}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private=0xa010102}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}]}, {0x4c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x1}}]}, {0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0xb}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x1}}]}]}]}, {0xc, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3}]}, {0x84, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e22, 0xfffffff7, @mcast2, 0x40000000}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x2}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e24, @empty}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x4}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e22, @rand_addr=0xfffffffa}}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e20, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x879a, @local, 0x400}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "03841ee488b74f54bd0657dfe78e30b1f07b18dd873fc4d25241a183878167b3"}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x5, @mcast2, 0x2}}]}, {0x94, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @private=0xa010102}}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e20, @rand_addr=0x64010101}}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "de8056eefbed83e14275721878d3befdd49e44ae43bb2c84f5d9b5244a820294"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x2170}, @WGPEER_A_ALLOWEDIPS={0x2c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x2}}]}]}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x68, 0x0, 0x0, 0x1, [@WGPEER_A_PRESHARED_KEY={0x24, 0x2, "b97df1a09daa237a7f698e4039ba2540f473797549e6bb0b8c1fd848eb7fc0fb"}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "a9b3d25cf2b0a3c962b493e93f6ad55250fd1fd8569b209644fa4207bf0fa7e2"}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x498}, @WGPEER_A_ENDPOINT4={0x14, 0x4, {0x2, 0x4e23, @empty}}]}, {0x12c, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x118, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x2}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x1}}]}, {0xac, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x21}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2={0xfc, 0x2, [], 0x1}}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}]}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}]}, {0x2c, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x2, @private1, 0x44b7}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x6}]}, {0x50, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x4e21, 0x7db, @mcast2, 0x8000}}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6, 0x5, 0x3}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "fcc457caf1532a703148cade958a4aa6fef15abe99ce23ee6d4220e29252c8db"}]}]}]}, 0x624}, 0x1, 0x0, 0x0, 0x40044}, 0x80) [ 462.307316][ T8706] usb 1-1: New USB device found, idVendor=dc0b, idProduct=4cd4, bcdDevice=8b.d7 [ 462.317492][ T8706] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 462.325576][ T8706] usb 1-1: Product: syz [ 462.330027][ T8706] usb 1-1: Manufacturer: syz [ 462.334706][ T8706] usb 1-1: SerialNumber: syz [ 462.391220][ T8706] usb 1-1: config 0 descriptor?? [ 462.440495][ T8706] usb-storage 1-1:0.0: USB Mass Storage device detected [ 462.657131][ T8706] usb 1-1: USB disconnect, device number 3 20:06:52 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x20, &(0x7f0000000000)={@multicast1, @dev={0xac, 0x14, 0x14, 0x11}}, 0xc) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)="890704faf3", 0x5) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x2, 0x4e24, @multicast2}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r3, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r3, &(0x7f0000000240)={0x1d, r4, 0x3}, 0x18) r5 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000200)={'vcan0\x00', 0x0}) bind$can_j1939(r5, &(0x7f0000000240)={0x1d, r6, 0xfffffffffffffffe}, 0x18) r7 = dup2(r3, r5) sendmsg$nl_route(r2, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, &(0x7f0000000180)={0x2, 0x0, @pic={0x1, 0x9, 0x1, 0x6, 0x4, 0x3, 0x69, 0x0, 0x20, 0x2, 0x32, 0x3, 0x88, 0x4, 0x2, 0x12}}) getsockname(r2, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) ioctl$F2FS_IOC_MOVE_RANGE(r7, 0xc01cf509, &(0x7f00000003c0)={r2, 0x0, 0x4e9d, 0x9}) ioctl$LOOP_SET_DIRECT_IO(r9, 0x4c08, 0xee7a) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRES32=r8, @ANYRESHEX=r7], 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(0xffffffffffffffff, 0x89f9, &(0x7f0000000100)={'ip6gre0\x00', &(0x7f0000000040)={'ip6tnl0\x00', r8, 0x29, 0x1, 0x1, 0x0, 0x10, @remote, @mcast2, 0x40, 0x8, 0x9, 0x5}}) [ 462.797526][ T8657] Bluetooth: hci0: command 0x0419 tx timeout [ 463.053297][ T8752] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 463.117454][ T8754] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:06:52 executing program 0: syz_mount_image$xfs(&(0x7f00000003c0)='xfs\x00', &(0x7f0000000400)='./file0\x00', 0x0, 0x0, &(0x7f0000000300), 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="73756e69743d3078303030303030303030303030303030392c6e6f616c69676e2c004551465e291f509ec00c40cc8c9f286b2cd2a08ba9706e706139acf901185e055a5192359b8388a7fa024c6c20a51157b59836ab21352b11abda5b90fa5026cdcdb45221823622a77652dbb72b726f44e68589926eae1f698a1b25e4de28007398a0a209dbf4c122e8435a5d931874c56c42ef1acec5559d6acbd502cb42320894474b69904826ef36d5ffa806cd2b864f3d4551f4fda1f9f76f4971ab12aca6f1bf3913beaefff8f0af9413a2d1f5e93a219d755a4407"]) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x14, &(0x7f0000000000)={@ipv4={[], [], @broadcast}, 0x0}, &(0x7f0000000040)=0x14) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f0000000180)={'ip6_vti0\x00', &(0x7f0000000100)={'ip6tnl0\x00', r0, 0x2b, 0x20, 0x8, 0x4, 0x40, @mcast1, @mcast2, 0x20, 0x8, 0x4, 0x6}}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000000240)={'syztnl1\x00', &(0x7f00000001c0)={'erspan0\x00', r1, 0x7800, 0x80, 0x0, 0x4, {{0xc, 0x4, 0x3, 0x3, 0x30, 0x67, 0x0, 0xf8, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, {[@cipso={0x86, 0x1a, 0x3, [{0x1, 0x4, "daae"}, {0x2, 0x8, "87b958fece6f"}, {0x5, 0x8, "922cc7a0ecf0"}]}, @noop]}}}}}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r3 = accept4$inet6(r2, 0x0, &(0x7f00000019c0), 0x80c00) fchmodat(0xffffffffffffffff, &(0x7f0000001c00)='./file0\x00', 0x2) r4 = openat$null(0xffffff9c, &(0x7f0000001940)='/dev/null\x00', 0x20000, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r4, 0x29, 0x22, &(0x7f0000001a00)={{{@in6, @in=@initdev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in=@empty}}, &(0x7f0000001c40)=0xe4) ioctl$sock_inet6_SIOCSIFADDR(r3, 0x8916, &(0x7f0000001b40)={@loopback, 0x5c, r5}) close(r2) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r6) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r6, 0x6, 0x14, &(0x7f0000001900)=0x2, 0x4) setsockopt$RXRPC_UPGRADEABLE_SERVICE(r2, 0x110, 0x5, &(0x7f0000000080)=[0xbe80, 0x4], 0x2) r7 = syz_mount_image$afs(&(0x7f0000000380)='afs\x00', &(0x7f0000000440)='./file0\x00', 0x7fffffff, 0x7, &(0x7f0000001880)=[{&(0x7f0000000480)="d140fc1b45e4900e3d97bbb71fb769da17707d4df038d1ac74e76f7700f5817b6b8c49e64d5877c36f00cbd7be7bfaa5122155e0358eabeff7590d4b46d79807ed240b06acd41bf91a0e4a126a0fe51ddcdd1fb71ad2ebc41436eb63322c1c91638351d88aad3a0684a16ba330cee9027d9e86f2333fa9da2fa37e2197180ea1fdfd1beae4d76d05cc7579221009d1e939f3ad3d7cd27a81af118061a17192503e56fda14352352a5089ebc1766552c70c596be384221934", 0xb8, 0xd833}, {&(0x7f0000000540)="2ae7cf3b5951c7fe95f5c88e837b11536269271b84c886cb55301fa3e576771c008958115a4cfed61ef66850841bee97b48fd29d3860b2e565d0ccc65237be0e7c83a5cb3bfaea8962f3fe27c7e7b243c9007823268a02c671e14485021dd9feba5e58e1c547a3a42900ceb7ffe891f6b22a3e54fda97393bbc82d3d6a89d59169a95c78421a01b8fbc1ead280537788a6160a8d6f66f6cc3ffb4e2b0aa998f7838065f35dce6c7910763c1e7600702afa997a2456faacbd4617364d38095e5171657a5f58de041720d4fdc097f8e56bebef96465103d26135d32f1d94ba3520e01869d0f54fbb55a18f0a0aa1d568d47a7cd82e2477b143d75bd489336988cc065153e8ee41ef0c5cd8c7ac0ba8cf39c059ea993d57d801fcbc4608cb3229935a0a81a66a1e9eed37373571644c928e0da55f9529e2cba2dcc5d61914df8560e9016835c46722564c49e407bc2edca624543fd5bfa2d72bcd12bc8c5d6087a26ef68fe472e6699bb43d73e0706fd74115619a19c4dbafeb3a7a0417947983b76844ccc95ff482d6e807017b3f4d134b6203535c080d5cc75e7cd9a3a3c15093cd8ba718ca0722adebf66528427b27e5e7bb511268443de47906f8b88a034a577752103d9456c5837bc111dc5f595f3e87ff106a57b1eb4f5ef76c05aebc03eb17c00b8f61604de5cc45b84dfa71daec3ab3042ee42b3b1e88ceac9c6e2526415e28b7dfb2c5e35573a544d706d1ef7aff46fb2e1791bf10a475e768aa08c3b91e97c6f066b2d0fb12058e2f41bfdf66102c8402557b9eff8fa8c985afbb4933d260da89e6b2ce8c1841189d256e4b68e50b1a9c6d3bdb9e0d60361957935e078ef38f992786a16d2095a140086eb3ea0b961113acf8b1bfccd4e05956e88bd7ca6e73f465c3b2cee1a2ca8932831037473be1042a11dae7a6b4cd54b2fe5b8fcf07ce8e56f297beba5ca4a18a5604199346aecda3cccd938f307c67461c79e144409c17590be866e548bdf8a11bf9fc82b5a70de607ea814ca9fe7b6535eac9e7e4775384586ae61049c9ed592644aa02214d7af6572c8ce11a70c3f692695d6c9fa761fc51a54c95c4ed229ddf4f20dad84c0dd95f83296caaf27de0642360e07aa6530c1ca9e0e4a2367e618f74aea9b4de18f3381406ce412223ea76dfc07f7afc7a5210d1408f9ab36b5b178fc4b0aa8ffe0197f5a5e8eccb4b07ae3a51b939f408dd5c483876d50d41c127cc1e60798dccf100889d29679d6c7232020df58d3c7c314be6e8f6014545a6e977997c2a049cd730658e94b7bcdf69b7e3fa38af70a56c4d6827308bbc8a828fa480e40edd8e312e1d64d176e9010112f87310222a20b40d6782d10310edd61d5d8f43de5961f209f723e0ea5f517124d361404f7f070269ded2884d243ec979804dcc3a408060e120c863eaec6cafa9b91235aa3a1781180518834643b33f1e785019beb10fa539361e528e7d7725e736c673ea15e1639fe2feeb7d8652d740a3ab60f0e5fd04f76b07d751a8e43b657b8b6fb5443f78401ee04c878f1c95c563197483a8e1a68e2f5a0f3c3622908159edec678941c4e4ed694b2dc4d21df7293a97b4670b9a9d6decad5d3eb74a85e1ebb62769f37fc2fb9aa3b897de2b5298133a7a9092f8d04b7591c087f500ef1d49f957b3ea4fa6bd7dd0ad55e24eb41fc805534cdee147eb768767a4141de097337374a80515d29b3ef972b7f270b5fc04092135d71965cc3357b25d67d562f428feb6d3be24a4d8d8c6ab7491d4825b1b9c2254a918dc50848756a2d73c24094f559ac99772f89fda25078b76c3b3c34c58e478dee44fab9548ffae89cfb900bc91b6d50b1b8ea01b660f861e931fe4b97c1bf8fce94e202fa8e9f9ec88c2098a8fd8446a566ede7c50a03e020a800f7eadbc303a97a4cd00fabd4b85affe22d0b81be4a4334bdac51ffd5fd301dfa233c5397463a1470d59143daaa537415809b53d087328447d528fe4dc9f47be338b9f953f5c2c93c9cadcc6db81550b13188d37f4e2a3ca11db10452be30d8fb4cdf38856b482444ca56a9bf95c908805d901f95c2a3b297f614c95a8663beafff7ac014199059d70c5a596df2a2472c3f191469d6723ff4ec3359cf703514cfb71520252abef8a336d8f838bdd48b87c94cb0dc8c0f68103810f44e02466e1a4ee5e3228fac6905c71510e098d89bb26d36f83052ceb4bd27d9859ec85a62d48439bea17c81512b28105c661f84366802408fb22fa65c720a97ccd28c266080fd5c5d058a44b763741673c0dedacc4924529e8d4b2529dbc50473d708aa4274f3c8e6a2a8ade69692c539c7584bb37a6161edb1ad8028346f8d79b9082e5daecb8fa9a3b0c6b944b55a438c91804c349a340e4d5b89d4a7415516be27147b824879c35189a71d22421174667bb64667ca0357dca1a996fae97d22e6e1653bac39d8d6905f7c7a9162dbf8a4df2eb1cd6b51f15f4c05c0137137e3d750b7cbd86fe6b21d895376e75e083bd92f7f36e96f5c806eda151ac07041ae465d991678182e817eca908e1f78be8b458fe05fd15186207373dcd62cf56e40801794285bf30f5a55b1e92b87f292ff6c0c2e79b5547f96ea93c6dedea792c7a57