x800b0, &(0x7f0000000600)) 00:40:33 executing program 4: r0 = socket(0xa, 0x6, 0x0) recvmsg$can_bcm(r0, &(0x7f00000025c0)={0x0, 0x0, 0x0}, 0x10062) 00:40:33 executing program 3: add_key(&(0x7f0000000180)='big_key\x00', &(0x7f00000001c0)={'syz', 0x1}, &(0x7f0000000200)="e9", 0x1, 0xfffffffffffffffe) 00:40:33 executing program 5: socketpair(0x28, 0x0, 0xffffff4c, &(0x7f0000000340)) 00:40:33 executing program 1: r0 = socket(0x2, 0x3, 0x4) getsockopt$inet6_dccp_buf(r0, 0x21, 0x0, 0x0, 0x0) 00:40:33 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x80085502, 0x0) 00:40:33 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0x400454ca, &(0x7f0000000040)) 00:40:34 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x5452, 0x0) 00:40:34 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmmsg(r0, &(0x7f0000006dc0)=[{{&(0x7f0000000380)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast2}}}, 0x80, &(0x7f0000000900)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}}], 0x1, 0x0, 0x0) 00:40:34 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, 0x0, 0x0) 00:40:34 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x80086301, 0x0) 00:40:34 executing program 1: ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, 0x0) r0 = syz_io_uring_setup(0x2799, &(0x7f00000010c0)={0x0, 0x0, 0x0, 0x3, 0xd4}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000640), &(0x7f0000000cc0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000f40)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2) 00:40:34 executing program 2: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)) 00:40:34 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x4, &(0x7f0000000080)=@framed={{}, [@generic={0x74}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:40:34 executing program 3: r0 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000680)={'syz', 0x3}, &(0x7f00000006c0)="9f", 0x1, 0xfffffffffffffffe) keyctl$revoke(0x3, r0) 00:40:34 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e89409, 0x0) 00:40:35 executing program 1: getresuid(&(0x7f0000000940), 0x0, 0x0) [ 498.470477][T12124] FAT-fs (loop2): bogus number of reserved sectors [ 498.477612][T12124] FAT-fs (loop2): Can't find a valid FAT filesystem 00:40:35 executing program 3: r0 = syz_io_uring_setup(0x7919, &(0x7f0000000300), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) io_uring_enter(r0, 0x0, 0x4542, 0x1, &(0x7f0000000400), 0x8) 00:40:35 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0xc0045878, 0x0) 00:40:35 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x4, &(0x7f0000000080)=@framed={{}, [@generic={0x4, 0xa}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:40:35 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556b, 0x0) 00:40:35 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x4, &(0x7f0000000080)=@framed={{}, [@generic={0x74}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:40:36 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0xc0045878, 0x0) 00:40:36 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f0000000240)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x30, 0x0, @in6={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}, 0x90) [ 500.291868][T12124] FAT-fs (loop2): bogus number of reserved sectors [ 500.298793][T12124] FAT-fs (loop2): Can't find a valid FAT filesystem 00:40:36 executing program 2: write$fb(0xffffffffffffffff, 0x0, 0x0) 00:40:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@typedef, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "bd6a7b"}, @datasec={0x0, 0x0, 0x0, 0xf, 0x1, [], "02"}]}}, &(0x7f0000000300)=""/177, 0x42, 0xb1, 0x1}, 0x20) 00:40:36 executing program 5: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000340)='./cgroup/syz0\x00', 0x200002, 0x0) 00:40:36 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[], 0x2b0}, 0x0) 00:40:36 executing program 3: syz_usb_connect$uac1(0x0, 0x86, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x74, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{0xa, 0x24, 0x1, 0x5}, [@mixer_unit={0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x7f, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x32}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x7}, @format_type_i_discrete={0x8, 0x24, 0x2, 0x1, 0x0, 0x3, 0x80, 0x3}]}, {{0x9, 0x5, 0x82, 0x9, 0x3ff, 0x0, 0x0, 0xff, {0x7}}}}}}}]}}, 0x0) 00:40:36 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0xc0085504, 0x0) 00:40:37 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, &(0x7f0000000140)) 00:40:37 executing program 5: openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x202a1, 0x0) [ 500.822834][ T8471] usb 4-1: new high-speed USB device number 11 using dummy_hcd 00:40:37 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x1, 0x0) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) 00:40:37 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0xc0189436, 0x0) 00:40:37 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000400)='/dev/sg#\x00', 0x0, 0x321100) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) [ 501.072906][ T8471] usb 4-1: Using ep0 maxpacket: 16 [ 501.205508][ T8471] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 501.216056][ T8471] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 501.225985][ T8471] usb 4-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping 00:40:37 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:40:38 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @random="e28a369e6946", @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "2fc73b", 0x10, 0x21, 0x0, @empty, @mcast2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x9, 0x0, "e441a5", 0x0, "ad99c1"}}}}}}}, 0x0) 00:40:38 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0xc0205710, 0x0) [ 501.504078][ T8471] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 501.513535][ T8471] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 501.521675][ T8471] usb 4-1: Product: syz [ 501.526266][ T8471] usb 4-1: Manufacturer: syz [ 501.531027][ T8471] usb 4-1: SerialNumber: syz 00:40:38 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0xee640, 0x0) 00:40:38 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x7, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000100)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "02e4af79"}, 0x0, 0x0, @planes=0x0}) [ 501.893779][ T8471] usb 4-1: 0:2 : does not exist [ 501.933961][ T8471] usb 4-1: USB disconnect, device number 11 [ 501.961359][T12204] dccp_invalid_packet: P.Data Offset(4) too small [ 502.041254][T12204] dccp_invalid_packet: P.Data Offset(4) too small [ 502.592760][ T8471] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 502.852840][ T8471] usb 4-1: Using ep0 maxpacket: 16 [ 502.995175][ T8471] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 503.005542][ T8471] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 503.014764][ T8471] usb 4-1: Duplicate descriptor for config 1 interface 0 altsetting 0, skipping [ 503.243489][ T8471] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 503.252816][ T8471] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 503.260975][ T8471] usb 4-1: Product: syz [ 503.265549][ T8471] usb 4-1: Manufacturer: syz [ 503.270339][ T8471] usb 4-1: SerialNumber: syz 00:40:40 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0xc020660b, 0x0) 00:40:40 executing program 2: syz_mount_image$nfs4(&(0x7f00000024c0)='nfs4\x00', &(0x7f0000002500)='./file0\x00', 0x0, 0x0, &(0x7f00000036c0), 0x0, &(0x7f0000003740)) 00:40:40 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f00000011c0)={&(0x7f0000000040), 0xc, &(0x7f0000001180)={&(0x7f0000000080)={0x54, 0x13, 0x1, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x54}}, 0x0) 00:40:40 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000140)={0x0, {'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000040)=""/30, 0x1e}}, 0x120) write$UHID_CREATE(r0, &(0x7f0000000380)={0xa, {'syz0\x00', 'syz0\x00', 'syz1\x00', 0x0}}, 0x120) 00:40:40 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0xc0045878, 0x0) 00:40:40 executing program 3: add_key(&(0x7f0000000000)='big_key\x00', &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)='b', 0x1, 0xfffffffffffffffb) [ 503.883038][ T8471] usb 4-1: 0:2 : does not exist [ 503.995392][ T8471] usb 4-1: USB disconnect, device number 12 [ 504.179898][ T8486] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 504.187869][ T8486] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 504.195786][ T8486] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 504.203578][ T8486] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 504.211222][ T8486] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 504.219081][ T8486] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 504.227914][ T8486] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 504.235922][ T8486] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 504.243690][ T8486] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 504.251326][ T8486] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 504.259083][ T8486] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 504.266820][ T8486] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 504.274589][ T8486] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 504.282235][ T8486] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 504.290069][ T8486] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 504.297807][ T8486] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 504.305568][ T8486] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 504.313334][ T8486] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 504.320982][ T8486] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 504.328761][ T8486] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 504.336501][ T8486] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 504.344257][ T8486] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 504.351905][ T8486] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 504.359668][ T8486] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 504.367393][ T8486] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 504.375157][ T8486] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 504.382908][ T8486] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 504.390560][ T8486] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 504.398304][ T8486] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 504.406082][ T8486] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 504.439114][T12246] NFS: mount program didn't pass remote address [ 504.493394][ T8486] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz0 00:40:41 executing program 4: bpf$BPF_PROG_TEST_RUN(0x21, &(0x7f0000000280)={0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)}, 0x48) 00:40:41 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)) syz_open_dev$sg(&(0x7f0000000400)='/dev/sg#\x00', 0x0, 0x0) [ 504.654574][T12246] NFS: mount program didn't pass remote address 00:40:41 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0xc0286405, 0x0) 00:40:41 executing program 1: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000200)={0xb, {'syz0\x00', 'syz0\x00', 'syz1\x00'}}, 0x118) 00:40:41 executing program 3: mq_timedsend(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x0, 0x989680}) 00:40:41 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0xc020660b, 0x0) 00:40:41 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0xc020660b, 0x0) 00:40:42 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(r0, &(0x7f0000000200)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x0, "34c7cf", "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"}}, 0x110) 00:40:42 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f0000000380)={0x9, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1d, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:40:42 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0xc0481273, 0x0) 00:40:42 executing program 1: r0 = socket(0xa, 0x6, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 00:40:42 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x0, 0x101082) write$input_event(r0, &(0x7f0000000080), 0x18) 00:40:42 executing program 4: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) write(r0, &(0x7f0000000000), 0x0) 00:40:43 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x541b, 0x0) 00:40:43 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) setresgid(0xee00, 0xee00, 0xffffffffffffffff) write$RDMA_USER_CM_CMD_REJECT(r0, 0x0, 0x0) 00:40:43 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, 0x0) 00:40:43 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0xc058560f, 0x0) 00:40:43 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000002380)={0x1b, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x40) [ 506.853824][T12294] ucma_write: process 170 (syz-executor.3) changed security contexts after opening file descriptor, this is not allowed. 00:40:43 executing program 4: signalfd(0xffffffffffffffff, &(0x7f0000000140), 0x8) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 00:40:43 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000280)=[@in={0x2, 0x0, @dev}, @in6={0xa, 0x0, 0x0, @private1}], 0x2c) 00:40:43 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x14, 0x0, &(0x7f0000000040)) 00:40:43 executing program 1: r0 = socket(0x29, 0x5, 0x0) recvmsg$can_j1939(r0, &(0x7f0000000500)={0x0, 0x0, 0x0}, 0x40010162) 00:40:44 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000080)='/dev/vcsu#\x00', 0x6, 0x111200) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000040)={0x6, {0x0, 0xfffffffd, 0x6, 0x4, 0x1, 0xfffffffc}}) 00:40:44 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x3}]}}, &(0x7f0000000080)=""/170, 0x26, 0xaa, 0x1}, 0x20) 00:40:44 executing program 4: r0 = socket$can_j1939(0x1d, 0x2, 0x7) connect$can_j1939(r0, &(0x7f0000000040)={0x2}, 0x18) 00:40:44 executing program 5: syz_mount_image$erofs(&(0x7f0000000380)='erofs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x1001004, &(0x7f0000000740)={[], [{@uid_gt={'uid>', 0xee01}}]}) 00:40:44 executing program 3: openat$sequencer2(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/sequencer2\x00', 0x481, 0x0) 00:40:44 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x11, 0x3, &(0x7f0000000600)=@framed, &(0x7f0000000680)='GPL\x00', 0x3, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:40:44 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, 0x0, &(0x7f0000000040)) 00:40:44 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0xa0400) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(0xffffffffffffffff, 0xc00c642d, &(0x7f0000000040)={0x0, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_MODE_GETFB(r1, 0xc01c64ad, &(0x7f0000000080)={0x0, 0x40, 0x2, 0x6, 0x3f, 0x229, 0x8001}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$P9_RMKDIR(r2, &(0x7f00000000c0)={0x14, 0x49, 0x2, {0x0, 0x1, 0x7}}, 0x14) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) 00:40:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x4, &(0x7f0000000080)=@framed={{}, [@generic={0x4e}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:40:45 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 00:40:45 executing program 1: r0 = syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x3ff, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r0, 0x80047c05, &(0x7f0000000080)) 00:40:45 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x2, {0x0, 0x1ff}, {}, {0x0, 0x0, 0x1}, {0x0, 0x7ff}, 0x0, 0x100, 0x0, 0x80, 0x0, 0xffffffff, 0x0, 0x0, 0x7, 0x0, 0x7}) 00:40:45 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='m']) 00:40:45 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffc, 0x0) r1 = accept4(0xffffffffffffffff, &(0x7f0000000240)=@rc, &(0x7f00000002c0)=0x80, 0x81000) sendmsg$NL80211_CMD_PROBE_CLIENT(r1, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000002}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, 0x0, 0x8, 0x70bd2d, 0x25dfdbfc, {{}, {@void, @val={0xc, 0x99, {0x3, 0x15}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @broadcast}]}, 0x2c}, 0x1, 0x0, 0x0, 0x1}, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) r2 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0xe0500, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r2, &(0x7f00000000c0)={0x10, 0x30, 0xfa00, {&(0x7f0000000080), 0x1, {0xa, 0x4e20, 0x1, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x38) 00:40:45 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000049c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_API_VERSION(r0, 0xae00, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) io_uring_register$IORING_UNREGISTER_PERSONALITY(0xffffffffffffffff, 0xa, 0x0, 0x0) 00:40:46 executing program 4: socketpair(0x9, 0x0, 0x0, &(0x7f0000002ac0)) 00:40:46 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x4, &(0x7f0000000080)=@framed={{}, [@generic={0x56}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 509.543679][T12347] tmpfs: Unknown parameter 'm' [ 509.584489][T12347] tmpfs: Unknown parameter 'm' 00:40:46 executing program 5: syz_mount_image$efs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) getxattr(&(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 00:40:46 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dri/renderD128\x00', 0x6200, 0x0) 00:40:46 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SNAP_CREATE_V2(r0, 0x50009417, &(0x7f0000000040)={{r0}, 0x0, 0x4, @unused=[0x8, 0x2866954b, 0x9, 0x6], @subvolid=0x2}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) 00:40:46 executing program 3: epoll_pwait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000080)={[0x8]}, 0x8) 00:40:46 executing program 1: r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) 00:40:46 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000340)={0x4c, 0x13, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x4e20, [], [0xffffffff]}}}, 0x4c}}, 0x0) 00:40:47 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=ANY=[], 0x108}, 0x0) 00:40:47 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x1c, 0xf4240, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x50, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 510.748448][T12374] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.4'. 00:40:47 executing program 3: openat$pidfd(0xffffffffffffff9c, 0xfffffffffffffffe, 0x0, 0x0) 00:40:47 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r4, 0x0) ioctl$TIOCGLCKTRMIOS(r4, 0x5456, &(0x7f0000000080)={0x10000000, 0x6, 0x8001, 0x3, 0xc, "94a72002fd68743925f1a2ab455548b48dbb88"}) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) r5 = dup3(r0, r3, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r5, 0x1, 0x1, &(0x7f0000000040)={0x3}, 0x4) 00:40:47 executing program 4: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000780)='/dev/adsp1\x00', 0x4000, 0x0) 00:40:47 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x400}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x40, 0x5, 0x5}}}}}]}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x200, 0xff, 0x0, 0x0, 0x30, 0x5}, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x43e}}, {0xf1, &(0x7f0000000180)=@string={0xf1, 0x3, "2f716f4ec1b28b166aadda9900be08377178840827e2a4731c2ffd61c8b0a06803ba59e865a0aae874e620a696362345ce499d383fcc58080ab7a4e851a9c65e7b886ddb2bf39979d4dcfaf1dd6c0a10871019c55c1f1375e361569a72ee9a5cc2dcc697ef3ced9c3b332dfaf8785693d067a8c20f03d1ff85336461f804939f2d0a4b01796c1d37749c1e24d56ed50c049d0b12fbaa9defe6d2d20a3a786b66d75795fe812d4e4d913168b8a670b3701636ab6d01782b4077eff14ca1d61ec9349dfe3ee74f1bd6fba66c0944aae5635ab06616c15e4ae2fa10212c4cb770394f31d17a2e54a8ab1cc3abc0056488"}}]}) 00:40:47 executing program 5: setfsuid(0xee00) setfsuid(0x0) 00:40:47 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000340)) 00:40:48 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) [ 511.858600][ T8484] usb 2-1: new high-speed USB device number 32 using dummy_hcd 00:40:48 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000010c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x14, &(0x7f0000001100)={0x2000000}, 0x14) [ 511.942630][ T8486] Bluetooth: hci2: command 0x0406 tx timeout 00:40:48 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x3, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 00:40:48 executing program 3: syz_mount_image$affs(&(0x7f0000003f80)='affs\x00', &(0x7f0000003fc0)='./file0\x00', 0x0, 0x0, &(0x7f0000004100), 0x0, &(0x7f0000004140)) [ 512.102843][ T8484] usb 2-1: Using ep0 maxpacket: 32 00:40:48 executing program 4: syz_mount_image$efs(&(0x7f0000000000)='efs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xc0ed0000, &(0x7f00000001c0)) [ 512.223563][ T8484] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 512.233974][ T8484] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 512.244026][ T8484] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 512.254079][ T8484] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 00:40:48 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) [ 512.483885][ T8484] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 512.493307][ T8484] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 512.501460][ T8484] usb 2-1: Product: syz 00:40:49 executing program 5: r0 = openat$apparmor_task_current(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) readahead(r0, 0x0, 0x0) [ 512.506086][ T8484] usb 2-1: Manufacturer: 焯乯ë‹áš‹êµªé§šë¸€ãœˆç¡±à¢„玤⼜懽냈梠먃ê¥î¢ªî™´ê˜ ãš–䔣䧎ã¢ì°¿à¡˜ëœŠî¢¤ê¥‘廆衻禙æ³á€Šá‚‡ì”™á½œç”“懣驖岚韆㳯鳭㌻鶴磸é–æŸìŠ¨Ì￑㎅慤Ӹ龓ਭŋ汹ãœé±´âžæ»•à³•é´„ላ꫻î¾í‹¦à«’砺晫埗ﺕâ¶äµŽã†‘롨炦炳㘖涫ç ä€«î½·ä³±íš¡ì¤žé´´ã»¾ä¿§í˜›ê›»à¥¬ê©„æ¥ëšá™¦å»î‰Šáƒºâ°¡ëŒã¥°ã…ç«‘å®ê®¨ìŒœì‚«æ… [ 512.541637][ T8484] usb 2-1: SerialNumber: syz [ 512.644063][T12408] affs: No valid root block on device loop3 00:40:49 executing program 2: r0 = socket(0x29, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmmsg$inet(r1, &(0x7f0000000180)=[{{&(0x7f0000000000)={0x2, 0x4e23, @private=0xa010102}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @broadcast, @multicast1}}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @empty, @private}}}], 0x40}}], 0x1, 0x0) [ 512.709665][T12408] affs: No valid root block on device loop3 [ 512.784394][T12390] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 512.804998][ T8484] cdc_ether: probe of 2-1:1.0 failed with error -22 00:40:49 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendmsg(r0, &(0x7f0000001d40)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001c00)=[{0x10}, {0x10}], 0x20}, 0x0) [ 513.023608][ T8486] usb 2-1: USB disconnect, device number 32 [ 513.836832][ T8486] usb 2-1: new high-speed USB device number 33 using dummy_hcd [ 514.083572][ T8486] usb 2-1: Using ep0 maxpacket: 32 [ 514.204088][ T8486] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 1024 [ 514.214395][ T8486] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 514.224442][ T8486] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 0 [ 514.234620][ T8486] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 00:40:51 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000180)) 00:40:51 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x8, 0xbb9b63f9e146ce48) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) 00:40:51 executing program 3: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89e0, 0x0) 00:40:51 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) bind(r0, &(0x7f0000000040)=@hci, 0x80) 00:40:51 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x80341) ioctl$BLKROSET(r0, 0x125d, &(0x7f0000000080)=0x110) ioctl$RTC_ALM_READ(0xffffffffffffffff, 0x80247008, &(0x7f0000000100)) r1 = pidfd_getfd(r0, 0xffffffffffffffff, 0x0) ioctl$IOC_PR_RESERVE(r1, 0x401070c9, &(0x7f0000000000)={0x5, 0xffffffff}) write$UHID_SET_REPORT_REPLY(r0, &(0x7f00000004c0)={0xe, {0x0, 0x0, 0x0, 0xb35, "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"}}, 0xfffffdef) 00:40:51 executing program 4: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm_plock\x00', 0x731a01, 0x0) [ 514.593175][ T8486] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 514.602419][ T8486] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 514.610995][ T8486] usb 2-1: Product: syz [ 514.615690][ T8486] usb 2-1: Manufacturer: 焯乯ë‹áš‹êµªé§šë¸€ãœˆç¡±à¢„玤⼜懽냈梠먃ê¥î¢ªî™´ê˜ ãš–䔣䧎ã¢ì°¿à¡˜ëœŠî¢¤ê¥‘廆衻禙æ³á€Šá‚‡ì”™á½œç”“懣驖岚韆㳯鳭㌻鶴磸é–æŸìŠ¨Ì￑㎅慤Ӹ龓ਭŋ汹ãœé±´âžæ»•à³•é´„ላ꫻î¾í‹¦à«’砺晫埗ﺕâ¶äµŽã†‘롨炦炳㘖涫ç ä€«î½·ä³±íš¡ì¤žé´´ã»¾ä¿§í˜›ê›»à¥¬ê©„æ¥ëšá™¦å»î‰Šáƒºâ°¡ëŒã¥°ã…ç«‘å®ê®¨ìŒœì‚«æ… 00:40:51 executing program 3: setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x80040000) [ 514.956539][ T8486] usb 2-1: can't set config #1, error -71 [ 515.028543][ T8486] usb 2-1: USB disconnect, device number 33 00:40:51 executing program 4: ioctl$DRM_IOCTL_UNLOCK(0xffffffffffffffff, 0x4008642b, 0x0) bpf$ITER_CREATE(0x2, 0x0, 0x0) getitimer(0x0, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) syz_genetlink_get_family_id$l2tp(0x0) sendmsg$L2TP_CMD_SESSION_CREATE(0xffffffffffffffff, 0x0, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/nvram\x00', 0x40980, 0x0) 00:40:51 executing program 5: mount$9p_fd(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='9p\x00', 0x0, &(0x7f0000000240)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}}) 00:40:51 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SCSI_IOCTL_TEST_UNIT_READY(r1, 0x2) 00:40:51 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f00000007c0)=0xfffffffd, 0x4) 00:40:52 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x4, 0x0, 0x10) 00:40:52 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 00:40:52 executing program 5: syz_usb_connect(0x0, 0x2f, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0xb5, 0x4d, 0xdf, 0x20, 0xc52, 0x2852, 0x4e6c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x8f, 0xd3, 0xab, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2, 0x5}]}}]}}]}}]}}, 0x0) [ 515.831516][T12473] tipc: Trying to set illegal importance in message 00:40:52 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(r1, 0x54a1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) r2 = accept4$nfc_llcp(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x80800) ioctl$BTRFS_IOC_LOGICAL_INO(r2, 0xc0389424, &(0x7f0000000100)={0x10000, 0x8, [], 0x1, &(0x7f00000000c0)=[0x0]}) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000140)) 00:40:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000a00)={'ip6gre0\x00', &(0x7f0000000980)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @dev={0xfe, 0x80, [], 0x43}, @private1}}) 00:40:52 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x80081272, 0x0) 00:40:52 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000200)={0x53, 0x0, 0x6, 0x0, @scatter={0x1, 0x5, &(0x7f0000001600)=[{&(0x7f0000000040)=""/99, 0x63}]}, &(0x7f0000000440)="0d9db526974c", 0x0, 0x0, 0x0, 0x0, 0x0}) 00:40:53 executing program 4: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000200)=0x200000000) [ 516.595169][ T8486] usb 6-1: new high-speed USB device number 2 using dummy_hcd 00:40:53 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2c0180) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) 00:40:53 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000003540)=[{{&(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @mcast1}, 0x80, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 00:40:53 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) [ 516.843322][ T8486] usb 6-1: Using ep0 maxpacket: 32 00:40:53 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000100)={0xc}, 0xc) [ 516.963779][ T8486] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 516.974789][ T8486] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 516.986277][ T8486] usb 6-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 00:40:53 executing program 4: request_key(&(0x7f0000000000)='pkcs7_test\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0xfffffffffffffffa) 00:40:53 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) pread64(r0, &(0x7f0000000040)=""/89, 0x59, 0xd10d) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) [ 517.243875][ T8486] usb 6-1: New USB device found, idVendor=0c52, idProduct=2852, bcdDevice=4e.6c [ 517.253364][ T8486] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 517.261553][ T8486] usb 6-1: Product: syz [ 517.266095][ T8486] usb 6-1: Manufacturer: syz [ 517.270856][ T8486] usb 6-1: SerialNumber: syz [ 517.453352][ T8486] usb 6-1: config 0 descriptor?? [ 517.497667][ T8486] ftdi_sio 6-1:0.0: FTDI USB Serial Device converter detected [ 517.506739][ T8486] usb 6-1: Detected FT-X [ 517.723225][ T8486] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 517.743296][ T8486] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 517.794378][ T8486] ftdi_sio 6-1:0.0: GPIO initialisation failed: -71 [ 517.823482][ T8486] usb 6-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 517.858050][ T8486] usb 6-1: USB disconnect, device number 2 [ 517.883850][ T8486] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 517.894432][ T8486] ftdi_sio 6-1:0.0: device disconnected [ 518.496851][ T8486] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 518.743443][ T8486] usb 6-1: Using ep0 maxpacket: 32 [ 518.862904][ T8486] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 518.874890][ T8486] usb 6-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 518.886493][ T8486] usb 6-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 519.054218][ T8486] usb 6-1: New USB device found, idVendor=0c52, idProduct=2852, bcdDevice=4e.6c [ 519.063816][ T8486] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 519.072972][ T8486] usb 6-1: Product: syz [ 519.077310][ T8486] usb 6-1: Manufacturer: syz [ 519.082060][ T8486] usb 6-1: SerialNumber: syz [ 519.117192][ T8486] usb 6-1: config 0 descriptor?? [ 519.169991][ T8486] ftdi_sio 6-1:0.0: FTDI USB Serial Device converter detected [ 519.180765][ T8486] usb 6-1: Detected FT-X 00:40:55 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x401870cc, 0x0) 00:40:55 executing program 3: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x7000) 00:40:55 executing program 2: r0 = socket(0x11, 0xa, 0x0) recvmsg$can_j1939(r0, &(0x7f00000042c0)={0x0, 0x0, 0x0}, 0x10000) 00:40:55 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0x3f, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f00000000c0)={0x0, 0x3, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "15eb2f8b"}}) 00:40:55 executing program 4: openat$ttynull(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttynull\x00', 0x200000, 0x0) 00:40:55 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) openat(r0, &(0x7f00000010c0)='./file0\x00', 0x2, 0x21) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) setsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, &(0x7f0000001080)=0x40, 0x4) r1 = socket$alg(0x26, 0x5, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81e8943c, 0x0) r2 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000001100)='/proc/capi/capi20ncci\x00', 0x3, 0x0) accept4$tipc(r2, &(0x7f0000001140), &(0x7f0000001180)=0x10, 0x80800) r3 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x20, 0x40000) ioctl$BTRFS_IOC_SNAP_DESTROY(r1, 0x5000940f, &(0x7f0000000080)={{r3}, "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"}) [ 519.363110][ T8486] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 519.423013][ T8486] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 519.483437][ T8486] ftdi_sio 6-1:0.0: GPIO initialisation failed: -71 [ 519.541418][ T8486] usb 6-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 519.615867][ T8486] usb 6-1: USB disconnect, device number 3 [ 519.696447][ T8486] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 519.707335][ T8486] ftdi_sio 6-1:0.0: device disconnected 00:40:56 executing program 3: keyctl$instantiate_iov(0x14, 0x0, &(0x7f0000000280)=[{0x0}, {0x0}], 0x2, 0x0) 01:12:45 executing program 2: mmap$dsp(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 01:12:45 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xb, 0x0, 0x0) 01:12:45 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x18, 0x0, {0x0, 0x1ff}, {}, {0x0, 0x3}, {0x0, 0x0, 0x1}, 0x3, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}) 01:12:45 executing program 0: clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) mq_timedsend(0xffffffffffffffff, &(0x7f0000000040)="05b35f278ae4277b98558f9b2d2f28e8c11d7027e807e14851b177815ae0d0fc9e31d554c09f1751aff071c2e8afcb6502ad79c8b55c3b2aadb172a6fb", 0x3d, 0x292cdbb1, &(0x7f00000000c0)={r0, r1+10000000}) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81e8943c, 0x0) 01:12:46 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000140)={0x0, {'syz0\x00', 'syz1\x00', 'syz0\x00', &(0x7f0000000040)=""/170, 0xaa, 0x0, 0x0, 0x7}}, 0x120) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000100)={0x8}, 0xc) 01:12:46 executing program 5: socket(0x1e, 0x0, 0x6) 01:12:46 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x4, &(0x7f0000000080)=@framed={{}, [@generic={0x4}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:12:46 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) r1 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x80800, 0x0) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000080)={0xd26, 0x3f}) r2 = fsmount(r1, 0x1, 0x83) sendmsg$IPCTNL_MSG_CT_GET_STATS_CPU(r2, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4028}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x4, 0x1, 0x201, 0x0, 0x0, {0x2}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4000) 01:12:46 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x4, &(0x7f0000000080)=@framed={{}, [@generic={0x76}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:12:46 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) recvmmsg(r1, &(0x7f0000000700)=[{{&(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)=""/1}, {&(0x7f0000000100)=""/126}], 0x0, &(0x7f00000001c0)=""/112}}, {{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000240)=""/55}, {&(0x7f0000000280)=""/248}, {&(0x7f0000000380)=""/40}, {&(0x7f00000003c0)=""/35}, {&(0x7f0000000400)=""/226}], 0x0, &(0x7f0000000580)}}, {{&(0x7f00000005c0)=@tipc=@id, 0x0, &(0x7f0000000680)=[{&(0x7f0000000640)=""/31}], 0x0, &(0x7f00000006c0)=""/11}}], 0x24, 0x0, &(0x7f0000001900)) [ 521.009370][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.018159][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.026343][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.034086][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.041726][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.049490][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.057278][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.065037][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.072771][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.080467][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.088206][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.095967][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.103736][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.111384][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.119124][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.126953][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.134719][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.142380][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.150136][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.157884][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.165654][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.173416][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.181062][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.188806][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.196563][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.204318][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.211964][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.219715][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.227461][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.235210][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.242951][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.250595][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.258344][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.266086][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.273823][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.281468][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.289234][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.296997][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.304760][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.312413][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.320143][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.327910][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.335686][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.343458][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.351108][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.358865][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.366617][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.374372][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.382023][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.389791][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.397545][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 01:12:46 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'vmac64(cipher_null-generic)\x00'}, 0x58) [ 521.405401][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.413154][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.420801][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.428588][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.436335][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.444072][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.451739][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.459515][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.467398][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.475145][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.482907][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.490571][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.498599][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.506419][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.514156][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.521805][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.530525][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.538275][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.546037][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.553775][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 01:12:47 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) setsockopt$inet_sctp_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000080)=0x80000001, 0x4) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000000040)=@v2={0x2, @aes256, 0x0, [], "8c5df82c836200aaa8979d666b45f7c3"}) [ 521.561434][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.569185][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.576947][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.584689][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.592337][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.600100][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.607853][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.615641][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.623378][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.631041][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.638803][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.646570][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.654332][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.662027][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.669852][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.677612][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.685353][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.694501][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.702146][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.709896][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.718783][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.726545][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.734299][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.741945][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.749665][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.757402][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.765143][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.772880][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.780551][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.788314][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.796079][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.803816][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.811462][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.819215][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.826970][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.834721][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.842378][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.850146][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.857900][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.865658][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.873586][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.881309][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.889052][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.896798][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.904585][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.912254][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.920004][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.927736][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.935486][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.943201][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.950850][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.958636][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.966367][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.974118][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.982270][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.990023][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 521.997773][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 522.005517][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 522.013256][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 522.021022][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 522.028929][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 522.036699][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 522.044473][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 522.052114][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 522.059851][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 522.067600][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 522.075364][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 522.083113][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 522.090769][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 522.098519][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 522.106275][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 522.114005][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 522.121644][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 522.129400][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 522.137147][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 522.144897][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 522.152644][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 522.160330][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 522.168052][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 522.175787][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 522.183544][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 522.191177][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 522.198927][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 522.206692][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 522.214486][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 522.222135][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 522.229900][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 522.237705][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 522.245474][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 522.253200][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 522.260867][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 522.268642][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 522.276396][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 522.284133][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 522.291790][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 522.299570][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 522.307316][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 522.315232][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 [ 522.323042][ T8486] hid-generic 0000:0000:0007.0004: unknown main item tag 0x0 01:12:48 executing program 3: syz_mount_image$affs(0x0, &(0x7f0000000040)='\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 01:12:48 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000010c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x16, &(0x7f0000001100), 0x14) 01:12:48 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001100)="1c", 0x1) 01:12:48 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x797140) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet6_buf(r1, 0x29, 0xcd, &(0x7f0000000080)=""/153, &(0x7f0000000140)=0x99) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x80000) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r2, 0x7a5, &(0x7f0000000180)={{@any, 0x5}, 0x0, 0x0, 0xf9}) syz_genetlink_get_family_id$ethtool(&(0x7f0000000000)='ethtool\x00') [ 524.563408][ T8486] hid-generic 0000:0000:0007.0004: hidraw0: HID v0.00 Device [syz0] on syz1 01:12:50 executing program 2: r0 = syz_io_uring_setup(0x7919, &(0x7f0000000300), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) io_uring_enter(r0, 0x0, 0x0, 0x1, 0x0, 0x0) 01:12:50 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x1000, &(0x7f0000001ac0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:12:50 executing program 1: openat2(0xffffffffffffff9c, 0x0, &(0x7f0000000200)={0x9509273c5c18f192}, 0x18) 01:12:50 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x4, &(0x7f0000000080)=@framed={{}, [@generic={0x25}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:12:50 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, &(0x7f0000000040)={0xffffffffffffffff, 0x3, 0x3206, 0x1, 0x7}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81e8943c, 0x0) 01:12:50 executing program 4: msgsnd(0x0, &(0x7f00000004c0), 0x8, 0x0) 01:12:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000040)={0x0, 0x0, 0xc0c7e2245e5fd8b1}, &(0x7f0000000080)=0x18) 01:12:50 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, 0x0) 01:12:50 executing program 5: r0 = socket(0xa, 0x3, 0x40) recvmsg$can_j1939(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x2140) 01:12:50 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffc, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) execve(&(0x7f0000000040)='./file0\x00', &(0x7f0000000100)=[&(0x7f0000000080)='/dev/sg#\x00', &(0x7f00000000c0)='/dev/sg#\x00'], &(0x7f0000000180)=[&(0x7f0000000140)='/dev/sg#\x00']) 01:12:50 executing program 1: syz_io_uring_setup(0x326d, &(0x7f00000037c0)={0x0, 0x0, 0x2}, &(0x7f00007fe000/0x800000)=nil, &(0x7f0000deb000/0x2000)=nil, &(0x7f0000003840), &(0x7f0000003880)) 01:12:51 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x3ed, 0x4}, 0x10}}, 0x0) 01:12:51 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0xc00c55ca, 0x0) 01:12:51 executing program 5: socket(0x1e, 0x1, 0x0) 01:12:51 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x0, 0x50d400) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) 01:12:51 executing program 1: ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000200)={0x0}) memfd_create(&(0x7f0000000240)='M\x18>\x87>\x00\x83B\x9f\xfb\x95\xe0\x960q\x81\x06\x9c@1\xac\x19\xe4&\xbb0\xd1\xc5+\x82\xd1\xc3\xda\xd1f\f\x04q.\x13[g~s\xe1\xeaz\f\xb0cV\xad,S\x149\x1euXM\xfc?\xe4\xbaP\x8fA@\x02B\xfdmrI9q\x19TS\x06\xf4\xbel\xe3#\xc0\xe1\xcd\xa3\xf7\xe3\xda\xc7r\xe1\xf6\x1fM>\xe3\xdf\xe4\xf7/\x9d\xc45\xd4\xa0\x11\xe5\xb2\xc0\x7f\xcc\x9f\xd0;d\xa2ib)\xcab0\xe6I\x0f\x1a=b\x96#\x04\x9d\xe1\xc3\xb0\x8e\xf9\xfe\xf4v2\xb2#\xec\xf7\xdc8Ra!\xe1l3\xbfT\xd2V\x19\x9a\xdc\xba\x9d\xee/\x86XN1\xf7\xc7\x16\xed\xd8Gr\x05\x7f\xcc\xb1W\xa2\x17\r\x04\xde.\xcb\xab>n\xe48', 0x4) 01:12:52 executing program 3: sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000180)={&(0x7f0000000040)={0x10c, 0x0, 0x1, 0x70bd2a, 0x25dfdbfd, {}, [@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, @nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}]}, 0x10c}, 0x1, 0x0, 0x0, 0x400a1}, 0x0) r0 = socket$l2tp(0x2, 0x2, 0x73) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000000800)={{{@in6=@private2, @in=@multicast1}}, {{@in=@empty}, 0x0, @in6=@private2}}, &(0x7f0000000900)=0xe8) setsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, &(0x7f0000000940)=0x1, 0x4) syz_genetlink_get_family_id$nbd(&(0x7f0000000b80)='nbd\x00') getpeername$packet(0xffffffffffffffff, &(0x7f0000000e40)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000e80)=0x14) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000001540)={&(0x7f0000001300)=@generic, 0x80, &(0x7f0000001480)=[{&(0x7f0000001380)=""/243, 0xf3}], 0x1, &(0x7f00000014c0)=""/89, 0x59}, 0x1) getsockopt$inet_IP_IPSEC_POLICY(r0, 0x0, 0x10, &(0x7f0000001580)={{{@in6, @in6}}, {{@in6=@private2}, 0x0, @in=@remote}}, &(0x7f0000001680)=0xe8) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000016c0)) syz_usb_connect$cdc_ecm(0x0, 0x10f, &(0x7f0000003f40)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xfd, 0x1, 0x1, 0x4, 0x1c0, 0x7f, [{{0x9, 0x4, 0x0, 0xf0, 0x3, 0x2, 0x6, 0x0, 0x18, {{0x7, 0x24, 0x6, 0x0, 0x0, '\"J'}, {0x5, 0x24, 0x0, 0x6}, {0xd, 0x24, 0xf, 0x1, 0x40, 0x7f, 0xe1, 0x7}, [@obex={0x5, 0x24, 0x15, 0x400}, @mbim={0xc, 0x24, 0x1b, 0x7, 0x6, 0x1, 0x1, 0x7, 0x1}, @mbim_extended={0x8, 0x24, 0x1c, 0x4, 0x8, 0x5a}, @mbim_extended={0x8, 0x24, 0x1c, 0x1, 0x6, 0x926}, @mdlm_detail={0x9f, 0x24, 0x13, 0x3, "822cd73a96170c2689365efb75005752dcf963ae020cd03eda3fe6efbc1de0e9004b52aa23b19d96caf30273d2cd447d277efd325c56b7e9fd34db25c9c4ffe6c79c1a8bd8c4fcb3c199806ab7e4ca62e67afe46cf5a974b326c86f366193d272ce1ed39c6b1dbf6360ed78685a6c3d9b1331f0d5fb85a539a66134b61834680ad469185c6be6efa5fce277b7a095eeab40d966f9c4cdec5fd643f"}]}, {[], {{0x9, 0x5, 0x82, 0x2, 0x20, 0x1, 0x2a, 0x3f}}, {{0x9, 0x5, 0x3, 0x2, 0x40, 0x7f, 0x8, 0x81}}}}}]}}]}}, &(0x7f0000004340)={0xa, &(0x7f0000004080)={0xa, 0x6, 0x110, 0x5b, 0x1, 0x7, 0x40, 0x3}, 0xae, &(0x7f00000040c0)={0x5, 0xf, 0xae, 0x6, [@ptm_cap={0x3}, @generic={0x76, 0x10, 0x4, "73e18e3d873f98850145eaee4545006e564c62fbe1fe3dc25691146bb8c20e925afa1b4a69d73706ffeb6c6d098cff22a83bee6409032e3142e6091f0c231677517083e1d28b14f5f53f3a748f6f548e8df6e85c3c310db3d06d08de3c741b674a659719dd5afef21300688963bd8d9049f504"}, @ext_cap={0x7, 0x10, 0x2, 0x10, 0x9, 0xe, 0xffff}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x0, 0x8, 0x9, 0x4}, @wireless={0xb, 0x10, 0x1, 0xc, 0x8, 0xdf, 0xee, 0x2, 0x4}, @ss_container_id={0x14, 0x10, 0x4, 0x9, "6b17be6adc0095712fc6c7bc9695b163"}]}, 0x5, [{0x4, &(0x7f0000004180)=@lang_id={0x4, 0x3, 0x1004}}, {0x8e, &(0x7f00000041c0)=@string={0x8e, 0x3, "68f4bc29f318b275bd4b5b5a2e28d79a804aadd9df4f9b9ec050ee69ddb734b87564b10449ca68feeecb6dfa2bc0c8413e1fdc64ccbea2f5b75d93af1b684dfc15e06bae71b420607f8b42b2586f808d88f99863150a68f7dcd67307baa032c5a84e1f5d1cf7acf0cda237c4a714b2e457eddecb89431b5102b05f65caea2052f5829debb3d6962e60684c55"}}, {0x1f, &(0x7f0000004280)=@string={0x1f, 0x3, "13b9fa671458ba655d203c9256c543482fe101e04e43da0f909fbe0c62"}}, {0x4, &(0x7f00000042c0)=@lang_id={0x4, 0x3, 0x80a}}, {0x4, &(0x7f0000004300)=@lang_id={0x4, 0x3, 0x3401}}]}) 01:12:52 executing program 2: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000440)={[{@dmask={'dmask'}}, {@uid={'uid'}}, {@errors_recover='errors=recover'}, {@show_sys_files_yes='show_sys_files=yes'}, {@umask={'umask'}}]}) 01:12:52 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts(serpent)\x00'}, 0x58) 01:12:52 executing program 5: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x80341) write$UHID_SET_REPORT_REPLY(r0, &(0x7f00000004c0)={0xe, {0x0, 0x0, 0x0, 0xff4, "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"}}, 0x1000) 01:12:52 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000680)='/dev/sg#\x00', 0x7, 0x280200) connect$netrom(0xffffffffffffffff, &(0x7f00000005c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x3}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) ioctl$HIDIOCSFLAG(0xffffffffffffffff, 0x4004480f, &(0x7f0000000580)=0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000001380)={'bridge_slave_1\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0x401, 0xfffffffc, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0xc, 0x5, 0x0, 0x1, [@IFLA_BRPORT_PRIORITY={0x6, 0x2, 0x7fff}]}}}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000040), 0x8) readv(r4, &(0x7f0000000500)=[{&(0x7f0000000080)=""/171, 0xab}, {&(0x7f0000000140)=""/225, 0xe1}, {&(0x7f0000000240)=""/198, 0xc6}, {&(0x7f0000000340)=""/35, 0x23}, {&(0x7f0000000380)=""/230, 0xe6}, {&(0x7f0000000480)=""/108, 0x6c}], 0x6) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$TIOCMIWAIT(r5, 0x545c, 0x0) ioctl$BLKRESETZONE(r4, 0x40101283, &(0x7f0000000540)={0xcb09, 0xfc41}) 01:12:52 executing program 1: r0 = getpgrp(0xffffffffffffffff) sched_getattr(r0, &(0x7f0000000040)={0x38}, 0x38, 0x0) [ 527.046719][T12690] ntfs: (device loop2): parse_options(): Unrecognized mount option . [ 527.137589][T12690] ntfs: (device loop2): parse_options(): Unrecognized mount option . [ 527.252775][ T8425] usb 4-1: new high-speed USB device number 13 using dummy_hcd 01:12:52 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000200)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0xf5ffffff, 0x0}, &(0x7f0000000440)="0d9db526974c", 0x0, 0x0, 0x0, 0x0, 0x0}) 01:12:52 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x80341) read$hiddev(r0, 0x0, 0x0) [ 527.495307][ T8425] usb 4-1: Using ep0 maxpacket: 8 01:12:53 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x22202, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f00000004c0)) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000040)) [ 527.723664][ T8425] usb 4-1: config 1 interface 0 altsetting 240 bulk endpoint 0x82 has invalid maxpacket 32 [ 527.734105][ T8425] usb 4-1: config 1 interface 0 altsetting 240 bulk endpoint 0x3 has invalid maxpacket 64 [ 527.744379][ T8425] usb 4-1: config 1 interface 0 altsetting 240 has 2 endpoint descriptors, different from the interface descriptor's value: 3 [ 527.757675][ T8425] usb 4-1: config 1 interface 0 has no altsetting 0 01:12:53 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x4000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) [ 528.053687][ T8425] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 528.063055][ T8425] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 528.071215][ T8425] usb 4-1: Product: 뤓柺堔斺â鈼앖䡃î€äŽà¿šé¾à²¾ [ 528.080125][ T8425] usb 4-1: Manufacturer: ⦼ᣳ疲䮽婛⠮髗䪀俟麛僀槮ëŸë ´æ‘µÒ±ì©‰ï¹¨ì¯®ï©­ì€«ä‡ˆá¼¾æ“œë»Œï–¢å¶·ê¾“æ ›ï±î€•ê¹«ë‘±æ€ è­¿ë‰‚潘趀麗掘ਕï¨í›œÝ³ê‚ºì”²äº¨å´Ÿïœœï‚¬ê‹ì·á’§î’²îµ—쯞䎉儛뀂敟删苵î®íš³âº–æ¡ å•Œ [ 528.102684][ T8425] usb 4-1: SerialNumber: à Š 01:12:53 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, 0x0) 01:12:53 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCINQ(r0, 0x541b, 0x0) [ 528.337827][T12688] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 528.388862][T12688] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 528.784425][ T8425] cdc_ether: probe of 4-1:1.0 failed with error -71 [ 528.871484][ T8425] usb 4-1: USB disconnect, device number 13 01:12:54 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x100, 0x0, 0x6, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x40) 01:12:54 executing program 5: socket(0x2, 0xa, 0x40e21) 01:12:54 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080)='TIPC\x00') msgctl$IPC_STAT(0xffffffffffffffff, 0x2, &(0x7f0000000180)=""/89) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x1c, r1, 0x200, 0x70bd2b, 0x25dfdbff, {}, ["", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x8040}, 0x4000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) 01:12:54 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 01:12:54 executing program 2: socketpair(0x15, 0x0, 0x0, &(0x7f0000000500)) 01:12:54 executing program 4: syz_mount_image$ntfs(&(0x7f0000000040)='ntfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000380), 0x0, &(0x7f0000000440)={[{@dmask={'dmask'}}, {@uid={'uid'}}, {@errors_recover='errors=recover'}, {@umask={'umask'}}]}) [ 529.445263][T12750] ntfs: (device loop4): parse_options(): Unrecognized mount option . [ 529.478750][T12755] syz-executor.5 uses obsolete (PF_INET,SOCK_PACKET) 01:12:55 executing program 2: add_key(&(0x7f0000000040)='rxrpc\x00', 0x0, &(0x7f0000000100)="8ff51e5beb935881f086d97c19efc50e58cdb329c2b917c1b4f120ed74", 0x1d, 0xfffffffffffffffd) [ 529.531341][T12750] ntfs: (device loop4): parse_options(): Unrecognized mount option . 01:12:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x4, &(0x7f0000000080)=@framed={{}, [@generic={0x54}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:12:55 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) 01:12:55 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(0xffffffffffffffff, 0xc0505350, &(0x7f00000001c0)={{0x5, 0x7f}, {0x81, 0xd0}, 0x2, 0x5, 0x80}) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000080)='NLBL_MGMT\x00') timer_delete(0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x1b9000, 0x8) sendmsg$NLBL_MGMT_C_REMOVEDEF(r2, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, r1, 0x200, 0x70bd29, 0x25dfdbfc, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @broadcast}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @mcast2}, @NLBL_MGMT_A_CLPDOI={0x8, 0xc, 0x2}, @NLBL_MGMT_A_CV4DOI={0x8, 0x4, 0x3}, @NLBL_MGMT_A_IPV6MASK={0x14, 0x6, @empty}]}, 0x54}, 0x1, 0x0, 0x0, 0x40081}, 0x4045) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) ioctl$SNDRV_TIMER_IOCTL_STOP(0xffffffffffffffff, 0x54a1) 01:12:55 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000), 0x4) 01:12:55 executing program 3: r0 = socket(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8915, 0x0) 01:12:55 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:12:55 executing program 0: ioctl$SIOCAX25ADDFWD(0xffffffffffffffff, 0x89ea, &(0x7f00000001c0)={@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}}) ioctl$CAPI_INSTALLED(0xffffffffffffffff, 0x80024322) r0 = openat$vimc1(0xffffff9c, &(0x7f0000000040)='/dev/video1\x00', 0x2, 0x0) r1 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000080), 0x4) io_uring_register$IORING_REGISTER_FILES_UPDATE(0xffffffffffffffff, 0x6, &(0x7f0000000100)={0x2, 0x0, &(0x7f00000000c0)=[r0, r1]}, 0x2) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000280)={0x356, 0x640, 0x1000, 0x40, 0x40, 0x9, 0x0, 0x2, {0x43d, 0xfffffff9, 0x3}, {0xa0dd, 0x2}, {0x9, 0x3ff, 0x1}, {0x5, 0x3f}, 0xb482ce5364abff4, 0x2, 0x100, 0x1, 0x0, 0x5, 0x3, 0x100, 0x7, 0x0, 0x3ff, 0x8001, 0x24, 0x200, 0x1, 0xa}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = open(&(0x7f0000000140)='./file0\x00', 0x8940, 0x1d9) r4 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x20, 0x4000) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000240)={r2, r3, 0x4, r4}, 0x10) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r5 = socket$rxrpc(0x21, 0x2, 0xa) ioctl$sock_kcm_SIOCKCMUNATTACH(r2, 0x89e1, &(0x7f0000000200)={r5}) r6 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r6, 0x81e8943c, 0x0) 01:12:56 executing program 3: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000380)='cgroup.subtree_control\x00', 0x2, 0x0) 01:12:56 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x7, 0x0, 0x9}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:12:56 executing program 4: syz_mount_image$efs(&(0x7f0000000000)='efs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000180), 0x4df, &(0x7f00000001c0)) 01:12:56 executing program 2: clock_gettime(0x2, &(0x7f0000000240)) 01:12:56 executing program 1: socket$can_j1939(0x1d, 0x2, 0x7) select(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x9}, 0x0, 0x0) 01:12:56 executing program 3: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x141801) write$UHID_SET_REPORT_REPLY(r0, &(0x7f00000004c0), 0xc) 01:12:56 executing program 5: add_key(&(0x7f0000000180)='rxrpc_s\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 01:12:56 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4106-gcm-aesni)\x00'}, 0x58) accept4$alg(r0, 0x0, 0x0, 0x0) 01:12:56 executing program 4: r0 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x0) fsconfig$FSCONFIG_SET_FD(r0, 0x5, 0x0, 0x0, 0xffffffffffffffff) 01:12:56 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = syz_mount_image$f2fs(&(0x7f0000000040)='f2fs\x00', &(0x7f0000000080)='./file0\x00', 0x1fa, 0x5, &(0x7f0000001400)=[{&(0x7f00000000c0)="5440372f92f5bd27ce4549789011143de7004836b48d73387aa59e008ee031f4cca61f5deb6fefd76166eb2ef5b169f64cb0a2d1155fc2ca66aabb7d779b62c87dd275916faa3a5c5e15197d3f2c862aca3641f9f137cadd938fe70ce5db7d281d182418ca3bebb8497bdae60e8b472820cdae1a23c18eab9c3b00bb7bd36d2512ac736294060d8b61bf5cae95bc1b5383b63cd1a595d02a3562eea31ef66cd5741ee577b9159a2b2295fccac2993cec5fedd39596a2985963c4705ee0f9833a2d16770e704147c9d144431b1bc3a0fceadf1cc99e1d90d5f4707448d7652913fc32dbb39b", 0xe5, 0x5}, {&(0x7f00000001c0)="1d5d587fc12242d30a05fffccf751a97e64d16eba83caca1c2c28307aa422990dadbc9f694425449ed34ae3e759f3870e0b4ba6546c23bc7a3a3242e1658b062e9d63340478751750d66bdfa066873351a5ee48fc32e56064ca5d58d5cb06ff8f5be924dcb9a38909e70f986df3c12d61cf5b21a3a08f913b6865e41e5db4714ec20f1a869d8aee7cad2eb", 0x8b, 0x7}, {&(0x7f0000000280)="64b5974f12c22a811afd09a9cbdf1709cc3d9cb4dd3691e5d0138d648f7843449d92e2738a96d77ac6e765b46abd2a16fe636dcc0bd9dd91df61f6fb392459107cacba9531f0d96c3f9e385a73fe046ac352200bd79f744d13269a162980d5fc6a4aaf4ca92b6184ffd40555ab931f4f35d9608c2d9d05e13d26fcb29f6b62ebfc4da4aacc06bb684e00f80bb43dbec0f06107cb96f0eb715e4591cd1f421967b376a52a79b7913ac9d8df5dda01c4ea57185a6d2930180dd1d6f64a14b49ac2a8ca7df07cb61bef0a0e8352539970b890238b8f4f862371c5f4a6ae88ec8ec0a3e68d02c9ca855c97c8cb29b5a2e730329a1b823eada129bfd8e684dbd6f51e15bd4e89369a56baaa4c44b103c493d1f2b16539202821ed4c80a8c527437b79d24a1011464ce0cc422f29a7e2cfa5ca6e68c9236c7ccda15859774cc04f98a83e1c7b91e5d514c84a29ddd0e147b0a0399c7968b055b16818dcda3816eed2728fd6ff936d6ca581d875e6f6c4be3df150ed00ec1e4ec131ae3437f4f8ca898b25aaf74603e6b39f0c60bbf87d61059fd75b3a774063a954c2b2c56869943741fa1e787fd90631323b308ad5e83b06ba649e55c1f417d42210bd4853a6b266edfe534a3620c401e0e87b3b86d53112f34169ecc0c386bb1bebda839dea39e686a3396037311148a6786f36cf3f63c757b63829e24bb6ff349b0d68049a9557a195795d574ae150c558d53196e6c5ac285e5c44a0fe430114b5b0b4b8e71d227860b5dfbc3f6ccef67aa93118bd1c020dc69de449a2e5bcda53226c3b7dfec457e4a870c23623022ce23d35bf61ad708950a7f52a78b0a8ffa711fdabb249421455d0ec8c2bdbd7cc662185a6182ef89eaf2c8adcc9ff52769566da756f0702db8332608b82f5c9871914e8a1b123e088ee9277031fe1789201035bf51dd671824c91f16c6819d0e8f3fb0d38676dfefa931b2a4f1e4e544559d646b356be38710414ebfeed559bd4f71612f3e6c6019cc65fe077d325a63f07e42edaf2381c0e41e514b9c67fef0a1be4e538dba8fad7e7ab04f7281d83a7ec0a3c561159ca7bcd5b63a29addf1c80c7a6b43065e80aeb9f0e6868862ee229c4e1f454b818755f3dc4cc1571a320b223903085157d5b39cec452e4262de93eb2058b9044cdca5f454a0ad13284154a31e4b21de642ff7f2002baf70d74dc205c8c2119557cb85479f302bc4cf6b524cecc20170461a35c5bb090cb44cc8234c0ee7acea94a7cae9c03dd128aacc94a6be0dbc4514d170444c55cd08509621e19061a9f04acb1ea46a245dd834aac2bbded43c3dcd77ab1fc6faa2c11a82e8c4cd34242739e08ed092ae97bcc4d02dbb3fcd0b7193af885e0500094dae874a092e0a0abe70512647bea6e35d86c5b29fc3dcab3cf7d8f36a7b5d541c6fd4b2bce14d4ecc12e9f4f5602addfe5a4fbfd876df259217132f19231d58ba6fff028655ce12f56c4b7f020426074b8a43d79dd7d4f5765d75c8bedf9c104813351ee5a6d6ed4138de79ecfc2476408a09570222ef971dcca493de1d37ec64135cdc610c23e5b63506c5704f577590c09da597365fa9d642802ae18b402f6fc5e4200300a4a91e92be7beaa5774978824342cc7e26a5c9eca26e67cd09e0b6e4841fb712f98aba0a6cb619b40e8cf00b7c795f1650c25761d41cc699949d0d803451d4b98a87867fe1cd7b0b52257d98e6e80a4a734c521fd890ba5b6e78970e3a659396b53c12746e32babf9182fe1635a15ef2cfbc2e9ef940b9bfc1c6c5d519c6b6fab8fa82ae7925855ce8c56eed58c7adca19b4bccb0c7d0f20b0482c52a0a9951f2a35e3ca88184304210aad5643f6189849b5d8f70912dfe27cfa2cf1c94abccbb2c62e926cb6aed3986290371d5103cadeb2953b0fc624f0f44c93c432f6613f7801f1e84772ef41c0d1c955db6957cd4f294436e3c0b557d6dfd77fe239f3b77bab2a5e9773062e4d9849a2d106590608f601f4465a672fd3b9ac56162e6324382bf1a69197c2077b1d08f838283e0233d8efea015eb644637e643dcd81422128e51a23e61bbcf6c5596c79d3803d96bbfacea0b5a7898517077145bc32f6f1f75de1f9e9c150f82c972263a3e124a152fb51e4e5b27e108d99d395371732bf9bc007fabd9eabdd1c9afa6f98d5a58a37f5c7fa5998eb7ffea9dff1d51c94e1ee40ee9c5add0fbeb76c0cfc7f5be8622a9cc99252e71d440d6eb835a14c2523a307252a1e50d185c6d980f2a4680d9977eebe0786d7320c28b5d264eada325019abc57f3005264ecef2a7e3830b6d41650a19041760950c9a7b41c95862be25df45968fb6e5c4dc5e22691a578011c8adf208a0275652a23f95ab7ec0b7ad30f34a2edf6d32578ba61444b5ad185052bc55f7953970b4faf3df3065d59a3461e8e90df6af72ae0ebaf43f02e265b8a1cafe279a4dc8a7fc26341e5199d681e240d98d8d1b9f4c00ce8f8ab58788b11d96c0498368518f59d8e37ca7835af31e2b0d05bd9afe678d9d7da4500e962e8282f321db1683373f7a2a1a2ec06c8f3011bd75a9c7d4a43ea57c42c5d9df66082e4060c62c14387e364f7a476213f19e9e3d1038c40da7afc70c85eed6ff3ff4e0d2a51f6ad80f924b8baf99b95a62c693f99c382c0b331ad297a22b2b98a44c04d577d2fd4025d697fb44478d182a977748d4a21c5b64b61648d185c070fa07dab73d9fa295c840d78b133265134cc38fdb857557d52aeb05cfcdc9d0c3828ce289863ea592234cd73ad877ac0f58c954ad3d3f0828b275ccbd350cce2c67848b2c20f1b665c984ed9174223cd51c344cf55dbf0d53f7f4956fd6f057f2dc89d842ced3e883cf20ba7ae6a0e4ebade9498866db1a2a590a77e0dbb5cfc15d26f61bf7071c5042cb0b02bb72d150b856679c1608f7d27afd98e7a3edaffe034a2bdf5d2a50505abb4617c1fff8d0d05e650f3a49877d0d641659b31e2886b44499f021f5eb431e34489aa1bc0509bfdab4e7cc62bd15b52c2c46fa486e5fe599bc5af4f5d1188b32c4b1887847c079938cf271d1af0dfedd42a4f8c4a2757a553340db278a3a9f7225ce7d72d2e5949e0effe15bf0731a8e1a577db89a72acc3b24de30b4c89e252a1d834b7a302139b37a809b644cbe1f23e7f1e5c821951bdd36db2559f9d354cf00d878d6e8c5147c921bcd6d77b4227a657accba24d9dc9265595841660f5368940ee97a70522d0d407213b063f0e7635ff3094b9343e693f401da04ccf254deaa746b04f042345100312a779ca5efcc04b049dd78af282558f3763d09ecfa032b7383cc330e14423b86c79ca9d51284bd0cc4987aaee671eaf93a29a17d7e547920036781ca4e0529fadbbf352d0bbb2edeaaf53338b41ced6c3e2e6f55530574775bbb5fd8ff7563203bbca755630ae07776257aec8a8d4edb99ee6e78b352dbdeb5ad79414199243789f3531e9667eaabc547211da7470b41e4c3300056619caf13613fd3940bd4e860f177fa4b4ea4403604f484e1870ae7a06f76aa278ed83c6ab74acb0c806a80fcfb004544b94c19247fe69932bfe06c05e6b9fbc19b3ba8a11dfef112da5abcaed5a404cfb055609be5b299105595a46c7ce2a8be6b00e76dda412fe92177c7f26c9fe45f10a1fb414dcb788ae7231f5c90c424f4c8e346d4173f3be3f77b24f45b7c793640f08a8902fa0baba86f28c54fd9abd0ba33171b034359437ef858baecdf4224ec62347d0f7d5439bfb4aa6c90c361edcbe6d5fbcff0b89f3dee4debab560f2ee18fa3524bab848bbd6b45d540c24309c476f067032280c2eb80e36411bf34ca18fe0db14e18cd9ae09b43963e3536632011f67c25d31ec8e5c3c17dc62e92d32ac14136096f896f59ab1445727a3b2696672bc4b20c9dbdb0be2802a13f647e51ce6476921ef02e408e1d099095077791a1134642d9308a22be062b1d1862ed770317225848cb2c37a88b717763c93eed33a0eadc16ec4c9ad62118a93af1cca65cf6af8f6f5d0d2ffc9d11fc3fe4a35fe91ad23a02eff52cf2e08cc444e6af6a43b00108f11bde5950d3665a5acfe1da5fea04f9551708ec1a82e93940b10f30bd4c62ae5729ed3770d26d77df3410cf60cd497d51b1b539e0ef11f946b33de27c30b3646f28ede821648af59840024a65037f9549bfc6b74432e27f15d4d7c6d14b98e1a208f2bde4bb1d158f2d994348f165430866c2b4db7702db6b30f191febcebbf5e873ba651f1ffdd1b719847a21d0c85e25efec279e6d0fcc7ed46070ded513fae971afc8c48166129f2b74a207411ffd35089528818105cbf3b6f524d766a675070778564a2d96b1d7ec47a162688523bdcc70120098cf961bf17d32d69a5ef510873578286808f435270a4d2b7adfa4a7bdd67a0f988224174adef790d9ac8c3459fe58908d746c01681db02f4cdfffa03e62915ffa90a5f2a70374aebcfb782757c9e9086ffcbd20f2c10181b16a3ce305b550f733efd5c3e44b2caa20b14e5dc98d8593d7fe62e3b8c21395047e2a05310690d25bff77ece9102d4ee166990f56835e00982bc2af69f0aedec4edc3ae577eb169f97fc67a41a0b77b600e2973216875f3807d63d590cd867fa8cec77edb529e44d9d45dc3a6317eaf458a81a6e0c6a184f27934fd1b1cd0774e073c061829beff059d595e41bb557e1c22abd6e3124961e564593225b8158c99c3d8619664b56e268f7fde0a995cb5c2fe7eb9b367225758c072488457f0ee22bb27d0eb9218f8527cff3c1a44f195949bcea78cc6b74ba9a2d29b9164f02bf5063f94d684debb415ffa9ad8d94e2355d16bb264b9eb497671cd38e07b3d825b7d6a3df0042cfb9202abdaeb57916c79a8600cb5057f2217f6ed20f8e2dddacec1df4daf98bc8d601c4dccd95dfd13a59390e7ebc614c63701ac750a8e0ecd9d77b8099d182b8c932d36d3a274c57408aa606182cf8cd7417772078737ac8c12352945c7c076671315e897b3b79191b6efc0555c5e68e7f333595ee84c82b6a89a267d12550acface4d7817a883089056928cb32f77570d15d9033f2754a6cd24ca9180231c9b98e9c18694b45a3e4488eac4b1cfb83d46cf747996284ba2c7d20236ea6da068f66253f46a9f535c5021ca5997fb457995e641b2bb1bd4b32b592d1d73cb448395174958990b63b56d26b0e470d2dcf0c51f336e7e27a3bb6a9788e382377b984180d8dbeb61252d8e1508df173682d95048638d3e539830b4b1e4f1de3301417a43b0e37fef073b7865bf5384b08294a02cc1db5ea8a8c4af2a534ce4a7c260f57ddf354797e3dcac8169e0fd387209a88514e2994a4f676df458d6617d2c7bfc6163b5753b4e2cd3d6193f3d24c544d6575f8a059c64d9510e0f4f25ced30c4e66b1f436e159b631d41aa7c017055a3fa6e9341722866f577c818804ae3606ff097d8d1d3aaf0ab7afcbfca8077254a36f271a837d2c54bb20f0d889dba3f5da9cabaedcae13300b7fec70434475ff9099b225a63796c84cd3e23bdc23eb45c36b8c35ce6063c68546169b5e985152d9eaaa7bb41a543d51aaacca4abc29cf59bd0d240803e2ffeb52831429f45ce11448b561215a6007493082179848b617f1103c35317d6ce18a71ac5dbe49b7cbeba77d69f9cef1c69bec5f0ccbd2ac36ba9fd66f68e39aee21b5e58998735c59d812416d4cfb701984832548f140082b29d342b398026116f1f3f52436b96f4deb5b336333a318eb08f1caf428c8fdab469b241d2", 