367a9f811d475ca53bd7b64ca7ff1ea464e67058646f8e68cb9ceb505c48f2b3d0a16f10eb29a1c6b801fe320550f5c74043a4e3e0f2647645197e85d03cdabb08a39ff1223216d8042622b3efe2d0871844ee647c903e05917b49109cf5e23ad4981442f75f701f6c5d6a4b6ed29cf1926f6989dda280da4ce54b98431e761a689a079942d9aae06b62a6c9c3d57dd4a558abc378da96dc2e3b45fba5119c2a94b11fa8764a5f72205425cb13da5abfca1690d6133560047b5f49498525aea09f86a73c897e1ebb6fe69d52729f1341f6629741827c454127d288434321911b94e904f5c119a3a03dda3e2875ecc43225ec06775076930c7e1de07bb5c626fa110fe30ca84a4c1998c6a15a7afcb857a0eef7334d2b0f1d9bbcdb375bece0430b468b5eb79798892e5cf95ca26a51803d8cc8437f6f2ecdb204d47ccb5e3d7b6d6e8ce77eca0a2d8b58cb008b979dd3fe6f24c4f91d54113dcb47cb2fbc0a93ee2153c42a4ce9e25008b28a77d903d0e6982b596bdf3422720a1abb92ac422795b9bfa61747cd0bb8b54f78ebdf94fbd6a0411eb81ef483e2efa99fa05e65ffb97f4464bd1316a247c2879a9fdddbb42f58fac2e85a20170f6bc83a1c7fbdcb06833b1772494efa754e836a61cc8c6a050503487107493954df953425a10d2a94b02534cfeb823c09d0e8b503ce6e8407b1bfba15d70d63fc3e1252a6b261cfafe37204e3724e2844ed93c0ff73581eee80a5d8d5ae37ee6b45cea5755f6191e9086f791c6417b8257db466201045df49095ba3c0beced657912b4f40aa6ccbc2c34bf83925cb4d606a83fdabc21fff6308c4d4e1ed73469a7943442c05efd44d9df1420b56c390e9f317efcb4e616f7a5e7ab834b8b4b47f3b580ed36a8dd37256a916830ca6ec24713c1f0c8873836b399d9f987cbd1324373a20b4c69b9d9f75916350cef6f8a905a2988171e67e43a8e4c0f4fb18a71e91d223908218af4c439af22259798d747ab7370cb9704f3a700c18baf3239ae0c1e6c789d7e7f5040d9f46211ce8b49cfaa85809a375b38240739e0f65c8b0784fcc8dc79ff903352659360574492eb72209262c00712ce63fb986394376ca888d3618e6ad14f8a596bc2f56f469a6d40898404588a057f38049f2f661a63f8aadc1f788b22bd9c94efe1dbc645f0bb195b9a03c05dd91b7c93a9c6fcc31496a41e639c4d2bc310f46156c1e2d070c0d3cd3be40e55c8fc245d13e6e1a735e4dc42b73dbac926cb505bc314fcc42e3107998fa7925eaca5f3a9a2986b2da58f1f8ed087e4904e1f1f8211c6aa2a9496bf037c5b85299990cc3398b81a5e034c4f1d1d2558c05d4a0976c0e0dddde69b0d01b4afd9353fe47779d05d2567ceb978e3649e44fe10509f916245f87fedb503039d2a61dd2bd96462b5765169fcaa4459949b66fa22f32c6a430b22507107200e96c6ba253285b30e94290258c599a805c26a5e9cb77b021572bcf883dec180cf797e573171afda9de2e369f2ebd856a3dbde252b2350819b418de789eaf107263c4c6f637328b890814f4cac75b4ac3e760529ed48c752acd1d0fbdf47537fe02e5ac1df0aab1b51fea1a561c7252dbe1481da276469832bfeea386d299dc012b4c84208bdc7511a87def1da399743bc8d9a5e5f0ad8dab33d34e51ff3ac375f698ca9d4967e9b5cc030adee944c2ae3564cba726e737fe0644e14436c927dce09d21b6fb7f331a4fa0c6c2925ea508dfefb48a67c655f08e20127843a05cd4ae42d258d34c3fa799afa01d9a23138a51ee9941ba723227a97c265b0e49d047de1bbb9ceee6d71687992ccbcd25a145237aef8451a06cf6220b9b0ab201d451b769e0153806e7bd39111ef2221eadfed3806fcc681c279def004b1e54cab82ec24760570634767bb7c47da72917ffdc002b63bffa6d59e5bf0e883ef87f7e53ea1360c4cabbcc2eb1076185877d036d16e893c11595406ee475df84fcf17aea1c26d1befa6ac6e224b54f49c55c469df9b3ffb0fa542a742e65e14e29542e2edc04de8277a876c748a29f7f9b6a7ba9aeba6b86ce59adff22eb3111eaf680966d76492837e92d083c745e54a3838d534fbb49b422b185ef4b9e6d08a5a2d73d0359159f54c701ef1915d2edd134994adc2c8cd639c54461c304514a6705144a50094132dbc7356cb22a22068fd23aa21a33a7c0718e7e442495770b347df6bd90210d428399170afcf56217f64a900a9b9bb9c11b4100fee299981dce724ee7d17a9e4289fe6253f45516eae9f910527779b7038638fb1bac69ea85b79b17e8486ccdb7e7569d43275033159792ffda7a8ffd2c3b7bdd235a808f9e71a089fa05fb5baadb123f1f9d1b150d42825bb8a7fe7983f402837bfa032deef9d5cfaa62bfa937e385de3388232fa9aa7418158e2ea2b30fecd344e5576094f5d3687d8e5bd75b31800eccea3d414d833cd261df8a18c06ed01cecf6dffa31ee7f84b9a0d4dcd49098c22d6d3bbc10a21adea017a93f054ce27234c26767d22794a98fe3a7cad63d237b1164cee23b8e29b449ae1cb0681a12c63cb1946f58d0b7ae1b3f3ce9a340a4a8cde4eb570969da86d6ad44ab7408d889a62b0f6da6b8531e3e4d6df38c0d5be999ad83b73340e1fd9fd56abc59b4bc260ccf1bb02533ba41ef6e3216a5ea5e4f82b4d934b7ab59e13b6238f01f57544cc04fc35ae6166ce3b7445aa53532233916347873b2bd1f9f5d7b75c8c4c702af2f1fe83a6ad8fab11eff08567fb86a7d3a3f78aa5606f8b2d0d5c67ea4a43c6a9d411161272828c80229eef36d6fdb1b844b46dde811f8417e66211cedf172eff342c9c13e3efe26ef87b049122a34b241a14629c08e341d7d6ca084d629bb0cf1924e8ae665d049bba5f52cb6aec2aabbd762e6023ca33e584a4e2d992feb229dfd95dfcd320fc021bff844e851471b02b110e912db5e0bfed688f10c54c594f46c52f4fdac41178a2fc2e3003c09c8a3bbfdfc3fda519dfb6bda442c5152bcac9dffcd1e38542b4ea8169d9721ea29d936f22240f86e5c5b2215f3883368a273172ce46935a216715c707b73b86f5e49b6b2db5130a6777e52fd1cc17732221bb0cd9541240b0670d71ab752c32a56a48436d2", 0x1000, 0x9}, {&(0x7f0000001540)="0bddb7b3862aa429fe62f21de1fb3ca37d66fa428092ed7426f9ba28034292271b2ee94cfe7505dae54f889bf3467ac1ccf7ff30918c0e58d704c199b6ceee01343e15adb0ad44cf3522965ddf803c16d7675b07ee9514c1f7345a7de6d7e948a93ba38206901238f7dcd6a421ccb322aa5f193db80cda3ee2630a05709facd8b8b2b86e3411e2ab41d7925f17acd3b25d82a517f2012f286296178be12f336ec830e3ae3e8b0a22d023d484e180a235b08250cc64217b", 0xb7, 0x3}, {&(0x7f0000001600)="7eb8a9e726da6ea54af2f7a7899b980cb9332cdb36875f6f364d43bb78c3b608e5834b42158958245893a44fe5c4ec46892a1c61cccf9e6700d62222abdbda93736b0ee93625bf345c06dfa5d7bb5bae5cf63c06363a03d9e1", 0x59, 0x17}, {&(0x7f0000001680)="ba4603cf56485b3d659ee0479d375d4d52226333ee788da26e27f86fbb438694faaf5fb07549c3afff72b7b6d64480eda992e8f026ef263b1b492eb446bbba7ba4c6a52fa675e9205d237f10c6ddb61816bf0652d6f02009d4172388eed00f9bd10931fad59c7d216131f4f850f6ebe3e76aafd5580c6ccf0cafdd834c5789873db209854fb90fc76761468724602576f28d6a16edf1250cc712dd2bced0cee06d726a61b65a4d6d6a080f5ed3ae41d000c4ead7ea57b8255003a6602489190ef8c0d0a2da546ce38e5b46a7859a09218d13e5d087", 0xd5, 0xfffffff7}, {&(0x7f0000001780)="3073db7cd90d6ace6b86392b4e7053f2782a945537c36d17e27454753b01fad14e368f5ede7a4e67e743164cd146b5b4aea07b441990b98131998be4dc1d3344b9f8d580753e130083b9b1ae7498d089739549be5054e3e7476d27984c9b4f6de22138a02fbd8d1a24511858fc446a57c421b4be245992a4cc6fa44961651237e10c9f6415340b2dbc3fa8a4c85d9e49bbc80fcc62953f53aca03eba18ffe2", 0x9f, 0x9}, {&(0x7f0000001840)="f4a48d2e032deb301a9923bfe48e2b471d4747ee6a454d", 0x17, 0x1}], 0x24000, &(0x7f0000001d40)={[{@source={'source', 0x3d, ']\xfe\r\x86\xe6\xb1\x87\xffK\xf4mn\xee\xa2\x12\xd3q\xcda]\x14\x00\xf1O!T\x01\x00\x00\x00\x89f\xd4\xf9\xb2!oHd\xf6Hp.p\x12\xb9\xda\x04R\xe5\xb5\xf8\xb0\xda;\xc4\xbdz:\xe3\x8c\xe1\x17c@I\x95\x03\b\x00\x000 6\x12B\xb0\xe38v2\xd75(\xfc\x89\xefA0\x99eS\xfc\x88\xcb\x87%p\xa1'}}, {@flock_local='flock=local'}, {@flock_strict='flock=strict'}, {@flock_write='flock=write'}, {@flock_write='flock=write'}, {@flock_openafs='flock=openafs'}], [{@pcr={'pcr', 0x3d, 0x3d}}, {@fowner_eq={'fowner'}}, {@uid_lt={'uid<'}}, {@subj_user={'subj_user', 0x3d, ',\''}}]}) ioctl$EXT4_IOC_MIGRATE(r7, 0x6609) [ 463.373426][ T8757] XFS (loop0): sunit and swidth options incompatible with the noalign option 20:06:52 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/udplite6\x00') lseek(r0, 0x1, 0x0) 20:06:53 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000780)=ANY=[@ANYBLOB="12010000fbb930102404009d490b000000010902120001000000000904"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000840), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) ioctl$USBDEVFS_GET_SPEED(r1, 0x551f) [ 464.106831][ T8657] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 464.345343][ T8755] IPVS: ftp: loaded support on port[0] = 21 [ 464.356345][ T8657] usb 1-1: Using ep0 maxpacket: 16 [ 464.487659][ T8657] usb 1-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 464.496929][ T8657] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 464.575234][ T8657] usb 1-1: config 0 descriptor?? [ 465.054203][ T8755] chnl_net:caif_netlink_parms(): no params data found [ 465.269373][ T8755] bridge0: port 1(bridge_slave_0) entered blocking state [ 465.277111][ T8755] bridge0: port 1(bridge_slave_0) entered disabled state [ 465.287058][ T8755] device bridge_slave_0 entered promiscuous mode [ 465.298505][ T8657] smscufx: Failed to write register index 0x00003008 with value 0x00000001 [ 465.307343][ T8657] smscufx: ufx_lite_reset error writing 0x3008 [ 465.307367][ T8657] smscufx: error -71 resetting device [ 465.314925][ T8657] smscufx: probe of 1-1:0.0 failed with error -71 [ 465.368434][ T8657] usb 1-1: USB disconnect, device number 4 [ 465.384402][ T8755] bridge0: port 2(bridge_slave_1) entered blocking state [ 465.391817][ T8755] bridge0: port 2(bridge_slave_1) entered disabled state [ 465.401542][ T8755] device bridge_slave_1 entered promiscuous mode [ 465.514277][ T8755] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 465.535086][ T8755] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 465.602248][ T8755] team0: Port device team_slave_0 added [ 465.618726][ T8755] team0: Port device team_slave_1 added [ 465.677631][ T8755] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 465.685788][ T8755] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 465.712487][ T8755] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 465.768807][ T8755] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 465.775891][ T8755] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 465.802714][ T8755] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 465.953189][ T8755] device hsr_slave_0 entered promiscuous mode [ 465.963440][ T8755] device hsr_slave_1 entered promiscuous mode [ 465.973254][ T8755] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 465.982043][ T8755] Cannot create hsr debugfs directory [ 466.065279][ T8706] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 466.260333][ T3743] Bluetooth: hci1: command 0x0409 tx timeout [ 466.335888][ T8755] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 466.367848][ T8706] usb 1-1: Using ep0 maxpacket: 16 [ 466.384002][ T8755] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 466.411566][ T8755] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 466.432857][ T8755] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 466.523525][ T8706] usb 1-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice= b.49 [ 466.532877][ T8706] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 466.575961][ T8706] usb 1-1: config 0 descriptor?? [ 466.877363][ T8755] 8021q: adding VLAN 0 to HW filter on device bond0 20:06:56 executing program 0: r0 = openat$dlm_control(0xffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0xe0000, 0x0) write$bt_hci(r0, &(0x7f0000000080)={0x1, @le_set_adv_param={{0x2006, 0xf}, {0x20, 0x2dc, 0x1, 0x6, 0x5, @any, 0x7, 0x1f}}}, 0x13) syz_emit_ethernet(0xe, &(0x7f0000000040)={@random, @remote, @void, {@generic={0x8864}}}, 0x0) [ 466.951059][ T8706] smscufx: Failed to read register index 0x00003000 [ 466.957878][ T8706] smscufx: error -71 reading 0x3000 register from device [ 466.959222][ T8706] smscufx: probe of 1-1:0.0 failed with error -71 [ 466.981087][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 466.991028][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 467.028390][ T8706] usb 1-1: USB disconnect, device number 5 [ 467.029942][ T8755] 8021q: adding VLAN 0 to HW filter on device team0 [ 467.146569][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 467.157190][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 467.166818][ T8657] bridge0: port 1(bridge_slave_0) entered blocking state [ 467.174073][ T8657] bridge0: port 1(bridge_slave_0) entered forwarding state [ 467.261757][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 467.271086][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 467.281192][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 467.291194][ T8657] bridge0: port 2(bridge_slave_1) entered blocking state [ 467.298536][ T8657] bridge0: port 2(bridge_slave_1) entered forwarding state [ 467.307828][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 467.318937][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 20:06:56 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3f) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000000)={'team0\x00'}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @private1, @dev, 0x700, 0x0, 0x0, 0xfffffffd}}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = socket(0x2a, 0x2, 0x0) getsockname(r3, &(0x7f0000016d40)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000016dc0)=0x80) sendmmsg$inet(r2, &(0x7f0000001d80)=[{{&(0x7f0000000040)={0x2, 0x4e20, @multicast1}, 0x10, 0x0, 0x0, &(0x7f0000000300)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r4, @local, @remote}}}], 0x20}}], 0x1, 0x0) r5 = socket$kcm(0x10, 0x2, 0x10) r6 = pkey_alloc(0x0, 0x1) pkey_mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0xd49f7cc738d39f3d, r6) sendmsg$kcm(r5, &(0x7f00000000c0)={0x0, 0x384, &(0x7f0000000080)=[{&(0x7f0000000100)="2e00000033000535a4abd32b7918007a0124fc60104a0a400c000200053582c137153e37090001802e25640400bd", 0x2e}], 0x1}, 0x0) [ 467.464534][ T8755] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 467.475621][ T8755] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 467.507598][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 467.518607][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 467.529180][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 467.540442][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 467.550982][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 467.560870][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 467.571448][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 467.581268][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 467.678642][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 467.688726][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 467.698017][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 467.705804][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 467.734586][ T8755] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 467.792041][ T9014] netlink: 'syz-executor.0': attribute type 2 has an invalid length. [ 467.823632][ T9014] device .0 entered promiscuous mode [ 467.889948][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 467.900330][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 467.985293][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 467.995142][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 20:06:57 executing program 0: syz_read_part_table(0x0, 0x1, &(0x7f0000000100)=[{&(0x7f0000000000)="0201a6ffffff0a000000ff45ac00000000006300e931190000000000000680ffffffa5000000e100e2ff877700720030070081ffffff00000000008000da55aa", 0x40, 0x1c0}]) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, &(0x7f0000000040)=0x4, 0x4) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r0) setsockopt$inet_udp_encap(r0, 0x11, 0x64, &(0x7f0000000080)=0x3, 0x4) [ 468.034382][ T8755] device veth0_vlan entered promiscuous mode [ 468.054044][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 468.063384][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 468.119281][ T8755] device veth1_vlan entered promiscuous mode [ 468.230788][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 468.241044][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 468.293233][ T8755] device veth0_macvtap entered promiscuous mode [ 468.321558][ T3221] Bluetooth: hci1: command 0x041b tx timeout [ 468.346838][ T8755] device veth1_macvtap entered promiscuous mode [ 468.401790][ T9020] loop0: p1 p2 p3 p4 [ 468.406463][ T9020] loop0: partition table partially beyond EOD, truncated [ 468.414266][ T9020] loop0: p1 start 10 is beyond EOD, truncated [ 468.421099][ T9020] loop0: p2 start 25 is beyond EOD, truncated [ 468.427382][ T9020] loop0: p3 start 4293001441 is beyond EOD, truncated [ 468.434228][ T9020] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 468.471469][ T8755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 468.484957][ T8755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 468.499452][ T8755] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 468.507956][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 468.517737][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 468.527472][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 468.537734][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 468.562612][ T8755] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 468.574215][ T8755] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 468.588734][ T8755] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 468.599617][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 468.610372][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:06:58 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000001c00)={&(0x7f0000000380)=ANY=[@ANYBLOB="38000000121401000000000000000000080003000000000008004b0001000000080015000400000008000100000000000800150000000000"], 0x38}}, 0x440d0) r1 = openat$proc_capi20(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20\x00', 0x4000, 0x0) r2 = openat2(r1, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)={0x48001, 0x1ea, 0x10}, 0x18) sendmsg$IPCTNL_MSG_CT_GET_DYING(r2, &(0x7f0000000200)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x6, 0x1, 0x201, 0x0, 0x0, {0x0, 0x0, 0xa}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x8010}, 0x880) ioctl$VIDIOC_SUBDEV_S_FRAME_INTERVAL(r1, 0xc0305616, &(0x7f0000000080)={0x0, {0x80000001, 0x80000001}}) 20:06:58 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) shutdown(r1, 0x1) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r3, 0x89f9, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) ioctl$sock_SIOCGIFBR(r3, 0x8940, &(0x7f00000000c0)=@add_del={0x2, &(0x7f0000000000)='ipvlan0\x00'}) dup2(r2, r0) 20:06:58 executing program 1: syz_read_part_table(0x1000003, 0x1, &(0x7f0000000200)=[{&(0x7f0000000040)="030005000314af00031400230000f700000000000000000000000000000000000600", 0x22, 0x1c0}]) r0 = getpid() ioprio_set$pid(0x1, r0, 0x0) syz_open_procfs(r0, &(0x7f0000000000)='net/sctp\x00') [ 469.740313][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 469.822496][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 20:06:59 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1}, 0x4040}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000000)={0x0, 0xffffffffffffffff, 0x118, 0x9, 0x4, 0xc0}) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000ffe000/0x2000)=nil}) r5 = getpid() ioprio_set$pid(0x3, r5, 0x2007) sched_setaffinity(r5, 0x8, &(0x7f0000000080)=0x5) ioctl$KVM_RUN(r4, 0xae80, 0x0) r6 = dup3(r2, r3, 0x0) r7 = socket$inet6_sctp(0xa, 0x5, 0x84) r8 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r8, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r7, 0x84, 0x23, &(0x7f0000000100)={r9}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r6, 0x84, 0x22, &(0x7f0000000180)={0xd00d, 0x200, 0x7, 0x1, r9}, 0x10) dup2(r1, r4) 20:06:59 executing program 1: r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d5000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x7ff) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x1000) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_MESH_CONFIG(r1, &(0x7f00000002c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x44, r2, 0x10, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x200, 0x4}}, @NL80211_ATTR_WIPHY={0x8}, @NL80211_ATTR_MESH_CONFIG={0xc, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_ACTIVE_PATH_TIMEOUT={0x8, 0xb, 0x7}]}]}, 0x44}}, 0x4000004) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000300)={0x1, 0x0, {0x19, 0x27, 0x0, 0x6, 0x4, 0x4, 0x0, 0x30, 0x1}}) [ 470.397639][ T8657] Bluetooth: hci1: command 0x040f tx timeout [ 470.549307][ C1] hrtimer: interrupt took 66818 ns 20:06:59 executing program 1: prctl$PR_TASK_PERF_EVENTS_DISABLE(0x1f) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="ac000000", @ANYRES16=0x0, @ANYBLOB="00042abd7000ffdbdf251c0000000e0001006e657464657673696d0000000f0002006e657464657673696d30000008000b007f0000000800010070638159fcb2f915a09acd04aa3f690011000200303030303a30303a31302e300019000008000b00c0ffffff080001007063690011000200303030303130303a31302e300000000008000b00ebf300000e0001006e657464657673696d0000000f0002006e65746465767369"], 0xac}, 0x1, 0x0, 0x0, 0x800}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$SOUND_PCM_READ_CHANNELS(0xffffffffffffffff, 0x80045006, &(0x7f00000003c0)) r4 = signalfd(0xffffffffffffffff, &(0x7f0000000280)={[0x5, 0x9d50]}, 0x8) sendmsg$nl_route(r4, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) getsockname(r3, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) getsockopt$inet_IP_XFRM_POLICY(r4, 0x0, 0x11, &(0x7f00000007c0)={{{@in6=@initdev, @in=@private, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in6}}, &(0x7f00000008c0)=0xe4) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000480)=@ipv4_newaddr={0x88, 0x14, 0x200, 0x70bd2c, 0x25dfdbfb, {0x2, 0x38, 0x46, 0xfd, r6}, [@IFA_BROADCAST={0x8, 0x4, @broadcast}, @IFA_LABEL={0x14, 0x3, 'macsec0\x00'}, @IFA_ADDRESS={0x8, 0x1, @rand_addr=0x64010102}, @IFA_FLAGS={0x8}, @IFA_LABEL={0x14, 0x3, 'geneve0\x00'}, @IFA_LOCAL={0x8, 0x2, @broadcast}, @IFA_LABEL={0x14, 0x3, 'virt_wifi0\x00'}, @IFA_LABEL={0x14, 0x3, 'geneve1\x00'}]}, 0x88}}, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000180)=0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@bridge_getlink={0xcc, 0x12, 0x20, 0x70bd26, 0x25dfdbfe, {0x7, 0x0, 0x0, r5, 0x2, 0x880}, [@IFLA_PROTO_DOWN={0x5, 0x27, 0x7f}, @IFLA_GSO_MAX_SIZE={0x8, 0x29, 0x1704}, @IFLA_LINK_NETNSID={0x8}, @IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @vcan={{0x9, 0x1, 'vcan\x00'}, {0x4}}}, @IFLA_NET_NS_PID={0x8, 0x13, r7}, @IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x80}]}}}, @IFLA_CARRIER={0x5, 0x21, 0x4}, @IFLA_IFALIASn={0x4}, @IFLA_MASTER={0x8, 0xa, r1}, @IFLA_LINKINFO={0x44, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x34, 0x2, 0x0, 0x1, [@IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x401}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x6, 0x3}}]}, @IFLA_VLAN_ID={0x6}]}}}]}, 0xcc}}, 0x0) [ 470.843768][ T9065] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9065 comm=syz-executor.1 [ 470.914498][ T9066] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9066 comm=syz-executor.1 20:07:00 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x6000, 0x1) r0 = creat(&(0x7f0000000000)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x100000e, 0x31, 0xffffffffffffffff, 0x0) ioctl$KVM_S390_VCPU_FAULT(r0, 0x4004ae52, &(0x7f00000000c0)=0x1) ioctl$BLKGETSIZE64(r0, 0x1269, &(0x7f0000000040)) [ 471.225975][ T9052] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 