0x1000, 0x1}, {&(0x7f0000001280)="dfb870b468c592e12ad17ce238dbd54b48942cfce9d0314136b6389c6f9fd82a9a50d7baa2e7629f60097f3602e0a441878bf6df385f1f892560c8647b3a73656ae706a233900228a23a4d98dc9bdd7cd9593f160bdde11d9de2930372eef50a55b437ae86bac7ebb6d131720eb4fe796be6b33fa4cab613f201e5898b63c7f5e89f2e9708ece36935c53b6bad1ed896d81ca5d5353683d200074b6c029138a1a12edc25bfe42d2e7411630884ab78f201902cd4cd324f016755d846eed4cc0cfdf98c36145fe0", 0xc7, 0x9}, {&(0x7f0000001380)="aa967b1041b9deab0ee2cce6218fe2e9d624c8f841968639d607107304315c8d6e5d357480ae991ac4eb3524aee8150b8455fb4bb5d9dc8186672c5d8aa1cc995e6f115cdf7f0b46b9e65aa80f47ab4f7ae41fcfb4c6853a1f5a", 0x5a, 0x4c2}], 0x48, &(0x7f0000001440)={[{@extent_cache='extent_cache'}, {@jqfmt_vfsv1='jqfmt=vfsv1'}, {@noacl='noacl'}, {@lfs_mode='mode=lfs'}, {@alloc_mode_def='alloc_mode=default'}, {@nodiscard='nodiscard'}, {@quota='quota'}, {@noheap='noheap'}, {@nouser_xattr='nouser_xattr'}, {@whint_mode_user='whint_mode=user-based'}], [{@appraise_type='appraise_type=imasig'}, {@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@subj_user={'subj_user', 0x3d, ']'}}, {@fscontext={'fscontext', 0x3d, 'user_u'}}]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) 01:12:57 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmmsg(r0, &(0x7f0000006dc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 01:12:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'vlan0\x00'}) 01:12:57 executing program 3: add_key$fscrypt_provisioning(&(0x7f00000001c0)='fscrypt-provisioning\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080), 0x8, 0xfffffffffffffffe) [ 531.830612][T12815] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x2a60f5f4) [ 531.839612][T12815] F2FS-fs (loop0): Can't find valid F2FS filesystem in 1th superblock [ 531.848133][T12815] F2FS-fs (loop0): Unable to read 2th superblock 01:12:57 executing program 4: r0 = socket(0x1, 0x2, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xffffffca}}, 0x20008105) 01:12:58 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[@ANYBLOB="320000000e14200027bdd80d0700421cd977534a41d1f03e6810f06387000000000500000e000008f873e79623eb0b47227c00305c8eb6500000"], 0x30}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) 01:12:58 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x8, 0x6, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2}, 0x40) 01:12:58 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) fcntl$getflags(r0, 0x408) 01:12:58 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0xc0a85322, &(0x7f0000000180)={{0x80}}) 01:12:58 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x80045017, 0x0) 01:12:58 executing program 4: syz_open_dev$sg(0x0, 0x0, 0x0) r0 = syz_usb_connect$uac1(0x0, 0x71, &(0x7f00000001c0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0x34, &(0x7f0000000300)={0x5, 0xf, 0x34, 0x3, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}, @ext_cap={0x7, 0x10, 0x2, 0x1e}, @ss_container_id={0x14, 0x10, 0x4, 0x6, "2b320d8def9388bc49651e49cfcc934f"}]}}) syz_usb_control_io$uac1(r0, &(0x7f0000000500)={0x14, 0x0, &(0x7f00000004c0)={0x0, 0x3, 0x18, @string={0x18, 0x3, "f7529ff09ba667e75e17fcb03c682b5e3f798cc73c83"}}}, 0x0) 01:12:58 executing program 5: syz_mount_image$ntfs(&(0x7f0000000080)='ntfs\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0xa0c80, &(0x7f00000001c0)) 01:12:58 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x10400}, 0xc) 01:12:58 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000080)='Y', 0x1}], 0x1, &(0x7f00000001c0)=ANY=[], 0x2b0}, 0x4050) 01:12:58 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x80045017, 0x0) [ 533.573664][ T8485] usb 5-1: new high-speed USB device number 6 using dummy_hcd 01:12:59 executing program 5: r0 = syz_usb_connect$uac1(0x0, 0x71, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_control_io$uac1(r0, &(0x7f0000000500)={0x14, 0x0, &(0x7f00000004c0)={0x0, 0x3, 0x2, @string={0x2}}}, 0x0) [ 533.845701][ T8485] usb 5-1: Using ep0 maxpacket: 32 01:12:59 executing program 2: r0 = socket(0x2b, 0x1, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, 0x0, 0x0) 01:12:59 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{}, {0x7fff}]}) 01:12:59 executing program 3: socket(0x29, 0x2, 0x2) [ 534.093728][ T8485] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 534.102849][ T8485] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 534.113288][ T8485] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 01:12:59 executing program 3: r0 = fsopen(&(0x7f0000000040)='cpuset\x00', 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x0, 0x0) fsconfig$FSCONFIG_SET_PATH(r0, 0x3, &(0x7f0000000080)='/dev/vcsu#\x00', &(0x7f00000000c0)='./file0\x00', r1) syz_open_dev$vcsu(0x0, 0x0, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000c80)={0x0, 0x0, 0x0, 0xff, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x1}, 0x40) [ 534.293784][ T8485] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 534.303252][ T8485] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 534.311409][ T8485] usb 5-1: Product: syz [ 534.315927][ T8485] usb 5-1: Manufacturer: syz [ 534.320686][ T8485] usb 5-1: SerialNumber: syz 01:12:59 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x7, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:13:00 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x0, 0x140, 0x80, 0x0, 0x0, 0x6, 0x18, 0x0, {0x0, 0x1ff}, {0x401}, {0x0, 0x3, 0x1}, {0x0, 0x7ff, 0x1}, 0x3, 0x100, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffee, 0xffffffff, 0x0, 0x0, 0x7, 0x3}) [ 534.503936][ T3624] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 534.743947][ T3624] usb 6-1: Using ep0 maxpacket: 32 [ 534.864294][ T3624] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 534.873484][ T3624] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 534.884005][ T3624] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 535.003014][ T8485] usb 5-1: 0:2 : does not exist [ 535.059884][ T8485] usb 5-1: USB disconnect, device number 6 [ 535.134492][ T3624] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 535.144299][ T3624] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 535.153487][ T3624] usb 6-1: Product: syz [ 535.157816][ T3624] usb 6-1: Manufacturer: syz [ 535.162856][ T3624] usb 6-1: SerialNumber: syz [ 535.752860][ T8485] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 535.793332][ T3624] usb 6-1: 0:2 : does not exist [ 535.854461][ T3624] usb 6-1: USB disconnect, device number 4 01:13:01 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_GETPROPERTIES(r0, 0xc02064b9, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x2}) 01:13:01 executing program 1: add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000680)={'syz', 0x3}, &(0x7f00000006c0)="9f", 0x1, 0xfffffffffffffffe) r0 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000680)={'syz', 0x3}, &(0x7f00000006c0)="9f", 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_SIGN(0x1b, &(0x7f0000000780)={r0}, &(0x7f00000007c0)={'enc=', 'raw', ' hash=', {'xcbc-aes-ce\x00'}}, 0x0, 0x0) 01:13:01 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) sendmsg(r0, &(0x7f0000000600)={0x0, 0x0, &(0x7f00000002c0)=[{}, {&(0x7f0000000040)="6a417bf1363a41426bf71e8d112f7c79364537b0596321fd7d", 0x19}, {&(0x7f0000000080)="6e885ae0ebfda403ef9bcb32a551635bd929f0df705c86650f91ade253b155e30a8e2809b386fdbaa0f4f808968df7634102a1ef9f1a7824420acf7b70c77df06a1db5c181e8eee30efb543f6c27202be9128302ddb395e51e5a91b1419420afbd5820", 0x63}, {&(0x7f0000000100)="4ad40257a3", 0x5}, {&(0x7f0000000140)="32257380167e8f36eaf0bcbbee71c8d2a2292cfcb7ad57bb3712d72962f93dfbec2770ab0980d8c9cc44842c894830d95ee4a789fba393d9dff9b3d1e23848e81585045178e5a462a8523f98254737c8d691f83c5c95f7b7a989143b59def8cf3b87d0543ce4dd8e6909124044f9b5b7cee70a4862c99bdd58f2f73f7667520f31501effabea69f0b736012788637cc1a5e66635a5178d7c1f4f18ba7872f986e699941c340ea8b6bef662c4bd96515ae855dc8a2f", 0xb5}, {&(0x7f0000000200)="151289c36b69d4153baa4a019815d6bb33fddcb6f2a4c593fb3a81b6b26f51b8ac6f5281d3ed343cca8b68c74c13b290d288ac82a428ed475742acc9740f2df8a51ad15a65e67b2f46b25511134e330b2cdb12993905bf3ce8869a34f5a0b02f8486c7a9118a3d4605a569991925cb2c90df9559d3cdb1738075fa9e989d6ce93f50dc1640cc2caac4137febba9d1b62451af215be534759951d", 0x9a}], 0x6, &(0x7f0000000340)=[{0xf8, 0x0, 0x0, "0b0137cf46523d20babf8d868cb535f44f706f54404f257119d1a0aa73572ba4713bbbebc5364df6db058a8126e5f310952ec9d919883e91b9021d67ac253d0c241ba6ae71a218647aac6285f5315f6edd2419105b55496324c366704d1b035651ac6a381ef95e9be3210d69fe2fe8b48968060ba820d7daaf44c313c2a837115793c22477b44a7a51a3316c9ca8e46cb35db4ac7f3db997d01351407d1bc6d531c5cccf0ba2cf93b6a02a8854c69196258251ba369b0eb90f9edaea983ff5d29f6900000000"}, {0x70, 0x0, 0x0, "4c59816ba061aca36536477195927e09797e089e811029902878825174c70cf35d080e07b8e427018a4ff8e42287c487a25c64fa79ef2d0a1b69f5465ae9db4db5104cfb365f7e9f1546a9ade8c3ca0ffa7915e6a7ae7e7b3090d15228649f74"}, {0x100, 0x0, 0x0, "49cb21eb8725056ffe5e2b2e9394122d2ee6f36a57d03262b6abe7bfcc3dc7cf1b5887c2a8599474e1661b3885f30e88ad91c082751f41ca87430f15bd65d4d880c04be778d7cadc345448d150eed04df687e10e06a463a680bb9b5a617f81c6e77818e811ced37b5d53d993f282082ea183c2af68628ff021e03aab764d6898a647648359bf1c469f380f330e2ce142bc217f1386874c144b32fb8ecd6ef61da0b8105442b1a7feae937fef95b7cf4149e1ab9b51bbf200193d9322c05815ae3f2c63fe0453f80372a821deaf539269e551b7f038380717570292175c16496b450b8626158511c990"}, {0x20, 0x0, 0x0, "23a418e3a68001ec0640"}], 0xfffffffffffffd62}, 0x4008d) 01:13:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc) 01:13:01 executing program 1: r0 = socket$xdp(0x2c, 0x3, 0x0) mmap$xdp(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x80000000) [ 536.533025][ T8472] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 536.772903][ T8472] usb 6-1: Using ep0 maxpacket: 32 [ 536.894243][ T8472] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 536.903549][ T8472] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 536.914105][ T8472] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 537.083894][ T8472] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 537.094117][ T8472] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 537.102275][ T8472] usb 6-1: Product: syz [ 537.107024][ T8472] usb 6-1: Manufacturer: syz [ 537.111778][ T8472] usb 6-1: SerialNumber: syz 01:13:02 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x127c, 0x0) 01:13:02 executing program 2: r0 = socket$rxrpc(0x21, 0x2, 0xa) sendmsg(r0, &(0x7f0000001d40)={&(0x7f0000001600)=@nl=@proc, 0x80, 0x0}, 0x0) 01:13:02 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000024c0)={'wg2\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0x3, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:13:02 executing program 3: socket$alg(0x26, 0x5, 0x0) getpeername$packet(0xffffffffffffffff, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000003f40)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) [ 537.323409][ T8472] usb 6-1: can't set config #1, error -71 [ 537.357246][ T8472] usb 6-1: USB disconnect, device number 5 01:13:02 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x4, &(0x7f0000000080)=@framed={{}, [@generic={0x14}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 537.542770][ T3624] Bluetooth: hci3: command 0x0406 tx timeout 01:13:03 executing program 2: r0 = syz_io_uring_setup(0x2228, &(0x7f00000007c0), &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000840), &(0x7f0000000880)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) [ 537.783100][ T8485] usb 4-1: new high-speed USB device number 14 using dummy_hcd 01:13:03 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140), 0x8}) 01:13:03 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x40045564, 0x0) [ 538.029251][ T8485] usb 4-1: Using ep0 maxpacket: 8 [ 538.155100][ T8485] usb 4-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 01:13:03 executing program 1: syz_mount_image$affs(&(0x7f0000003f80)='affs\x00', &(0x7f0000003fc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000004140)) [ 538.374132][ T8485] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 538.383509][ T8485] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 538.391665][ T8485] usb 4-1: Product: syz [ 538.396132][ T8485] usb 4-1: Manufacturer: syz [ 538.400895][ T8485] usb 4-1: SerialNumber: syz 01:13:04 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x7, 0x0, 0x6}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 538.599102][ T8485] cdc_ether: probe of 4-1:1.0 failed with error -22 01:13:04 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={r0}, 0x0) 01:13:04 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x4020940d, 0x0) [ 538.802678][ T8485] usb 4-1: USB disconnect, device number 14 01:13:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_DEBUG_SET(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000180)={&(0x7f0000000ac0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x110, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xd, 0x4, "550472ef758450e257"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xed, 0x4, "9a4849694a88893237dee1214fe161e5b0ffdc122784c19a2b0fb36a68f0db0a9767a26701c846386c8e09e22b256d1a5e245051ae76f090cce4da11920898d3f8fd3af8347c18661100544a1ee8a0118e961513182ece56d5307ecc751565abd844042f9f5b9feeb283ba4e6a09ad43181b2ab047ab260ed3606fed7158f04eb1c02ecb3e6dd6109663fe94be66b0f96e276115af1f650d2ba11f76533c190a3b14d4cbaffdde77715a9c1bda8ac625cee82ed00e3fc3a029fa6ecf9410e592765a1118a01269d8682fc204218afddcd3dc4ed9558fd063a6d394086c1b7a7d996b35dfb7f6370ed2"}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xda0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_MASK={0x2d, 0x5, "c57859d8c9dc294c1345e957a0bbada765213d0068ceb3b152953192df0b76d9402617cc49b374069c"}, @ETHTOOL_A_BITSET_BITS={0x38, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, ',.\x00'}]}]}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_MASK={0xd25, 0x5, "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"}]}]}, 0xec4}}, 0x0) 01:13:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f00000000c0)=0x6, 0x4) 01:13:04 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x0, 0x0}, {0x0, 0x0}]}) 01:13:05 executing program 3: syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) syz_init_net_socket$nfc_llcp(0x27, 0x0, 0x1) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) 01:13:05 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_GET(r0, &(0x7f0000000280)={&(0x7f0000000180), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 01:13:05 executing program 1: syz_emit_ethernet(0x11, &(0x7f0000001040)={@multicast, @dev, @void, {@x25}}, 0x0) 01:13:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) sendmsg$NLBL_CALIPSO_C_LISTALL(r0, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x24, 0x0, 0x1, 0x70bd2a, 0x25dfdbfd, {}, [@NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x3}, @NLBL_CALIPSO_A_DOI={0x8}]}, 0x24}, 0x1, 0x0, 0x0, 0x40814}, 0x10) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81e8943c, 0x0) [ 539.885031][ T8472] usb 5-1: new high-speed USB device number 8 using dummy_hcd 01:13:05 executing program 5: clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) clock_nanosleep(0x0, 0x1, &(0x7f0000000640)={r0, r1+10000000}, 0x0) 01:13:05 executing program 2: openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000200), 0x0) [ 540.132950][ T8472] usb 5-1: Using ep0 maxpacket: 16 01:13:05 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreq(r0, 0x0, 0x22, 0x0, 0x0) 01:13:05 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) socket$packet(0x11, 0x2, 0x300) syz_emit_ethernet(0x7a, &(0x7f0000000100)=ANY=[@ANYBLOB="bbbbbbbbbbbb00ffffffffff86dd6032003000442d00fc000000000000000000000900000000ff020000000000000000000000000001242088be0000000000000800000086dd080088be00000000100000000100000000000000080022eb00020000200000000200000000000000000000000800655800000000"], 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/meminfo\x00', 0x0, 0x0) ioctl$ION_IOC_HEAP_QUERY(r1, 0xc0184908, &(0x7f00000000c0)={0x34, 0x0, &(0x7f0000000080)}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) [ 540.256881][ T8472] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 540.268966][ T8472] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 540.279076][ T8472] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 540.289101][ T8472] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 540.299197][ T8472] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 540.309213][ T8472] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 01:13:05 executing program 1: syz_open_dev$sg(&(0x7f00000005c0)='/dev/sg#\x00', 0x0, 0x1) 01:13:06 executing program 5: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) fcntl$getflags(r0, 0x9) [ 540.713507][ T8472] usb 5-1: string descriptor 0 read error: -22 [ 540.720099][ T8472] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 540.729582][ T8472] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 01:13:06 executing program 3: r0 = socket(0x22, 0x2, 0x2) bind$rose(r0, 0x0, 0x0) [ 541.122925][ T8472] cdc_ncm 5-1:1.0: bind() failure [ 541.137558][ T8472] cdc_ncm 5-1:1.1: bind() failure [ 541.221517][ T8472] usb 5-1: USB disconnect, device number 8 [ 541.863593][ T8472] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 542.105108][ T8472] usb 5-1: Using ep0 maxpacket: 16 [ 542.223898][ T8472] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 542.235194][ T8472] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 542.245403][ T8472] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 542.255458][ T8472] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 542.265539][ T8472] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 542.275506][ T8472] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 542.526445][ T8472] usb 5-1: string descriptor 0 read error: -22 [ 542.533180][ T8472] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 542.542392][ T8472] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 01:13:08 executing program 4: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000080)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_GET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x14, r0, 0x1}, 0x14}}, 0x0) 01:13:08 executing program 0: bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000080)={0xffffffffffffffff, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002ec0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000ff0700000600000008000300", @ANYRES32=r4, @ANYBLOB="05005300010000000800050004000000050053000100000005005300010000000800050008000000050053"], 0x4c}}, 0x0) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r2, 0x8982, &(0x7f0000000100)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f00000000c0)={r0, 0x8, 0x10}, 0xc) r5 = openat$binder_debug(0xffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) ioctl$KVM_SET_TSC_KHZ(r5, 0xaea2, 0x9) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, 0x0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(0xffffffffffffffff, 0x84, 0x19, &(0x7f0000000000), 0x8) 01:13:08 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_PIE_OFF(r0, 0x7006) 01:13:08 executing program 2: clone3(&(0x7f0000000340)={0x800000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 01:13:08 executing program 5: socketpair(0x15, 0x5, 0x0, &(0x7f0000000500)) 01:13:08 executing program 3: openat2(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x120c3}, 0x18) [ 542.673468][ T8472] usb 5-1: can't set config #1, error -71 [ 542.692881][ T8472] usb 5-1: USB disconnect, device number 9 01:13:08 executing program 3: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffc, &(0x7f0000000040)='trusted\x00', &(0x7f0000000080)='X}/\'\x00') 01:13:08 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreq(r0, 0x0, 0x24, 0x0, 0x50) 01:13:08 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000700)=[{0x10}], 0x10}, 0x0) 01:13:08 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) 01:13:09 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreq(r0, 0x0, 0x0, 0x0, 0x0) 01:13:09 executing program 4: socketpair(0x2, 0x2, 0x2, &(0x7f0000000000)) 01:13:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x7, 0x0, 0x8}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:13:09 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x0, 0x3}, 0x40) 01:13:09 executing program 1: syz_mount_image$efs(&(0x7f0000000000)='efs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x80001400, &(0x7f00000001c0)) 01:13:09 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002ec0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000ff0700000600000008000300", @ANYRES32=r5, @ANYBLOB="05005300010000000800050004000000050053000100000005005300010000000800050008000000050053"], 0x4c}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002ec0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r8, @ANYBLOB="010000000000ff0700000600000008000300", @ANYRES32=r9, @ANYBLOB="05005300010000000800050004000000050053000100000005005300010000000800050008000000050053"], 0x4c}}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) socket$nl_generic(0x10, 0x3, 0x10) r11 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002ec0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r10, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000200)=ANY=[@ANYRES32=r0, @ANYRESHEX=r3, @ANYRESDEC=r4, @ANYRES16=r8, @ANYRESHEX=r11, @ANYRES16, @ANYRESOCT=r1], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) sendmsg$nl_route(r1, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)=@getaddr={0x14, 0x16, 0x20, 0x70bd25, 0x25dfdbff, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x40}, 0x8820) 01:13:09 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556d, 0x100000000000b) 01:13:09 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) recvmmsg(r0, &(0x7f0000000900)=[{{&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @loopback}}}, 0x80, &(0x7f0000000540)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) 01:13:10 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) write(r0, &(0x7f0000000000)="25576ee2c2f23c516051c5cfc254d1c3", 0x10) 01:13:10 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x200000d8) 01:13:10 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0x11, @dev, 0x0, 0x0, 'wlc\x00'}, 0x2c) 01:13:10 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$BLKRAGET(r1, 0x1263, &(0x7f0000000040)) 01:13:10 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x127f, 0x0) 01:13:10 executing program 1: syz_io_uring_setup(0x120a, &(0x7f0000000080)={0x0, 0x0, 0x4}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff4000/0xc000)=nil, &(0x7f0000000000), &(0x7f0000000100)) 01:13:10 executing program 5: syz_mount_image$zonefs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000080)='\v', 0x1}, {&(0x7f00000002c0)="96", 0x1, 0x7fff}], 0x0, 0x0) 01:13:10 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000200)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000440)="0d9db526974c", 0x0, 0x0, 0xfffffffe, 0x0, 0x0}) 01:13:10 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = add_key(&(0x7f0000000280)='dns_resolver\x00', &(0x7f00000002c0)={'syz', 0x0}, &(0x7f0000000300)="d716e1109f6a4bfea726281693244147626ffe88cfc70b1b0462b54feec22f43f70355", 0x23, 0xfffffffffffffff9) add_key$fscrypt_provisioning(&(0x7f0000000100)='fscrypt-provisioning\x00', &(0x7f0000000140)={'syz', 0x0}, &(0x7f0000000180)={0x0, 0x0, "0075a9ef1fb2f60ba81a44e97a66dc747ada910a6bb5553bc67146538c697a2fd3dd75accc686b06551998524eaf527ef44ff2f17e6362cdf007b0f6fbfb20d354919e6aa997be410fe633ca998aec1f187b20142815a0b2d96efaf138210b6871688cc114a9b0bf35bc63ac5981d2c16398d2bc490751e9c3ee544ad3774efd6060ded7daa23a339bb9caf65e7cc44928924ac112f75409b79d41a5a31215fff656df5fc8424b411907aa58dce3428ef90ed470f0b05d77ed9534960858dd6706d169cfe0f37dd38924ac5ccf3b46c82c5f7b13a45e4ee38df66f08ee42358f67"}, 0xe9, r1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) r2 = io_uring_setup(0x1ab5, &(0x7f0000000040)={0x0, 0xe8fc, 0x2, 0x3, 0xa9}) ioctl$int_in(r2, 0x5452, &(0x7f00000000c0)=0x6) 01:13:11 executing program 2: r0 = socket(0x29, 0x5, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={0x0, 0x34000}}, 0x0) 01:13:11 executing program 1: timerfd_create(0xb, 0x0) 01:13:11 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4008556c, 0x0) 01:13:11 executing program 3: add_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) 01:13:11 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000080)=""/170, 0x1a, 0xaa, 0x1}, 0x20) 01:13:11 executing program 0: r0 = accept4(0xffffffffffffffff, &(0x7f00000000c0)=@caif, &(0x7f0000000140)=0x80, 0x800) getsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000040), &(0x7f0000000180)=0x4) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81e8943c, 0x0) ioctl$SNDCTL_TMR_STOP(0xffffffffffffffff, 0x5403) 01:13:11 executing program 2: r0 = socket(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8914, &(0x7f0000000000)={'wg0\x00'}) 01:13:11 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, 0x0) 01:13:11 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x3}, {0x6}]}) 01:13:12 executing program 4: syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x2, 0x2) getresuid(&(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)) 01:13:12 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz1\x00', 0x1ff) 01:13:12 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_WRITE_RECSRC(r0, 0xc0044dff, &(0x7f0000000140)) [ 547.042004][ T30] audit: type=1326 audit(1604365992.559:7): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=13149 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7ff2549 code=0x0 01:13:12 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x4, &(0x7f0000000080)=@framed={{}, [@generic={0x1e}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:13:12 executing program 4: r0 = socket(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) 01:13:12 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x0, 0x89c}) 01:13:12 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x4, &(0x7f0000000080)=@framed={{}, [@generic={0x1d}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:13:12 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x2000001, 0x4000010, r1, 0x0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e21, @multicast1}}}, 0x84) ioctl$BTRFS_IOC_SUBVOL_SETFLAGS(r0, 0x4008941a, &(0x7f0000000040)) 01:13:13 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x2275, &(0x7f0000000000)=0xa774) [ 547.671558][ T30] audit: type=1326 audit(1604365993.189:8): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=13149 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=265 compat=1 ip=0xf7ff2549 code=0x0 01:13:13 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000100), 0xfffffffffffffc3d) 01:13:13 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x4, &(0x7f0000000080)=@framed={{}, [@generic={0x35}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:13:13 executing program 1: r0 = syz_io_uring_setup(0x36b7, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) [ 547.992222][ T30] audit: type=1800 audit(1604365993.509:9): pid=13171 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="cpuset.memory_pressure" dev="sda1" ino=15904 res=0 errno=0 01:13:13 executing program 5: syz_emit_ethernet(0x56, &(0x7f0000000000)={@empty, @link_local, @void, {@canfd={0xd, {{}, 0x0, 0x0, 0x0, 0x0, "919bdaab30eb5dabff3674ca234f4c8e442a8efce2e94ff48e27868ee5bea4437ea2a1375890d8223d473a9e40122fe28164fd8b856956c8455aea96ae68e04f"}}}}, 0x0) 01:13:13 executing program 0: socket$nl_xfrm(0x10, 0x3, 0x6) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x4a, 0x2c30c3) r1 = syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') fstat(r0, &(0x7f00000000c0)) prctl$PR_GET_CHILD_SUBREAPER(0x25) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000380)={{{@in=@multicast1, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@private}, 0x0, @in6=@mcast2}}, &(0x7f0000000480)=0xe4) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000780)={&(0x7f00000004c0)=ANY=[@ANYBLOB="b4020000", @ANYRES16=r1, @ANYBLOB="000125bd7000ffdbdf250200000008000100", @ANYRES32=0x0, @ANYBLOB="f800028038000100240001006e6f746966795f70656572735f696e74657276616c000000000000000000000005000300030000000800040000800000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000800000008000600", @ANYRES32=r2, @ANYBLOB="3c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="400001002400010071756575655f6964000000000000000000000000000000000000000000000000050003000300000008000400ffff00000800060056887a2b46297ccc8114", @ANYRES32=r2, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="9801028038000100240001006e6f746966795f70656572735f636f756e7400000000000000000000000000000500030003000000080004000300000038000100240001006d636173745f72656a6f696e5f636f756e740000000000000000000000000000050003000300000008000400090000003c00010024000100757365725f6c696e6b757000000000000000000000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="38000100240001006e6f746966795f70656572735f696e74657276616c00000000000000000000000500030003000000080004008100000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400ffffff7f080007000000000038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000300000038000100240001006e6f746966795f70656572735f696e74657276616c0000000000000000000000050003000300000008000400ffff0000"], 0x2b4}, 0x1, 0x0, 0x0, 0x20040891}, 0x4000000) 01:13:13 executing program 3: r0 = syz_io_uring_setup(0x36b7, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_UNREGISTER_FILES(r0, 0x3, 0x0, 0x0) 01:13:13 executing program 2: socketpair(0x1e, 0x0, 0x7, &(0x7f0000000080)) 01:13:14 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556d, 0x0) 01:13:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$PPPIOCGCHAN(r1, 0x80047437, 0x0) 01:13:14 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xd, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:13:14 executing program 3: pkey_mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0xffffffffffffffff) getitimer(0x0, &(0x7f0000001580)) 01:13:14 executing program 0: recvmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000140)=""/97, 0x61}], 0x1, &(0x7f0000000200)=""/190, 0xbe}, 0x170) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10, r0, 0x800000) r1 = syz_open_dev$vivid(&(0x7f00000003c0)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_G_ENC_INDEX(r1, 0x8818564c, &(0x7f0000000400)) accept4$phonet_pipe(r0, &(0x7f0000000040), &(0x7f0000000080)=0x10, 0x800) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x3000001, 0x20010, r3, 0x0) openat$apparmor_thread_exec(0xffffff9c, &(0x7f0000000340)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) setsockopt$PNPIPE_ENCAP(r3, 0x113, 0x1, &(0x7f0000000300), 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81e8943c, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f0000000380)) 01:13:14 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x9, &(0x7f0000001100)={0x1}, 0x14) 01:13:14 executing program 5: clone3(&(0x7f0000002400)={0x1a2080780, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 01:13:14 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r0, &(0x7f0000000040)={0x300, 0x10, 0xfa00, {0x0}}, 0x18) 01:13:14 executing program 1: fsconfig$FSCONFIG_SET_FD(0xffffffffffffffff, 0x5, 0x0, 0x0, 0xffffffffffffffff) syz_io_uring_setup(0x7365, &(0x7f00000001c0), &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f00000013c0), &(0x7f0000001400)) [ 549.579813][ T30] audit: type=1804 audit(1604365995.099:10): pid=13225 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir205385793/syzkaller.FSdmO8/192/cpuset.memory_pressure" dev="sda1" ino=15922 res=1 errno=0 01:13:15 executing program 3: r0 = socket(0x29, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000000c0)={'team0\x00', 0x0}) sendmmsg$inet(r1, &(0x7f0000000180)=[{{&(0x7f0000000000)={0x2, 0x4e23, @private}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_pktinfo={{0x1c, 0x0, 0x7, {r2, @broadcast, @multicast1}}}], 0x20}}], 0x1, 0x0) [ 549.761986][ T30] audit: type=1804 audit(1604365995.149:11): pid=13227 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir205385793/syzkaller.FSdmO8/192/cpuset.memory_pressure" dev="sda1" ino=15922 res=1 errno=0 [ 549.787876][ T30] audit: type=1800 audit(1604365995.179:12): pid=13220 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="cpuset.memory_pressure" dev="sda1" ino=15922 res=0 errno=0 [ 549.808395][ T30] audit: type=1800 audit(1604365995.179:13): pid=13225 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="cpuset.memory_pressure" dev="sda1" ino=15922 res=0 errno=0 01:13:15 executing program 2: syz_io_uring_setup(0x1a03, &(0x7f0000000040)={0x0, 0xd733, 0x8}, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffa000/0x6000)=nil, &(0x7f00000000c0), 0x0) 01:13:15 executing program 5: socket(0x2c, 0x3, 0x7fffffff) 01:13:15 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000240)={0x7, 0x0, 0x0, 0xffff0001, 0x0, 0x1}, 0x40) 01:13:15 executing program 0: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81e8943c, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$RTC_WKALM_RD(r0, 0x80287010, &(0x7f0000000000)) r1 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000040)='/dev/nvme-fabrics\x00', 0x101000, 0x0) socket$key(0xf, 0x3, 0x2) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="020e000014000000000000000000000005000600000000000a000000000000000000000000000000000000000000000000000000000000000800120000000202000000000000000006000000000000000000000000000000ac14ffbb000000000000000000000000ac14140000000000000000000000000005000500000000000a00000000000000fe80"], 0xa0}}, 0x0) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0xffffff80, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], 0xffffffffffffffff}}}]}, 0xa0}}, 0x0) getsockopt$bt_l2cap_L2CAP_OPTIONS(r1, 0x6, 0x1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) 01:13:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$inet(r0, &(0x7f0000004e80)=[{{0x0, 0x0, &(0x7f0000001bc0)=[{&(0x7f00000006c0)="719807e335878d2a12932144f5aabc9676dd", 0x12}, {&(0x7f0000000700)="844f2ca941b747f3c42a1fa24f6b7dd511953b07a0d1edfec10edf61614f239cbc3e4fccd8932d5fec88c86a517fb5bf5f161dbdf50cae40688eec20dcf05c31fc125210631b9f70083a4f47a04869708f933a42fd666793bf04c65590eaa39c8c1593ca7290d5f7b9a338a8391edda6998c7e9142", 0x75}, {&(0x7f0000000780)="4ddefaf4cf5198c52d6dd5af4fe90a889057ed1cf71dd24c1b1271aaaf1190a807caf850ca4c152d9691ec2eb51da746cd388dd291620f0cb0c621e0f427ecebec8c2957cfb74fd2ec385a742e828e17cfd34c07d902bd36881daba21e7b147db39db03473580c7d541ad1ba71fa92b7bf4065815faceffb676278a12906730df5b72fa1c4c2ff640c46fd26d8c604aef750dbb79230f7301fa530462df0d17a666021128270b5d77928c9ccc2a16e70a0cf94c3f3b2561c53b1", 0xba}, {&(0x7f0000000840)="cd4a51269a4614aa72ca1788f89161d61210ab6c23aaf94adf69547fba76f22ebec00904822b968b27b351cbcf206582e17192662db659b3aac63309aa197538e84e0f5666313b09282907e1ff23718bb6c0bfee8ec57bc4b8a0ccd928f88c9076e287f173f21b502a765f65477c1bac5bf100b4b3a848515d039e574d3630489cb3f6a72904c5b78e06b2fb7900368b0804d3ba4c612e9709292e735b7d9f424f36641fe81050bc1bafa9738aa748825ab92fbe40d94faca2cb4ad44855e7eaee2783d0ff4181c5ba68546980146009e83d892eacaa1be54b7a6ffba1c1f3cae0b7b36ba5cb0b97fbad72691cc49362b910fa22b52b7bae89a718d173f447", 0xff}, {&(0x7f0000000940)="34f797", 0x3}, {&(0x7f0000000980)="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", 0xc7e}], 0x6}}], 0x1, 0x0) 01:13:16 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x127b, 0x0) 01:13:16 executing program 2: r0 = socket(0xa, 0x3, 0x40) ioctl$sock_SIOCDELRT(r0, 0x5411, &(0x7f0000000040)={0xfdfdffff, @ethernet={0x0, @broadcast}, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, @ipx={0x4, 0x0, 0x0, "ec2549a556bf"}}) 01:13:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x11}, 0x40) 01:13:16 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000480)=[{&(0x7f00000000c0)='f', 0x1}, {&(0x7f0000000240)="0f", 0x1}, {&(0x7f0000000300)="0f", 0x1, 0x1000}], 0x0, 0x0) 01:13:16 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) setsockopt$inet6_udp_encap(r1, 0x11, 0x64, &(0x7f0000000040)=0x2, 0x4) 01:13:16 executing program 4: r0 = socket(0xa, 0x2, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={0x0}}, 0x0) 01:13:16 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x731d, 0x89c, 0x6, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000040)={r1}) 01:13:16 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x45e, 0xdb, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000200)={0x0, 0x0, 0xf, &(0x7f0000000080)={0x5, 0xf, 0xf, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x2}, @ptm_cap={0x3}]}}) 01:13:16 executing program 5: syz_mount_image$zonefs(0x0, 0x0, 0x0, 0x2, &(0x7f0000000380)=[{&(0x7f0000000080)='\v', 0x1, 0x80000001}, {&(0x7f0000000240)="d50e", 0x2, 0x7fffffff}], 0x0, 0x0) 01:13:17 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2271, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:13:17 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x2, 0x151102) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) connect$llc(0xffffffffffffffff, &(0x7f0000000000)={0x1a, 0x310, 0x5, 0x8, 0xff, 0xc4}, 0x10) ioctl$CAPI_CLR_FLAGS(0xffffffffffffffff, 0x80044325, &(0x7f0000000080)) 01:13:17 executing program 4: r0 = socket(0x29, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)) 01:13:17 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x0, 0x0, 0x0, &(0x7f0000000080)}) [ 551.933760][ T9994] usb 3-1: new high-speed USB device number 12 using dummy_hcd 01:13:17 executing program 1: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000040)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000500)={0x0, 0x0, 0x11, &(0x7f00000001c0)={0x5, 0xf, 0x11, 0x1, [@ssp_cap={0xc}]}}) 01:13:17 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan1\x00'}) [ 552.193456][ T9994] usb 3-1: Using ep0 maxpacket: 32 01:13:17 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0xa, 0x400000, 0xf}, 0x0) 01:13:17 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x8000, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) r1 = signalfd4(r0, &(0x7f0000000040)={[0x100, 0x401]}, 0x8, 0x80000) ioctl$SNDRV_PCM_IOCTL_UNLINK(r1, 0x4161, 0x0) [ 552.407007][ T9994] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 01:13:18 executing program 3: socketpair(0x23, 0x0, 0x9, &(0x7f0000000340)) [ 552.594786][ T9994] usb 3-1: New USB device found, idVendor=045e, idProduct=00db, bcdDevice= 0.40 [ 552.604467][ T9994] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 552.612835][ T9994] usb 3-1: Product: syz [ 552.617171][ T9994] usb 3-1: Manufacturer: syz [ 552.621923][ T9994] usb 3-1: SerialNumber: syz 01:13:18 executing program 5: r0 = socket(0x23, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x89ef, &(0x7f0000000040)) [ 552.787385][ T8425] usb 2-1: new high-speed USB device number 34 using dummy_hcd [ 552.838834][ T9994] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 553.033653][ T8471] usb 3-1: USB disconnect, device number 12 [ 553.072818][ T8425] usb 2-1: Using ep0 maxpacket: 16 [ 553.284443][ T8425] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 553.293697][ T8425] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 553.304318][ T8425] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 553.503232][ T8425] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 553.512706][ T8425] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 553.520784][ T8425] usb 2-1: Product: syz [ 553.525409][ T8425] usb 2-1: Manufacturer: syz [ 553.530332][ T8425] usb 2-1: SerialNumber: syz [ 553.803036][T12633] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 553.923568][ T8425] usb 2-1: 0:2 : does not exist [ 553.968310][ T8425] usb 2-1: USB disconnect, device number 34 [ 554.051761][T12633] usb 3-1: Using ep0 maxpacket: 32 [ 554.253021][T12633] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 554.423936][T12633] usb 3-1: New USB device found, idVendor=045e, idProduct=00db, bcdDevice= 0.40 [ 554.433397][T12633] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 554.441561][T12633] usb 3-1: Product: syz [ 554.446136][T12633] usb 3-1: Manufacturer: syz [ 554.450997][T12633] usb 3-1: SerialNumber: syz [ 554.584454][T12633] usbhid 3-1:1.0: couldn't find an input interrupt endpoint [ 554.613157][ T8472] usb 2-1: new high-speed USB device number 35 using dummy_hcd 01:13:20 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x4, &(0x7f0000000080)=@framed={{}, [@generic={0x4d}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:13:20 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) r1 = openat$vicodec0(0xffffff9c, &(0x7f0000000040)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r1, 0xc04c565d, &(0x7f00000000c0)={0x8, 0x5, 0x4, 0x10, 0x80000001, {0x0, 0x2710}, {0x3, 0x8, 0x0, 0x1f, 0x1, 0x4, "90e7776f"}, 0x81, 0x1, @planes=&(0x7f0000000080)={0x7ff, 0x8, @mem_offset=0xbd, 0x5}, 0x4}) r2 = openat$binder_debug(0xffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_ENUM_DV_TIMINGS(r2, 0xc0945662, &(0x7f0000000180)={0x3, 0x0, [], {0x0, @reserved}}) 01:13:20 executing program 4: r0 = socket(0xa, 0x6, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)={0x21c, 0x14, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xe5, 0x1, "009885b302bf4c4c4f54d2704fffe3d6db19b258b1a668cb42d0f9e91d46a2389648943edff6068fce0dd929a242851659302ae4889a701167ab923534303127f101e74c8d7cf2767f191eb4e3cbec72539bcfce4bd14e7c6417f1cc28271e96c5547637f2e58f3c7e3add2a527d48760ca65c62b1b5d2a7185543d3c05d2a258374a9350c4adc1c6ce3ad87a8fe353eeb9c3c18c34a3b294f4eebbc47968d7161741abe859eee0ca8b15370ecafac82e47c12f6a702cc8cd6e3f6be9f2377f55de24d5014c98184f8d8ac520e72b3b1037b4e529d607f56d9e3970aa171ff5c45"}, @INET_DIAG_REQ_BYTECODE={0xf5, 0x1, "f9d907197311e223943f273e5d24fc6f7014694f5e486e1a1bbeca3a41683b971ce02f306e02467967f2acec3fa4d6508f5a727f61f4e7c78f65ef3a0fc172bcec595d2eb9c82e75f50e67c8245760e6b84c8f74a3b211d9f25a266a1217fc7f038cb50d2cfbae4eb696b01e2a818c4b7089d187883319538d5586ac626cd0bbcc874f0fdf56e92d42ed44235e816a94009f81725878e20d1981041a81e93a30d48276008e130e5160dafe3c5b07588d652919541575d4f742fdfeaee727f4a3577c4e1aabc33b1c833473015ff1184c6bccc61b1adcadeeb50c15acd48742d416c9e6090e2e7fef8be607bf72f946dd12"}, @INET_DIAG_REQ_BYTECODE={0x25, 0x1, "2eed16b92d77ed44fd5c099eb3a308cb1ec663b0332185ba708eacf4f352d8f5ac"}]}, 0x21c}}, 0x0) 01:13:20 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$CAN_RAW_FILTER(r1, 0x65, 0x1, 0x0, 0x0) 01:13:20 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) getsockname(r0, 0x0, 0x0) [ 554.721904][T12633] usb 3-1: USB disconnect, device number 13 [ 554.902823][ T8472] usb 2-1: Using ep0 maxpacket: 16 01:13:20 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000640)=[{0x0}, {&(0x7f00000002c0)='o', 0x1}], 0x2, &(0x7f00000006c0)=ANY=[], 0x188}, 0x0) [ 555.104159][ T8472] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 555.114137][ T8472] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 555.124902][ T8472] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 555.353893][ T8472] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 555.363742][ T8472] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 555.371898][ T8472] usb 2-1: Product: syz [ 555.376468][ T8472] usb 2-1: Manufacturer: syz [ 555.381306][ T8472] usb 2-1: SerialNumber: syz 01:13:21 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000000), 0x10) recvmsg$can_raw(r0, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x12042) 01:13:21 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x4, &(0x7f0000000480)=[{&(0x7f00000000c0)="6614d68f9d0979421101266395f7de32b897acc49dbd72489cb26dbf3a0b968274013405d8db70b26ed5190c0d3383efb4185214a5f95f92cebdd07fa4c6c35a40e5a10c68c943e572f3715df79aa54d3de26c5f289b95f2d8aa03a79cfb9fb3b23c25f42a3d687b0e46ff51cd2f5d0d177761cb6d0a1c7673a6e59afef7", 0x7e, 0x7}, {&(0x7f0000000180)="395a96b7365a5133e88ab8249b1a6e7a40a5bf5efdcd0ea30a559fafa01d4ff1e7be40f57067e278805b2722efc91e27fb1dd0c44d3a7880d84450a2e7d53e999a57ce7e8488bce1b56f48ee409f5130e33c4daf46cf6991", 0x58, 0x7fffffff}, {0x0, 0x0, 0x6dd79c84}, {&(0x7f0000000300)="0f", 0x1, 0x1000}], 0x10000, &(0x7f00000006c0)=ANY=[@ANYBLOB='mode=00000000000000000000002,appraise_type=imasig,permit_directio,pcr=00000000000000000060', @ANYRESDEC=0xee00, @ANYBLOB="2c646f6e745f61707072616963652c666f776e65723ea52acf4511ada2cc7e8571c253acfb7cbff35d12ea0474f127bc85f323b571d307f4276bbad07c18df5db66f606584adff864acb441e725248da261c4e04000000000000000f13e8e9cdef6878f71431ca0289fbefbed321507585bbc9a8ac85a12ba15a606c7fe9b12b453ae77e1e3dedcafa02a151aa9876f4df3514f7ee7f405ca4525faedb2570c9e2e78078d523abf9ac2ff34a5bd5f4946f7566d51b458dbea22393cea318f366d4f4bb3db2495991121a7232339959319856260c2ac409c2903ebdd93d8d3bbfbc1c7d80dd482e3d2cf9", @ANYRESDEC=0x0, @ANYBLOB='(\x00']) 01:13:21 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002ec0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000ff0700000600000008000300", @ANYRES32=r4, @ANYBLOB="05005300010000000800050004000000050053000100000005005300010000000800050008000000050053"], 0x4c}}, 0x0) sendmsg$BATADV_CMD_GET_DAT_CACHE(r2, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="25c2dc24", @ANYRESOCT=r1, @ANYBLOB="000228bd7000fcdbdf367e92a871839ea5250d000000e5ff0b000004000008012c000000014008003b0009000100"], 0x34}, 0x1, 0x0, 0x0, 0x4048051}, 0x85) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$SG_GET_REQUEST_TABLE(r5, 0x2286, &(0x7f00000002c0)) 01:13:21 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x7706, 0x0) 01:13:21 executing program 2: add_key(&(0x7f00000001c0)='id_resolver\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 01:13:21 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x7f, 0x2) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000100)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "945caa6a"}}) [ 555.613055][ T8472] usb 2-1: can't set config #1, error -71 [ 555.633567][ T8472] usb 2-1: USB disconnect, device number 35 [ 555.854416][T13387] tmpfs: Unknown parameter 'appraise_type' 01:13:21 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(r0, 0x5000943f, 0x0) 01:13:21 executing program 2: socket(0x1d, 0x0, 0xfd) 01:13:21 executing program 4: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x40, 0x5, 0x5}}}}}]}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x200, 0xff, 0x0, 0x0, 0x30, 0x5}, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x43e}}, {0xf1, &(0x7f0000000180)=@string={0xf1, 0x3, "2f716f4ec1b28b166aadda9900be08377178840827e2a4731c2ffd61c8b0a06803ba59e865a0aae874e620a696362345ce499d383fcc58080ab7a4e851a9c65e7b886ddb2bf39979d4dcfaf1dd6c0a10871019c55c1f1375e361569a72ee9a5cc2dcc697ef3ced9c3b332dfaf8785693d067a8c20f03d1ff85336461f804939f2d0a4b01796c1d37749c1e24d56ed50c049d0b12fbaa9defe6d2d20a3a786b66d75795fe812d4e4d913168b8a670b3701636ab6d01782b4077eff14ca1d61ec9349dfe3ee74f1bd6fba66c0944aae5635ab06616c15e4ae2fa10212c4cb770394f31d17a2e54a8ab1cc3abc0056488"}}]}) 01:13:21 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x220000, 0x0) signalfd(r0, &(0x7f0000000040), 0x8) 01:13:21 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000980)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}) 01:13:21 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r2 = openat$cgroup(r1, &(0x7f0000001100)='syz0\x00', 0x200002, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f0000002800)={&(0x7f00000027c0)=[0x9, 0x4, 0xffff, 0x3, 0x10000, 0x3f], 0x6, 0x80800, 0x0, 0xffffffffffffffff}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f0000002840)) r4 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000002740)={&(0x7f0000002700)='./file0\x00', 0x0, 0x8}, 0x10) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000002780)={@cgroup=r2, r4, 0x3}, 0x10) ioctl$PPPIOCSMRU1(r1, 0x40047452, &(0x7f0000000040)=0x8) stat(&(0x7f0000002600)='./file0\x00', &(0x7f0000002640)={0x0, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$cramfs(&(0x7f0000000080)='cramfs\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0xa, &(0x7f0000002580)=[{&(0x7f0000000100)="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", 0x1000, 0x9d2c}, {&(0x7f0000001100), 0x0, 0x7fffffff}, {&(0x7f0000001140)="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", 0x1000, 0x9}, {&(0x7f0000002140)="bd684f91c3bf6600adf92a9cb40b520ec0df0b233a20093cae640a67e90c0183e5afdc9ef45ac9b9cbe959ac807e1bca1728ad91", 0x34, 0xffff4bab}, {&(0x7f0000002180)="0efd38da901c8199e325339bf01ec0ee4fcdd05aa05b0be19a04e65e1ac7eb19382e686637fdb2e5644633d3f22857752805125a7ecea70a12ad41a43f62f40ceb4fb49b8dcc69b6cbb3aca9ce13fd17220c4720d3b8659d3a558d72aead1904f0f6fc91a8cf178355b19436ae6450630078c251cb4ccc", 0x77, 0x1}, {&(0x7f0000002200)="9b2700d10aa4cc631733042856b17013585471fdec843eabc6076ce65a9605403720b0c855f5a88a10170f76dffd79911442fbe75c7df7f7876cd5c652c4b59adeeb00d1f24d21e09591b7dc3478e819ce981f86a123c9da63b83ca576bbec654190c1066fecab82ace9840c76dde983444b5c788d4ed2282ac17ce0f1009fa5297da4b8ff17955f478f57722e5d9d729f2efaf97ba7516c02331f2400757cf1f87b59331649457914b2f838ea33559f27c0c95ed2f4b734141ddf04b42ced1a01d5cec2bd39c3c31f7226d0c010be34720c36", 0xd3, 0x4}, {&(0x7f0000002300)="feddd8dc6e3ae26ff4a8db8a55b4367fb58a8631e314bc006c3ff8593579aabc04fa8062a6ab789d6fc52de90345ebdeb7fedc1b7ccb71461e08e87fd5ef22dfcd0b4e388119d25e526f86d559c1762d327bc9ab852ef941a27194050bb64cea56f40446f75832e485b84d0373a3f6f42e604de8ad3660cb7819fc2cd37dfca76b06bc941668b841492f67a9f8d8", 0x8e, 0x1}, {&(0x7f00000023c0)="2982f57cb9c3fbd3883cf8d4eb90f5f8c41add2225280b36728437a7375a08c2d56236138485a3ba40bc4fe6d324d6d068a65d974a8a3f67b76daf2c4ac1b480ceffb95b6556516a4fb6c31603a0d43f57230d70a5fdc64f81eedf0738b135ab09e519fe7c53d65ea9ee8bc165dd4c3662ac800a6fc0bb61ec75f6b43178c8fa2e29313cc5027be56096d0849be9a0f8ce2df42ed4a53056e85e0e0338cd728b", 0xa0}, {&(0x7f0000002480)="b7ab4ffe8bf9a21c7d70d75c96d2a3764c3fa6ee927ab51c4c7e30f56b998f5a8dbe5eb082bfee78599f32e9379f023dd5233aa19bea2bb2aa48bb335c4709184f4087557f303e24bb495d619d83bec88febb101d0c2b82ca86fbd2a3e36b3a655bee0bc9a5d957d85d84a32bdd1ae6b85e3a04b6fb3e909870c0615c57fa21f02bedf59fef9fc0fa3a1c0620705d2a7844fd2732b1a4c0cf09e01c6e3396e5319ca70aa54a305ad19c15f", 0xab, 0x7fffffff}, {&(0x7f0000002540)="cf8ce08a5784a37f86fef4cfee79426ac0f93950dbd58689d2fd93e935a53845fdf0c27bbed591a77986161127631f951bb4a6f5baf3aa826453", 0x3a, 0x9}], 0x2800, &(0x7f00000026c0)={[{'/dev/sg#\x00'}], [{@seclabel='seclabel'}, {@uid_eq={'uid', 0x3d, r5}}]}) 01:13:22 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x1, 'wg1\x00'}) 01:13:22 executing program 2: syz_mount_image$affs(0x0, &(0x7f0000003fc0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$9p_unix(&(0x7f0000004b00)='./file0\x00', &(0x7f0000004b40)='./file0\x00', &(0x7f0000004b80)='9p\x00', 0x0, 0x0) 01:13:22 executing program 1: r0 = socket(0x29, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'ip_vti0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x4, 0x0, @rand_addr, @rand_addr, {[@ssrr={0x89, 0x3}]}}}}}) 01:13:22 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x40045569, 0x100000000000b) [ 556.983880][ T8471] usb 5-1: new high-speed USB device number 10 using dummy_hcd 01:13:22 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xffd, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000380)='ethtool\x00') sendmsg$ETHTOOL_MSG_FEATURES_GET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)={0x20, r2, 0xa23f19f29c7d7dfd, 0x0, 0x0, {0x16}, [@HEADER={0x7, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_DEBUG_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1400}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x40, r2, 0x800, 0x70bd26, 0x25dfdbfb, {}, [@HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}]}, 0x40}, 0x1, 0x0, 0x0, 0x40}, 0xd0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) [ 557.222842][ T8471] usb 5-1: Using ep0 maxpacket: 32 [ 557.290454][T13427] 9pnet_virtio: no channels available for device ./file0 01:13:22 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000000b00)) [ 557.345040][ T8471] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 01:13:23 executing program 1: r0 = creat(&(0x7f0000000380)='./file0\x00', 0x0) write$tun(r0, &(0x7f0000000040)={@void, @void, @arp=@generic={0x0, 0x0, 0x6, 0x0, 0x0, @dev, "", @link_local}}, 0x14) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8a00, 0x0) [ 557.513628][ T8471] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 557.522963][ T8471] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 557.531485][ T8471] usb 5-1: Product: syz [ 557.536161][ T8471] usb 5-1: Manufacturer: 焯乯ë‹áš‹êµªé§šë¸€ãœˆç¡±à¢„玤⼜懽냈梠먃ê¥î¢ªî™´ê˜ ãš–䔣䧎ã¢ì°¿à¡˜ëœŠî¢¤ê¥‘廆衻禙æ³á€Šá‚‡ì”™á½œç”“懣驖岚韆㳯鳭㌻鶴磸é–æŸìŠ¨Ì￑㎅慤Ӹ龓ਭŋ汹ãœé±´âžæ»•à³•é´„ላ꫻î¾í‹¦à«’砺晫埗ﺕâ¶äµŽã†‘롨炦炳㘖涫ç ä€«î½·ä³±íš¡ì¤žé´´ã»¾ä¿§í˜›ê›»à¥¬ê©„æ¥ëšá™¦å»î‰Šáƒºâ°¡ëŒã¥°ã…ç«‘å®ê®¨ìŒœì‚«æ… [ 557.572839][ T8471] usb 5-1: SerialNumber: syz 01:13:23 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x127e, 0x0) [ 557.888454][T13415] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 557.896183][ T30] audit: type=1804 audit(1604366003.419:14): pid=13438 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir863898302/syzkaller.x8s1yW/148/file0" dev="sda1" ino=15686 res=1 errno=0 [ 557.920585][ T30] audit: type=1804 audit(1604366003.439:15): pid=13440 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir863898302/syzkaller.x8s1yW/148/file0" dev="sda1" ino=15686 res=1 errno=0 [ 557.999683][ T8471] cdc_ether: probe of 5-1:1.0 failed with error -22 [ 558.201697][T12633] usb 5-1: USB disconnect, device number 10 [ 558.992780][T12633] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 559.233357][T12633] usb 5-1: Using ep0 maxpacket: 32 [ 559.353986][T12633] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 559.544014][T12633] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 559.553409][T12633] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 559.561566][T12633] usb 5-1: Product: syz [ 559.566192][T12633] usb 5-1: Manufacturer: 焯乯ë‹áš‹êµªé§šë¸€ãœˆç¡±à¢„玤⼜懽냈梠먃ê¥î¢ªî™´ê˜ ãš–䔣䧎ã¢ì°¿à¡˜ëœŠî¢¤ê¥‘廆衻禙æ³á€Šá‚‡ì”™á½œç”“懣驖岚韆㳯鳭㌻鶴磸é–æŸìŠ¨Ì￑㎅慤Ӹ龓ਭŋ汹ãœé±´âžæ»•à³•é´„ላ꫻î¾í‹¦à«’砺晫埗ﺕâ¶äµŽã†‘롨炦炳㘖涫ç ä€«î½·ä³±íš¡ì¤žé´´ã»¾ä¿§í˜›ê›»à¥¬ê©„æ¥ëšá™¦å»î‰Šáƒºâ°¡ëŒã¥°ã…ç«‘å®ê®¨ìŒœì‚«æ… [ 559.601911][T12633] usb 5-1: SerialNumber: syz 01:13:25 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) r1 = openat$udambuf(0xffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) ioctl$BTRFS_IOC_SCRUB_PROGRESS(r0, 0xc400941d, &(0x7f0000000080)={0x0, 0x0, 0x7fffffff, 0x1}) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f0000000480)={0x1, 0x1, {0x7, @struct={0x7, 0x6}, 0x0, 0x4, 0x200, 0x7dd, 0x6, 0x2, 0x40, @usage=0xffffffffffff0000, 0x0, 0x0, [0x0, 0x244, 0xc7c, 0x51ea, 0x4, 0x26]}, {0x0, @struct={0x2, 0x6}, 0x0, 0x0, 0x54cb, 0x5, 0x80000001, 0x400, 0x404, @usage, 0x7, 0x2dc, [0x7, 0x80000001, 0xd2, 0x1, 0x7, 0x1]}, {0x8001, @struct={0x5, 0xfff}, r2, 0x9, 0xf65b, 0x52, 0x93c3, 0x6cc3a811, 0x29a, @usage=0xc76, 0x5, 0x6, [0x400, 0x80000001, 0x10000000000000, 0xffff, 0x8, 0x5]}, {0x4, 0x2, 0x400}}) 01:13:25 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000001100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000001480)) 01:13:25 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x5421, 0x100000000000b) 01:13:25 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IP_VS_SO_SET_EDIT(r0, 0x0, 0x483, &(0x7f0000000000)={0x0, @dev, 0x0, 0x0, 'wlc\x00'}, 0x2c) 01:13:25 executing program 2: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x40083) 01:13:25 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8903, &(0x7f00000000c0)={'sit0\x00'}) [ 559.753103][T12633] usb 5-1: can't set config #1, error -71 [ 559.793471][T12633] usb 5-1: USB disconnect, device number 11 [ 559.979653][T13476] IPVS: set_ctl: invalid protocol: 0 172.20.20.0:0 01:13:25 executing program 2: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_CIPSOV4_C_ADD(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000007c0)={0x0}}, 0x0) recvmmsg(r1, &(0x7f0000000340)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x12020, 0x0) 01:13:25 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:13:25 executing program 0: r0 = request_key(&(0x7f0000000140)='cifs.spnego\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)='@.$!-]$-\x00', 0xfffffffffffffffa) add_key(&(0x7f0000000040)='id_resolver\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="38d5796372d85a397899aa075d1034e2ecb845f5858ba7f4bd5157e890988b95c0f6a5a164867108e276cdefaa5ed4d8fb0bbf3472e9fc8b811569ebcda5781d40198989aab7f3de4f77528a8e61a5b0eb028c5b384841c0042a3dffcf0c0fce8366858696a1b42337d82d231b", 0x6d, r0) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81e8943c, 0x0) 01:13:25 executing program 5: r0 = socket(0x2a, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8912, &(0x7f0000000080)={'batadv_slave_1\x00'}) 01:13:25 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000200)={{0x12, 0x1, 0x310, 0xb5, 0x4d, 0xdf, 0x20, 0xc52, 0x2852, 0x4e6c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x71, 0x1b, 0x5f}}]}}]}}, &(0x7f0000000440)={0x0, 0x0, 0x8, &(0x7f0000000380)={0x5, 0xf, 0x8, 0x1, [@generic={0x3}]}}) 01:13:25 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x8913, 0x0) 01:13:26 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x5452, 0x100000000000b) 01:13:26 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000140)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0x1000, &(0x7f0000001ac0)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:13:26 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6300}}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:13:26 executing program 5: r0 = socket(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x541b, &(0x7f0000000000)={'wg0\x00'}) 01:13:26 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x14d4c0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f0000000040)=0x4) [ 561.012831][ T8485] usb 2-1: new high-speed USB device number 36 using dummy_hcd 01:13:26 executing program 4: r0 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000680)={'syz', 0x3}, &(0x7f00000006c0)="9f", 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, &(0x7f0000000040)=@builtin='builtin_trusted\x00') [ 561.272761][ T8485] usb 2-1: Using ep0 maxpacket: 32 01:13:26 executing program 3: socketpair(0x1d, 0x0, 0x1000, &(0x7f0000000000)) 01:13:27 executing program 5: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}, 0x8, 0x400000, 0xf}, 0x0) 01:13:27 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x2000400, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x20000, 0x0) ioctl$SNDCTL_DSP_GETFMTS(r1, 0x8004500b, &(0x7f0000000080)=0xaf) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) 01:13:27 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000700)) r1 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000740)='/dev/dlm_plock\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_STEREO(r1, 0xc0045003, 0x0) [ 561.656245][ T8485] usb 2-1: New USB device found, idVendor=0c52, idProduct=2852, bcdDevice=4e.6c [ 561.665639][ T8485] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 561.674789][ T8485] usb 2-1: Product: syz [ 561.679109][ T8485] usb 2-1: Manufacturer: syz [ 561.684110][ T8485] usb 2-1: SerialNumber: syz [ 561.788516][ T8485] usb 2-1: config 0 descriptor?? [ 561.844848][ T8485] ftdi_sio 2-1:0.0: FTDI USB Serial Device converter detected [ 561.853897][ T8485] usb 2-1: Detected FT-X [ 562.052854][ T8485] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 562.081150][ T8485] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 562.120349][ T8485] ftdi_sio 2-1:0.0: GPIO initialisation failed: -71 [ 562.161849][ T8485] usb 2-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 562.243134][ T8485] usb 2-1: USB disconnect, device number 36 [ 562.260059][ T8485] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 562.270758][ T8485] ftdi_sio 2-1:0.0: device disconnected [ 562.812909][ T8485] usb 2-1: new high-speed USB device number 37 using dummy_hcd [ 563.073463][ T8485] usb 2-1: Using ep0 maxpacket: 32 [ 563.143018][T12633] Bluetooth: hci4: command 0x0406 tx timeout [ 563.444027][ T8485] usb 2-1: New USB device found, idVendor=0c52, idProduct=2852, bcdDevice=4e.6c [ 563.453927][ T8485] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 563.462513][ T8485] usb 2-1: Product: syz [ 563.467123][ T8485] usb 2-1: Manufacturer: syz [ 563.471872][ T8485] usb 2-1: SerialNumber: syz [ 563.536573][ T8485] usb 2-1: config 0 descriptor?? [ 563.577181][ T8485] ftdi_sio 2-1:0.0: FTDI USB Serial Device converter detected [ 563.586125][ T8485] usb 2-1: Detected FT-X 01:13:29 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, {}, {0x401}, {0x0, 0x3}, {}, 0x3, 0x100, 0xffff7bf0, 0x80, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x7, 0x3}) 01:13:29 executing program 4: syz_emit_ethernet(0xd8, &(0x7f0000000000)={@local, @random="e28a369e6946", @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "2fc73b", 0xa2, 0x21, 0x0, @empty, @mcast2, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x9, 0x6, "e441a5", 0x6, "ad99c1"}, "85a56e813f2ea19b78fff8d6e749c34d37eaa5e423293732fdabcf776d5d99f5a5498e05822fc8357751137d267fde0bdf3d9b5850f875041f395711cba0ac910813d75fb7272872daf0a82614e24fc4c0bf05e483bcce8a9f97c0081c41815c0755a372c6d8248f9d385f23f22664e8ca01bac5aa0c7f1b9c29ea866b943cbae2b2e8fcf068e8fac75ae2fd43772bf725a6"}}}}}}, 0x0) 01:13:29 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xf, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:13:29 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000003c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0x2, 0x0, 0xc00, @remote}, {0xa, 0x0, 0x0, @mcast1}, r1}}, 0x48) 01:13:29 executing program 0: ioctl$USBDEVFS_GET_SPEED(0xffffffffffffffff, 0x551f) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x2, 0x101000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) 01:13:29 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x8981, &(0x7f00000000c0)={'sit0\x00'}) [ 563.705942][ T8485] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 563.754923][ T8485] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 563.785239][ T8485] ftdi_sio 2-1:0.0: GPIO initialisation failed: -71 [ 563.861524][ T8485] usb 2-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 563.906409][T13562] dccp_invalid_packet: P.Data Offset(4) too small [ 563.916255][ T8485] usb 2-1: USB disconnect, device number 37 [ 563.969039][T13562] dccp_invalid_packet: P.Data Offset(4) too small [ 564.007283][ T8485] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 564.018073][ T8485] ftdi_sio 2-1:0.0: device disconnected 01:13:29 executing program 3: syz_io_uring_setup(0x3b03, &(0x7f0000000040)={0x0, 0xe4eb, 0x8}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000000c0), 0x0) 01:13:29 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x9, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000040)) 01:13:29 executing program 2: r0 = syz_open_dev$cec(&(0x7f0000000000)='/dev/cec#\x00', 0x0, 0x2) ioctl$VIDIOC_S_EDID(r0, 0xc0285629, 0x0) 01:13:29 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1a, 0x0, 0x0) 01:13:29 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x10, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:13:30 executing program 1: r0 = syz_usb_connect$uac1(0x0, 0x71, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) 01:13:30 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x10002, 0x2cc805) r1 = accept4$unix(0xffffffffffffffff, &(0x7f0000000080), &(0x7f0000000000)=0x6e, 0x0) getsockopt$inet_sctp_SCTP_PR_SUPPORTED(0xffffffffffffffff, 0x84, 0x71, &(0x7f00000001c0)={0x0, 0x1f}, &(0x7f0000000200)=0x8) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000580)={0x0, 0x24, 0x6}) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000240)={r2, 0x48, &(0x7f00000004c0)=[@in={0x2, 0x4e21, @multicast1}, @in6={0xa, 0x4e22, 0x8, @private2={0xfc, 0x2, [], 0x1}, 0x9}, @in6={0xa, 0x4e24, 0x5, @ipv4={[], [], @multicast2}, 0xffffffa5}]}, &(0x7f0000000540)=0xc) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81e8943c, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000003c0)={0x53, 0x7fffffffffffffff, 0xa1, 0xfc, @buffer={0x0, 0xb0, &(0x7f0000000400)=""/176}, &(0x7f0000000100)="87b4a10e264c82afdc4998479c9eebe4a5a46db6ec4c9db27c0f7923a23c517e745b2b16a566704e0cac8358f5093b1e8dea6e5f7ef9bab97187b0c8ba7a8d8648159a966f51d30dedc90aff683fc46767122fedf0f232527e93d04111f9f212292633e7b7b5bf83e94cd3593068d88feb3a09216e5807eed3664e79b404b281504dd17bb2de57e8646163c69548d2531e1260fc1b2f5c267dda304920531931f2", &(0x7f00000005c0)=""/224, 0x101, 0x50, 0x5, &(0x7f0000000380)}) 01:13:30 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000002380)={0x1b, 0x0, 0x0, 0x2000000, 0x0, 0x1}, 0x40) 01:13:30 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x4, &(0x7f0000000080)=@framed={{}, [@generic={0x66}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:13:30 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername(r0, 0x0, 0x0) open_tree(0xffffffffffffffff, &(0x7f0000004240)='./file1\x00', 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) 01:13:30 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x11, 0x3, &(0x7f0000000600)=@framed, &(0x7f0000000680)='GPL\x00', 0x3, 0xba, &(0x7f00000006c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000880)={0x0, 0x5}, 0x8, 0x10, 0x0}, 0x78) [ 565.336172][T12633] usb 2-1: new high-speed USB device number 38 using dummy_hcd 01:13:31 executing program 3: syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0xffffffffffffffff, 0x109bc0) [ 565.582916][T12633] usb 2-1: Using ep0 maxpacket: 32 01:13:31 executing program 2: syz_io_uring_setup(0x73b, &(0x7f0000000000), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 01:13:31 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl(0xffffffffffffffff, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000800)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000900)=0xe8) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x24, 0x25, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0xc, 0x0, 0x0, @uid=r1}, @typed={0x8, 0x82, 0x0, 0x0, @pid}]}, 0x24}, 0x1, 0xffffff7f0e000000}, 0x0) r3 = mq_open(&(0x7f0000000000)='eth0\x00', 0x842, 0x0, 0x0) mq_notify(r3, &(0x7f0000000380)) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0}, &(0x7f0000000040)=0xc) r6 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setfsgid(r7) fchown(r3, r5, r7) r8 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r8, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockopt$inet6_IPV6_IPSEC_POLICY(r8, 0x29, 0x22, &(0x7f0000000800)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000900)=0xe8) r10 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r10, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x24, 0x25, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0xc, 0x0, 0x0, @uid=r9}, @typed={0x8, 0x82, 0x0, 0x0, @pid}]}, 0x24}, 0x1, 0xffffff7f0e000000}, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2000, &(0x7f0000000100)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0xa000}, 0x2c, {'user_id', 0x3d, r1}, 0x2c, {'group_id', 0x3d, r7}, 0x2c, {[{@allow_other='allow_other'}, {@allow_other='allow_other'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x1c00}}], [{@seclabel='seclabel'}, {@smackfsroot={'smackfsroot', 0x3d, '/dev/sg#\x00'}}, {@smackfsroot={'smackfsroot', 0x3d, ':*&'}}, {@euid_eq={'euid', 0x3d, 0xee00}}, {@fowner_eq={'fowner', 0x3d, r9}}, {@smackfsfloor={'smackfsfloor', 0x3d, '.