20:07:00 executing program 1: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000640)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7, 0x25, 0x1, 0x0, 0x5}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0}) [ 471.857414][ T8703] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 472.097108][ T8703] usb 2-1: Using ep0 maxpacket: 8 [ 472.216633][ T8703] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 472.225520][ T8703] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 472.236297][ T8703] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 472.402143][ T8703] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 472.411621][ T8703] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 472.420152][ T8703] usb 2-1: Product: syz [ 472.424475][ T8703] usb 2-1: Manufacturer: syz [ 472.429407][ T8703] usb 2-1: SerialNumber: syz [ 472.476713][ T8657] Bluetooth: hci1: command 0x0419 tx timeout 20:07:01 executing program 0: getsockopt$bt_BT_VOICE(0xffffffffffffffff, 0x112, 0xb, &(0x7f0000000300)=0xffff, &(0x7f0000000340)=0x2) r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r2, 0x89f9, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) r3 = accept4$unix(0xffffffffffffffff, &(0x7f0000000440)=@abs, &(0x7f00000004c0)=0x6e, 0xc0800) connect(r3, &(0x7f0000000500)=@un=@abs={0x1, 0x0, 0x4e21}, 0x80) syz_emit_ethernet(0x5e, &(0x7f00000001c0)=ANY=[@ANYRES64, @ANYRESOCT=r0, @ANYRES64=r1, @ANYRESDEC=r1, @ANYRES16, @ANYRESHEX=r2, @ANYBLOB="c98354598b0d5d4941b36a6489f462a5131761577e4d92ae6e84b3a1cdee12447829e633aa859d8b0f713dd96b46e9435c6de562d727f07ada5f2ef481", @ANYRESOCT, @ANYRESOCT=r2, @ANYBLOB="8be594236bf91a7207be701a68722165f2dbda9b013d66017cbe02f5d26edaaf6be11613addb15d1a75eb5ca39e6d17f9f0a74a1a5f8272a78630ef78f351a8b21ebb7e80b3afb761a8c65ad50865f8812af013d488be63a1c7cd58da207bf48d4cbccb78538d40e30a260409a3b2eb563b149b9a9aba57173"], 0x0) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) ptrace$poke(0x4, 0xffffffffffffffff, &(0x7f0000000180), 0x6) r4 = getpid() ioctl$TCGETA(0xffffffffffffffff, 0x5405, &(0x7f0000000400)) rt_tgsigqueueinfo(r4, 0xffffffffffffffff, 0x3d, &(0x7f0000000380)={0x2f, 0xd678, 0x1a}) setsockopt$inet_sctp_SCTP_AUTOCLOSE(0xffffffffffffffff, 0x84, 0x4, &(0x7f0000000100)=0x5, 0x4) [ 472.788498][ T8703] usb 2-1: 0:2 : does not exist [ 472.863400][ T8703] usb 2-1: USB disconnect, device number 2 20:07:02 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000000)={'ipvlan1\x00'}) 20:07:02 executing program 0: socket$inet6(0xa, 0x3, 0x5) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) fsetxattr$security_capability(r1, &(0x7f0000000480)='security.capability\x00', &(0x7f00000004c0)=@v2={0x2000000, [{0x1, 0x100}, {0x2, 0x80000000}]}, 0x14, 0x1) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000000c0)) socket$inet6_sctp(0xa, 0x5, 0x84) openat$ipvs(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_refresh_period\x00', 0x2, 0x0) pipe(&(0x7f0000000100)) sendmsg$L2TP_CMD_SESSION_DELETE(r0, &(0x7f0000000440)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000400)={&(0x7f0000000340)={0x2c, 0x0, 0x0, 0x70bd2a, 0x25dfdbfe, {}, [@L2TP_ATTR_PEER_SESSION_ID={0x8}, @L2TP_ATTR_UDP_ZERO_CSUM6_RX={0x5}, @L2TP_ATTR_SEND_SEQ={0x5, 0x13, 0xe8}]}, 0x2c}, 0x1, 0x0, 0x0, 0x40000}, 0x20008080) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="4757070000000000140012800b0001006970766c616e00000400028008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00', @ANYBLOB="03b2802038c635c9ea01d85448449aa5e906e72b765e73df03da13d141382100b0859d3231cae17e5b"], 0x44}}, 0x0) r5 = openat$vimc0(0xffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) fsetxattr$security_ima(r5, &(0x7f00000001c0)='security.ima\x00', &(0x7f0000000200)=@v2={0x3, 0x3, 0xd, 0x73, 0xb8, "307357cb4b8bb7f815257174fbb1f81d6ac71a1d61da5da102b19cbb9a56da90a3274518c76989e280c7397a539e3fdb849adc3d88bf33a38b62d1b021a2504cae5371b92a04e0aafc93486f8c5ffbfcfb0d6d156cad4043cad5ceb5c660226bcd5ccc276014cba3a0fd423f4e602624c95acdb09a92dfc72c968bbed7b4896fba9b682ed4fe914a8d6c55fc40cd9288be74081edbc88b565b2ef39cff63e7d041ddc1f9152ce916fe32c2f5b58933304d5e5fe44a1f8f87"}, 0xc1, 0x2) [ 473.496497][ T12] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 473.725290][ T9115] device ipvlan2 entered promiscuous mode [ 473.737875][ T12] usb 2-1: Using ep0 maxpacket: 8 [ 473.877418][ T12] usb 2-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 473.886384][ T12] usb 2-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 473.896971][ T12] usb 2-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 474.088714][ T12] usb 2-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 474.097927][ T12] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 474.106045][ T12] usb 2-1: Product: syz [ 474.110597][ T12] usb 2-1: Manufacturer: syz [ 474.115328][ T12] usb 2-1: SerialNumber: syz [ 474.152113][ T9115] device ipvlan2 entered promiscuous mode [ 474.487669][ T12] usb 2-1: 0:2 : does not exist 20:07:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$SMC_PNETID_ADD(r2, &(0x7f00000002c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f0000000240)={0x54, 0x0, 0x10, 0x70bd2b, 0x25dfdbff, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz2\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x54}, 0x1, 0x0, 0x0, 0x4000}, 0x8044) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r3, @ANYBLOB="4177f292251855b21c0012000c000100626f6e64000000000c0002000800010001"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x201, &(0x7f0000000300)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x3c}}, 0x0) 20:07:03 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) dup(r0) openat$ttyS3(0xffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x8000, 0x0) ioctl$KDGKBLED(r0, 0x2, &(0x7f0000000000)) [ 474.560312][ T12] usb 2-1: USB disconnect, device number 3 [ 474.794319][ T9144] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9144 comm=syz-executor.0 [ 474.809772][ T9144] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 474.820597][ T9144] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=16 sclass=netlink_tcpdiag_socket pid=9144 comm=syz-executor.0 [ 474.849922][ T9144] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9144 comm=syz-executor.0 [ 474.889579][ T9147] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:07:04 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = accept4(r0, 0x0, &(0x7f0000000000), 0x0) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r1, 0x84, 0x16, &(0x7f0000000040)={0x4, [0x4, 0x60, 0x8, 0x0]}, &(0x7f0000000080)=0xc) write$binfmt_script(r0, &(0x7f0000000200)=ANY=[], 0x208e24b) getdents(r0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) getsockname(r3, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newnexthop={0x20, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_OIF={0x8, 0x5, r4}]}, 0x20}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) getsockname(r6, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) sendmsg$nl_route(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newnexthop={0x20, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_OIF={0x8, 0x5, r7}]}, 0x20}}, 0x0) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f0000000140)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000100)={&(0x7f0000000200)={0x268, 0x0, 0x300, 0x70bd28, 0x25dfdbfd, {}, [{{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x10001}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8}}, {0x8}}}]}}, {{0x8, 0x1, r4}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}]}}, {{0x8, 0x1, r7}, {0x17c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x101}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x8}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x85}}}]}}]}, 0x268}, 0x1, 0x0, 0x0, 0x4004004}, 0x240008d4) 20:07:04 executing program 1: socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) madvise(&(0x7f0000a93000/0x4000)=nil, 0x4000, 0x80000000e) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) mount(0x0, 0x0, &(0x7f00005f7ffa)='ramfs\x00', 0x0, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) mlock(&(0x7f0000400000/0x4000)=nil, 0x4000) mbind(&(0x7f0000566000/0x2000)=nil, 0x2000, 0x0, 0x0, 0x0, 0x2) ioctl$PPPIOCGNPMODE(0xffffffffffffffff, 0xc008744c, &(0x7f0000000000)={0x21, 0x3}) 20:07:05 executing program 0: lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x10a, 0x3, 0x5, "cbb4d8246ec8c7a305be38a219b92add", "6ff299179355923e33ea10e0c6df6c94f8314bc2a73e4adaee68d590a9429999811741a0183461268ea0ef240a6f60525deb1dffc56627af395fb8a999bf96931da5498cb872e6141b5c9152374f0b07770a7514453671e55722e0c95eaa2cf5a46736a48ffb62878261c747db98ae636f6643da0cb1d35874463867d112cbc7c70d30fbbc169b5aecdeb09863446beab3b98485a9aca9c3bfef8747901c671ded8f8d3e25bec43ec29a90e91661d8b8a573642d5d020b0ff5abb92332791b96648f8b0466d8378a808c6d0d3bec0b5d516a082c2875bebd196a61a0228d00cb8a00d0fa04a9fbd3615b58c437ddc9202451b63202"}, 0x10a, 0x3) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) pipe(&(0x7f0000000200)={0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000240)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0xd811) 20:07:05 executing program 1: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000080)=@filename='./file0\x00', &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) r0 = openat$vcsu(0xffffff9c, &(0x7f00000000c0)='/dev/vcsu\x00', 0x484100, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) getsockname(r2, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newnexthop={0x20, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_OIF={0x8, 0x5, r3}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'syztnl2\x00', r3, 0x4, 0x1, 0xfb, 0x6, 0x5a, @remote, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x700, 0x7, 0x40, 0x6}}) syz_mount_image$ext4(&(0x7f00000002c0)='ext2\x00', &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x2834422, &(0x7f0000000040)={[{@minixdf='minixdf'}]}) 20:07:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x100000000, 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x23, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0x1c) ioctl$HIDIOCGCOLLECTIONINDEX(0xffffffffffffffff, 0x40184810, 0x0) r0 = getpid() write$P9_RCREATE(0xffffffffffffffff, &(0x7f0000000280)={0x18, 0x73, 0x1, {{0x4, 0x2, 0x5}, 0x3}}, 0x18) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.cpu/syz0\x00', 0x1ff) sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) dup(0xffffffffffffffff) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x2, 0x0, 0x0, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) pipe(0x0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)={0xe79}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) ioctl$KVM_SET_ONE_REG(0xffffffffffffffff, 0x4010aeac, &(0x7f0000000000)={0x4, 0x7}) bind$xdp(0xffffffffffffffff, &(0x7f0000000040)={0x2c, 0x8, 0x0, 0x2c}, 0x10) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, &(0x7f00000001c0)=0xfffffec5) ioctl$CHAR_RAW_PG(0xffffffffffffffff, 0x1269, &(0x7f0000000100)={0x7, 0x3ff, 0x1000, &(0x7f0000000380)="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"}) timer_create(0x3, &(0x7f0000000300)={0x0, 0x2f, 0x2}, &(0x7f0000000340)) [ 476.284325][ T9164] EXT4-fs (sda1): re-mounted. Opts: minixdf,,errors=continue 20:07:05 executing program 1: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0xc, 0x4, &(0x7f0000000300)=ANY=[@ANYBLOB="1802001100000000000000000000000085010000270000009500000000000000"], &(0x7f0000000000)='syzkaller\x00', 0x4, 0xf1, &(0x7f0000000080)=""/241, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r0 = creat(&(0x7f0000000040)='./file0\x00', 0x40) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) pidfd_send_signal(r1, 0x2f, &(0x7f00000001c0)={0x0, 0x1, 0x80}, 0x0) close(r1) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000180)=r1) [ 476.787306][ T9172] IPVS: ftp: loaded support on port[0] = 21 20:07:06 executing program 1: r0 = syz_usb_connect(0x0, 0x10b, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000b24b4a10e60405007701000010010902240001010000000904000002ccb8280009050b02000000000009058a02", @ANYRES32, @ANYRESOCT], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f00000004c0)={0x44, &(0x7f0000000280)=ANY=[@ANYBLOB="190002000000c7ae"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 477.312944][ T9179] IPVS: ftp: loaded support on port[0] = 21 [ 477.586784][ T8703] usb 2-1: new high-speed USB device number 4 using dummy_hcd 20:07:07 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) r5 = ioctl$KVM_CREATE_VCPU(r4, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) ioctl$KVM_RUN(r5, 0xae80, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f00000003c0)={0x2020}, 0x2020) write$FUSE_LK(r6, 0x0, 0x0) dup3(r3, r4, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x4030582a, 0x0) dup2(r2, r5) setsockopt$inet_dccp_int(r0, 0x21, 0x5, &(0x7f0000000000)=0x2, 0x4) [ 477.807451][ T8494] tipc: TX() has been purged, node left! [ 477.848688][ T8703] usb 2-1: Using ep0 maxpacket: 16 [ 477.970928][ T8703] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 477.980962][ T8703] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 477.991023][ T8703] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x8A has invalid maxpacket 2047, setting to 1024 [ 478.002500][ T8703] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 1024 [ 478.087337][ T8703] usb 2-1: New USB device found, idVendor=04e6, idProduct=0005, bcdDevice= 1.77 [ 478.096682][ T8703] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=16 [ 478.104904][ T8703] usb 2-1: SerialNumber: syz [ 478.159957][ T9198] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 478.200607][ T8703] ums-sddr09 2-1:1.0: USB Mass Storage device detected [ 478.963064][ T8703] ums-sddr09: probe of 2-1:1.0 failed with error -5 [ 478.978534][ T8703] usb 2-1: USB disconnect, device number 4 20:07:08 executing program 0: unshare(0x40000500) r0 = openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x80400, 0x0) sendto$inet(r0, &(0x7f0000000140)="ee5122b8814d0f05b98f936fa0de1121920cd5058c20d9bf8ed874df98861cf45a7ab1a3bd54df2ac2e0eb94cae9e54c760c8d26d96a40be7d34a1a2db97a0499a7213464097d80a7e1ef6b9bdc5e7fd90ebec8aad145372f136466cfca2024511dfdd10f3e0ce5fea078043638926c98d91ecdd03a481194a3a2267627deccf25dae9aac1ecbeb441062fd955d17a3820452367164ca1599ed70d5c93166c16f32d323a", 0xa4, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$sock_bt_cmtp_CMTPGETCONNLIST(0xffffffffffffffff, 0x800443d2, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_INFO(r1, 0x0, 0x40, &(0x7f00000000c0)={'raw\x00', 0xa0028002}, &(0x7f0000000240)=0x54) [ 479.626441][ T17] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 479.869365][ T17] usb 2-1: Using ep0 maxpacket: 16 [ 479.986708][ T17] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0xB has invalid wMaxPacketSize 0 [ 479.996687][ T17] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 0 [ 480.006663][ T17] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x8A has invalid maxpacket 2047, setting to 1024 [ 480.018066][ T17] usb 2-1: config 1 interface 0 altsetting 0 bulk endpoint 0x8A has invalid maxpacket 1024 [ 480.126908][ T17] usb 2-1: New USB device found, idVendor=04e6, idProduct=0005, bcdDevice= 1.77 [ 480.136328][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=16 [ 480.144554][ T17] usb 2-1: SerialNumber: syz [ 480.200812][ T9198] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 480.241126][ T17] ums-sddr09 2-1:1.0: USB Mass Storage device detected [ 480.417790][ T17] ums-sddr09: probe of 2-1:1.0 failed with error -22 [ 480.447773][ T17] usb 2-1: USB disconnect, device number 5 20:07:09 executing program 1: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0x0, 0x0}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000280)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000380)={0x54, r2, 0x1, 0x0, 0x0, {0x45}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc}, {0xc}}]}, 0x54}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000540)=ANY=[@ANYBLOB="30010000093bd239a892f0a8890adff3dd93b7a969f430a573c0b962b6d0dd8620a9cd00000000000000000000000000000000e72268fdb2e482e3b637d0e543e143c9450e86bfd9e1c943b4648964d43ee7", @ANYRES16=r2, @ANYBLOB="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"], 0x130}, 0x1, 0x0, 0x0, 0x4008092}, 0x20000004) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r3}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) dup2(r0, r3) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 20:07:10 executing program 1: ioctl$sock_qrtr_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'lo\x00', {0x2a, 0x4, 0x7fff}}) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 20:07:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x80, 0x0, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8, 0x2, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_NAT_DST={0x4}, @CTA_TUPLE_REPLY={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}]}, 0x80}}, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x0, 0x0) r2 = openat$zero(0xffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x400, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r0) setsockopt$bt_BT_POWER(r1, 0x112, 0x9, &(0x7f0000000040)=0x7f, 0x1) setsockopt(r1, 0x8, 0x0, &(0x7f0000000100)="29e54fb2f836e3dbd3c6cde986236b8061b3971b6f045bacefe7c24f6e5ba2aac7925f42ab802e14f9942144d2f8076bc4206bdd1965a7fd88f0c02e1b83ef88c0e1c2858435daa096d8fffedb2fd250e5917bef6c4817f4498bbbe551fb5c4c1c3c41dd7c68011dbe44e0331d14418dd4b5b7e267534fc127ecf15c6cb7474a0ce35c54e1c42da7416fd8d41aff81537b83e467cf89fee5e53ba5baaa554e2bcfa2543e7c361766014bfe18723a36d42abe97800f59377665be03146fa973003657ad52270e623dbf184809f363325bd2dbf09916926aa789295d466371f72103b8cbae26db7e355e", 0xe9) 20:07:10 executing program 1: syz_open_procfs(0x0, &(0x7f0000000100)='syscall\x00') r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="0000561088c81779e440bac30000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000003c0012800b00010069703667726500002c0002800800150000000000080014000900000006000f000700000008000100", @ANYRES32=r2, @ANYBLOB="060010004e240000"], 0x5c}}, 0x0) 20:07:10 executing program 0: ioctl$SNDRV_TIMER_IOCTL_PVERSION(0xffffffffffffffff, 0x80045400, &(0x7f0000000000)) r0 = syz_usb_connect$hid(0x5, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="08278cb4e876a170172e62e238c3ce25f9d749e0f2e52494e048d4205c4d59bfb2b19fb25a131441dfbc531fd4512e876b42c6d8095935dcf98a75d503f2c945b4a2f4a63264447f69445ad5ecd29bdc7b95787241fdc94b4e5fb6468acf8faffd922e128ca71641caa085fe869eef0be65d29f7d380ce"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000440)={0x2c, &(0x7f00000000c0)={0x0, 0x0, 0xf0, {0xf0, 0x0, "776e54356dc173140fc2cb31b3e198e9f2bcc9d06f31a71cf2ce1429d28ffcbd7b44bc2af4d4d129e8bed51e7c5afdf220429a4951255962b25abe230be4857298b1846cf407529f9e85e9c04ef20352ae0255d3004b5d450616f8d698706b86d8decb57482f79f7c515fb1fab0dc427dcfd1e98249c8fd2bbdbda1c6bb55e95a81063d4d4d06319d176865555463826a353436a1dc3259d770297c2807c296048f168618144fabf2d7927c1d03ef1cf209a72c383cb69b5ee2553386e206fac3aa916fc82e9b46d019b3ad619e4a0a9ce856efb0c29ffdba0996665e20af50de6fe13076c70895b2929142b00f5"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) 20:07:10 executing program 1: syz_mount_image$vfat(&(0x7f00000002c0)='vfat\x00', &(0x7f0000000300)='./file1\x00', 0x0, 0x0, &(0x7f0000000540), 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="756e695f786c6174653d312c6ec62c676f6e756d7461696c3d302c696f636861727365743dc6e26363656e746575726f2c696f636861727365743d6d61636761656c69632c756e695f786c6174653d312c756e695f786c6174653d308eefb648c884a8969f93f2f10547a682294cf9fb12b67a72e66de745bce40215d262b52e03cf0169a8beb85fe66830d4130ad0aed9a07d75e2fff9093835cd9cd5c298831a6a302a440af0ca99a957d1ec6068790a9f46e3736bf8e68cd4cf889dec68258b0dccb85849b46fcf67bbc2e59be2f07596d2132dee3295cdffa75dcf84d63eff8fc75195b9ece5dcd0d3"]) ioctl$VIDIOC_TRY_ENCODER_CMD(0xffffffffffffffff, 0xc028564e, &(0x7f0000000000)={0x2, 0x1, [0x81, 0x1, 0x2, 0x9, 0xfffff000, 0x3, 0x2, 0x3]}) umount2(&(0x7f0000000140)='./file1\x00', 0x0) [ 481.698745][ T9298] FAT-fs (loop1): Unrecognized mount option "nÆ" or missing value [ 481.755676][ T9298] FAT-fs (loop1): Unrecognized mount option "nÆ" or missing value 20:07:11 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="1201dfffffffff3fd80402c0400000000001090100000000090400090581030000000000000000000000000400000000000000"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) socket$netlink(0x10, 0x3, 0xe) syz_usb_control_io$hid(r0, &(0x7f0000000240)={0x24, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x22, 0x5, {[@main=@item_4={0x3, 0x0, 0x8, "da510bb7"}]}}, 0x0}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r2) ioctl$NBD_SET_FLAGS(r2, 0xab0a, 0xbe) ioctl$EVIOCGREP(0xffffffffffffffff, 0x80084503, &(0x7f0000000000)=""/169) [ 481.857297][ T3221] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 482.127359][ T3221] usb 1-1: device descriptor read/64, error 18 [ 482.428145][ T17] usb 2-1: new high-speed USB device number 6 using dummy_hcd 20:07:11 executing program 2: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x3, 0x9]}, 0x8, 0x80000) ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) socketpair(0x22, 0x3, 0x5, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x18143210}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x188, 0x0, 0x10, 0x70bd29, 0x25dfdbfc, {}, [{{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x8}, {0x6, 0x11, 0x4}, {0x8, 0x15, 0x9e96}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x5}, {0x6, 0x11, 0x2}, {0x8, 0x15, 0x7fff}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}}, {0x8, 0xb, 0x7f}, {0x6, 0x11, 0x88}, {0x8, 0x15, 0x6a5b}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0xffff}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x7}, {0x8, 0x15, 0x3}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x9}, {0x6, 0x11, 0x7}, {0x8, 0x15, 0x5e}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0xfffffffd}, {0x6}, {0x8, 0x15, 0xc21e}}]}, 0x188}, 0x1, 0x0, 0x0, 0x4004001}, 0x4040010) r3 = openat$cgroup_int(r0, &(0x7f0000000300)='cpuset.cpus\x00', 0x2, 0x0) mmap(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x1, 0x20010, r3, 0xadc56000) close(r1) r4 = syz_genetlink_get_family_id$team(&(0x7f0000000380)='team\x00') ioctl$sock_SIOCDELRT(r1, 0x890c, &(0x7f0000000400)={0x0, @xdp={0x2c, 0x4, 0x0, 