\xc5%/@'}}, {@obj_user={'obj_user', 0x3d, ':]'}}]}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) 01:13:31 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @remote}}}, 0x80) [ 565.703716][T12633] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 565.712784][T12633] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 565.723491][T12633] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 01:13:31 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000980)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f00000009c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0xb}) [ 565.943715][T12633] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 565.953397][T12633] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 565.961633][T12633] usb 2-1: Product: syz [ 565.966230][T12633] usb 2-1: Manufacturer: syz [ 565.971824][T12633] usb 2-1: SerialNumber: syz 01:13:31 executing program 3: syz_open_dev$media(&(0x7f0000000000)='/dev/media#\x00', 0x0, 0x4000) [ 566.456013][T12633] usb 2-1: 0:2 : does not exist [ 566.544873][T12633] usb 2-1: USB disconnect, device number 38 [ 567.169487][ T8485] usb 2-1: new high-speed USB device number 39 using dummy_hcd [ 567.442829][ T8485] usb 2-1: Using ep0 maxpacket: 32 [ 567.603615][ T8485] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 567.613677][ T8485] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 567.624465][ T8485] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 567.845565][ T8485] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 567.855196][ T8485] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 567.863636][ T8485] usb 2-1: Product: syz [ 567.867961][ T8485] usb 2-1: Manufacturer: syz [ 567.872815][ T8485] usb 2-1: SerialNumber: syz 01:13:33 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$SG_IO(r0, 0x2284, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:13:33 executing program 5: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockname(r0, 0x0, &(0x7f0000000100)=0x31) 01:13:33 executing program 2: syz_mount_image$erofs(&(0x7f0000000380)='erofs\x00', &(0x7f00000003c0)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x1001004, &(0x7f0000000740)) 01:13:33 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(r0, 0xf502, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(0xffffffffffffffff, 0x84, 0xa, &(0x7f0000000040)={0x7, 0x0, 0x8, 0x7, 0x1, 0x3, 0x7, 0x5}, 0x20) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) 01:13:33 executing program 4: syz_open_dev$video4linux(&(0x7f0000000100)='/dev/v4l-subdev#\x00', 0x0, 0x64200) 01:13:33 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f00000001c0)={0x1d, r1, 0x0, {0x7}}, 0x18) [ 568.013114][ T8485] usb 2-1: can't set config #1, error -71 [ 568.047137][ T8485] usb 2-1: USB disconnect, device number 39 01:13:34 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x1}, &(0x7f0000000100)={r0}, 0x0) 01:13:34 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f0000000000)) 01:13:34 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) fcntl$dupfd(r0, 0x40e, 0xffffffffffffffff) 01:13:34 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r1, 0xc0045006, &(0x7f0000000040)=0x4) 01:13:34 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x80081270, 0x0) 01:13:34 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x18, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x4, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000040)='GPL\x00', 0x2, 0x1000, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:13:34 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x5, &(0x7f0000000000), 0x4) 01:13:34 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) syz_open_dev$tty20(0xc, 0x4, 0x0) r0 = syz_mount_image$exfat(&(0x7f0000000040)='exfat\x00', &(0x7f0000000080)='./file0\x00', 0x1, 0x3, &(0x7f0000000200)=[{&(0x7f0000000280)="ce28831f83a566b9929d928da977213cb841", 0x12}, {&(0x7f0000000100)="1c75333f4a3feaf0a7be72f339a0a3e7ff0ed79d8b753587824ce4037d34f7c2702155cfa6d747828162f4f3c60931ca97dab9a390c77851fd6ee7", 0x3b, 0x1}, {&(0x7f0000000140)="e9eac99d264bc611e8e11e5c8b2e2341812bcc0182a78e6a84d0217809d326baec091c0b477b2a7012000f9f8cc108268e87fba7c51b37ce106550d8ab9961573a9c213ff841ad832bf359f3e1414cc2f9e20c893a8ae3719ba3e567cb806d133dac96a947b1428ee2c48e32a0165844437648defc93a715c0a7dc0bb4ebf98e282671", 0x83, 0x6}], 0x8000, &(0x7f0000000240)={[{@utf8='utf8'}], [{@obj_role={'obj_role', 0x3d, 'O*\xc0^'}}, {@uid_lt={'uid<', 0xffffffffffffffff}}]}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) 01:13:34 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x2202, 0x0) 01:13:34 executing program 4: r0 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000080)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$apparmor_current(r0, 0x0, 0x0) 01:13:35 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0xa, [@enum={0x8}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000001c0)=""/4096, 0x2e, 0x1000, 0x1}, 0x20) [ 569.576272][T13702] exfat: Deprecated parameter 'utf8' [ 569.581719][T13702] exfat: Unknown parameter 'obj_role' 01:13:35 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x731d, 0x89c, 0x6}) [ 569.694733][T13712] exfat: Deprecated parameter 'utf8' [ 569.700186][T13712] exfat: Unknown parameter 'obj_role' 01:13:35 executing program 5: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp1\x00', 0x20000, 0x0) 01:13:35 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000002700)={0x0, 0x0, &(0x7f00000026c0)={&(0x7f0000001440)={0x4c, 0x12, 0x1}, 0x4c}}, 0x0) 01:13:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000100)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r1, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_tos={0x0, r2}}, 0x20) 01:13:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) fadvise64(r0, 0x2, 0x1, 0x7) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, &(0x7f0000000080)) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x1) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81e8943c, 0x0) 01:13:35 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000300)="f7", 0x1}, {&(0x7f0000000080)='Z', 0x1}], 0x3}}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, 0x0}}], 0x2, 0x40840) [ 570.127462][T13722] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.2'. 01:13:35 executing program 3: socketpair(0xa, 0x0, 0x0, &(0x7f0000000180)) 01:13:35 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064ce, &(0x7f0000000040)) 01:13:36 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f0000000040)="9addfe89985e6fe372bc0f157fe9c42d126b318fb3e2d26e43c6f6374fd937bba243ad274c91cbe6b052b511bb48a008f43c1ff4cd4a1806cc6fcc4a0369a095f9d552cbd98f39d01a080973a483b15e1d82e23660932c3711ab7146711e653bd18d797274a17909a56b00a522d4a5ec1415885d9315432007529bacde1793a9ef84425bc7a2bd57d26167615d30e168bf258e8fcdc4888a8ba3a81d7667bc7e194586adda6cd91208c1beca56530119e2967ec8559df920c8df9e40", 0xbc, 0x0, &(0x7f0000000100)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x33}}, 0x10) 01:13:36 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x5450, 0x0) 01:13:36 executing program 4: openat$ttynull(0xffffffffffffff9c, &(0x7f0000000400)='/dev/ttynull\x00', 0xe200, 0x0) 01:13:36 executing program 5: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x80403, 0x0) 01:13:36 executing program 2: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f00000001c0)=0x7) 01:13:36 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x40005504, 0xf0ffffff7f0000) 01:13:36 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x7, 0x0, 0x8, 0x0, 0x0, 0x1}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:13:36 executing program 0: syz_io_uring_setup(0x59c2, &(0x7f0000000080)={0x0, 0x20bf, 0x4, 0x3, 0x379}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000100)) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'batadv0\x00'}) r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x10007e, 0x4bc28bff757d3d05) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) 01:13:37 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000001680)={&(0x7f0000001400), 0xc, &(0x7f0000001640)={&(0x7f0000001440)={0x4c}, 0x4c}}, 0x0) 01:13:37 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x4, 0x800}) 01:13:37 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x0) 01:13:37 executing program 1: recvmsg$can_raw(0xffffffffffffffff, 0x0, 0xc0012061) 01:13:37 executing program 3: socket(0x1e, 0x0, 0x4) 01:13:37 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x4, &(0x7f0000000080)=@framed={{}, [@generic={0x69}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:13:37 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = openat$ptmx(0xffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x80, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) 01:13:37 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x4, &(0x7f0000000080)=@framed={{}, [@generic={0x77}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:13:37 executing program 2: openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000740)='/dev/dlm_plock\x00', 0x0, 0x0) 01:13:38 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000100)={0xf, 0x8, 0xfa00, {r1}}, 0x10) 01:13:38 executing program 4: openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x731a01, 0x0) 01:13:38 executing program 3: openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) 01:13:38 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x406000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) 01:13:38 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000006c0)=ANY=[@ANYBLOB='mode=00000000000000000000002,']) 01:13:38 executing program 5: r0 = socket(0x29, 0x5, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={0x0, 0x34000}}, 0x0) 01:13:38 executing program 4: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x45e, 0xdb, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0xfdbdb9a631e0f78e, 0xea}}}}}]}}]}}, &(0x7f0000000200)={0x0, 0x0, 0x1c, &(0x7f0000000080)={0x5, 0xf, 0x1c, 0x2, [@ssp_cap={0x14, 0x10, 0xa, 0x0, 0x2, 0x0, 0x0, 0x0, [0x0, 0x0]}, @ptm_cap={0x3}]}}) 01:13:38 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) fcntl$dupfd(r0, 0x10, 0xffffffffffffffff) 01:13:38 executing program 3: r0 = socket(0x29, 0x5, 0x0) sendmsg$BATADV_CMD_TP_METER(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={0x0}, 0x300}, 0x0) 01:13:39 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x4, 0x100) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) 01:13:39 executing program 5: r0 = socket(0xa, 0x3, 0x40) ioctl$sock_SIOCDELRT(r0, 0x890b, &(0x7f0000000040)={0x0, @rc, @can, @nl}) 01:13:39 executing program 2: sendmsg$nl_crypto(0xffffffffffffffff, 0x0, 0x0) r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000280)=0xde) ioctl$SOUND_PCM_READ_RATE(0xffffffffffffffff, 0x80045002, 0x0) mmap$dsp(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 01:13:39 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) write$UHID_DESTROY(r0, &(0x7f0000000080), 0x4) 01:13:39 executing program 1: r0 = socket(0x1, 0x2, 0x0) connect$rds(r0, 0x0, 0x0) [ 574.027545][T12633] usb 5-1: new high-speed USB device number 12 using dummy_hcd 01:13:39 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x7f, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) [ 574.278539][T12633] usb 5-1: Using ep0 maxpacket: 32 01:13:39 executing program 5: r0 = socket(0xa, 0x3, 0x3f) setsockopt$RDS_GET_MR_FOR_DEST(r0, 0x114, 0x7, 0x0, 0x0) [ 574.484129][T12633] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 234, changing to 11 [ 574.496556][T12633] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1934, setting to 1024 01:13:40 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000140)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATEPROPBLOB(r0, 0xc01064bd, &(0x7f0000000180)={0x0}) 01:13:40 executing program 3: socketpair(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) recvmmsg(r0, &(0x7f0000000000), 0x4000046, 0x0, &(0x7f0000001900)) [ 574.693829][T12633] usb 5-1: New USB device found, idVendor=045e, idProduct=00db, bcdDevice= 0.40 [ 574.703365][T12633] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 574.711531][T12633] usb 5-1: Product: syz [ 574.716077][T12633] usb 5-1: Manufacturer: syz [ 574.720832][T12633] usb 5-1: SerialNumber: syz [ 574.848991][T13807] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 575.124909][T12633] usbhid 5-1:1.0: can't add hid device: -22 [ 575.131214][T12633] usbhid: probe of 5-1:1.0 failed with error -22 [ 575.211769][T12633] usb 5-1: USB disconnect, device number 12 [ 575.863324][T12633] usb 5-1: new high-speed USB device number 13 using dummy_hcd [ 576.106541][T12633] usb 5-1: Using ep0 maxpacket: 32 [ 576.303644][T12633] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 234, changing to 11 [ 576.316008][T12633] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid maxpacket 1934, setting to 1024 [ 576.513701][T12633] usb 5-1: New USB device found, idVendor=045e, idProduct=00db, bcdDevice= 0.40 [ 576.523047][T12633] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 576.531198][T12633] usb 5-1: Product: syz [ 576.535721][T12633] usb 5-1: Manufacturer: syz [ 576.540551][T12633] usb 5-1: SerialNumber: syz [ 576.625719][T13807] raw-gadget gadget: fail, usb_ep_enable returned -22 01:13:42 executing program 4: r0 = socket(0xa, 0x3, 0x40) ioctl$sock_SIOCDELRT(r0, 0x89a1, &(0x7f0000000040)={0xfdfdffff, @ethernet={0x0, @broadcast}, @ax25={0x3, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}}, @ipx={0x4, 0x0, 0x0, "ec2549a556bf"}}) 01:13:42 executing program 0: ioctl$SNDCTL_SYNTH_MEMAVL(0xffffffffffffffff, 0xc004510e, &(0x7f0000000080)) r0 = openat$ipvs(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) recvfrom$ax25(r0, &(0x7f00000000c0)=""/138, 0x8a, 0x40000100, &(0x7f0000000180)={{0x3, @null, 0x8}, [@null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @null, @bcast]}, 0x48) ioctl$NBD_SET_SIZE_BLOCKS(r0, 0xab07, 0xb65b) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f0000000440)={0x1, &(0x7f0000000400)=[{}]}) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f0000000380)={0x1, 0x2, 0x1000, 0x47, &(0x7f0000000240)="5562e1af2695c50f51c36a3dff7927824f1b1c110d190d159586a3588a79f9fe21d8a6f8caadb777d4a7cacaa1f9c10afacbd679c4c504fe1e19f02817f834d3ba99ecdc1d8e7b", 0x82, 0x0, &(0x7f00000002c0)="39e1cbc455dfe922c72682beda8d5b724b81e6d3347e773deaf2209ee0ff0b340a94b99db662b09449f06b38d85540f8d5c355c148ea5659c1b9ee1318d534dad1754a841c85714df38b281b3e26125712b4454ff702c0065cf29e796e975088bb9576ce614d4b1bffed7a36740874c6ffff02df88b8ce6ea8aff12a0fe8cc8a0517"}) r1 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81e8943c, 0x0) connect$x25(r0, &(0x7f0000000200)={0x9, @remote={[], 0x1}}, 0x12) 01:13:42 executing program 5: mq_open(&(0x7f0000000000)='}--$\x00', 0x0, 0x0, &(0x7f0000000040)) 01:13:42 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'rng\x00', 0x0, 0x0, 'drbg_pr_ctr_aes256\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000001100), 0x0) 01:13:42 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000100)=@lang_id={0x4}}, {0x2, &(0x7f0000000180)=@string={0x2}}]}) 01:13:42 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000200)={0x53, 0x0, 0x11, 0x0, @scatter={0x0, 0x1000000, 0x0}, &(0x7f0000000440)="0d9db526974c921ee806b41142ae1deafa", 0x0, 0x0, 0x0, 0x0, 0x0}) [ 576.793740][T12633] usbhid 5-1:1.0: can't add hid device: -22 [ 576.800047][T12633] usbhid: probe of 5-1:1.0 failed with error -22 [ 576.876763][T12633] usb 5-1: USB disconnect, device number 13 01:13:43 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, {0x0, 0x1ff}, {}, {}, {}, 0x0, 0x100, 0x0, 0x0, 0x0, 0xffffffff}) 01:13:43 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x1, 0x50040) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) 01:13:43 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x4, &(0x7f0000000080)=@framed={{}, [@generic={0x79}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 578.087287][ T8472] usb 2-1: new high-speed USB device number 40 using dummy_hcd 01:13:43 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x7, 0x4080) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) 01:13:43 executing program 4: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, 0x0) 01:13:43 executing program 5: openat$drirender128(0xffffffffffffff9c, &(0x7f0000007200)='/dev/dri/renderD128\x00', 0x0, 0x0) [ 578.343292][ T8472] usb 2-1: Using ep0 maxpacket: 32 01:13:43 executing program 3: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000140)={0x0, {'syz1\x00', 'syz0\x00', 'syz1\x00', &(0x7f0000000080)=""/71, 0x47}}, 0x120) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000100), 0xc) [ 578.463989][ T8472] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 01:13:44 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x8, 0x440682) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) [ 578.666972][ T8472] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 578.676486][ T8472] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 578.684990][ T8472] usb 2-1: Product: syz [ 578.689314][ T8472] usb 2-1: SerialNumber: syz [ 578.857517][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 578.865420][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 578.866733][ T8472] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 578.874459][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 578.888587][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 578.896352][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 578.904079][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 578.911724][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 578.919448][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 578.927172][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 578.934994][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 578.942718][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 578.950364][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 578.958103][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 578.965837][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 578.973548][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 578.981176][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 578.988906][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 578.996629][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 579.004328][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 579.011981][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 579.019704][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 579.027421][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 579.035136][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 579.042872][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 579.050595][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 579.058395][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 579.066169][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 579.071397][ T3624] usb 2-1: USB disconnect, device number 40 [ 579.073859][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 579.074037][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 579.094974][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 579.102704][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 579.110437][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 579.118159][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 579.125954][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 579.133672][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 579.141318][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 579.149038][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 579.156743][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 579.164458][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 579.172101][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 579.179872][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 579.187600][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 579.195330][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 579.203062][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 579.210793][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 579.218522][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 579.226316][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 579.234041][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 579.241690][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 579.249416][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 579.257148][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 579.264877][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 579.272517][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 579.280235][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 579.287961][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 579.295684][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 579.303412][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 579.311051][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 579.318779][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 579.326515][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 579.334236][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 579.341882][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 579.349615][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 579.357372][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 579.365172][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 579.372889][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 579.380549][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 579.388271][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 579.395990][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 01:13:44 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x4, &(0x7f0000000080)=@framed={{}, [@generic={0x62}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 579.403783][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 579.411431][ T8485] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 01:13:45 executing program 2: r0 = socket(0x29, 0x2, 0x0) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000005dc0)={0x0, 0x0, &(0x7f0000005d80)={&(0x7f0000005b40)={0x14}, 0x14}}, 0x0) [ 579.846424][T12633] usb 2-1: new high-speed USB device number 41 using dummy_hcd [ 580.093317][T12633] usb 2-1: Using ep0 maxpacket: 32 [ 580.214344][T12633] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 580.384146][T12633] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 580.393682][T12633] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 580.401841][T12633] usb 2-1: Product: syz [ 580.407054][T12633] usb 2-1: SerialNumber: syz [ 580.501752][ T8485] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz0 [ 580.556834][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 580.564596][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 580.572237][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 580.580074][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 580.587669][T12633] usb 2-1: can't set config #1, error -71 [ 580.589661][T12633] usb 2-1: USB disconnect, device number 41 [ 580.593938][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 580.594110][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 580.616137][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 580.623992][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 580.631632][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 580.639389][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 580.647110][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 580.654829][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 580.662461][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 580.670196][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 580.677927][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 580.685657][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 580.694243][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 580.701995][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 580.709821][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 580.717537][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 580.725387][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 580.733091][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 580.740730][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 580.748455][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 580.756260][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 580.763977][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 580.771613][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 580.779356][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 580.787065][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 580.794792][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 01:13:46 executing program 1: ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, 0x0) openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x100, 0x0) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f00000000c0)) mount$9p_fd(0x0, 0x0, 0x0, 0x2818080, 0x0) ioctl$SNDCTL_DSP_CHANNELS(0xffffffffffffffff, 0xc0045006, 0x0) 01:13:46 executing program 4: r0 = socket(0x23, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f0000000780)={'wg2\x00'}) 01:13:46 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_BENCHMARK_COMMAND(r0, 0x3) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='fusectl\x00', 0x0, 0x0) r1 = socket$tipc(0x1e, 0x5, 0x0) sendmmsg$sock(r1, &(0x7f0000001cc0)=[{{&(0x7f0000000080)=@un=@abs={0x0, 0x0, 0x4e21}, 0x80, &(0x7f0000000280)=[{&(0x7f0000000100)="102a7b6d191e51fdf1730879792dbae9665ba6d9309f8a7789d69585edaefa5f3cd6750950502f246ecca6504c15f44056f9", 0x32}, {&(0x7f00000001c0)="48a561a9b81a3f5c7784f42f858d0f73a516be4b87775a8fab9d2faae340c4e29c9f74c838114fd3227806123ad5f21ef3ad13acdd5e330808d5f9062da85adbc2f1d92541c22c3f3f65835614d482a9194f90048785ed40dae6326430649f40e3cad4d752a49e6d16d50737028fb08b28ab33e407a4746a300a07188e335bd53efa243410cb550ad9a5de44f4beb971838bbfbaa5f599e56f21a9e08e3b5904ab040209d1374f9603c849daa01676cea68c", 0xb2}, {&(0x7f00000005c0)="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", 0x1000}, {&(0x7f0000000380)="6f1ab7866af16b964d03adca495fb490732e73a8c3c57401ea2163efd3b16cc19d7daaa390bbd05ac1803cc381f682b9dbff93e033bb1e6b39cb2323f7de46783a3918d8335871e8fc0a0669557cb85f018fcc115ede2c246edb0c86528ac2a7a645716427334080294da643f429833bc6a6642b462828f683b742736d8d58979f2e432741c2664d16e134349e7c01b750379d1234af2c8b49aa5d9b524eb783968aeed02054723950d442066a1533e615c20ecf4e62eee9689d7842", 0xbc}], 0x4}}, {{&(0x7f0000000440)=@l2tp6={0xa, 0x0, 0x7, @private0={0xfc, 0x0, [], 0x1}, 0x0, 0x2}, 0x80, &(0x7f00000002c0)=[{&(0x7f00000015c0)="e4646d3045b4522af9b5705758ce2274f04582f0a641e2219a2ca3385550675389472290dab17e68f910829817f7cf34d6ae8ba7d6a642a8e8185880d6323ed124c53fb4c4f3362dcd1cbd7a2e9252ccbf680c7a7a6dda59eb49ea78cf46302340490e74e57cb3d468a490bead54a39f3d5a2bf9cd340ab1baedc9dbe33cf70e7795c33a4b71546f59672c34aa32723194d24567a42081131aa8c25ed75dcb1834b934f02f3dcb7136ca222b9fb5781a1272d555d24c476c3e87a83806ca698dd29a51579505750fb7d21c28caf73352fdd8c5b66b50f2bf6fac1167b1bdb88604c181acd57de158e56bc8", 0xeb}], 0x1, &(0x7f00000004c0)=[@txtime={{0x14, 0x1, 0x3d, 0x8}}, @txtime={{0x14, 0x1, 0x3d, 0x20004}}, @mark={{0x10, 0x1, 0x24, 0x5}}, @txtime={{0x14, 0x1, 0x3d, 0x5}}], 0x4c}}, {{&(0x7f00000016c0)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x2, 0x0, 0x4, 0x2, {0xa, 0x4e24, 0x91cb, @ipv4={[], [], @multicast2}, 0x80}}}, 0x80, &(0x7f0000000540)=[{&(0x7f0000001740)="a083b082b9cdf048c2d5d2f365efae5726f822ddbb2ea2bfac8eb8c9acb3f455df3736ff9f727c29bd936a2567e6910b9eace769e8ec911bac585f29e7eac157d64a53ae7ae4fc321fdb2d1fcc966205453f060521ca24a3d5791d1f58998e9a2b3cedcb2ed1aca4f2e98e646bd99c12f1b94e8f0b64209f96f991", 0x7b}, {&(0x7f00000017c0)="d3e24e52b05925d1866d96fe4196a504baa5879a6c5db1c256e6a2ed9190fe64fc7a2d44bc727be20d9f0d94bebf0a895c3e3c4de1fffa3ca84e5f78061986141ffe6b710282e8b52c1866b6e97dabdb5a236f83826565f1d19484316d165f413d9a8da65f1b2dda6838429756931c0963909b47f0188d0f67efa5f6dce7300889a15adc091717e99c4e7fba95a349f8367ee9d0c964d5e4c6a5b8192da015d9dff4da169f63c0dcc8cf62e5e30930003d3b786f11e77d076b8dab55ab61f59cbc409746838dac90d4a9742c2f9168b8", 0xd0}], 0x2, &(0x7f00000018c0)=[@mark={{0x10}}, @mark={{0x10}}, @mark={{0x10, 0x1, 0x24, 0x1ff}}, @timestamping={{0x10, 0x1, 0x25, 0x3}}], 0x40}}, {{&(0x7f0000001900)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x4, 0xd0, "ddcd2c1f4769a5889e21ad942bee99caa97309d6988ceaef3f8ddec4dcffa900c5ef5b1798b5ae1e74fa3eed18d8c239337338259bcf14911f2d46667a30f6", 0x7}, 0x80, &(0x7f0000001c00)=[{&(0x7f0000001980)="f7f86dfe348f80e1", 0x8}, {&(0x7f00000019c0)="32e826efd35725607ea5ebe22acee545ff1c3a7cddfd86bfd3007fe99c7dedb858dafb13e99999ad79a9a89cbdd190f7f9ed8c8d2230fba026acb4bb12621919027db7accb65481484d87ea42cd74551526de1816afcaabc723c8d64742abd9bf85a1fdd86848f4a91d7608f1b9d7eb8404ae87534aae9a7daa21d803ce48134af09470dc815d4f074eec18c6eaf1ff07cc3349d75a2813a63fc4617f61744d1b90fe09fc1dbfb2cf7e4a0d7ffc89a16b6a324546f6f2bd7cb66c79bc4b8ee771eb4f9371806aac64bcac7ea750a6cdbdeccf1f461570368", 0xd8}, {&(0x7f0000001ac0)="201d88eab2c3f19ceaa2cceb910ac1509e9e4dd5378c8862202a926606102988cd8fa156f6340c001c2bda7e6604fc762526e66ba360cd5583a095ae0c036b377ce18eca607344d9adf7bf0a25cd67be3ff426da2cf4a5bcfa0d2541e80df1afc122d1f18f636aef0e76d85d1407dd953167edbc3c8986001c12bd37dd99b54694046d15e0dff9cdfdae4564e2ff099321807d8d4e36404b386a95eb7eef88b448c0232720131d53ff8c1e4737279537c1c9341aff1d7fd3abe3addb7aa98d1c62a2488f14ca93", 0xc7}, {&(0x7f0000001bc0)}], 0x4, &(0x7f0000001c40)=[@mark={{0x10, 0x1, 0x24, 0x8001}}, @timestamping={{0x10}}, @txtime={{0x14, 0x1, 0x3d, 0xffffffff80000001}}, @txtime={{0x14, 0x1, 0x3d, 0x67}}, @txtime={{0x14, 0x1, 0x3d, 0x200}}, @mark={{0x10, 0x1, 0x24, 0x8164}}], 0x6c}}], 0x4, 0x4040) syz_mount_image$ext4(&(0x7f0000000300)='ext2\x00', &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x120060, &(0x7f0000000580)={[], [{@defcontext={'defcontext', 0x2c, 'root'}}]}) syz_emit_ethernet(0x6a, &(0x7f0000000140)=ANY=[@ANYBLOB="bbbbbbbbbbbbe0d35b1004bb08004500005c000000000001907864010100ac1414aa0b009078030000004600000000000000002f0000010000007f23001144da00038100655800000000e000000200000000ac1e000100000000e000000200000000e000000200000000"], 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) 01:13:46 executing program 5: r0 = add_key$user(&(0x7f0000000640)='user\x00', &(0x7f0000000680)={'syz', 0x3}, &(0x7f00000006c0)="9f", 0x1, 0xfffffffffffffffe) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000000)={r0}, &(0x7f0000000040)={'enc=', 'pkcs1', ' hash=', {'sha3-224\x00'}}, 0x0, 0x0) 01:13:46 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCINQ(r0, 0x541b, &(0x7f00000000c0)) [ 580.802438][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 580.810166][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 580.817900][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 580.825595][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 580.833312][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 580.840945][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 580.848658][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 580.856536][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 580.864268][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 580.871906][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 580.879603][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 580.887321][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 580.895026][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 580.902728][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 580.910370][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 580.918093][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 580.925821][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 580.934244][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 580.941911][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 580.950181][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 580.957906][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 580.965633][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 580.973337][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 580.980978][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 580.988704][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 580.996420][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 581.004136][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 581.011797][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 581.019509][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 581.027212][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 581.034935][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 581.042571][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 581.051320][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 581.059023][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 581.066726][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 581.074429][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 581.082053][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 581.089746][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 581.097482][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 581.105196][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 581.112914][ T8485] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 01:13:46 executing program 4: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x0, 0x0) read$hiddev(r0, 0x0, 0x0) [ 581.274662][T13934] fusectl: Unknown parameter 'defcontext' [ 581.311952][T13936] fusectl: Unknown parameter 'defcontext' 01:13:46 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:13:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x12, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 582.513977][ T8485] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on syz0 01:13:48 executing program 3: syz_mount_image$efs(&(0x7f0000000000)='efs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000300)=[{&(0x7f00000004c0)="73ac769dd84569f279e813fdee604c319a80d002ed3db0bcbd2fd005ea3faed8b00dcb9e33a2338ffb323db7f60d1ef12592a78250b41d8fa6a513f8358c5b14e4ba842a60abfc3c5ddd9209678b23662aa2803d85e0d68eac820ce745936298a7b31b7374486dbbccf530736d7e6de18808910bd7a016c95720e73530669a169fbae83cfe43280e1368538886a7599f58bb187130b7ae5e180c2c9a8c308778e3f5909fe48d976a74a8d498f36cdb6e1d9abc52767fe62f5c29f9aa7c160d95dbefa194ce0c2301cf6f0c9dabc6d3be3e7af39f671d4ca8151626fd1fea6c41ac26b1869ea6b1999ba5b853", 0xb218c7cffe6e9df9, 0x4}], 0x84000, &(0x7f0000000280)=ANY=[@ANYBLOB="007edacbfe82f3ff4bd7450ad75145e6b4dba5884bac8e7dc7916c8490eda9d607f4c811223b16b04a9062b71807ba625f8f4cc185f9b119f8790c5dc5e02daff1ffeca1459f9d60283b180f755c0bec149430249e0d98a7b79e136dcc94c96e7c0a097b0187931a84"]) syz_io_uring_setup(0x50c8, &(0x7f00000003c0), &(0x7f0000ff4000/0x4000)=nil, &(0x7f0000ff6000/0x3000)=nil, &(0x7f0000000340), &(0x7f0000000380)) 01:13:48 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f0000000040)='/proc/tty/ldiscs\x00', 0x0, 0x0) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000080)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) 01:13:48 executing program 1: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x3dae}, 0x0, 0x0, 0x0) 01:13:48 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000400)={0x3, 0x40, 0xfa00, {{0xa, 0xfffd, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback}, r1}}, 0x48) 01:13:48 executing program 4: syz_usb_connect$uac1(0x3, 0x71, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 01:13:48 executing program 5: r0 = socket(0x29, 0x2, 0x0) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x8000) 01:13:48 executing program 5: syz_usb_connect$uac1(0x0, 0xbb, &(0x7f00000003c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xa9, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@mixer_unit={0x7, 0x24, 0x4, 0x6, 0x0, "5f83"}, @output_terminal={0x9}, @mixer_unit={0x5}, @output_terminal={0x9}, @input_terminal={0xc, 0x24, 0x2, 0x0, 0x0, 0x0, 0x3f}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {[@format_type_i_discrete={0xd, 0x24, 0x2, 0x1, 0x0, 0x0, 0x1a, 0x0, "43b6e07a29"}, @format_type_i_discrete={0xb, 0x24, 0x2, 0x1, 0x0, 0x0, 0x0, 0x0, "a35387"}, @format_type_i_discrete={0x8}]}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 583.102960][ T8481] usb 5-1: new high-speed USB device number 14 using dummy_hcd 01:13:48 executing program 1: syz_io_uring_setup(0x574a, &(0x7f0000000180)={0x0, 0x0, 0x8}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000200), &(0x7f0000000240)) 01:13:48 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1a, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='GPL\x00', 0x2, 0x1000, &(0x7f0000000300)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:13:48 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$PNPIPE_IFINDEX(0xffffffffffffffff, 0x113, 0x2, &(0x7f0000000800)=0x0, &(0x7f0000000840)=0x4) ioctl$sock_ipv6_tunnel_SIOCDELPRL(r1, 0x89f6, &(0x7f0000000900)={'ip6_vti0\x00', &(0x7f0000000880)={'syztnl0\x00', r2, 0x29, 0x1, 0x9, 0x2, 0x2, @loopback, @mcast2, 0x40, 0x40, 0x0, 0x6}}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000040)={0x0, r0, 0x3, 0x6, 0x60, 0xffffffffffffffc2}) [ 583.367481][ T8481] usb 5-1: Using ep0 maxpacket: 16 [ 583.517056][ T8481] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 583.526052][ T8481] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 583.536620][ T8481] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 01:13:49 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x500e, 0x0) [ 583.804015][ T9994] usb 6-1: new high-speed USB device number 6 using dummy_hcd [ 583.813036][ T8481] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 583.822258][ T8481] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 583.830658][ T8481] usb 5-1: Product: syz [ 583.835193][ T8481] usb 5-1: Manufacturer: syz [ 583.839938][ T8481] usb 5-1: SerialNumber: syz 01:13:49 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x40045567, 0x100000000000b) [ 584.063628][ T9994] usb 6-1: Using ep0 maxpacket: 16 [ 584.193840][ T8481] usb 5-1: 0:2 : does not exist [ 584.203256][ T9994] usb 6-1: config 1 has an invalid interface number: 6 but max is 2 [ 584.211441][ T9994] usb 6-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 584.220829][ T9994] usb 6-1: config 1 has no interface number 1 [ 584.227248][ T9994] usb 6-1: too many endpoints for config 1 interface 6 altsetting 0: 95, using maximum allowed: 30 [ 584.238496][ T9994] usb 6-1: config 1 interface 6 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 584.250197][ T9994] usb 6-1: config 1 interface 6 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 95 [ 584.330258][ T8481] usb 5-1: USB disconnect, device number 14 01:13:50 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000010c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001100)={0x0, 0x1}, 0x14) 01:13:50 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002ec0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000ff0700000600000008000300", @ANYRES32=r4, @ANYBLOB="05005300010000000800050004000000050053000100000005005300010000000800050008000000050053"], 0x4c}}, 0x0) fstat(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0}) fsetxattr$security_capability(r2, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000100)=@v3={0x3000000, [{0x6}, {0x7ff, 0x20}], r5}, 0x18, 0x1) 01:13:50 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f0000000000)="c7a620ef661105cc154a56701d4390d9", 0x10) 01:13:50 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@alu={0x7}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 584.592425][ T9994] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 584.601823][ T9994] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 584.610271][ T9994] usb 6-1: Product: syz [ 584.614713][ T9994] usb 6-1: Manufacturer: syz [ 584.619462][ T9994] usb 6-1: SerialNumber: syz [ 584.973045][ T8485] usb 5-1: new high-speed USB device number 15 using dummy_hcd [ 585.076642][ T9994] usb 6-1: 0:2 : does not exist [ 585.208503][ T9994] usb 6-1: USB disconnect, device number 6 [ 585.216159][ T8485] usb 5-1: Using ep0 maxpacket: 16 [ 585.351739][ T8485] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 585.360764][ T8485] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 585.371264][ T8485] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 585.554215][ T8485] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 585.564055][ T8485] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 585.572205][ T8485] usb 5-1: Product: syz [ 585.576778][ T8485] usb 5-1: Manufacturer: syz [ 585.581559][ T8485] usb 5-1: SerialNumber: syz 01:13:51 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'aead\x00', 0x0, 0x0, 'seqiv(rfc4106-gcm-aesni)\x00'}, 0x58) 01:13:51 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, @in6={0xa, 0x0, 0x0, @local, 0xfffffff7}], 0x38) [ 585.883715][ T8485] usb 5-1: 0:2 : does not exist [ 585.913212][ T9994] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 585.937285][ T8485] usb 5-1: USB disconnect, device number 15 [ 586.164800][ T9994] usb 6-1: Using ep0 maxpacket: 16 [ 586.307134][ T9994] usb 6-1: config 1 has an invalid interface number: 6 but max is 2 [ 586.315910][ T9994] usb 6-1: config 1 has 2 interfaces, different from the descriptor's value: 3 [ 586.325207][ T9994] usb 6-1: config 1 has no interface number 1 [ 586.331562][ T9994] usb 6-1: too many endpoints for config 1 interface 6 altsetting 0: 95, using maximum allowed: 30 [ 586.342676][ T9994] usb 6-1: config 1 interface 6 altsetting 0 endpoint 0x82 has an invalid bInterval 0, changing to 7 [ 586.353816][ T9994] usb 6-1: config 1 interface 6 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 95 [ 586.524018][ T9994] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 586.533549][ T9994] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 586.541690][ T9994] usb 6-1: Product: syz [ 586.546261][ T9994] usb 6-1: Manufacturer: syz [ 586.551824][ T9994] usb 6-1: SerialNumber: syz 01:13:52 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000000)={0x2, 'vlan1\x00'}) 01:13:52 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffb, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) 01:13:52 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x40, 0x5, 0x5}}}}}]}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x200, 0xff, 0x0, 0x0, 0x30, 0x5}, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000100)=@lang_id={0x4, 0x3, 0x43e}}, {0xf1, &(0x7f0000000180)=@string={0xf1, 0x3, "2f716f4ec1b28b166aadda9900be08377178840827e2a4731c2ffd61c8b0a06803ba59e865a0aae874e620a696362345ce499d383fcc58080ab7a4e851a9c65e7b886ddb2bf39979d4dcfaf1dd6c0a10871019c55c1f1375e361569a72ee9a5cc2dcc697ef3ced9c3b332dfaf8785693d067a8c20f03d1ff85336461f804939f2d0a4b01796c1d37749c1e24d56ed50c049d0b12fbaa9defe6d2d20a3a786b66d75795fe812d4e4d913168b8a670b3701636ab6d01782b4077eff14ca1d61ec9349dfe3ee74f1bd6fba66c0944aae5635ab06616c15e4ae2fa10212c4cb770394f31d17a2e54a8ab1cc3abc0056488"}}]}) 01:13:52 executing program 3: r0 = socket(0x2, 0x3, 0x3) bind$rds(r0, 0x0, 0x0) 01:13:52 executing program 2: r0 = socket(0x2, 0x1, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) bind$rds(r0, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) 01:13:52 executing program 4: r0 = socket(0x29, 0x2, 0x0) sendto$phonet(r0, &(0x7f00000000c0)='d', 0x1, 0x4004041, 0x0, 0x0) [ 586.626582][ T9994] usb 6-1: can't set config #1, error -71 [ 586.673447][ T9994] usb 6-1: USB disconnect, device number 7 01:13:52 executing program 3: r0 = socket(0x29, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000200)={'ip_vti0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4}}}}) 01:13:52 executing program 4: r0 = syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f0000000200)={0x0, 0xb, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0dbb14ec"}, 0x0, 0x0, @planes=0x0}) 01:13:52 executing program 2: r0 = fsopen(&(0x7f0000000ac0)='xfs\x00', 0x0) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000b00)='\\]9}]+\\\x00', &(0x7f0000000b40)='./file0\x00', 0xffffffffffffffff) [ 587.113347][T12633] usb 2-1: new high-speed USB device number 42 using dummy_hcd 01:13:52 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002ec0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="010000000000ff0700000600000008000300", @ANYRES32=r3, @ANYBLOB="05005300010000000800050004000000050053000100000005005300010000000800050008000000050053"], 0x4c}}, 0x0) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002ec0)='nl80211\x00') r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002ec0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r7, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_INTERFACE(r8, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001880)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r9, @ANYRES32=r10, @ANYRESHEX=r7, @ANYRESOCT=r5, @ANYBLOB="0b9df92f59de1cd4fa36fab6027e4f6b558a720825e286c88ccfb64cef009c19a35015", @ANYRESOCT, @ANYRES64], 0x4c}}, 0x0) r11 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000100)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r8, &(0x7f0000000200)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x54a453d1cf4c56d5}, 0xc, &(0x7f0000000140)={&(0x7f00000002c0)={0x1578, r11, 0x9561e577a8e97ffc, 0x70bd2b, 0x25dfdbfb, {}, [@ETHTOOL_A_DEBUG_MSGMASK={0x8, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_DEBUG_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vxcan1\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0xb4, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0xb0, 0x3, 0x0, 0x1, [{0x30, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3ff}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8000}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x5d4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0x13, 0x2, '!%(#^-,:/*\xf6:[{\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '(.\\\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x400}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x800}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x7fff}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xffffffa4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0x7, 0x2, '*@\x00'}]}]}]}, @ETHTOOL_A_DEBUG_HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_batadv\x00'}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x1050, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0x1004, 0x4, "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"}, @ETHTOOL_A_BITSET_MASK={0x1a, 0x5, "d6378031c16b5397afb537a4b2bf82104fa24fa251a8"}, @ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80}]}]}, @ETHTOOL_A_BITSET_VALUE={0x16, 0x4, "03cf2d6e617db34a3664d1e163fa359a20a7"}, @ETHTOOL_A_BITSET_NOMASK={0x4}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x370, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0xa3, 0x4, "d2822993dbb33a8235a4bd44b84fcb1b55d42910d669cf6365e549574cfe3fc73cf22be70c8c793c9bd2a6c571196d066b569d7cf01a5b934a1aedd9e76fe6c4fd640b3f62ac682434ae3a3990508c09637ebb0f5233f70a080c02ba5566966d64e4ceafef6da1f64a115dfd42e469d26f265dd415ded32929d4185cb90cf737aadecbe8ff582ca5d2dd2a23c3e24509d9874b793d588edf23bfe05179d6b8"}, @ETHTOOL_A_BITSET_SIZE={0x8}, @ETHTOOL_A_BITSET_MASK={0xbc, 0x5, "5ec01400dff87f083732170d275b9a1a9e95140a6567bdb8dadd46af0ca9cc21aca5d428851ee3029ac5d79015cd3fe6a327d6a2de65469b1a91b114c26b6a5d84d22f6e435a3fc8e629c54893da8e40cee8e2f42919e4f8307a8ed936ea09e975cc9931a279a09ab8f059a6d3afa444dc92a91613d21f491b7954b3ffdad194aad3a085c5d98c5d2255e5b9f5cf54121dac2328a33e22e5642b7e137126e17533213edcf21c0c48cf0644f977166610bad7b79d01780d2b"}, @ETHTOOL_A_BITSET_MASK={0xff, 0x5, "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"}, @ETHTOOL_A_BITSET_BITS={0x74, 0x3, 0x0, 0x1, [{0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '*-!\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x48, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'wlan1\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '+-}\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0xfffffffa}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x6}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x80000000}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}]}, @ETHTOOL_A_BITSET_BITS={0x8c, 0x3, 0x0, 0x1, [{0x38, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x1f}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '}*-\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x736a}, @ETHTOOL_A_BITSET_BIT_NAME={0x4}, @ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/sg#\x00'}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x2}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x3}, @ETHTOOL_A_BITSET_BIT_INDEX={0x8, 0x1, 0x8}, @ETHTOOL_A_BITSET_BIT_NAME={0x5, 0x2, '\x00'}, @ETHTOOL_A_BITSET_BIT_NAME={0x8, 0x2, '.,\'\x00'}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}, @ETHTOOL_A_BITSET_BIT_VALUE={0x4}]}, {0x10, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xa, 0x2, 'wlan1\x00'}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_NAME={0xd, 0x2, '/dev/sg#\x00'}]}]}]}, @ETHTOOL_A_DEBUG_MSGMASK={0x4}, @ETHTOOL_A_DEBUG_HEADER={0x4}, @ETHTOOL_A_DEBUG_MSGMASK={0x94, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x86, 0x4, "37707327a245a3fe3dadfdcfd9e722a5c97cea57da23ef4798dd4389bdaa5b532a51effe77327bc27850dec982b2ab98b87848163ce603dddfd1b08a8c8a92467a5fbab0a8347d4cb1001c73154c18c5e7978e161896d90b4db24482e3f0a0838bc76eeb7e63b1badae684d59306a5c2e44ed50b547828227dc38a4fccfdcb62614d"}]}]}, 0x1578}, 0x1, 0x0, 0x0, 0x4008804}, 0x40040) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r5, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r6, @ANYBLOB="010000000000ff0700000600000008000300", @ANYRES32=r12, @ANYBLOB="05005300010000000800050004000000050053000100000005005300010000000800050008000000050053"], 0x4c}}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81e8943c, 0x0) 01:13:52 executing program 5: r0 = socket(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8916, &(0x7f0000000000)={'wg0\x00'}) [ 587.355277][T12633] usb 2-1: Using ep0 maxpacket: 32 [ 587.478287][T12633] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 587.488386][T12633] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 587.498602][T12633] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 32 [ 587.508695][T12633] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 01:13:53 executing program 3: r0 = socket(0xa, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0xb, 0x0, &(0x7f0000000080)) 01:13:53 executing program 2: socket(0x15, 0x5, 0x1000) 01:13:53 executing program 4: r0 = socket(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x89e0, &(0x7f0000000000)={'wg0\x00'}) [ 587.763881][T12633] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 587.773384][T12633] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 587.782353][T12633] usb 2-1: Product: syz [ 587.787065][T12633] usb 2-1: Manufacturer: 焯乯ë‹áš‹êµªé§šë¸€ãœˆç¡±à¢„玤⼜懽냈梠먃ê¥î¢ªî™´ê˜ ãš–䔣䧎ã¢ì°¿à¡˜ëœŠî¢¤ê¥‘廆衻禙æ³á€Šá‚‡ì”™á½œç”“懣驖岚韆㳯鳭㌻鶴磸é–æŸìŠ¨Ì￑㎅慤Ӹ龓ਭŋ汹ãœé±´âžæ»•à³•é´„ላ꫻î¾í‹¦à«’砺晫埗ﺕâ¶äµŽã†‘롨炦炳㘖涫ç ä€«î½·ä³±íš¡ì¤žé´´ã»¾ä¿§í˜›ê›»à¥¬ê©„æ¥ëšá™¦å»î‰Šáƒºâ°¡ëŒã¥°ã…ç«‘å®ê®¨ìŒœì‚«æ… [ 587.821648][T12633] usb 2-1: SerialNumber: syz [ 588.125302][T14085] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 588.150979][T12633] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 588.407494][ T8481] usb 2-1: USB disconnect, device number 42 [ 589.213410][ T3624] usb 2-1: new high-speed USB device number 43 using dummy_hcd [ 589.452972][ T3624] usb 2-1: Using ep0 maxpacket: 32 [ 589.576462][ T3624] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 589.586674][ T3624] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 589.597038][ T3624] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 32 [ 589.607066][ T3624] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 3 01:13:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x4, &(0x7f0000000080)=@framed={{}, [@generic={0x71}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:13:55 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x521000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) 01:13:55 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f00000046c0)={'sit0\x00', 0x0}) 01:13:55 executing program 3: r0 = socket(0x2, 0xa, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 01:13:55 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x17}, 0x40) 01:13:55 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000003c0)={0x1, 0x0, 0x0, 0x0, 0x3008}, 0x40) [ 589.872963][ T3624] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 589.882186][ T3624] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 589.890548][ T3624] usb 2-1: Product: syz [ 590.003976][ T3624] usb 2-1: can't set config #1, error -71 [ 590.056937][ T3624] usb 2-1: USB disconnect, device number 43 01:13:55 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x7da44c57b55c55eb) 01:13:55 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000200)={0x53, 0x0, 0x6, 0x0, @scatter={0x3, 0x300, &(0x7f0000001600)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/200, 0xc8}]}, &(0x7f0000000440)="0d9db526974c", 0x0, 0x0, 0x0, 0x0, 0x0}) 01:13:55 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000400)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_QUERY(r0, &(0x7f0000000380)={0x13, 0x10, 0xfa00, {0x0}}, 0x18) 01:13:55 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) shmget$private(0x0, 0x3000, 0x78000000, &(0x7f0000ffc000/0x3000)=nil) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) 01:13:55 executing program 3: openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x6803, 0x0) 01:13:56 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2203, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:13:56 executing program 5: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp1\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x2000002, 0x10, r0, 0x0) 01:13:56 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, &(0x7f00000024c0)={'wg2\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x3, 0x3, &(0x7f0000000000)=ANY=[], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x2, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:13:56 executing program 4: bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000880)={0xffffffffffffffff}, 0x4) 01:13:56 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000200)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x5, &(0x7f0000001600)}, &(0x7f0000000440)="0d9db526974c", 0x0, 0x0, 0x0, 0x0, 0x0}) 01:13:56 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x206100) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x11, 0x0, 0x0, 0x0, 0x20, 0x56a, 0xde, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0xa3, 0x180, 0x0, [{{0x9, 0x4, 0x0, 0x1, 0x1, 0x3, 0x1, 0x3, 0x6, {0x9, 0x21, 0x1ab, 0x0, 0x1, {0x22, 0x281}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x2, 0xd6, 0x4}}, [{{0x9, 0x5, 0x2, 0x3, 0x40, 0xc0, 0x6, 0x4}}]}}}]}}]}}, &(0x7f0000000580)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x310, 0x5, 0x9, 0x5, 0x40, 0x3}, 0x128, &(0x7f00000000c0)={0x5, 0xf, 0x128, 0x6, [@generic={0x1f, 0x10, 0xa, "25ee94fbc3e643d52fb3269dcec2090a61f14a4f742b6452de8ee23e"}, @ss_container_id={0x14, 0x10, 0x4, 0x7f, "fbb631f81aee7c8e172131be742da1b5"}, @ss_container_id={0x14, 0x10, 0x4, 0x20, "6243ff524e05c1e8acd314a9586234d2"}, @generic={0xc1, 0x10, 0x1, "92987d051fa0987e76ed097ae9ad9b4e71122a64c22d0004ea0a6ca507c850d894b9ecc08fb58bcc8695cd0501a3e37f4c7483b3d127514bed15c3209222594eb9c2413d578bbd24f8c68487a03faf24501c9fd7f34ae57077a56723ee56f10377df7ac2ba93f5605cc6702f6549aa9cb8c768696ef03d1458aa7ea2d45d26e770335a3560f9dda4e1542d331273dd95d0b437a3c542f38b9dcb3ede7e0fb117877c67d19ac55b79e60dc3e1632e5ab9746fa793e0bb7cef0e1c22fca0ba"}, @ptm_cap={0x3}, @ssp_cap={0x18, 0x10, 0xa, 0x80, 0x3, 0x9, 0xf00f, 0x80, [0xf0, 0xf, 0x3f30]}]}, 0x7, [{0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x427}}, {0xae, &(0x7f0000000240)=@string={0xae, 0x3, "c91cb85f93fe9224d33a85800fb68730c73e15e36aa8068aff02429a80b630dda2aa469eeac6954abfd67400bf909f7b3d7f26417ec3bf5c4bea26133643f5e8578227d5e50b27830c428824bcd0994859be3a7d267fa2af92280275fc0ae26fd212f38bb9582ab956fcd49d436523bf1146f01effb69834ef83bfa21e2e1decb2f524aaf1abf930920cee41832fc16402ff79275dca8a1e4d5fc11590fa4973775355fc06ea99bae1a32882"}}, {0xe2, &(0x7f0000000300)=@string={0xe2, 0x3, "950579708c885dca640264d329897fd8dc44af5e98d4dcba89fc28960b71e6edde47547af200f5d828d101f132e6cea745c46bca461ac6eac826fe2dc3e1dd27af530fc17d94ca924a500f331b1f8ab6617756d1cd889dde8d6b0b81b366e8cf1bfb4741d11fcb1c91700979fe16e92c7d700efd592594a22034010fad57e617d9ccbfc7258d2de95939b70012dea53d252bfa55271b22911ddc1c52e3eb8ac1166b9e8e78a4a5882be221a333bda2c2426cd6cc9791cc1455550279e7154f14d9da43644e121779e5b25f6acafbf1c412e9d39d4b2a1be8c1ab11ed0b44e00d"}}, {0x4, &(0x7f0000000400)=@lang_id={0x4, 0x3, 0x1407}}, {0xbd, &(0x7f0000000440)=@string={0xbd, 0x3, "667bf545eba33e294bade62af541a9a786079fb19666aa46ff7eca147d9b361ee31a148daa19dfb0152953f1c6395540792cd40822ac396a97cecb2e111a83d9cd775f9e19ff5125ea4aa738999e6ac58c8ffd24ad2655768351c38197858d827813d0a5be8bdeaec835ec3b5d7205ccff42384287561b653668b58348cbf5e7de995003874d4eda4b0d648aa2e48cdf439b27022a4347fac51b54cd08370ab98df443f537a18d2f8a986a0a570bf85813a3856aece0d05cb42ffc"}}, {0x4, &(0x7f0000000500)=@lang_id={0x4, 0x3, 0x814}}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x402}}]}) 01:13:56 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000010c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x14, &(0x7f0000001100), 0x14) 01:13:57 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000010c0)=0x1, 0x4) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x730}, 0x14) 01:13:57 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r0, 0x5411, 0x0) 01:13:57 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) fcntl$dupfd(r0, 0x8, 0xffffffffffffffff) 01:13:57 executing program 5: mount$9p_fd(0x0, 0x0, &(0x7f00000001c0)='9p\x00', 0x0, 0x0) [ 591.795397][ T8481] usb 1-1: new high-speed USB device number 14 using dummy_hcd 01:13:57 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreq(r0, 0x0, 0x60, 0x0, 0x0) [ 592.043012][ T8481] usb 1-1: Using ep0 maxpacket: 32 01:13:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername(r0, 0x0, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) 01:13:57 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x8, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 592.163147][ T8481] usb 1-1: config 1 interface 0 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 592.176422][ T8481] usb 1-1: config 1 interface 0 has no altsetting 0 01:13:57 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000001e40)={&(0x7f0000000000)={0x18, 0x14, 0x101, 0x0, 0x0, {0x1e}, [@INET_DIAG_REQ_BYTECODE={0x4}]}, 0x18}}, 0x0) 01:13:57 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14, 0x15, 0x1, 0x0, 0x0, {0x1}}, 0x14}}, 0x0) [ 592.463820][ T8481] usb 1-1: New USB device found, idVendor=056a, idProduct=00de, bcdDevice= 0.40 [ 592.473146][ T8481] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 592.481300][ T8481] usb 1-1: Product: Ö•ç¹è¢Œì©É¤í¤è¤©ä“œåº¯í’˜ë«œï²‰é˜¨ç„‹î·¦äŸžç©”ò턨ï„꟎쑅쩫ᩆ⛈ⷾâŸåŽ¯ì„鑽鋊åŠãŒá¼›ëšŠç¡í…–è£æ®è„‹æš³ì¿¨ï¬›ä…‡á¿‘᳋炑礉᛾⳩ç½ï´Žâ•™êŠ”ã à¼åž­áŸ¦ì³™ìž¿è´¥î¤­ã¥™Â·ã¶¥â¬¥å—ºá¬§é„¢åˆœî¯£ì†Šæ¬–躞ꑸ袥ꌡ봳슢求쳖醗ᓌ啕礂ᗧá‘摃቎礗닥機﯊쓱鷓⩋ê¯î´‘ä‹à·  [ 592.513682][ T8481] usb 1-1: Manufacturer: ᳉徸ﺓ⒒㫓肅ë˜ã‚‡ã»‡îŒ•ê¡ªè¨†Ë¿é©‚뚀ꪢ鹆웪䪕횿t邿箟缽䄦ì¾å²¿î©‹áŒ¦äŒ¶î£µè‰—픧௥茧䈌⒈킼䢙빙紺缦꾢⢒甂ૼ濢ዒ诳墹뤪ﱖ鷔敃뼣䘑Ự뛿㒘è¯êŠ¿â¸žî°ï–²ê¨¤ê¯±ãƒ¹à²’䇮⾃æ“"â¹ì©áºŠå½á—ïªç‰å·ï±•î¨†ëª™ê¡èˆ¨ [ 592.540675][ T8481] usb 1-1: SerialNumber: ᇠ01:13:58 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x4, &(0x7f0000000080)=@framed={{}, [@generic={0x6e}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 593.343112][ T8481] usbhid 1-1:1.0: can't add hid device: -71 [ 593.349478][ T8481] usbhid: probe of 1-1:1.0 failed with error -71 [ 593.365568][ T8481] usb 1-1: USB disconnect, device number 14 [ 593.892947][ T8481] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 594.142964][ T8481] usb 1-1: Using ep0 maxpacket: 32 [ 594.263791][ T8481] usb 1-1: config 1 interface 0 altsetting 1 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 594.277068][ T8481] usb 1-1: config 1 interface 0 has no altsetting 0 [ 594.463682][ T8481] usb 1-1: New USB device found, idVendor=056a, idProduct=00de, bcdDevice= 0.40 [ 594.474091][ T8481] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 594.482249][ T8481] usb 1-1: Product: Ö•ç¹è¢Œì©É¤í¤è¤©ä“œåº¯í’˜ë«œï²‰é˜¨ç„‹î·¦äŸžç©”ò턨ï„꟎쑅쩫ᩆ⛈ⷾâŸåŽ¯ì„鑽鋊åŠãŒá¼›ëšŠç¡í…–è£æ®è„‹æš³ì¿¨ï¬›ä…‡á¿‘᳋炑礉᛾⳩ç½ï´Žâ•™êŠ”ã à¼åž­áŸ¦ì³™ìž¿è´¥î¤­ã¥™Â·ã¶¥â¬¥å—ºá¬§é„¢åˆœî¯£ì†Šæ¬–躞ꑸ袥ꌡ봳슢求쳖醗ᓌ啕礂ᗧá‘摃቎礗닥機﯊쓱鷓⩋ê¯î´‘ä‹à·  [ 594.514710][ T8481] usb 1-1: Manufacturer: ᳉徸ﺓ⒒㫓肅ë˜ã‚‡ã»‡îŒ•ê¡ªè¨†Ë¿é©‚뚀ꪢ鹆웪䪕횿t邿箟缽䄦ì¾å²¿î©‹áŒ¦äŒ¶î£µè‰—픧௥茧䈌⒈킼䢙빙紺缦꾢⢒甂ૼ濢ዒ诳墹뤪ﱖ鷔敃뼣䘑Ự뛿㒘è¯êŠ¿â¸žî°ï–²ê¨¤ê¯±ãƒ¹à²’䇮⾃æ“"â¹ì©áºŠå½á—ïªç‰å·ï±•î¨†ëª™ê¡èˆ¨ [ 594.541142][ T8481] usb 1-1: SerialNumber: ᇠ01:14:00 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_CLOCK(r1, 0x4030ae7b, &(0x7f0000000080)={0x3, 0x4}) openat$binder_debug(0xffffff9c, &(0x7f0000000100)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r3, 0x0) connect$bt_rfcomm(r2, &(0x7f00000000c0)={0x1f, @none, 0x7}, 0xa) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) 01:14:00 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000180)=[{{&(0x7f0000000000)={0x2, 0x4e23, @private}, 0x10, 0x0, 0x0, &(0x7f0000000100)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @broadcast, @multicast1}}}], 0x20}}], 0x1, 0x0) 01:14:00 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$CAIFSO_REQ_PARAM(0xffffffffffffffff, 0x116, 0x80, &(0x7f0000000340)="976e73f0174764f2cda634feafd80667", 0x10) sendmsg$AUDIT_TTY_SET(r0, &(0x7f0000000300)={0x0, 0x3f00, &(0x7f00000002c0)={0x0}, 0xa, 0x400000, 0xf}, 0x0) 01:14:00 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) 01:14:00 executing program 5: openat$audio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio\x00', 0x121b42, 0x0) 01:14:00 executing program 1: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffd, &(0x7f0000000040)='trusted\x00', 0x0) [ 594.742963][ T8481] usb 1-1: can't set config #1, error -71 [ 594.789338][ T8481] usb 1-1: USB disconnect, device number 15 01:14:00 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x40c01, 0x0) write$fb(r0, &(0x7f0000000040)='}', 0x1) 01:14:00 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x1267, 0x0) 01:14:00 executing program 1: r0 = socket(0x15, 0x5, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={0x0}}, 0x0) 01:14:00 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000980)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, 0x0) 01:14:00 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064ce, &(0x7f0000000040)) 01:14:01 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f0000000200)='/proc/asound/seq/timer\x00', 0x0, 0x0) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x74, &(0x7f0000000240)=""/206, &(0x7f0000000340)=0xce) r2 = open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x88800) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(r2, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="020026bd7000fcdbdf2513000000050013010200f5ff1700bd00ff0301049d9c9400ff0f44050000cb4e200075000500c200060000000d001300b6890524186004b6000000"], 0x4c}}, 0x24008000) 01:14:01 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0xc06855c8, 0x0) 01:14:01 executing program 4: syz_usb_connect$uac1(0x0, 0x71, &(0x7f00000001c0)={{0x12, 0x1, 0x201, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f00000003c0)={0x0, 0x0, 0xc, &(0x7f0000000300)={0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7}]}}) 01:14:01 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, 0x0) 01:14:01 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) fcntl$dupfd(r0, 0xa, 0xffffffffffffffff) 01:14:01 executing program 5: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f0000000200)={0x0, @output}) 01:14:01 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x406855c9, 0x0) 01:14:01 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002ec0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="010000000000ff0700000600000008000300", @ANYRES32=r4, @ANYBLOB="05005300010000000800050004000000050053000100000005005300010000000800050008000000050053"], 0x4c}}, 0x0) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_CHANNEL_SWITCH(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000180)={&(0x7f00000000c0)={0x8c, r5, 0x4, 0x70bd2d, 0x25dfdbfe, {{}, {@void, @void}}, [@NL80211_ATTR_CH_SWITCH_COUNT={0x8, 0xb7, 0x8}, @chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x980}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xb}, @NL80211_ATTR_WIPHY_CHANNEL_TYPE={0x8, 0x27, 0x3}, @NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8, 0x122, 0x3be}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x9}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0xa}], @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @NL80211_ATTR_CH_SWITCH_BLOCK_TX={0x4}, @chandef_params=[@NL80211_ATTR_CENTER_FREQ1={0x8, 0xa0, 0x7}, @NL80211_ATTR_CHANNEL_WIDTH={0x8}, @NL80211_ATTR_WIPHY_EDMG_CHANNELS={0x5, 0x118, 0x4}, @NL80211_ATTR_WIPHY_EDMG_BW_CONFIG={0x5, 0x119, 0x6}, @NL80211_ATTR_CHANNEL_WIDTH={0x8, 0x9f, 0x6}, @NL80211_ATTR_CENTER_FREQ2={0x8}]]}, 0x8c}, 0x1, 0x0, 0x0, 0x800}, 0x0) [ 596.462886][ T3624] usb 5-1: new high-speed USB device number 16 using dummy_hcd 01:14:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000010c0)=0x1, 0x4) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000000), &(0x7f0000000040)=0x14) 01:14:02 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uhid\x00', 0x802, 0x0) write$UHID_SET_REPORT_REPLY(r0, &(0x7f0000000100)={0xa}, 0xc) [ 596.703534][ T3624] usb 5-1: Using ep0 maxpacket: 32 01:14:02 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000700)) [ 596.908380][ T3624] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 596.917424][ T3624] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 596.927914][ T3624] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 01:14:02 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffc, 0x260b80) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) 01:14:02 executing program 