0x34}, @in={0x2, 0x4e20, @private=0xa010102}, @phonet={0x23, 0x8, 0x97, 0x5}, 0x1, 0x0, 0x0, 0x0, 0x9d5, &(0x7f00000003c0)='ip6gre0\x00', 0x17, 0x1ff, 0x8}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r0, 0x89f4, &(0x7f0000000500)={'ip6gre0\x00', &(0x7f0000000480)={'ip6_vti0\x00', 0x0, 0x2f, 0x6, 0x1f, 0x9, 0x10, @private1, @dev={0xfe, 0x80, [], 0x1c}, 0x700, 0x8000, 0xfffffffc, 0x5}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000540)={'batadv0\x00', 0x0}) getsockname$packet(r1, &(0x7f0000000600)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000640)=0x14) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r2, 0x89f7, &(0x7f0000000700)={'ip6_vti0\x00', &(0x7f0000000680)={'ip6tnl0\x00', 0x0, 0x4, 0x4, 0x31, 0xfffffffd, 0xd, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @dev={0xfe, 0x80, [], 0x35}, 0x80, 0x7, 0x0, 0x8}}) getsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000c00)={@private0, 0x0}, &(0x7f0000000c40)=0x14) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000d40)={'wg2\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000000e00)={'syztnl1\x00', &(0x7f0000000d80)={'gretap0\x00', 0x0, 0x8, 0x8000, 0x7, 0x3, {{0x15, 0x4, 0x0, 0x6, 0x54, 0x66, 0x0, 0x7f, 0x2f, 0x0, @dev={0xac, 0x14, 0x14, 0x2c}, @remote, {[@timestamp_prespec={0x44, 0xc, 0xcd, 0x3, 0x4, [{@dev={0xac, 0x14, 0x14, 0x20}, 0xfffffffb}]}, @lsrr={0x83, 0x13, 0x2c, [@empty, @broadcast, @broadcast, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @noop, @generic={0x86, 0x11, "97fafb5858db75d897f7a9fcebc46c"}, @timestamp_addr={0x44, 0xc, 0xbf, 0x1, 0xf, [{@dev={0xac, 0x14, 0x14, 0x31}, 0x8bc}]}]}}}}}) ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, &(0x7f0000000ec0)={'syztnl2\x00', &(0x7f0000000e40)={'ip6_vti0\x00', 0x0, 0x4, 0x0, 0x10, 0xa97f, 0x24, @dev={0xfe, 0x80, [], 0x12}, @private0, 0x727, 0x7800, 0x2, 0x3}}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000001080)={{{@in6=@loopback, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@local}, 0x0, @in6=@initdev}}, &(0x7f0000001180)=0xe4) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000001700)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000016c0)={&(0x7f00000011c0)={0x4f8, r4, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8, 0x1, r5}, {0x1a4, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r6}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r7}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r9}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x1f}}}]}}, {{0x8, 0x1, r10}, {0x78, 0x2, 0x0, 0x1, [{0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r11}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x13c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x3ff}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x200, 0x7, 0x1, 0x1b9a}]}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x50000000}}, {0x8, 0x6, r12}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r13}}}]}}, {{0x8}, {0x16c, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x80000000}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8, 0x4, r14}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}]}, 0x4f8}, 0x1, 0x0, 0x0, 0x4004040}, 0x24000802) socket$inet_icmp_raw(0x2, 0x3, 0x1) [ 482.538755][ T3221] usb 1-1: device descriptor read/64, error 18 [ 482.708233][ T17] usb 2-1: device descriptor read/64, error 18 [ 482.817232][ T3221] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 483.096680][ T17] usb 2-1: device descriptor read/64, error 18 [ 483.111509][ T3221] usb 1-1: device descriptor read/64, error 18 [ 483.367073][ T17] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 483.516441][ T3221] usb 1-1: device descriptor read/64, error 18 [ 483.637120][ T3221] usb usb1-port1: attempt power cycle [ 483.637249][ T17] usb 2-1: device descriptor read/64, error 18 [ 484.038071][ T17] usb 2-1: device descriptor read/64, error 18 [ 484.158637][ T17] usb usb2-port1: attempt power cycle [ 484.346476][ T3221] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 484.527834][ T3221] usb 1-1: device descriptor read/8, error -61 [ 484.610810][ T9314] IPVS: ftp: loaded support on port[0] = 21 20:07:14 executing program 0: r0 = syz_open_dev$media(&(0x7f0000000100)='/dev/media#\x00', 0x0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766574680006000018000280140001efdd095d00", @ANYRES32=0x0, @ANYRES32=r0, @ANYRES32=r3, @ANYBLOB], 0x50}}, 0x0) prctl$PR_SET_MM_EXE_FILE(0x23, 0xd, r1) [ 484.808971][ T3221] usb 1-1: device descriptor read/8, error -71 [ 484.878986][ T17] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 484.977115][ T17] usb 2-1: Invalid ep0 maxpacket: 63 [ 485.136573][ T17] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 485.184925][ T9349] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. [ 485.287360][ T17] usb 2-1: device descriptor read/8, error -71 20:07:14 executing program 1: syz_read_part_table(0x0, 0x1bf, &(0x7f0000000080)=[{&(0x7f0000000000)="02010500000001000000ff07000000fffffffd000800000000000000004000ffffffbf00000000000000887700720030b5829237c300000000000080000055aa", 0x40, 0x1c0}]) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r0) ioctl$CHAR_RAW_RAGET(r0, 0x1263, &(0x7f0000000040)) io_setup(0x1f, &(0x7f0000000140)=0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_timeval(r2, 0x1, 0x14, &(0x7f0000000000)={0x0, 0x7530}, 0x10) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x4, 0x0, 0x0, 0x0, r2, &(0x7f0000002940)="02", 0x1}]) io_destroy(r1) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r3, 0x89f9, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r4) clock_gettime(0x0, &(0x7f0000000440)={0x0, 0x0}) openat$nvme_fabrics(0xffffff9c, &(0x7f00000005c0)='/dev/nvme-fabrics\x00', 0x44000, 0x0) r7 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r7) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc04c5611, &(0x7f0000000600)={0x5, 0x1, 0x4, 0x1, 0x2, {r5, r6/1000+60000}, {0x4, 0x8, 0x2f, 0x1, 0xfa, 0x80, "6f006ece"}, 0x2, 0x2, @userptr=0x1, 0x8001, 0x0, r7}) r8 = syz_mount_image$ocfs2(&(0x7f0000000300)='ocfs2\x00', &(0x7f0000000340)='./file0\x00', 0x8, 0x1, &(0x7f00000003c0)=[{&(0x7f0000000380)="df422212887f0ed7a56f", 0xa, 0x9}], 0x100815, &(0x7f0000000400)='memory.events\x00') io_submit(r1, 0x3, &(0x7f00000004c0)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0xa, r3, &(0x7f0000000100)="64467b87577287a21d39ed54afdde6f1d15449f5a1b83af8d0b12d4d4b9e0935986d2be05e544bcc696e1e3f80a2dd62545f7fe6ed4b3003c90b6630869024388320dc32cb5e4da36e4bbc313ae16f4d8c20ce6584a0eeeb02356eade26dceffbde327f26aa39df926f7574d5ddc66305ce1112390ee1d198f15d7136f4e51e17fd33574353b59b58baf4c9c268dd614d0d4d4fd08bf70f69008a4aeb2cae948bd", 0xa1, 0x100000000, 0x0, 0x0, r4}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x3, 0x4, r0, &(0x7f0000000200)="b72a8de4eb8e77f060c4a18bd4db8080b011f30930ab0f15893a87a74a8371869fac43cb97c8273acb6cd5843206dc1acf95522a6b47b2960dd791505d4f05720d08fd24ccb06d248577701ebf51bc9a90e984a271e959494e84352a9dbc233745c890357613a6050e66c2c3309191b119d65b67b6f9e19e53cd16d498c1e63464e8274aaead20d7e848a25b5c7bac7e5cdbd4edc8c0740ca88acca4fd286be1a0d069ebcbdf08ae95f2cbe506b46789087bebc1a3", 0xb5, 0x1f, 0x0, 0x2, r0}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x6000, r8, &(0x7f0000000440), 0x0, 0x6, 0x0, 0x1, r0}]) [ 485.344959][ T9349] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 20:07:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0xfffffffd) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000100)={0x5c1, 0x5}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa, @perf_config_ext, 0x800, 0x3f, 0x0, 0x9}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 485.506966][ T17] usb 2-1: device descriptor read/8, error -71 [ 485.656610][ T17] usb usb2-port1: unable to enumerate USB device [ 485.681955][ T9314] chnl_net:caif_netlink_parms(): no params data found [ 485.691862][ T9401] loop1: p1 < > p2 p3 p4 [ 485.696520][ T9401] loop1: partition table partially beyond EOD, truncated [ 485.704349][ T9401] loop1: p1 start 1 is beyond EOD, truncated [ 485.710630][ T9401] loop1: p2 size 1073741824 extends beyond EOD, truncated [ 485.726511][ T9401] loop1: p3 size 1912633224 extends beyond EOD, truncated [ 485.736484][ T9401] loop1: p4 size 32768 extends beyond EOD, truncated [ 486.031609][ T9314] bridge0: port 1(bridge_slave_0) entered blocking state [ 486.039630][ T9314] bridge0: port 1(bridge_slave_0) entered disabled state [ 486.049476][ T9314] device bridge_slave_0 entered promiscuous mode [ 486.069755][ T9314] bridge0: port 2(bridge_slave_1) entered blocking state [ 486.077225][ T9314] bridge0: port 2(bridge_slave_1) entered disabled state [ 486.087189][ T9314] device bridge_slave_1 entered promiscuous mode 20:07:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x14, 0x0, 0xa, 0x3}, @NFT_MSG_NEWFLOWTABLE={0x8c, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HOOK={0x60, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_PRIORITY={0x8}, @NFTA_FLOWTABLE_HOOK_DEVS={0x54, 0x3, 0x0, 0x1, [{0x14, 0x1, 'geneve0\x00'}, {0x14, 0x1, 'ip_vti0\x00'}, {0x14, 0x1, 'bond_slave_1\x00'}, {0x14, 0x1, 'bridge_slave_0\x00'}]}]}]}, @NFT_MSG_DELFLOWTABLE={0x5c, 0x18, 0xa, 0x0, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x3}, @NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_HOOK={0x30, 0x3, 0x0, 0x1, [@NFTA_FLOWTABLE_HOOK_DEVS={0x2c, 0x3, 0x0, 0x1, [{0x14, 0x1, 'bond_slave_0\x00'}, {0x14, 0x1, 'ip6gre0\x00'}]}]}]}], {0x14, 0x10}}, 0x124}, 0x1, 0x0, 0x0, 0x4}, 0x48000) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000040)=0x7fffffff, 0x4) [ 486.222568][ T9314] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 20:07:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) r2 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000600)=@newlink={0x44, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BR_NF_CALL_IP6TABLES={0x5}, @IFLA_BR_NF_CALL_IPTABLES={0x5}]}}}]}, 0x44}}, 0x0) dup2(r1, r2) [ 486.288293][ T9314] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 486.434861][ T9314] team0: Port device team_slave_0 added [ 486.473208][ T9314] team0: Port device team_slave_1 added [ 486.481069][ T3221] Bluetooth: hci2: command 0x0409 tx timeout [ 486.537870][ T9314] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 486.544955][ T9314] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 486.571154][ T9314] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 486.597511][ T9314] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 486.604631][ T9314] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 486.630820][ T9314] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 486.760595][ T9314] device hsr_slave_0 entered promiscuous mode [ 486.799586][ T9314] device hsr_slave_1 entered promiscuous mode 20:07:16 executing program 0: r0 = socket(0x10, 0x80002, 0x0) sendmsg$kcm(r0, &(0x7f00000006c0)={&(0x7f00000001c0)=@nl, 0x80, &(0x7f0000000680), 0x0, &(0x7f0000001540)=[{0xc}], 0xc}, 0x0) [ 486.821291][ T9314] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 486.829344][ T9314] Cannot create hsr debugfs directory 20:07:16 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x27b8, 