1: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)={[{@nodots='nodots'}, {@dots='dots'}], [{@dont_hash='dont_hash'}]}) [ 597.093918][ T3624] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 597.103264][ T3624] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 597.111503][ T3624] usb 5-1: Product: syz [ 597.115997][ T3624] usb 5-1: Manufacturer: syz [ 597.120752][ T3624] usb 5-1: SerialNumber: syz 01:14:02 executing program 2: socketpair(0xa, 0x0, 0x80000000, &(0x7f0000000180)) [ 597.649513][T14287] FAT-fs (loop1): Unrecognized mount option "dont_hash" or missing value [ 597.673477][ T3624] usb 5-1: 0:2 : does not exist [ 597.710823][ T3624] usb 5-1: USB disconnect, device number 16 [ 597.809588][T14287] FAT-fs (loop1): Unrecognized mount option "dont_hash" or missing value [ 598.363899][ T3624] usb 5-1: new high-speed USB device number 17 using dummy_hcd [ 598.603550][ T3624] usb 5-1: Using ep0 maxpacket: 32 [ 598.803332][ T3624] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 598.812510][ T3624] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 598.823527][ T3624] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 598.982987][ T8484] Bluetooth: hci5: command 0x0406 tx timeout [ 599.003951][ T3624] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 599.013554][ T3624] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 599.021715][ T3624] usb 5-1: Product: syz [ 599.026618][ T3624] usb 5-1: Manufacturer: syz [ 599.031420][ T3624] usb 5-1: SerialNumber: syz 01:14:04 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000140)={0x0, 0xff00, [{}]}) 01:14:04 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x22, &(0x7f0000001100), 0x14) 01:14:04 executing program 3: r0 = socket(0xa, 0x3, 0x40) ioctl$sock_TIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 01:14:04 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$cachefiles(0xffffff9c, &(0x7f00000001c0)='/dev/cachefiles\x00', 0x40, 0x0) write$P9_RWRITE(r1, &(0x7f0000000200)={0xb, 0x77, 0x2}, 0xb) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x84, 0x464, 0x8, 0x70bd29, 0x25dfdbfd, "a950d031af8f69aabe99613dc5489212bf14da33137206d59199583414fe6c046b0ecabfbe2e77c180790a18acf576599b3c2506f2270c1b5d9b61839fc6c76538d8f7cc0a4a22720c5e365f7f7a40e330051d6064f2951567aa3c675674e317ff0c79b8a9be3fea32e60deb52ea86d0d6", ["", ""]}, 0x84}, 0x1, 0x0, 0x0, 0x20000000}, 0x5) 01:14:04 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000040)='/dev/video#\x00', 0x3, 0x2) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000000c0)={0x0, 0xc, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "731ae9bd"}, 0x0, 0x0, @userptr}) 01:14:04 executing program 1: syz_io_uring_setup(0x2228, &(0x7f00000007c0)={0x0, 0xf2b9, 0x8}, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000840), &(0x7f0000000000)) [ 599.442909][ T3624] usb 5-1: can't set config #1, error -71 [ 599.501189][ T3624] usb 5-1: USB disconnect, device number 17 01:14:05 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x4, &(0x7f0000000080)=@framed={{}, [@generic={0x3c}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:14:05 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x401870c8, 0x0) 01:14:05 executing program 3: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x22202, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045002, &(0x7f0000000040)) 01:14:05 executing program 1: syz_io_uring_setup(0x7c5c, &(0x7f0000000000), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, 0x0, 0x0) syz_io_uring_setup(0x1ba7, &(0x7f0000000140), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000001c0)) 01:14:05 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000001300)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000001340)='ethtool\x00') ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000001400)={'syztnl0\x00', &(0x7f0000001380)={'tunl0\x00', 0x0, 0x80, 0x7800, 0x1, 0x81, {{0xf, 0x4, 0x1, 0x22, 0x3c, 0x66, 0x0, 0x7, 0x4, 0x0, @remote, @broadcast, {[@timestamp={0x44, 0x8, 0xce, 0x0, 0x4, [0x1]}, @lsrr={0x83, 0x17, 0x59, [@private=0xa010100, @multicast2, @private=0xa010101, @initdev={0xac, 0x1e, 0x1, 0x0}, @multicast1]}, @ssrr={0x89, 0x7, 0x88, [@rand_addr=0x64010101]}]}}}}}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000440)={'vcan0\x00', 0x0}) connect$can_bcm(r3, &(0x7f0000001ff0)={0x1d, r4}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) getsockopt$EBT_SO_GET_ENTRIES(r5, 0x0, 0x81, &(0x7f0000001780)={'nat\x00', 0x0, 0x4, 0xfe, [], 0x3, &(0x7f0000001640)=[{}, {}, {}], &(0x7f0000001680)=""/254}, &(0x7f0000001800)=0x50) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000001440)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_CHANNELS_GET(0xffffffffffffffff, &(0x7f0000001600)={&(0x7f0000000000), 0xc, &(0x7f00000015c0)={&(0x7f0000001480)={0x118, r1, 0x2, 0x70bd2b, 0x25dfdbfe, {}, [@HEADER={0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x6c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r2}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bond\x00'}]}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'rose0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x118}, 0x1, 0x0, 0x0, 0x8010}, 0x4000) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f00000012c0)={'veth0_to_bond\x00', @random}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, &(0x7f0000000040)={0x0, ""/256, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(r0, 0x50009418, &(0x7f00000002c0)={{r0}, r7, 0x1a, @inherit={0x58, &(0x7f0000000240)={0x1, 0x2, 0x10000, 0x8, {0xc, 0x29d5, 0x45, 0x1, 0x6}, [0x4, 0x10001]}}, @name="3afab6d26a0e05df23ead67cebf811f984a4b84d44885160ecad4362bf4ee8de0e06393ac19cd5acd5ae555e50abf5f0521791b30b210ae80d9b212420c47f4aeafb68e1410a72e4b23517f9eca8fe0dea62d8229f7ecbe9e9040e53657e1dcb879f1c1d66a18bbcd7b94808fd528e6f6b41d90fa4bf224b7d8de0247acffd5897b2e15fc768cd87e5bdf93db16bbb61c8431f2acfae534084086fa1f7f9616699278f229cbdc919276077e21ca870e00d9eb561b8187712218e3776e06bc1b7bc691d5a3401be0f43d1328eb2b45c59094307000e5694b3fb9d15ca3accd90f58a58df0ccfd1efce38fcaf6f3215518c90b573a6075a66005bd04b88eb31fc4588192e5b681dd511cb179243979d8b9472fb3920ee76a2ae75c9e3d5a9065f6132ef89fc46deb6b58ec5c749acead42a7d1038adb63eb192dcfdab544307ce552a39097721792b338ddcdd0b4896f3de34b392e29d31d31f88d682a6cf27e90a74296ec210b8236f7b3c4cc82dc3f9e4591b8c913dcfb26f9fdbf3a30096dec0accc579d56b255b237559eb6f9c410ab7ce1260d9084cfd8c031e5e2f4781220c04ab759eb3c6534dfec1186037e3934da712e20c238d9fb81b46f690d300d42a94e96f932fdba9150ced0a715aea46bfce27ad4147af5e2cbb0d8ceb74de6a0c10daeefe616465d267703bf4e49eca5314fe0cb744b171fa4ce2530088122f88369532f677a469667f1a5bc11bb20bca8aa638ec45325d8d37fc552c3d82a8b6a11ee5d084046f710d2a2fc56fa3c5b8124005e06ccf65ebf07f09786d3dda2f122969db2564501891fa5e123e7ed38565cb253fb4b1fdafd779f3b02fb7a9389a1ea33d2eb3411ccf0953227deb02355f90da75736c6ee43b16831b6abb4ea47ecc7965e888d0d44e5b10e525fac0049c7fd09ae05332f6459979afefe62c0620af536b4bedfe32a3fd0a072e546b84e4274af46a9cb0585b5226967d036a336ac4788497df6559012344491f436b1504a38e2fb57a5936f63167d96fb281f8a02eee160ece941b26f8bef7a7d6a6ae2b3baa9d52a1e96e41096834554b38f2e3369ac9815dd8d2722efffc706920cd3d974e4b6e89c5f89df6fbc782d36e75e8e5da3aab54762ebfc5ae0988978becbda22c3b6438000c87d764fc9e7ffb6a46030d02fe68b2f5b6e6722ace8607e6874c8ade82856a0e1c4a88123203d654174b81a71c05ceae29fcb36d89e8ffd9ec2d2d8aa8599b9dba0d64e48774fe312efe554761dec45b41b0b051c8ad621fa709a7dd5101b6a0af039f40620b4c639433f1e82d938b10c4164e031e2dc9783f4ed927887de58c9ace6afc85befcae1ad1485676a194631c27d403d61c48fceb33d7557fbdd962193b544db70c4e37db7e79f954109ece8fe1a0031b79694f0b0107f6620b5b983a84270578c9e2ab5aa1da5d64a6eee82f596aa018e998df04c542bd572016f41969bfd2fc4594b4b7ad2b7e26179fd2e5a76755b1c8923d9c962622e90981313b4bb122e7f3a39cc6aca18ea0ca0a687dc2cb499b69d20f6952ba52b47063fed809e6fb3cfd0e3d7cb9430182ebebe928780ba4c43ece61fb5038c7da7a9305aa7e28f1ef319fa1f7d1fdb18f17caa8c8ead2d3874d2d117234dfc116c6cab5db4a281e8fa3dc744810e5cc41a119489a0d15debe3690b22fba73a6992a43638ab7c67dbbc8656497e28c08dbca99b596eef0e7e888f45b3ef547bcc2e586d07aa0433ebe24c0c6c86598bfde4f9227bd292179487710eab7ab18594c8707e36809918fe948808aff5e6c53e4613efe95448b555ae44ec7d2a49544fa14fe4a3a56f0e7a3831c02a37d49da9dbc7a17175db2de16675b985845dce0f87f4d95044c81d60733c1336b8bac35f17e25a729fa4358f88ea2ced87149f4308a394b72e5f62194d35bb545031c3caf8d43d62dd70657645dcb4cd5ca04b18b48e389e0233f8d7732b3b646d68be31c50a852ca5887b1887b1d5d44240d62e98f2351802ce7715383b873147f37dd2ac9bc809b4e75f7a5968964c1d2ef6752acb03692231f48e2958aa8fdb0628fac67d86c5f3d245066baa15291c46c3461766754c2fad3785ce6b9225a943ca89a8741c7802bf20beb204467d07042eac195f0412a5d69848495daa51ea89346edd897cbf9b60dafbcb3c0bfd8d886f4d1caedd9ccff411113569269991bfa0ce58e781a710e59c703eb7f08367bd2c898771e93536baa69eb649e3617d13f31f1974ddd77a4509d507183cd3473820f414c175f2c5000bc22db3afc70b2ceae9a1e7268a4dc850f0b2db3607b88c1735dc6815c3fecaa029cf81183f901482bc82a1bc9314879f1560a70504c6df974ed9d82e49e7c7a6fa52b18e409e5b2ad2cf3f7a1144c7582db259321c6cfd1eb4e8dc8948a8249b1f4b3d4051d04d471523e96d8ae9dc7e386b0f686f935783c0a3f6d82ea872e1382065c98248f76fb4b2c1f2f3e95ce5ac689f72b573955536f653c1c12a94981aec8958d78b53d848cdbdd8a4e403c28ba1547095f914f2d70303c2182c034c977221857a264e162be6a7f84c8bde7299908b2d15ee1d7bdf16b5ff2bbb44d18ecc4b2486dcf3bb1182a9edcbc74e5f3e0fb4e55e1302b8bb8f97bb5e7083439e5d0fb822ca0c766707f4baca3b8a65aa070a20ca105f6c8c39968adbe95c42892273056ddc4625f30d7dd99b9f2cbc069f89169c9d6e241aa16c01f15b21f8024183edbdbf9a3eaf31245abdee2d573fe48faf05553dae238653f69860b6e0a5536dbd925e30b81789163f66c90daad0ec000aad022b55fba36c876fcee2b3f163a663d5c8419958cb29237da7239b68ea063a0bd32f1608b6f7ea05c250621de7efd0bab8e17801d2ce6d86a87a0ee18382c5660681c90303c116fad6e891ebe44be45bac121fb95489d9b5fa7119a841975a91c0f9942d826bf427e9b36440f532b0c659b8972443233df1dadc03939302c82b8afb9fc46086cc93926f86a88bba06dfe757619644fc4756cf5b8f0eda690d45bb29598305e5918ace5c9bab133da3b289c11db573cb4dabb185cc814112f66d2b08dfad64f6a3005645bb624082ea83b0807d3d8f8f437c365506ff2a7e5724e5e08e4370a7271fcde9ef74e38446aa224027401aacee3460c1a793709975761e6576847f9eea3e3169377a52043f9ab184e7e8ad5fff9bf76df824a868ab3ab55f906330f9731b455e1dee2a7856d8570df1e53831092ecd2a8e146719fc4db7d7a650ee6c1705ab33995a2ed3e4a5a34da6fcec614c00d75510fceb5cbb77b33fe2b3b02cb87238eba94a1e0b19939920ae46ff856fdd74cf6fcce077e8246bbeff9d7814e4589672f6f01cebda538f63345d82392bb0a754fb280cfc5ffff4ea3e64aa0714735a0bf301305fe32393c145403b0e221d6940e63c26304381cff5a0346b62f6f8f0830488cc65a9c350d61a524752b27a4ea573cb2735e10d86794bfcd53aedc3ff79f3540ee2a111316c4796483b71529a3393f68f145e67098edc50e6a578d790a35aca0675f741bc346873f2593a795afd7fc6f368a0dd08e59f8954af415abdef7039b886166ac4e40ec1978ba761389c9e026dc97dbc06053178492ec979e5adcfd18224bc4a7e6fef3f772dc2d0134604855a2970f6d0f9394a5963d11ae38b4674a34f2273c94c88bdecd3aa6f95c45493404806fcb2af29654ed98b323de6dd47acc1329115d3c0c26be59b9cd2a5647a82d241d0d54866481ea92402993930df73e1580c1214a392fe73cd0ee473b434988af1a41d27fed7bc2f261bc0cd81eb6ed706ad4a6719e3679964d1c50416979b849134cef0aa7ad913f654d9d55e0f852e15d864f81f80e91c91ad1f7e88ddcd0c285c4a8aef5d8bd9c63fbf35dea72432d6d8382734401c24513a5d6d249bed0ce3225a8be1dd6aa55980cf165fc059ddfc615d76132f18981b87afc4ee9ab81fbb0c4b43378f78beab754b28118196b4739ffc3d554c2527633a3b8d31407af79acabff4e46ece515bf4494ac0669999c4327bb8d1e69a58ffc878dbbffedd4e89e7d359bfc9a76feeefbdb3b27f0ba7206dfab49461964808585cbc0b4461990eea68bc34af3e72fb46c07bff834e6787e51e7c4542b96aa9fb67aa362c2c3f690b4bf4c853bfa6f5f5ea9dbdc24fa21e8ad4cb6eee6d1c0caadb308a625346fb626c3a0492085bf1fb44bbf4338365d81098034e2cb404c49db9c50d5b0be52e0ab2935cb9980d8ffba9127fb92da03fbc2d9fdb1a5bbdf72f709561f4e777b4a6ddd86bafb3031d51cd61f5f10186d043f864ee39202d1fa82642d187063aeb82da9962e869f65c1b01a328fd7d5930ec6892e97fcaea1145a8ef1ea095e52b8d1ec88e3bf1adff03dd965747c67249570f1868e6b808daa6e1c911b3df3a66cd181b423685eba3bdb7f9156874f3b94edbe22b57455ec1178c5bb62048795336632c3cdd906fb1ee062c9d8d691de38d4a57ebbbccf1530e8cd4f159bccf6e58ee57c69eb68a858d86be2ed97b5eb32257d4a2b5276a068bca3f210e1a569ed13a0e20adc7f84e3a91a888272385e811362d0c607793e8d490a9367715c546bd68fe4b5cc5d8175dd6eaa4814c53f1301f56265b3d550c746f5d4708341f545cd41c67873981c9c7ed0270c0dbee14ff0df7cbc34917d4e255e4098175a2cb9f3492efb74d1671f98d844266a51c13407afa2a5c04fb937b998a70e609a5b57b7757e065598129c07b778632d36ccd53a45318aa5042d85c6102324454b994a3e2e0f5d39c118999bd41897b91db9bc4333b3a5acea16353829683cd78200ff4920371a405f0c40c3f9ddd4cd4cc195f63b87861f50399fd7b377d088503e893723ec6ba0d18f5ac594d4b9af37101da01c03e60e7b6530e6936ad0c27f536868c079e5a151659c44f7cbe3cb53ab49995ce7fb6f5c040aaf69cecf9c0326050cd7acc3ae372dab940903c84ee9dba6539ae40f4c76fd37f080d16c0b0a55f3d34e7b9e602234af7022d1f96ba52aa3918430ac4a3463c94f86764d417c74071391299c41f4b03299e5a178cf75db353a272cf93cc01b42bce8adf4e4bc316c5e3d7a3b26994e73c9e0943ae963951d30b42623c1340a0aa65ed7c7daa88039b2c0002cbbd6da495be56f333db34fd8d08c11a25f0bbb9bfec9ec88fa67d5e765da623a4412abc64f6ab840126a91c68877b834c8e27367cfb5e3e6331f0493827f1f46a0ff4076793d28f337ade6ae7bbeb258eb2e7cfd7657b011ac56a3e29f543f6c44c9b740af77e9f21ffd1341278b75ee3a8d63dd620059d06b6086127b5d29c0026b7be46c7942a5617a3bfbab8b926993c3671679e41f9e9544ce6a8ccf04cf78f4cfd6a3d26e6822f63d7a701e7acd15018bf0536333b29ed5933e43748f0c2ccf170ce4d709e9859ffe886ae35831158081fa3d2d4c12d523e1b2c41eddf857bd36f8b16730c1ba23d03362c1a22d10766095699e51177cdfa8635ff72d9abbded188dacd6ae485bcf871182e7d35bd3924ffa79b7d878e696d4222ff888574c62b537342f057dabc9cdc9608802389fe4a655ff77818da6dc2483b067e0eccdb7f7b1f4819101dfff43fd8b309c44bcd8406879c616e3ed1f724dd8a1beb1903c818d28eee692e6612e71652f9ec575bfe"}) 01:14:05 executing program 4: r0 = socket(0xa, 0x3, 0x40) bind$unix(r0, &(0x7f0000000180)=@abs, 0x6e) 01:14:06 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x2, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x80045017, &(0x7f0000000140)) 01:14:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_ZERO(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="01"], 0x34}}, 0x0) 01:14:06 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x80a01, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000040)) 01:14:06 executing program 3: syz_mount_image$efs(&(0x7f0000000000)='efs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x777adbc38b376b31, &(0x7f0000000780)) 01:14:06 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x4, 0x781880) r1 = fsmount(0xffffffffffffffff, 0x1, 0x1) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r1, 0x6612) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="3c000000100085060000000001000000000000e2", @ANYRES32=r4, @ANYBLOB="df000000000000001c0012000c000100626f6e64000000000c0002000800010002"], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0xff0f, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}]}}}, @IFLA_LINK={0x8, 0x5, r7}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x4c}}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0xe1a, 0x10000) 01:14:06 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000480)={0x14}, 0x14}}, 0x0) 01:14:07 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000200)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0x300, 0x0}, &(0x7f0000000440)="0d9db526974c", 0x0, 0x0, 0x0, 0x0, 0x0}) 01:14:07 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x1267, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 601.808897][T14383] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 601.916616][T14386] device bond1 entered promiscuous mode 01:14:07 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, 0x0, 0x0) 01:14:07 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000280)=0xde) [ 602.120639][T14386] device bond1 left promiscuous mode 01:14:07 executing program 4: syz_mount_image$tmpfs(&(0x7f0000000040)='tmpfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000480), 0x0, &(0x7f00000006c0)=ANY=[]) 01:14:07 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0x4, &(0x7f0000000080)=@framed={{}, [@generic={0x4, 0x0, 0x0, 0x2}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:14:08 executing program 2: openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, 0x0) 01:14:08 executing program 3: r0 = socket(0xa, 0x6, 0x0) connect$can_j1939(r0, &(0x7f0000000000), 0x18) [ 602.951245][T14383] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 602.973023][T14421] device bond1 entered promiscuous mode [ 603.010638][T14421] device bond1 left promiscuous mode 01:14:08 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000040)='/dev/vcs#\x00', 0x10000000000000, 0x101082) write$input_event(r0, &(0x7f0000000080), 0x18) 01:14:08 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x16, 0x0, 0x8, 0x6, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x5, 0x2}, 0x40) 01:14:09 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) ioctl$RAW_CHAR_CTRL_GETBIND(r0, 0xac01, &(0x7f0000000040)={0x0, 0x7, 0x0}) r1 = openat$zero(0xffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x4000, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r1, 0x5411, &(0x7f00000000c0)) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81e8943c, 0x0) ioctl$SCSI_IOCTL_START_UNIT(r2, 0x5) 01:14:09 executing program 2: r0 = syz_io_uring_setup(0x7919, &(0x7f0000000300), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000380), &(0x7f00000003c0)) io_uring_enter(r0, 0x4215, 0x0, 0x0, 0x0, 0x0) 01:14:09 executing program 1: r0 = socket(0x1, 0x2, 0x0) sendmsg$alg(r0, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000680)=[@op={0x18}], 0x18}, 0x0) 01:14:09 executing program 3: r0 = socket(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8932, &(0x7f0000000000)={'wg0\x00'}) 01:14:09 executing program 4: syz_mount_image$efs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) chdir(&(0x7f0000000100)='./file0\x00') 01:14:09 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x40045567, 0x0) 01:14:09 executing program 3: openat$ocfs2_control(0xffffffffffffff9c, 0x0, 0x380c2, 0x0) 01:14:09 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockname(r0, 0x0, &(0x7f0000000180)) 01:14:09 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000200)={0x53, 0x0, 0x6, 0x0, @scatter={0x0, 0xff00, 0x0}, &(0x7f0000000440)="0d9db526974c", 0x0, 0x0, 0x0, 0x0, 0x0}) 01:14:09 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) sendmmsg$sock(r0, &(0x7f0000003540)=[{{0x0, 0x0, &(0x7f0000002700)=[{&(0x7f0000001540)="18", 0x1}], 0x1}}], 0x1, 0x0) 01:14:09 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) getpeername$unix(r0, &(0x7f0000000080), &(0x7f0000000100)=0x6e) 01:14:10 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x80600) r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000040)={0x2020}, 0x2020) ioctl$FS_IOC_GETFSLABEL(r0, 0x81009431, &(0x7f0000002080)) 01:14:10 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dsp1\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x0) 01:14:10 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0xb5, 0x4d, 0xdf, 0x20, 0xc52, 0x2852, 0x4e6c, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x8f, 0xd3, 0xab, 0x0, [], [{{0x9, 0x5, 0x4, 0x1}}]}}]}}]}}, 0x0) 01:14:10 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f00000032c0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e21}, 0x10, 0x0, 0x0, &(0x7f0000000200)=[@ip_retopts={{0x14, 0x0, 0x7, {[@ssrr={0x89, 0x3, 0x1e}]}}}], 0x18}}], 0x2, 0x0) 01:14:10 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='cpuacct.usage_percpu_user\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000080)) 01:14:10 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x11, 0x3, &(0x7f0000000600)=@framed, &(0x7f0000000680)='GPL\x00', 0x3, 0xba, &(0x7f00000006c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000008c0), 0x10}, 0x78) 01:14:10 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000040)={@local, @broadcast, @void, {@ipv4={0x800, @dccp={{0x6, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x21, 0x0, @multicast1, @broadcast, {[@end, @generic={0x0, 0x2}]}}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "7c5dcf", 0x0, "b354cf"}}}}}}, 0x0) [ 605.523167][ T8481] usb 2-1: new high-speed USB device number 44 using dummy_hcd 01:14:11 executing program 3: openat$audio1(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) ioctl$SNDCTL_DSP_STEREO(0xffffffffffffffff, 0xc0045003, 0x0) r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000400)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, &(0x7f0000000440)) 01:14:11 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)) 01:14:11 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002ec0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="010000000000ff0700000600000008000300", @ANYRES32=r5, @ANYBLOB="05005300010000000800050004000000050053000100000005005300010000000800050008000000050053"], 0x4c}}, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$nl80211(&(0x7f0000002ec0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000040)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r7, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000200)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRESDEC=r8, @ANYBLOB="010000750800000740000600000008000300", @ANYRES32=r9, @ANYBLOB="05005300010000000800050004000000050053000100000005005300010000000800050008000000050053"], 0x4c}, 0x1, 0x0, 0x0, 0x20000080}, 0x0) r10 = socket$nl_generic(0x10, 0x3, 0x10) write$binfmt_script(r1, &(0x7f0000000140)=ANY=[@ANYRES16, @ANYRESHEX=r2, @ANYRES64=r1, @ANYRES32=r7, @ANYRESOCT, @ANYRES32=r10], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r11 = openat$autofs(0xffffff9c, &(0x7f0000000080)='/dev/autofs\x00', 0x1600, 0x0) r12 = openat$cgroup_freezer_state(r11, &(0x7f00000000c0)='freezer.state\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000040)={0x0, 0x1}, &(0x7f0000000100)=0x8) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r12, 0xf504, 0x0) [ 605.792827][ T8481] usb 2-1: Using ep0 maxpacket: 32 01:14:11 executing program 4: prctl$PR_SET_MM_MAP(0x23, 0xe, 0xfffffffffffffffe, 0x0) [ 605.928164][ T8481] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x4 has an invalid bInterval 0, changing to 7 01:14:11 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x11, 0x3, &(0x7f0000000600)=@framed, &(0x7f0000000680)='GPL\x00', 0x3, 0xba, &(0x7f00000006c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000880), 0x8, 0x10, 0x0}, 0x78) [ 606.134058][ T8481] usb 2-1: New USB device found, idVendor=0c52, idProduct=2852, bcdDevice=4e.6c [ 606.143403][ T8481] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 606.151588][ T8481] usb 2-1: Product: syz [ 606.156155][ T8481] usb 2-1: Manufacturer: syz [ 606.160900][ T8481] usb 2-1: SerialNumber: syz 01:14:11 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(r0, 0xc01064b5, &(0x7f0000000100)={0x0}) [ 606.388431][ T8481] usb 2-1: config 0 descriptor?? [ 606.456782][ T8481] ftdi_sio 2-1:0.0: FTDI USB Serial Device converter detected [ 606.465858][ T8481] usb 2-1: Detected FT-X [ 606.470230][ T8481] ftdi_sio ttyUSB0: Overriding wMaxPacketSize on endpoint 4 01:14:12 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCSIFVLAN_GET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8983, &(0x7f0000000180)) [ 606.645641][ T8481] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 606.714353][ T8481] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 606.744230][ T8481] ftdi_sio 2-1:0.0: GPIO initialisation failed: -71 [ 606.803809][ T8481] usb 2-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 606.887126][ T8481] usb 2-1: USB disconnect, device number 44 [ 606.923869][ T8481] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 606.935410][ T8481] ftdi_sio 2-1:0.0: device disconnected [ 607.562870][ T8481] usb 2-1: new high-speed USB device number 45 using dummy_hcd [ 607.806339][ T8481] usb 2-1: Using ep0 maxpacket: 32 [ 607.923826][ T8481] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x4 has an invalid bInterval 0, changing to 7 [ 608.113911][ T8481] usb 2-1: New USB device found, idVendor=0c52, idProduct=2852, bcdDevice=4e.6c [ 608.123217][ T8481] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 608.131359][ T8481] usb 2-1: Product: syz [ 608.135834][ T8481] usb 2-1: Manufacturer: syz [ 608.140583][ T8481] usb 2-1: SerialNumber: syz [ 608.168141][ T8481] usb 2-1: config 0 descriptor?? [ 608.221078][ T8481] ftdi_sio 2-1:0.0: FTDI USB Serial Device converter detected [ 608.229987][ T8481] usb 2-1: Detected FT-X [ 608.234466][ T8481] ftdi_sio ttyUSB0: Overriding wMaxPacketSize on endpoint 4 01:14:13 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) bind(r0, 0x0, 0x9ed2e0890d172ae4) 01:14:13 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) r1 = socket$xdp(0x2c, 0x3, 0x0) r2 = syz_io_uring_complete(0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r2, 0xc04c565d, &(0x7f0000000600)={0x2, 0x1, 0x4, 0x70000, 0xdb2c, {}, {0x4, 0x8, 0x0, 0x7f, 0x40, 0x7, "51a340ef"}, 0x9, 0x4, @fd, 0x7}) sendmsg$xdp(r1, &(0x7f0000001780)={&(0x7f0000000040)={0x2c, 0xc, 0x0, 0x1d}, 0x10, &(0x7f0000001700)=[{&(0x7f0000000080)="00f18e3307557763fe2633b4f94827c8061c38ee59a14aed61b2593b3f8763d6c1bb439af048af7cd0b9d2abe591157a4605f2494c68854aaa0d609981a999c75fe0a0a6ffea614ab9334af11e439c0d773a3da6ab900fb5ff7f8e20a424c45aeb3dab285c12d0a4cf995ba73d3862745a0f4639da8245aa5a1f72f1330ee630070fec0f4f6fdec0ab92bbe1ecbfb76670d477b4bb7269782034093138623e05587551d122da8e27e7805f985bd7abb3759df68bb650f3eee093c229e4dbef0e00471594866544d03a4074f5f673d8f5abba114eba40e3e535bf1f23399ffb4623e9cf", 0xe3}, {&(0x7f0000000180)="2ed7cdc8f2895f5cd75896dbec9021c311b3ab42b6cba2453f79749b5d5abab282115941b7e3c89f4c750f55df96b429fcf0afb412218fbb7ae6e8080c20d247548d7d8521a76354d1ef0951fb4570eaf82c334557c075730a024b7fd495c141c628916b7f83102e4a2708e91cc749160f8532a2de1d93ba35b172aa51399488a27713f22e20052a9b259340c425574fa46c2df39900d5d38c032ef53de59267c18de5a84b04c05e6a4f1d62e0b3951ef1cdc0c585affb1b6c402c3f07ba1c86475a21b6d620a85a7066eaabb93cf6cf18bcffd599ee9a70a567679b86e05aa16e095159badc30b7891453be5a1f71d0014972642e162168e65b9737fd", 0xfd}, {&(0x7f0000000280)="99ff15d6256755de65934ed37f5180713d8226f35cb0fd379f53470512d2ad4276c63caf689e4a91367f7cdff989cf572c772984c61530925b0582ca8cb482b514a9bd410d50e321d042a9c4d1c77fdab757", 0x52}, {&(0x7f0000000300)="58d82c2244fef6b0a3b7e6a9722a4fc067bb9c3ac6ac50bcfef6e2e347d712145b2dac114b18971d241cc1790dab6556d866bb833ccdab98abdade75032a6d2e6ea769015ce0d6dab56e06cb7425009f7f92ea4ed309213e894e17b26b9a4541ccad5926c92fbd09df9ef769ab010ab6a3f29728e47a6ae6b24b2b3c46d9b0d67b456db55ba396d4154fc774e7555b7dd726fde4ff76add36162a04bc929c44beeeb16e8902340cda98e4f91acdc2d461bd5d8ce572f0eebb94cdfcbb9341e075dc994e4be099fa5a22c0e992502868cb887a8eb14f13d90c823a1305659fed84c793a9f37c7927380ee132866b89e7abc88098806", 0xf5}, {&(0x7f0000000400)="46f5659a4a68dd6546f0df68f32c780f08c4aeb28420634854", 0x19}, {&(0x7f0000000440)="b820eb87d167c89a54b4e11b62adfb16ae6109aa77b179f43c898ff5ddfb7a2121a0f82dd14d18b129c1bd87e693e1a26bccd9cb6bf32e6cf2884c1491c279580aaedb1b4b9f6733feb97dc015f39ced9a52ddb700cb144043d619c952faf8802fb34c8453f5ad7c9b4de0284a5d28489b8ecca37b3aeda3503907d0dca5e192489b68bc", 0x84}, {&(0x7f0000000500)="33a2dbef5b53abb30113f4b39365c9232d317174c80b4c556505f304f363c8801d517161dc41364218fb9736c907409439ed700a3fb0b83aface69c2dc9b7244ca98fa9c7427292c0f52ae781deb6991ab82b014db0903024ef2f521b1e550ef5d9acbe6b49b256f641f3dbd6f8e988f64af208d44bb255672b6c7abca8f7a0131d8787d14458c5403ccbe32bd3514dd8fd6041c7f66f3e47b938d5a9379cfdef11dc150a42670567fa4eb2cadb08761c16e6bce0e6b0863244b309da04b45ab86ddb17ea4edbee5be57015e7fd33148d95e4e7ae57cb22d6299ea0fdcade2ae5c1755eb75f7fe0c4499c7d170a1146fba2700", 0xf3}, {&(0x7f0000001800)="06e165164627787d59b0f1cdbd67767746a63e731f761d2a31306859a27b6fed3df9860a34333de17d7b8ec777b3407664731f95c2fce3915b312b1f5c2805cfd95f2692657de914337dda129d4685851d6d959e643dd82b63e62c1ff377749b240d2c850081d97f8cb55bd446fb02c61feb937232c3cac711018973f3c7942e2877bc6e644999ce27eb0000000000", 0x8f}, {&(0x7f00000006c0)="157b566c4ef69d1326345e04359bee7769f4094ffae0d64434e8d5dd68f9a0921b422501da818df744a9bb3b0c2d2ff85c3f380573a21522ac2a4bd015fe4a705750c43fa665faf82fa741fad3599d439ede42892fe79ccb9d8d3f6adc9277c8dcc3a395878e27d6ebe6a74ac870711f2de591f5a2bdb9c5987ce5888b4c71a84d31f012926bacc6a27a19d2f938f09eb1ec4f3bc1bc91642f22d66290628a2b93d9e8eb3308f6bdbe65e140053b6ee5a2d3e1474fd93fd7cc79ff857362f722fab45e08f82401d6cd131a6d232a67b0b6310620683e1f9788080f4fca1f4e2521213993e7a2a2b9e6cc480e074f1c84f18776262693c052340e9ba35238cb8cee5ecaf730b750a751b9a30ed7a34849d87f3e3308c03a67ab21d1d32b5ec8fec9176c273a647281c6e5fdb0e66cfcef851164d6e62b71ea910f906fd6319d94189afda7940c327ad2ccb88f8b3b55bc271efc8ece20672bd0a82456405fada00f5c1000be43c52ba1a1a9bfd0d076f25b6a1e360f566c18f4ac364c7038c6f1c419113fa52a1f7b34034bf3f393b095f37dcf915ed81633a454f8bdbfb71eaef6b24ace0ef2046bc37e9cbbdf4290ecc47ee9c59916b653d4145156370448b37f69a452e86448f9ffcd1eb81579445c3841dcd68652d4f3a48b7a90e569d1a523d5a8234b9a6e88f02a837e3c0818d53055547675641d31815d8088846cc23b1ab3845ab781c4ec719136a0732c98f21e54dcb40c64342abaeeff2894f511dee73dbd175f6ba666879f98456e506cf484ca9946a7c619cd560ce1007705589062b8d42f171b0e0e24592192f94a25652846c3746302707b13a1f4a49dda456a387e8a4a856c338e5f2fac59f22ed6169519ab0be09588f914777f12b870639235806bf9b89c4db0c1afe74379a0312331fc1e85e2ba4ccba680d460f23d0307e6b7bc76f658d046dae64ecb175dfbbc8d393b7ab5abbea2f802e8794e560b6cb068147053c0eca2397c5e19c6a8247598115e4610a229e175e555a9048621918e28546e423319766dbe5d73c9d6088292721069dfddff9eaac78d13e0c733acae1841887e6b21dc97639e86c4f351640efcfbd433f75990667016aa036a4e92a77d5cd4d80e3a013dd45c2353fba5c80fed5e25557f022f6e96ee6264bd758d16bd5d80e94a80009a9e1be84f938a4a17d8defac2d86d421cc0fd74cac5d614c3f33ef32bb3aac134b7afcc47e6241ee976b1920bbfd3dfaf3102d8b8ba2ca02d0241e66f52174fdf1227657fb560e8a3995752242a87dfc0511fbe75173549bd2ea4b39114351f985f105f9c48fa2a26e2468b965e83a1eefe3c8e2ac4fe0b199e39fabe7ad66044a2c2b849c44966d6ce9e23c6bfd9e04e70c8cf528d9ae88faa5003712f1e5ee5c1d8493cb51c150e5eb9b2475966bdca667b1d2be785fe34dc401f5ce448c21d47826c5671b3f82b97dedb9e35bff6f0e8b9d58a0ca7d0ceb24ee3387cf0585e84282c2347c786d48354e327ad01df8cb765428c24a1c89db711aac0c407f25af2152b6b7d92a5e36a33d3e5077b015e1a27a05412cfa5fe9c33967c86c4ded3536070a062b7f4689fa84a5760de64b034e044c159c40b5ca78d11feb2265b7e4876702825afb16ac749e8ac88206d5cc0129f6bd845c2a077c86e6d3338ac38e1e319089a7c5d9080a208b5018f49c08c03ad3ae2b232a8b12dcbf7c9ece3d09b582ebc01da9324c5a91a8f4774ebd7c3b47b29ac577ee742c857c014709a9036b3427084b1cbe5ae2f32bebefbc5deb922cb873fbd02cdcbd4b00a18a041a31831927a26a413387057f6ca1a8740c505c0d1c361dd64603f07319b8ad7f8734f02807eae823fe12cf95e86625e663db32d2db245d956af29f2961640246e9dea2b2e1994a6333bae21f187c062b2b9e806f6f29f2a40be24f3b23f07e31364fca0eb94a677dea1f971678dd5172a4feafd64dbeef55e72c474815892621b390d57333f6721d4f9bbcce29000e195f26daadb2d9eb2c66ec84732322d88ba0b77a96232f6225d9b7e728a46db75556c3555aededfae4051ce74cebc5fc3c30070584b945e019ca95a44388bcba89c14d27411e9e9a1089666ab186da69653fdff2833308994fb183e94ec8148f330ecb0f52959a5ce6ef98a61c046f3dd9324ee19be13816ae3e513566b0e8eb98f3fdfa75c577831beb1726b1671a17acbe288be09950cc8b333ff63cef1756b26693b1f540d189712e931306b8ea4c0442716fd69e2cf5ae7b469db39f07dfdeed4190756159f93db0f7cce7ed6cf8280f93c555c67a69755d89cff91e8fefdd4fb1ed22bf83b764590efdda9e47e2d75ae771621aca275cae1c6a89b2e5972efd39f4fe358e030bf8c0b658da798f33c8807991659c0449630a29b2c39ae2fe7d43318fd74029b20f9ce15ee110bb949a8cda6f51196d417e0f919cc2e9ac473f7e0b419a5586a5d43376b42ebb12627e48b439d36999b0bcfe04f58a18d13f214109e940c754b3573e1ad021fbaf42b12d0cafec4d6035eef9c9217c2d53d9e20279c54a0c6b4129512df4d35fa718a2a980e635e310c56835a8cfa5de58d528e9703e7b5ed8baff5fb5723e2610ffc5d1d7d90d9bee47cc01864ef298a699efe4ae184a99fd127b28919e65190bea00706ac827dbab2cc4c677299985d104886b90d18be440af895e0ce9b1cbff77024fd9e50da7a7a58728a4e630c42e56b29dca5c96685f925f3d45dbfdb52c80fd9ffcd6978ff136b6eadfcec4d094aad248efd8cb5830002bb2355da341dc294e3751faca4ebe03c196a35a2c329360834a63281e407f446db547a715e91b6fe804e14f480c62c6319101afc43cd4719948e66713be95f09d4171282852a471f6abd72d18b2ed3e7b4e56cf3dd950f6161677fa9dd7216552d636a4f7785993d0f787330b2a2635e6dd94b6a19de96855c9fa9f74dff3aa3bc2e72f9a1f3398a51b7cb33714ae8a4ee8ae8d96bd692fcad5246d735a72ddd0722d9aae3071e8e8d1708f5051383b63b09f427740b1ffe80ae6303faaf78633eb77de33a1328f3d044c3a32587f83ef8f8aebf1088e660ac4352ac69718c638aa2f6dd08cd870d8127458898c06dae8ecf0e4d3cd9419d28e156e3080cda23e73c2bd2bcd08a43ea7aeb64324cd9d89fbbb53dd831f1bdb2b5a117e81a30712cf6141920f19fe4804bc7de245ad2d60d84f0a8cbd1808a9dd0326cd4b186b86e7e9ec1943609cf202ea5c0317f7f90ac6f444c30b4111c5282bbe6d3264ecdb5c9d47dff97dfb82f075d913fb18af64e462f99ea3cf9901ec39218881d00a695d91b361c40057b11a03cdf91e80b0a830c871386b5e64d9bf04bd7a9bd7f5b859b8d08936001a4cd77510aad39061c799a3a9b8020a63eb5296ca9bbba2618c91a562922e5954a968f12c1350705fcbdcab2dac8c765b78ad32c7891b136ee394f1c91212084447d2ad32b6b4dee4d7cee911f67726b855763abee286ae82037a7b560ddfb7a49a3d564d39dbad8268a59d5c42fcd1810fdf892aaa93d456eb86e57d1fdd0a216bb51067b926273a2fb7b5a215c055dc9c126152d641d7fc6aa6a43cbfb93e059896b39ab6be81cf5666b6bebcbdee42e5e1eba5a4431823bb4014a7869f348f492722f5fd2b4636838eb6c98a735a0135e6188429833f8664ac9b88e2aa03a7adf32b712dfb48019b7b0d55f0463599a09781178c9f0f2df21958e0c3dcdd4500b0dc1d6067da43341f18f6a9da2c1630c4c212e7dc38e3380e4e9b121195db5b629591f4b1e1893f114846f08b96bf2e9408760c070aac22a30c453ce0252b76e56079dc27956257821288767b31d3297c30109d3992bf570559974278500f99d5f58b002ab2023292ccf296bfdfafbf806d85f82161d17de083d10d858c1e954c09cb831a17b3e67672d6859e3304f590efd6fec1fc6fd45f25862eee313dff006aeadedd1cb0d95b8b880a53c30093bdf4e42b7460b0331913d28bc5522cea84983eda71d0a22f6693f23aa5bb1fbaa3389177a0325905f4d058d8a461a205f2540ac9c6a0a05ea3b72835faa2ad84a129f8cc3656def9855716a950d337ac8af3843f849819f4f65e2bfc14fea27d2c6f495fd544a5afd156f8e027d5af06a6ade60e007badd7aaf7dd4ed1aaa7b784841e23c4cc5ad6c0d4ba0af0d347c9226201848cc7a2dceb2444b09b44feda7ba2db15a42d4dbc00529bce86958ebaae8ceae43d9b5a58faaf01994cdc3b6220909146a28c4e93d7f56f10f0147908a0ac70e668812dbe190e206d83e0f4bbd80392d6a688fb48d83f84e88de27ae792d3a69bcda6c42ebd711bfd45a696a429bf5d717d6f103b54b19967c1f86d4de9fb2ecfc906d965d07566df6d5661fc63bf32c2aec8cc3904d3b3cf34d716c4cb0ae1b79eda5210bb96e6293e70fdb477453a4ca1c31b5702e066d174004b44384bd0b74e05ad35b03413d497a3c919983097c757a8435a199dd4cb20a437c990126c64961bd824569ad17c3a291b852f3ac7694d86d05a7323da874289489ae305b2097bd657d5d426d4f0409a83ef4a49ee9093bab9bc35cbe8218dd055afb6991332eff7616cd4f70c75ea9cc6438cb174b72d20d3589795c1133f2837adf7c28553282bbb6fec2ef5eab7af331d0116b887e104a3d0ca6e4b1082bf57ea2c41efba6c08d08d6b60b6002a610be717a370d02e7cfdd97844b3945d55306ca9b4cf78338f91a2f84748493761a7edab7fe35031aa74c9e9a182ec6b7bebae062f325cea62af32abeb5941f239ccb7b4a1f9a3a40ebeb13631c5c46a6c6ffe1f5224076952ac66e28aeacaa4849409391c6755280e38c65992cfd926b48e4da1c70b09a7f9d7a9fe0bc88a86305eeaf2319a1c96ff11ccf4bf6375dddc3f0de929f49e19ede574019b69d529f00df9b4ebd1f8604adfdd3cfac035d378370ed2de796328adafa00a61b80d10305d721effe8f887859732b3dde7244b99a37ce162bf7532caf87e5074d492cdd6efcc2205e64a1f73027c449639f6cdff78657f129b355f83e19ef50f1ed6557199d39cf76783e7b9c4e0e0072f3c95a91bba740297ae7b88c5f88889ee007098b7510d3afb71f4722379a86758385da06a489a2c665bd15f589dc81a0f06dd6037b3b19905e8d5e5bb877230c3e7247d115f9b5b4dc74a782d6c22523f0b7af10099ad7cc3a166798df1187be2acb311c28df467ec305bf174194bb0622d2f88b0f1fce499a9d26432ec8da1cafd51ad0529e5d3f928f6f90fcd53ead891f6cb80a653136696512544e854687cedd57544364595932ffe1d70801140cf67d99c91df3f7aa5c11b6bf7b94def2ce8a157f9ed948b648f045fb9fddd954a115d572ec2a7b8cbfd0c03157ba22b0c172c0671d2c1e41f52106748e6a319867a9141eec2af6da32ef00930276aed30acb6bb21406ca03a478b491699e7ec7d19d96bfc986be8b9c4df4ed16d8e499d2d38a836af13828e239dafe20f98ae421fe790bd7b6f42b44760853022fc132a81b6254a5405915361e1b66316f83840fe58306439030c3b6c444851a5b0e5e69c60ab6daa5e6ce50731082c863860b51a0e5aff7e0de7c81ddac0bb5dbaceacdda91b36c7213f31840c71a6eec7e6e3cd271e54b9dbef77ad37a5ba360f29af330e56c9aff8772adff90d9c27634f332172697e8d52bceacb2e36d3da12d129e62c67da43963a744dcaf315e5c50669a3190032ec2f2ea7fb7e162cb", 0x1000}, {&(0x7f00000017c0)="b17ed8c6517ec9c46e5eaf18717071bf02", 0x11}], 0xa, 0x0, 0x0, 0x4040000}, 0x4048881) ioctl$VHOST_SET_OWNER(r2, 0xaf01, 0x0) socket$nl_xfrm(0x10, 0x3, 0x6) 01:14:13 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000900)={0x0, 0x0, 0x0, &(0x7f0000000680)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:14:13 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg(r0, &(0x7f0000000880)={0x0, 0x0, 0x0, 0x0, 0x0, 0x188}, 0x0) 01:14:13 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000002380)={0x1b, 0x2, 0x0, 0x0, 0x0, 0x1}, 0x40) 01:14:13 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) fcntl$dupfd(r0, 0xf, 0xffffffffffffffff) [ 608.336398][ T8481] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 608.364994][ T8481] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 608.432957][ T8481] ftdi_sio 2-1:0.0: GPIO initialisation failed: -71 [ 608.476009][ T8481] usb 2-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 608.553923][ T8481] usb 2-1: USB disconnect, device number 45 [ 608.634398][ T8481] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 608.644934][ T8481] ftdi_sio 2-1:0.0: device disconnected 01:14:14 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000980)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f00000009c0)) 01:14:14 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x3}, 0x40) 01:14:14 executing program 4: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f00000008c0)={0x2, 0x0, @multicast1}, 0x10) 01:14:14 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x9, 0xf802, &(0x7f0000000080)=@framed={{}, [@generic={0x4}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:14:14 executing program 0: ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0xfffffffd, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) 01:14:14 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2270, &(0x7f00000000c0)) 01:14:15 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000800)) 01:14:15 executing program 2: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreq(r0, 0x0, 0x2a, 0x0, 0x0) 01:14:15 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x400, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {0x0, 0x0, 0x1}, 0x3, 0x100, 0xffff7bf0, 0x0, 0x0, 0xffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x7}) 01:14:15 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_SYS_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x1406, 0x100, 0x70bd28, 0x25dfdbff}, 0x10}, 0x1, 0x0, 0x0, 0x20000810}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) write$UHID_CREATE2(r1, &(0x7f00000001c0)={0xb, {'syz1\x00', 'syz1\x00', 'syz1\x00', 0xf5, 0x4, 0x6, 0x10000, 0x7, 0xffffc537, "45bfb64be815b2d557a482552823a21f287e07bf48c81385dc4e9e1972748e48ce1b5c7c04f977db2c9ffd41f39a39d4317228373f8d5609f4956fe6404470e864eac986c6d629288f571fa7f7c94e1a8817c7250708bc5989ea9038edc3645aeca777d3095b5c2002170682c39cd3eecf87cba5ba2a634f92d84eaa916359352d0d6f4b2d1d1047e5ec4536d4ae89f30fd964d4e59033f367dd28799a8c8d33bb209e92b9c59b2a0c483f6a05cd33092922f2999b88773229086198d718d47215ed56acd2374e2d531339c9cc809a44aba1f96433819b7dec6e850a00667eb6e75578772e5ccae016bbf3e74a705b4a517e4826af"}}, 0x20d) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000180)) 01:14:15 executing program 1: shmat(0x0, &(0x7f0000000000/0x2000)=nil, 0x4000) syz_io_uring_setup(0x125d, &(0x7f0000000000), &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 01:14:15 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000280)={{0x12, 0x1, 0x201, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000900)={0x0, 0x0, 0x8, &(0x7f0000000540)={0x5, 0xf, 0x8, 0x1, [@generic={0x3, 0x10, 0xa}]}}) 01:14:15 executing program 4: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x1) 01:14:16 executing program 3: keyctl$search(0xa, 0x0, &(0x7f0000000380)='asymmetric\x00', &(0x7f00000003c0)={'syz', 0x3}, 0x0) 01:14:16 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) openat$vimc2(0xffffff9c, &(0x7f0000000040)='/dev/video2\x00', 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) 01:14:16 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) fcntl$dupfd(r0, 0x3, 0xffffffffffffffff) 01:14:16 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x125f, 0x0) 01:14:16 executing program 3: socketpair(0x26, 0x0, 0x0, &(0x7f0000000740)) [ 611.122877][ T8471] usb 3-1: new high-speed USB device number 14 using dummy_hcd 01:14:16 executing program 4: select(0xfffffffffffffda5, &(0x7f0000000240), 0x0, 0x0, 0x0) 01:14:16 executing program 1: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000040), 0x8) mmap$IORING_OFF_SQES(&(0x7f0000ff4000/0xa000)=nil, 0xa000, 0x0, 0x40010, r0, 0x10000000) 01:14:16 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x3}, 0x40) [ 611.382014][ T8471] usb 3-1: Using ep0 maxpacket: 16 01:14:16 executing program 0: getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000300)={{{@in6=@remote, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private0}, 0x0, @in=@empty}}, &(0x7f0000000400)=0xe4) r1 = socket$inet6(0xa, 0x80003, 0x6b) ioctl(r1, 0x1000008912, &(0x7f0000000040)="080db5055e0bcfe8479071") getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000800)={{{@in=@broadcast, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in6=@mcast2}}, &(0x7f0000000900)=0xe8) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x24, 0x25, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0x8, 0xc, 0x0, 0x0, @uid=r2}, @typed={0x8, 0x82, 0x0, 0x0, @pid}]}, 0x24}, 0x1, 0xffffff7f0e000000}, 0x0) mount$9p_unix(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='9p\x00', 0x20a000, &(0x7f0000000440)={'trans=unix,', {[{@debug={'debug', 0x3d, 0x3f}}, {@version_9p2000='version=9p2000'}, {@version_u='version=9p2000.u'}, {@access_uid={'access', 0x3d, r0}}, {@cache_none='cache=none'}, {@version_9p2000='version=9p2000'}, {@access_uid={'access', 0x3d, r2}}, {@access_client='access=client'}, {@posixacl='posixacl'}], [{@obj_user={'obj_user', 0x3d, '.'}}]}}) r4 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_DEL_INTERFACE(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x28, 0x0, 0x400, 0x70bd2d, 0x25dfdbfc, {{}, {@val={0x8, 0x3, r5}, @val={0xc, 0x99, {0x7, 0x65}}}}, ["", "", "", ""]}, 0x28}, 0x1, 0x0, 0x0, 0x480}, 0x4000) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81e8943c, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r6, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r6, 0x0) r7 = syz_open_dev$vcsu(&(0x7f0000000500)='/dev/vcsu#\x00', 0x7, 0x2000) r8 = accept4$netrom(r7, 0x0, &(0x7f00000000c0), 0xc00) accept4$netrom(r8, &(0x7f0000000600)={{0x3, @rose}, [@null, @netrom, @remote, @null, @remote, @null, @netrom, @rose]}, &(0x7f00000005c0)=0x48, 0x800) 01:14:17 executing program 3: syz_open_dev$dri(&(0x7f0000000240)='/dev/dri/card#\x00', 0x0, 0x0) [ 611.593659][ T8471] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 611.604862][ T8471] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 611.614989][ T8471] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 611.625641][ T8471] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 611.635745][ T8471] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 611.645649][ T8471] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 611.933987][ T8471] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 611.943479][ T8471] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 611.952462][ T8471] usb 3-1: Product: syz [ 611.957126][ T8471] usb 3-1: Manufacturer: syz [ 611.961881][ T8471] usb 3-1: SerialNumber: syz [ 612.413160][ T8471] cdc_ncm 3-1:1.0: bind() failure [ 612.427864][ T8471] cdc_ncm 3-1:1.1: bind() failure [ 612.493589][ T8471] usb 3-1: USB disconnect, device number 14 [ 613.165730][ T8485] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 613.416745][ T8485] usb 3-1: Using ep0 maxpacket: 16 [ 613.634226][ T8485] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 613.645496][ T8485] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 613.655774][ T8485] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 613.665783][ T8485] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 613.675768][ T8485] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 613.686503][ T8485] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 01:14:19 executing program 2: request_key(&(0x7f0000000140)='asymmetric\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0xffffffffffffffff) 01:14:19 executing program 5: fsopen(&(0x7f0000000040)='cpuset\x00', 0x0) setsockopt$TIPC_SRC_DROPPABLE(0xffffffffffffffff, 0x10f, 0x80, 0x0, 0x0) write$UHID_SET_REPORT_REPLY(0xffffffffffffffff, 0x0, 0xfffffdef) 01:14:19 executing program 1: socketpair(0x25, 0x0, 0x0, &(0x7f0000000080)) 01:14:19 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000040)='/dev/sg#\x00', 0x80000, 0x121800) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) 01:14:19 executing program 3: r0 = syz_io_uring_setup(0x2799, &(0x7f00000010c0), &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000640), &(0x7f0000000cc0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000f40)=[0xffffffffffffffff, 0xffffffffffffffff], 0x2) 01:14:19 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRAGET(r0, 0x1263, &(0x7f0000000080)) [ 614.367524][ T8485] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 614.376909][ T8485] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 614.683301][ T8485] usb 3-1: can't set config #1, error -71 [ 614.770602][ T8485] usb 3-1: USB disconnect, device number 15 01:14:20 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@dev, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @multicast2}}}}, &(0x7f0000000300)=0xe4) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f0000000080)='./file0\x00', 0x2d, 0x1, &(0x7f0000000180)=[{&(0x7f00000000c0)="bd1ded283a31a5fa7b56a652415a6ce3fbd0689f441fc8ca57d1782b0779476d1b167d1749a34898b65569028c09d7e9dbd9d5ef7c8d28953518b0627d32f1cfd9ec9ddcd02f6e7729960b666b296bef439ea421222bde6cdde3894c75bb4408901326b7a530504e90356499ecee553c39e5b3ae35bebe961e6608851a3bb89575ceecf894b8919631db380bf5d550a14732752540e410183dc3ea3c0910acb38f0ef9778397", 0xa6, 0x3f}], 0x2009, &(0x7f00000003c0)=ANY=[@ANYBLOB='dots,debug,dots,euid=', @ANYRESDEC=0x0, @ANYBLOB=',euid>', @ANYRESDEC=r1, @ANYBLOB="2c736d61636b66736861743d5e7b2425247d7d2c23262b2c7375626a5f757365723d2f6465762f736723002c00e73bac4fac9e3695a5f9ff739c5e3dd7f15acf53ad96"]) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f00000002c0)={0x1}, 0x8) signalfd4(r0, &(0x7f0000000340)={[0x7, 0x9]}, 0x8, 0x800) 01:14:20 executing program 5: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045009, 0x0) 01:14:20 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getpeername(0xffffffffffffffff, 0x0, 0x0) open_tree(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f00000042c0)='ethtool\x00') setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@remote}, 0x14) 01:14:20 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000140)={0x43}, 0x10) 01:14:20 executing program 3: r0 = io_uring_setup(0xb9e, &(0x7f0000003940)={0x0, 0xce7a}) io_uring_setup(0x4a3b, &(0x7f00000038c0)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}) 01:14:20 executing program 2: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$packet(r0, 0x0, 0x0, 0x40012160, 0x0, 0x0) 01:14:21 executing program 4: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x3, &(0x7f0000000480)=[{&(0x7f00000000c0)='f', 0x1}, {&(0x7f0000000180)='9Z', 0x2, 0x7fffffff}, {&(0x7f0000000240)="0f", 0x1}], 0x0, 0x0) 01:14:21 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000000c0)={0x16, 0x8}, 0x10) 01:14:21 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000000240)=[{0x0}, {0x0}, {&(0x7f0000000080)='Z', 0x1}], 0x3}}, {{&(0x7f00000003c0)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}, 0x80, 0x0, 0x0, &(0x7f00000004c0)=[@txtime={{0x18}}], 0x18}}], 0x2, 0x40840) 01:14:21 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) ioctl$UFFDIO_REGISTER(0xffffffffffffffff, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x1}) 01:14:21 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000001600), 0x0, &(0x7f00000002c0)={[{@fat=@sys_immutable='sys_immutable'}]}) 01:14:21 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x4, [@var={0x2, 0x0, 0x0, 0xe, 0x5}]}, {0x0, [0x0, 0x5f]}}, &(0x7f0000000300)=""/188, 0x2c, 0xbc, 0x1}, 0x20) 01:14:22 executing program 1: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r0, 0x80045017, &(0x7f0000000040)) 01:14:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f00000001c0)={'ip6gre0\x00', 0x0}) 01:14:22 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKPG(r0, 0x1269, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0}) [ 617.053651][T14736] FAT-fs (loop3): bogus number of reserved sectors [ 617.060450][T14736] FAT-fs (loop3): Can't find a valid FAT filesystem 01:14:22 executing program 4: shmat(0x0, &(0x7f0000000000/0x2000)=nil, 0x4000) syz_io_uring_setup(0x125d, &(0x7f0000000000), &(0x7f0000000000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, 0x0, 0x0) 01:14:22 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='freezer.state\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) setsockopt$inet_sctp6_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000040)={0x0, 0x92, 0x1f, "6206b28f3fb6f927559d571f6aa647b5ad588a5bdfe25ce6b00ba9f4d82c26"}, 0x27) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x54, 0x0, 0x100, 0x70bd29, 0x25dfdbff, {}, [@NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8}, @NLBL_CALIPSO_A_DOI={0x8, 0x1, 0x2}]}, 0x54}, 0x1, 0x0, 0x0, 0x745989d166a4936c}, 0x0) r1 = accept4(r0, &(0x7f00000001c0)=@generic, &(0x7f0000000240)=0x80, 0x80000) sendto(r1, &(0x7f0000000280)="e086836673f16bb155b833163f46310a2482538ec8792a15c328cf6a43309d99a45d87e532a1a8ab70749170ebb11eb85b80ccfc9241e2b55ed2a4887d546045fb0ea79780af7a560317a9a0333a6413db34e438458bfba111d5b8a305e7088b881ea8abe6b2df24daf16d65d2b3e815c03fe1fccb735810f3890cdbd3cd3ffbda78718aa5587196c39bb8c48b0e1564afa1735f9ee3326285b985573527833a", 0xa0, 0x4090, &(0x7f0000000340)=@in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0x1a}}, 0x80) r2 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0xc102) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81e8943c, 0x0) 01:14:23 executing program 2: syz_io_uring_setup(0x3b03, &(0x7f0000000040)={0x0, 0xe4eb, 0x8}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) 01:14:23 executing program 3: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000000), 0x4) 01:14:23 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x40045568, 0x0) 01:14:23 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x1277, 0x0) 01:14:23 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$mixer_OSS_GETVERSION(r0, 0x80044d76, &(0x7f0000000280)) 01:14:23 executing program 1: socketpair(0xa, 0x80003, 0x5, &(0x7f0000000000)) 01:14:23 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$null(0xffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x1ad300, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000080)={0x0, @in={{0x2, 0x4e22, @loopback}}}, 0x84) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write(r2, &(0x7f0000000240), 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r2, 0x6, 0x14, &(0x7f0000000180)=0x1, 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) r3 = openat$vcsu(0xffffff9c, &(0x7f0000000240)='/dev/vcsu\x00', 0x42800, 0x0) ioctl$KVM_ENABLE_CAP(r3, 0x4068aea3, &(0x7f0000000280)={0x81, 0x0, [0x4, 0x6, 0x3, 0x20]}) ioctl$SG_NEXT_CMD_LEN(r2, 0x2283, &(0x7f0000000140)=0x74) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) r4 = openat$ocfs2_control(0xffffff9c, &(0x7f00000001c0)='/dev/ocfs2_control\x00', 0x212000, 0x0) ioctl$TCSETXF(r4, 0x5434, &(0x7f0000000200)={0x4, 0x1, [0x79e, 0xbef, 0x7ff, 0xfff9, 0x1], 0xfff}) 01:14:23 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000100)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2284, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, @scatter={0x0, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 01:14:23 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000011c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0xb, [@enum={0x8, 0x1, 0x0, 0x6, 0x4, [{0x2}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61, 0x5f]}}, &(0x7f00000001c0)=""/4096, 0x37, 0x1000, 0x1}, 0x20) 01:14:24 executing program 5: r0 = syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000100)={0x0, 0xb, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "58e01725"}, 0x0, 0x0, @planes=0x0}) 01:14:24 executing program 4: socketpair(0x1, 0x1, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, 0x14) 01:14:24 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0xc0189436, 0x0) 01:14:24 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) accept4(r0, 0x0, 0x0, 0x0) 01:14:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockopt$netlink(r0, 0x10e, 0x4, &(0x7f0000000000)=""/116, &(0x7f0000000080)=0x74) 01:14:24 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81e8943c, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuset.memory_pressure\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) openat$btrfs_control(0xffffff9c, &(0x7f0000000140)='/dev/btrfs-control\x00', 0x132302, 0x0) sendmsg$IPCTNL_MSG_CT_GET_DYING(r1, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x14, 0x6, 0x1, 0x301, 0x0, 0x0, {0x3}, ["", "", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x10}, 0x4811) 01:14:24 executing program 5: r0 = socket(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000100)={'vcan0\x00'}) 01:14:24 executing program 4: r0 = syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x0, 0x80341) write$UHID_SET_REPORT_REPLY(r0, &(0x7f00000004c0)={0xe, {0x0, 0x0, 0x0, 0xb35, "7df18cd79e56289b856a553458346bbdb650b55c2824500d77b2504f2178e7d117c418e0a83284929b377c54bdb2ae9bf66b527a3facd4e02bbcaa392dc8af16be446cd173ff6953418a1cd2b5bee22ed0bca74e1c8c936098221435aaff44589f51ae15dae7242838aac65a6c8f565f17a987b0e371cd67ef2aa142e3623cb22b5cf3ba6604285d5530632410802e2ec3e219fe1a13b811b4aa45ece3931fd5aa4fc89083cbcd313dd55d5d0297f12a07a2c58840b3751f2a55a93de519860a80e6fcc62ac5156231beb666f66ca228df2f69ff9f31c1ec5da0877d41a45021fcc4ef8005d98799ec48860759b558d6ee015bec8fc337d26f2ed7e4674837cf3187126acbb911c056bfe8ddf87dbb456297a06f123180c1097a4170250bb1d5de939ef7a6320e60e78784b1be791ae2c08d09588189403cca5d51154113ba469227cb7f9766aab9480d5ef44c138ca8627da417670806778c526663b39ad853159d44badd067e3e2991a69b96a78760317d7bcf8948c66b722010ece716e2c36d6894bcbbb4f5078df1f7005f163cbb7b3b84b89da8efe6472da556165e192671ae21a63a70d832d7482011592a6592192c0bbce11a6d1884c8afdc10d2da360d919bab5d0bb5e4621c47f72db70cd307bae518b0ed4602deeaaa2a6287c86b6f8f675c542d80b27fd1e4b03ff993e3c5a80eb4de10971cd91ac3d92ce532f37d107ae850f57e34d42831cf46e1f2bdfebb92f6cc84c73a2853ff0cc338526b6e1133f0280f8623bbdf2a3cdb51285a8464f5df85191724aef047fa82fc11dd9fd2ed52c7779daee9f4da949aa578091236859dfe0bc46eb2a5b7bb4cbfca0a9aee54439790a38ce2e186be971f578ea4cafa6cdf2d13f6f17ae1c8137d789f244a5e23010dda61a3ee75ce9f95b1d82ebfe2d369909421c3372a25c90f2cfa00e80df8b706fc317163005a14f88de9e219fd3e32ced17154eb7dca109e8304e3c842e5a40542a5c24b231c6c6631f1e094427f1c2b72a50f035e2b5a6969372ffb754b1dd94a9b33410fbaaa90b68c4d898d82700d3f355cc4bec7445ecf3d338e39917fac41d5f13678c5701e1039954299ba9bc615a9897d6517e8cceb73a3fb81bcbbe1e7f9f8dfb9f5796561329ad811d321eafbe4c3425d6ce12c73241e74e5fab90cb2036d35f7a1afdbd200defabf7d16fe490ddcc1d841dcd275a99124a150560fcb1b2e9b82b03807042ca13a5e66751751ad072352acc948f5362242c1a09eed8efb7e752c9f412e5f382c2ea2dfad4149a5bff404b6e25adc4400f93f7a3a144add2e212c773955b88e77a4007400be7e8884d7c6b3f5ec4ca28727d4db45b10cfb02fb86137198feb4825e98cb2d6a70b5c6d3380a334e299f597451fe331232ff960603be419624e473b4b312f40cc092c9d8972619c3b6273a6f2fc8f2493f167d7dd518f2a9f1e9693e4b1aabedc4c69ea11288974a541dcb31edf7c651aa77c5d07592cef5a0f32d891332aa02e3c5e4a3091b7d41d1d0c101356601a29c7ab6a8f39c66740f39cd2c28c40a51288b1d300e2386e2ce501058e30f7395321e350e901f22cf8f7364241b6dd51e4af46e2da745e98a72733dd52a8776fb3b0c8d31602dfef2a27a9b172247bab6123cebc570af9b530cfe0b1a8169574af0339a99899f5c5a64ee7b86973d86ff82fd82e5dc78360360527dcce79704a44b61690a955dd34d7bf06c8294b40859a8fd75e3c49a90ea3723ffe18299d908cb14a33ba1d8a0e427575f3c48bb8ec833f637c12bcdcd6e9124cc80ac6b19f03e31f5c932ac1fa6ad994138ad6296c3ba9401fb47e6b675aed4b1ac24ef1fee928711c1bd7feec93c35b20db00a2238f7b97a24fccffb382ccfeea2d5300cf49e1607f35eb4ac33cd1e5a4f84a67340d8f93f746f37fb35b143c806bda8704c271ac195f67f42971c6492aa137ed5883ebb9b9b2679eb0e42336ee6e1d74fbc1743d3282220ab4abd0d4b4fa84c7171e0ff4feb9d41597117c1ee8012dc536cb98072e366208a6e53eaf9cb989868a057cdf473da6671d103f6131dd6ee4d511ab098059515803a2f028cdc335caf55525284bcb75fa6c8839d332e2233a297542672a28305c9ef236451a1c02fdb22ae8a09a8f183327c2928519eb783cfd9a561176438642285fd08c9cdf4ad2a9779c209bc7d28986b4834c01513f313a3bfbd8f880eb97fb42a30334a78515990a4585a4accf0cd186896aa030be31c55388dc07ee23e66201c9f83a2b5ca3dcc8767ef9f197777635b088e891877efb3565576158c62e1ec1e1b82132069953512c5bbd41e8eca97b4e7957fa1d9d08000038c112df56e8b0170bc82188bda3382fbe6dd43a0627c1b7e0f81b6a9ef0eec96a7428703b569aae4ed17451d2d7cf8d7b18006ed0259bf6443dcda0c2d9bbf8ddc8592fc350045671b2f8bac0c984688de404b7fa0f3ae6dd7b763a958ea61df84e5e9b55148421eb45675dce9b4d440ebe3511f59d5ee2f7fd30b1779cc55482492474ede976ba4aee9dc3d8252d62747f4dc6e6783d77ad5b165f95175f8e3cd9e195075135cb5b654c91c4cbca034a053239fa4b6d72911b5e3515a25a44794fc226cd5f570c8d2f3be9aab504b704eec4bb0acf745e920300dceba7bfe7c31224b381d24fc9c413becae3ba9475850befc42d78fc1d0c7a602405828bc248679530c5806cc66f5468ac411c73a7b2789e1292d9b5bf01391b22580784a89ef4591f0d3309b75ce932729e9c7082c0a167a833967ac72eaabbfb5695497ba6da70049841ebe510f565bb0956b575a2802fe7e0a7834b44efc06da6924db19b00060f6c95d01f9bc8003d51a39e9b1ca222643276809319ec732c949a23546235203dc8eadc0e7fa176b74b8d1994abcfef8b81fe18e7ec285d72a8f9c036e2cdd0a5da997856457080e144ea4c87d9f85febf19f8b190e3d9886bb3a1e213d62459ed8ec71b29cbd2e5bf7309b0adf0868055e9ff1ec2678a768e7351b263d486516e36a9000fb614dd3766343d0738af4ae4a46659bdb2542f0052fa66d7e15f777bf701c0f41a3ff85cd0fc80166e526a2125c09c776a012aa61a4a55faf90ac7474a493bdf92c85beff107e0392808bc08532f3929ffe60a16dd401c7f4197785b7058822e850b1555ea7b19528e8b36cae0380654d1b12f2b30956ee46c55f76d0a0ce9f0366687e10eeb1fc2f6f4a1c273e4dc107b722af3e407cf90f35225dcacd14df748e3e45f45427ae6c62a3f06364d1203c4d424980f775e75cf4efb2eb96549a9ad4d32e3c2d525e1ae785caa5157045d1cbab167ffb0834c62883a50085c1665e659b6712087e1cef62844b3c27df69afcd6ea5f8bc951d44037d45eed54a4ccab43c7f8e04978f958b1f5b8f20d24d5c01b0d2fad5f170aa55200bff8011b10127c707bbcf22e072b04fe1b32cf2ad1aafe9052817544141291bf3f1795896f6a299bd6f665baa4e645ba733e8f335b0fa096166aef84125b7441da2d50cb7a65eb9545c024986d3d3dda50ea312849d5884b6d7da7a0a0cbe2978ed0ac9ffc9a5b7541f36a10966d4d7f250865fcfc82e98c085a58750f0787e474f30e59aaa4a29c13baec33daa76dd65f43594337a307994db4ddfce78ec673c324f49f21591f85b90466d28678cdcd06a6ed1a97a5b4289b089eefd5e10f6e25075251c0dd2090cca0e9614e6e89cc61b8128db52d1822001455cd0520fa04d2608265f0b2684aa33024140ed338f0f4407bd36652826e5795e3b8a5d6620e9e4f77727bddcf305cd376dcb68fa41219b7a991ffea9ae8241c9e05052c85f18de34df8f5a490bd045b3223349a93e6a93f3558f0f9e1b80f27a8c88e2b37b4f01d3f9eea70ecd8fc4aa7f7bcc1a558e640870e7ecf94ebe73f26fc79cdb5b8d151aa264389cde41b69febe0ef33504bd4f6d240afdc402908b49650aa03494c96e44448fc5ded87e0f3a919e18c49038a42c375990aeb97954d66c747120c846b7c688c843b85d84c9"}}, 0x20001001) 01:14:25 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000600)={0x8, 0x4, &(0x7f0000000000)=@framed={{}, [@jmp={0x5, 0x0, 0x6, 0x0, 0x0, 0x0, 0x4}]}, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:14:25 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000900)={&(0x7f0000000040), 0xc, &(0x7f00000008c0)={&(0x7f0000000100)=ANY=[@ANYBLOB="140500001200210029bd8400fddbdf2505003f034e254e21000001000700000009000000060000003f000000040000012100000008000000", @ANYRES32=0x0, @ANYBLOB="0500000000080000ba5300007e0000000e"], 0x514}}, 0x0) 01:14:25 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$sock(r0, &(0x7f0000001e00)=[{{0x0, 0x0, &(0x7f0000000240)=[{0x0}, {&(0x7f0000000300)="f7", 0x1}], 0x2}}], 0x1, 0x0) 01:14:25 executing program 0: mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x0, 0x3d, 0xffffffffffffffff, 0x82000000) 01:14:25 executing program 5: creat(&(0x7f0000000400)='\x00', 0x0) 01:14:25 executing program 3: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$inet_mreq(r0, 0x0, 0x480, 0x0, 0x0) 01:14:25 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKRESETZONE(r0, 0x1261, 0x0) 01:14:26 executing program 0: syz_mount_image$efs(&(0x7f0000000000)='efs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0xe0000, &(0x7f00000001c0)) [ 620.761906][T14815] ===================================================== [ 620.768975][T14815] BUG: KMSAN: uninit-value in do_ip_vs_set_ctl+0x19c2/0x34a0 [ 620.776352][T14815] CPU: 0 PID: 14815 Comm: syz-executor.3 Not tainted 5.9.0-rc8-syzkaller #0 [ 620.785017][T14815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 620.795067][T14815] Call Trace: [ 620.798370][T14815] dump_stack+0x21c/0x280 [ 620.802707][T14815] kmsan_report+0xf7/0x1e0 [ 620.807135][T14815] __msan_warning+0x5f/0xa0 01:14:26 executing program 5: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0x0, 0xfffffffffffffff9, 0x0) [ 620.811646][T14815] do_ip_vs_set_ctl+0x19c2/0x34a0 [ 620.816679][T14815] ? kmsan_get_metadata+0x116/0x180 [ 620.821913][T14815] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 620.827729][T14815] ? __msan_get_context_state+0x9/0x20 [ 620.833189][T14815] ? ttwu_stat+0x1f/0x620 [ 620.837505][T14815] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 620.843299][T14815] ? kmsan_get_metadata+0x116/0x180 [ 620.848488][T14815] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 620.854979][T14815] ? kmsan_get_metadata+0x116/0x180 [ 620.860166][T14815] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 620.865963][T14815] ? local_bh_enable+0x40/0x40 [ 620.870770][T14815] nf_setsockopt+0x588/0x5e0 [ 620.875366][T14815] ip_setsockopt+0x6412/0x8ae0 [ 620.880118][T14815] ? propagate_entity_load_avg+0x4a/0x13e0 [ 620.885918][T14815] ? kmsan_get_metadata+0x116/0x180 [ 620.891104][T14815] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 620.896922][T14815] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 620.902974][T14815] ? kmsan_get_metadata+0x116/0x180 [ 620.908160][T14815] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 620.913954][T14815] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 620.920048][T14815] ? aa_sk_perm+0x99e/0xed0 [ 620.924546][T14815] ? aa_sock_opt_perm+0x156/0x2a0 [ 620.929556][T14815] ? kmsan_get_metadata+0x116/0x180 [ 620.934744][T14815] ? ipv4_pktinfo_prepare+0x820/0x820 [ 620.940143][T14815] sock_common_setsockopt+0x16c/0x1b0 [ 620.945507][T14815] ? sock_common_recvmsg+0x2a0/0x2a0 [ 620.950848][T14815] __sys_setsockopt+0x951/0xda0 [ 620.955694][T14815] __se_sys_setsockopt+0xdd/0x100 [ 620.960720][T14815] __ia32_sys_setsockopt+0x62/0x80 [ 620.965823][T14815] __do_fast_syscall_32+0x129/0x180 [ 620.971008][T14815] do_fast_syscall_32+0x6a/0xc0 [ 620.975847][T14815] do_SYSENTER_32+0x73/0x90 [ 620.980340][T14815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 620.986650][T14815] RIP: 0023:0xf7f9c549 [ 620.990718][T14815] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 621.010322][T14815] RSP: 002b:00000000f55960cc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 621.018808][T14815] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000000 [ 621.027198][T14815] RDX: 0000000000000480 RSI: 0000000000000000 RDI: 0000000000000000 [ 621.035157][T14815] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 621.043114][T14815] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 621.051071][T14815] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 621.059115][T14815] [ 621.061440][T14815] Uninit was stored to memory at: [ 621.066462][T14815] kmsan_internal_chain_origin+0xad/0x130 [ 621.072167][T14815] __msan_chain_origin+0x57/0xa0 [ 621.077354][T14815] do_ip_vs_set_ctl+0x1296/0x34a0 [ 621.082371][T14815] nf_setsockopt+0x588/0x5e0 [ 621.086947][T14815] ip_setsockopt+0x6412/0x8ae0 [ 621.091696][T14815] sock_common_setsockopt+0x16c/0x1b0 [ 621.097058][T14815] __sys_setsockopt+0x951/0xda0 [ 621.101901][T14815] __se_sys_setsockopt+0xdd/0x100 [ 621.106914][T14815] __ia32_sys_setsockopt+0x62/0x80 [ 621.112014][T14815] __do_fast_syscall_32+0x129/0x180 [ 621.117203][T14815] do_fast_syscall_32+0x6a/0xc0 [ 621.122040][T14815] do_SYSENTER_32+0x73/0x90 [ 621.126878][T14815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 621.133206][T14815] [ 621.135516][T14815] Local variable ----arg@do_ip_vs_set_ctl created at: [ 621.142262][T14815] do_ip_vs_set_ctl+0xd9/0x34a0 [ 621.147099][T14815] do_ip_vs_set_ctl+0xd9/0x34a0 [ 621.151926][T14815] ===================================================== [ 621.158838][T14815] Disabling lock debugging due to kernel taint [ 621.164969][T14815] Kernel panic - not syncing: panic_on_warn set ... [ 621.171542][T14815] CPU: 0 PID: 14815 Comm: syz-executor.3 Tainted: G B 5.9.0-rc8-syzkaller #0 [ 621.181579][T14815] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 621.191617][T14815] Call Trace: [ 621.194907][T14815] dump_stack+0x21c/0x280 [ 621.199225][T14815] panic+0x4c8/0xea7 [ 621.203197][T14815] ? add_taint+0x17c/0x210 [ 621.207601][T14815] kmsan_report+0x1da/0x1e0 [ 621.212099][T14815] __msan_warning+0x5f/0xa0 [ 621.216682][T14815] do_ip_vs_set_ctl+0x19c2/0x34a0 [ 621.221693][T14815] ? kmsan_get_metadata+0x116/0x180 [ 621.226879][T14815] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 621.232677][T14815] ? __msan_get_context_state+0x9/0x20 [ 621.238122][T14815] ? ttwu_stat+0x1f/0x620 [ 621.242436][T14815] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 621.248225][T14815] ? kmsan_get_metadata+0x116/0x180 [ 621.253416][T14815] ? kmsan_internal_unpoison_shadow+0x42/0x70 [ 621.259470][T14815] ? kmsan_get_metadata+0x116/0x180 [ 621.264655][T14815] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 621.270449][T14815] ? local_bh_enable+0x40/0x40 [ 621.275200][T14815] nf_setsockopt+0x588/0x5e0 [ 621.279781][T14815] ip_setsockopt+0x6412/0x8ae0 [ 621.284537][T14815] ? propagate_entity_load_avg+0x4a/0x13e0 [ 621.290514][T14815] ? kmsan_get_metadata+0x116/0x180 [ 621.295698][T14815] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 621.301494][T14815] ? __msan_metadata_ptr_for_load_4+0x10/0x20 [ 621.307545][T14815] ? kmsan_get_metadata+0x116/0x180 [ 621.312732][T14815] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 621.318525][T14815] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 621.324575][T14815] ? aa_sk_perm+0x99e/0xed0 [ 621.329069][T14815] ? aa_sock_opt_perm+0x156/0x2a0 [ 621.334078][T14815] ? kmsan_get_metadata+0x116/0x180 [ 621.339263][T14815] ? ipv4_pktinfo_prepare+0x820/0x820 [ 621.344622][T14815] sock_common_setsockopt+0x16c/0x1b0 [ 621.349984][T14815] ? sock_common_recvmsg+0x2a0/0x2a0 [ 621.355256][T14815] __sys_setsockopt+0x951/0xda0 [ 621.360099][T14815] __se_sys_setsockopt+0xdd/0x100 [ 621.365119][T14815] __ia32_sys_setsockopt+0x62/0x80 [ 621.370221][T14815] __do_fast_syscall_32+0x129/0x180 [ 621.375408][T14815] do_fast_syscall_32+0x6a/0xc0 [ 621.380245][T14815] do_SYSENTER_32+0x73/0x90 [ 621.384740][T14815] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 621.391062][T14815] RIP: 0023:0xf7f9c549 [ 621.395131][T14815] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 621.414738][T14815] RSP: 002b:00000000f55960cc EFLAGS: 00000296 ORIG_RAX: 000000000000016e [ 621.423152][T14815] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000000000 [ 621.431116][T14815] RDX: 0000000000000480 RSI: 0000000000000000 RDI: 0000000000000000 [ 621.439080][T14815] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 621.448011][T14815] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 621.455977][T14815] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 621.464577][T14815] Kernel Offset: disabled [ 621.468894][T14815] Rebooting in 86400 seconds..