0x1ed, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000080)={0x0, @aes128}) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)=ANY=[], 0x0) ioctl$TCSETSF2(0xffffffffffffffff, 0x402c542d, &(0x7f0000000040)={0x200, 0x1, 0x401, 0xffff87de, 0x2, "c17b43c090fdecc35e66055d9772f76340a2e3", 0x5, 0x3}) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$cdc_ecm(r1, &(0x7f00000006c0)={0x14, &(0x7f0000000580)={0x0, 0x0, 0x5, {0x36, 0x0, "d94428"}}, 0x0}, 0x0) [ 487.521570][ T9314] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 487.570364][ T3221] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 487.600391][ T9314] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 487.679501][ T9314] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 487.780627][ T9314] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 487.947190][ T3221] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 487.958661][ T3221] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 487.968760][ T3221] usb 2-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.40 [ 487.978033][ T3221] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 488.118526][ T3221] usb 2-1: config 0 descriptor?? [ 488.458359][ T3221] usbhid 2-1:0.0: can't add hid device: -71 [ 488.464815][ T3221] usbhid: probe of 2-1:0.0 failed with error -71 [ 488.515737][ T3221] usb 2-1: USB disconnect, device number 10 [ 488.576459][ T8657] Bluetooth: hci2: command 0x041b tx timeout [ 488.952011][ T9314] 8021q: adding VLAN 0 to HW filter on device bond0 [ 488.968012][ T3221] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 489.147165][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 489.156972][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 489.214115][ T9314] 8021q: adding VLAN 0 to HW filter on device team0 [ 489.359811][ T3221] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 489.370939][ T3221] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 489.381110][ T3221] usb 2-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.40 [ 489.390464][ T3221] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 489.420865][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 489.431806][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 489.441434][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 489.448792][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 489.609672][ T3221] usb 2-1: config 0 descriptor?? [ 489.631612][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 489.641117][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 489.651931][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 489.661961][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 489.669322][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 489.678476][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 489.689613][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 489.956873][ T9314] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 489.967493][ T9314] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 490.025950][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 490.037488][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 490.048503][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 490.059401][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 490.069912][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 490.079801][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 490.090475][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 490.100376][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 490.127937][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 490.138293][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 490.311611][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 490.319516][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 490.379517][ T3221] hid-led: probe of 0003:27B8:01ED.0001 failed with error -71 [ 490.422778][ T3221] usb 2-1: USB disconnect, device number 11 [ 490.459535][ T9314] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 490.637937][ T12] Bluetooth: hci2: command 0x040f tx timeout [ 490.817655][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 490.828296][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 490.961260][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 490.971236][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 491.008309][ T9314] device veth0_vlan entered promiscuous mode [ 491.020085][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 491.029616][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 491.084002][ T9314] device veth1_vlan entered promiscuous mode [ 491.184561][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 491.195018][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 491.204915][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 491.215292][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 491.227029][ T12] usb 2-1: new high-speed USB device number 12 using dummy_hcd [ 491.252109][ T9314] device veth0_macvtap entered promiscuous mode [ 491.279069][ T9314] device veth1_macvtap entered promiscuous mode [ 491.321612][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 491.331752][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 491.389369][ T9314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 491.401487][ T9314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 491.411586][ T9314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 491.422196][ T9314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 491.436858][ T9314] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 491.448493][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 491.458932][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 491.515671][ T9314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 491.526604][ T9314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 491.536716][ T9314] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 491.547357][ T9314] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 491.562924][ T9314] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 491.573313][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 491.584181][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 491.674582][ T12] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 491.686790][ T12] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 491.696877][ T12] usb 2-1: New USB device found, idVendor=27b8, idProduct=01ed, bcdDevice= 0.40 [ 491.706073][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 491.789910][ T12] usb 2-1: config 0 descriptor?? 20:07:21 executing program 0: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="d400000019001905000000000000000002200000ff7900000000000008000100ac1414"], 0x1}}, 0x0) ioctl$F2FS_IOC_DEFRAGMENT(r2, 0xc010f508, &(0x7f0000000000)={0x80000000, 0x7}) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r3, 0x89f9, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r4, r6) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r5, 0x81f8943c, &(0x7f000006c600)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r7, 0x81f8943c, &(0x7f000006c800)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r6, 0x81f8943c, &(0x7f000006ca00)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r4, 0x81f8943c, &(0x7f000006cc00)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000006ee00)={0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r11}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r12}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r8}, {0x0, r9}, {}, {r10}, {0x0, r13}], 0x8, "6a0d7738622eaa"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000000180)={0x7, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "0389028b11d9e3"}) ioctl$BTRFS_IOC_TREE_SEARCH(r3, 0xd0009411, &(0x7f0000001180)={{r14, 0xffffffffffff2abf, 0xa15c, 0x7fff, 0x3, 0x4, 0x1, 0x1, 0x81, 0x8, 0x0, 0xa8, 0x9, 0x1d4, 0x7fff}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x84ffe0, 0x0) 20:07:21 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000054f22240c410f680f238000000010902120001000000000904"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000003c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) r1 = syz_usb_connect$printer(0x1, 0x36, &(0x7f0000000440)={{0x12, 0x1, 0x310, 0x0, 0x0, 0x0, 0x20, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x3f, 0x80, 0x0, [{{0x9, 0x4, 0x0, 0x7, 0x2, 0x7, 0x1, 0x2, 0x0, "", {{{0x9, 0x5, 0x1, 0x2, 0x10, 0x0, 0x0, 0xff}}, [{{0x9, 0x5, 0x82, 0x2, 0x200, 0xcd, 0x76, 0x1f}}]}}}]}}]}}, &(0x7f0000000680)={0xa, &(0x7f0000000480)={0xa, 0x6, 0x250, 0x20, 0x3, 0x8, 0x8, 0x3f}, 0x19, &(0x7f00000004c0)={0x5, 0xf, 0x19, 0x2, [@ss_cap={0xa, 0x10, 0x3, 0x0, 0xa, 0x80, 0xf3, 0x1}, @ss_cap={0xa, 0x10, 0x3, 0x2, 0x6, 0x4, 0x1, 0x2}]}, 0x4, [{0x59, &(0x7f0000000500)=@string={0x59, 0x3, "ec0b564206490e85d5a5d16954f2373d17ff397992d81e8e312bd541bf6b171f9b01d6bdbcc4e8f332855c62f1699d6844ced0c3da26b4fc925133f8d42d3477400647d637185f72cc28e54d8259b96b33b34da1444e32"}}, {0x4, &(0x7f0000000580)=@lang_id={0x4}}, {0x4, &(0x7f00000005c0)=@lang_id={0x4, 0x3, 0x2401}}, {0x80, &(0x7f0000000600)=@string={0x80, 0x3, "8f020ce8ea793e55f7f90fb942a8cb877ea0efa8aa8e338aeb7bc94f7036b358a8f2bbc2d8bbf75e38dd7b0294ec270c0698636f5396630d1668625b1c434dceea40f143cab5de22b4d4211f338d97ce153beaf129c2761d72601bd5d1dc9927dd6dbaf282ffdfd68ec28502b64cb3c3b1ff273275324ef846a4da0e2613"}}]}) syz_usb_control_io(r1, 0x0, &(0x7f00000006c0)={0x44, &(0x7f0000000380)={0x0, 0x0, 0x2, 'J8'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) socketpair(0x22, 0x3, 0x8, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NFNL_MSG_CTHELPER_NEW(r2, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000280)={&(0x7f00000000c0)={0x1a4, 0x0, 0x9, 0x3, 0x0, 0x0, {0x2, 0x0, 0x8}, [@NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x20}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x3}}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x8}}, @NFCTH_TUPLE={0x4c, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x11}}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x3}, @CTA_TUPLE_ZONE={0x6, 0x3, 0x1, 0x0, 0x4}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @remote}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}]}, @NFCTH_PRIV_DATA_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFCTH_POLICY={0xc, 0x4, 0x0, 0x1, {0x8, 0x1, 0x1, 0x0, 0x7f}}, @NFCTH_STATUS={0x8}, @NFCTH_PRIV_DATA_LEN={0x8}, @NFCTH_TUPLE={0x100, 0x2, [@CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x21}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @loopback}}, {0x14, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private1}, {0x14, 0x4, @local}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @empty}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @private2}, {0x14, 0x4, @mcast2}}}, @CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8, 0x2, @loopback}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x1}}]}]}, 0x1a4}, 0x1, 0x0, 0x0, 0x4040001}, 0x4008000) r3 = openat$vcsa(0xffffff9c, &(0x7f0000000300)='/dev/vcsa\x00', 0x2, 0x0) socket$l2tp6(0xa, 0x2, 0x73) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r3, 0xc00464b4, &(0x7f0000000340)) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r4) write$char_raw(r4, &(0x7f0000000a00)={"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"}, 0x2a00) ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) [ 492.256778][ T12] usbhid 2-1:0.0: can't add hid device: -71 [ 492.263325][ T12] usbhid: probe of 2-1:0.0 failed with error -71 [ 492.286032][ T9628] netlink: 176 bytes leftover after parsing attributes in process `syz-executor.0'. [ 492.319688][ T12] usb 2-1: USB disconnect, device number 12 20:07:22 executing program 2: mmap(&(0x7f0000000000/0xa000)=nil, 0xa000, 0x0, 0x2072, 0xffffffffffffffff, 0x0) munmap(&(0x7f0000006000/0x1000)=nil, 0x1000) mremap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x2000, 0x0, &(0x7f0000008000/0x2000)=nil) openat$char_raw_ctl(0xffffff9c, &(0x7f0000000000)='/dev/raw/rawctl\x00', 0x100, 0x0) [ 492.717206][ T8704] Bluetooth: hci2: command 0x0419 tx timeout [ 492.896509][ T12] usb 2-1: new high-speed USB device number 13 using dummy_hcd 20:07:22 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xffffffffffffffff, 0x2, 0x0, 0x40000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r0) ioctl$SNDRV_PCM_IOCTL_PAUSE(r0, 0x40044145, &(0x7f0000000000)=0x10000) r1 = openat$mice(0xffffff9c, &(0x7f0000000100)='/dev/input/mice\x00', 0x205002) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0x100}) 20:07:22 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="3000000010000700000007000000ccd366d600006a241b6e206a5cbf1056f33b4b5fcb7eccddc4fb4a22877f1c66254809d6934a64e889ced92846e138d8dbe90002000075370203bc33eedbf72908c49bc29e99d2e52474abde3909b685bb4d18a29329000000000000000000000000000000ba6f682fd9acc4f374f01ab4c0efd89a8cfeca205d8fff16e84091f1d257e96ee2fa27df2bb82575393ce31eba63dfccd0816b5e2ec8f80e0d4f33228278473fb7d5a32de8a4c17a570e96d9834a5473abef85bf774cd58b38b70a74cd82915fd83f4b1189edda848eaa8bbc79f499e67314faa6af87314c50d038e44fb415", @ANYBLOB="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", @ANYBLOB="000082102947e0c76cf498d324a4e9014c6c4222bab6f692ce27d42805aeda1115817134a9437e69943e5b0c30d9464f077c8bb6b789896853d7a4e41fdb3d880655f82ede2015d63ea5fe90ec41602fa4984a1b3c2d73822b741227d4d050108ae463b7bcbf8635d82ec1b10e575976610066d6f7", @ANYRES16=r1], 0x30}, 0x1, 0x0, 0x0, 0x40810}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000200)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x4c}, [@IFLA_GROUP={0x8}, @IFLA_OPERSTATE={0x5, 0x10, 0x2}]}, 0x30}}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$KVM_GET_XSAVE(0xffffffffffffffff, 0x9000aea4, &(0x7f0000001680)) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r2, 0x89f9, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) ioctl$BTRFS_IOC_QGROUP_ASSIGN(r2, 0x40189429, &(0x7f0000000180)={0x0, 0xfffffffffffffff8, 0x4}) r3 = bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000000)='./file0\x00', 0x0, 0x8}, 0x10) dup(r3) [ 493.278196][ T12] usb 2-1: New USB device found, idVendor=10c4, idProduct=80f6, bcdDevice=38.f2 [ 493.287908][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 493.301685][ T9649] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 493.345793][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 493.363889][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 493.371819][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 20:07:22 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000140)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) close(r1) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) [ 493.487895][ T12] usb 2-1: config 0 descriptor?? [ 493.552404][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 493.569926][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 493.577934][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 493.658062][ T9649] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.0'. [ 493.660857][ T12] cp210x 2-1:0.0: cp210x converter detected 20:07:23 executing program 0: syz_mount_image$vfat(&(0x7f0000000040)='vfat\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x9, &(0x7f0000000640)=[{&(0x7f00000000c0)="71c6065d4bd0bee029e510cdfb59c29a8e1a68f0d5913076ed015d93263398a84314c49fbd896038389e967efbcf3ce563c2d58d77ee8dc0e604a5ea83a899766878b7960b4e2e82098d5ef74fcc5844ea3f33e2587309bdfc0d9c9513e377f68bcff20d5fa966151a7ad8f77584b5eadbfcec630a352bd48b7b896a22c1f58164d95c91cc3028e1f3db0b529f6b8e6bbbb88bc4e8c4db32f0beada8cd45dcf2", 0xa0, 0xff}, {&(0x7f0000000180)="29fa3fa6bd340fc22650d59b02061d79d995d6d0df73382d0f4546b6d1ccf8c732b3f984672259389347fee024a7a8892ad2f1cd75bc94a47bea7d07a2498c33377a18f4bc22ddbf82d4a6f9e2455ddc2a70d0ecbb3cde10df63d20f87955d70a360a6e72941566e8c2b25c4d1ab639d08d7b1fc3edabc673c35100d181e93f83ab8869480eb5f2b0c174f37dd454a3096e3693d5433064e23b0da07ee51bfb7840ab93dd913fb84013bb215d9b86da1903684a6b7fe7f97ad53ed650fff7659d56d23ecaf1fab2e40a205b79af2", 0xce, 0x8}, {&(0x7f0000000280)="908cde776507792b8c33c7f55f455baca623b670cad15c96a2b83a619c1830eb295e99acc1d7c284e65b3c7c97a4896e49d648ff56233bad8ab7346405497366d3d835156413437ccee0", 0x4a, 0x4}, {&(0x7f0000000300)="78c193646cb51ee4bd32ee2759504e6638b7d51f0f68518954b7eea72e7e8771bdb9f031b2952ef29c3548d84e356228f442b609fd08e2ca37c44b10382b05add9e29f5cb921d34b0a0cd307960e3f44bd0b4c4121cb97e49ffe6a1c5ca2a1ab61cd802213499560389d51356b62183effcdb8", 0x73, 0x9}, {&(0x7f0000000000)="d80e60f9212a532dd2bcfe", 0xb, 0x8}, {&(0x7f0000000380)="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", 0xfd, 0x4}, {&(0x7f0000000540)="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", 0xff, 0x7ff}, {&(0x7f0000000480)="43c3ceb4d400c80fe2d98e4ac69ed1e33bec255f152317860f35530f7cbc3cce36c107", 0x23, 0x4}, {&(0x7f00000004c0)="ebe25941a1d6c7d05c9ca0145241b03b45a6e839d8686edbcfabd98a04efbd50d3fed1df74c12f03f4ecadcb3686b132705ea4ef68ba4a6d9aae", 0x3a, 0x7}], 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='rodir']) [ 493.853254][ T9635] udc-core: couldn't find an available UDC or it's busy [ 493.861807][ T9635] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 493.869971][ T12] cp210x 2-1:0.0: failed to get vendor val 0x370b size 1: -32 [ 493.877754][ T12] cp210x 2-1:0.0: querying part number failed [ 493.931790][ T9661] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 493.982937][ T9635] udc-core: couldn't find an available UDC or it's busy [ 493.991744][ T9635] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 494.087618][ T12] cp210x ttyUSB0: failed get req 0x4 size 2 status: -71 [ 494.095072][ T12] cp210x: probe of ttyUSB0 failed with error -71 [ 494.142150][ T12] usb 2-1: USB disconnect, device number 13 [ 494.151839][ T12] cp210x 2-1:0.0: device disconnected [ 494.369471][ T9673] FAT-fs (loop0): invalid media value (0xb0) [ 494.375624][ T9673] FAT-fs (loop0): Can't find a valid FAT filesystem [ 494.471110][ T9663] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 494.507851][ T9673] FAT-fs (loop0): invalid media value (0xb0) [ 494.514112][ T9673] FAT-fs (loop0): Can't find a valid FAT filesystem 20:07:24 executing program 2: r0 = fsmount(0xffffffffffffffff, 0x0, 0x8d) ioctl$SNDCTL_SYNTH_INFO(r0, 0xc08c5102, &(0x7f0000000080)={"0e1d8ec531047641d40429a78c9a6c549970a449ff217bee61ed89c40b9f", 0x3ff, 0x2, 0x0, 0x7, 0x101, 0x81, 0x100, 0x1, [0x3, 0xff, 0x101, 0x3, 0x80, 0x7ff, 0x4000004, 0x3, 0x3, 0x7ff, 0xc, 0x5f, 0x10000, 0x5, 0x6, 0xd1b, 0xff, 0x1, 0x377f]}) mq_open(&(0x7f0000000000)='.!\'^)\x00', 0x800, 0x2, &(0x7f0000000040)={0x2, 0x8, 0x7, 0x3}) r1 = openat$ttynull(0xffffff9c, &(0x7f0000000200)='/dev/ttynull\x00', 0x200000, 0x0) ioctl$PIO_CMAP(r1, 0x4b71, &(0x7f0000000240)={0x3, 0xfffffffffffffffb, 0xffffffffffffff01, 0x169, 0x401, 0x7}) syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[@ANYBLOB="1201000000000109021200010000000206eaffffff00000000c6bea39a801360a1cab6c869b8de9f67a8a5dba3ae70ee60052635b59fb2309fd889820d7f50fc6c418040ec075837211d6c0025df36060c603766adc1585804b478188755cee74deeac3d8f007389eefb6bd6438399bb0a6380ae15ca03680fe8f8e99b37c8a8d82a8e5fc23962f249c6402c336abe860bac2ccfe8b025f6bee7e3cadc5b3d"], 0x0) readlink(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)=""/9, 0x9) io_setup(0x4, &(0x7f0000000300)=0x0) io_submit(r2, 0x0, &(0x7f0000000340)) 20:07:24 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000240)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) add_key$user(&(0x7f0000000480)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000800)="08000000000000003759540d01ab3409d020ce890300000054148506ada508304f9a72c09ed607aaa5aebe2498570ca5d2d11eadfec8ef98f95615fb62f2aa8e3d83b80658660a467c3631c272c31f4412f90df7203dd222f0652c485463d2253bf6d696e053c0ba88cdce1e394b0c4896e5ee5b1de0dd94615ce05f56db27671e58c6e40da6da185025fd26fba4f61ea7371bd07f1c58f01f73a978d07cc1cf2a9e916aec682da165ea0c33e1bed07aa15022b0f556714518b03a5d16fbc9ec944fdc29d6e6d53789e9f9100abbb55fbf2067a338564aa861423bab464fa842fc", 0xe1, r1) add_key(&(0x7f0000000080)='dns_resolver\x00', &(0x7f0000000100)={'syz', 0x3}, &(0x7f0000000240)="97059886bf1da99a538e515e92103c90792d136c84fdc26ba6b1b78c8143161e502014b46adbbe305294f1f0d8e1968c0c5150a326ea4c0f13cf3e63ffb7f786ebd17e2eed0ae851236d1dfeae3128de614f1cd915804784e8968ecca677de6fc3f53a40d6d4ea06138a24638a28e3614507b27ad0a27d89b8c76ca7d0c242cd6ae2c449bf8c48d35f0031ca253839c8a5170d731120301c02e29b6f1f900e7d1aa95a8dbfa9098e942de51668a377946d29fad7e335c98780e0cfb9152f97d8cc2689ae07", 0xc5, r1) close(r0) syz_read_part_table(0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000000)="0201a9ffffff0a000000ff45ac0000ffffff8100e931190000000000000680ffffffbf000000e100e2ff877700720030070082ffffff00000000008000da55aa", 0x40, 0x1c0}]) r2 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000340)='keyring\x00', &(0x7f0000001440)={'syz', 0x0}, 0x0, 0x0, r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r3) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r4, 0x89f9, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r4, 0x4014f50b, &(0x7f0000000380)={0x1, 0x6, 0x8}) ioctl$DRM_IOCTL_MODE_CURSOR(r3, 0xc01c64a3, &(0x7f0000000140)={0x1, 0x0, 0x8, 0x66ad214e, 0x1, 0x7f73, 0x5}) keyctl$dh_compute(0x17, &(0x7f0000000180), 0x0, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r0, 0xc0506617, &(0x7f0000000900)=ANY=[@ANYBLOB="0200000000000000852f9d73bd42fa370be0ecdbd491000000000000000000000000000000000000e5000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000000000000000000000000000000000000000000f1db2994418e7f8c801d3880f34c091ea1e7e1e7a8e3e1e6d62e2e3667feff50ae7f9a041f9a3e9e54a301f20b3bdfba55f3067c1666f4119bf305238f5c3bfc3b1b639ebe51aa6510edbebef8cb27c23eb9edb60c0dc159158203b81633336830bd6c4a2b65056d59ae7dfa7c155d6bd73fcfee84d3e0c13fda256fea036605032b4690cd54b1fda01e3bb782e5c405425e52fbaad55df99f7f51034073e9cfcb8061505b898700e5a563ed1a410e89dcd291164c32aeb939f548b35f1a82dc3cc2db8c29a46d493d15de298c495592c0d06dc89e59a7900359b2ee39f326ffd70a2c36950d6285927982e7600442ef0234ce9e7d59fb197e32831716b44c2b5049e64b28c7ba933f3df89273b1fc3a2ce39752669f1109c619134409dbcc8f33b8340203deecce80681d2e9d4d18126d961a5b6640f95fa537e694668ac417d3ba72d17ee9f51db7dcea268c36f8b4249834f3623b75a2740ea2984b845027d49d2d4e00309741561ee9d1721c451dc2fa602e64623b60aa9d93c5ca74014563acbcb9a272f131c6aa1b17e1ee413ccc911676df799bd9ab494111df9e851e1a2e76d9d01397bbe88cfb94a57d2650deb70f9393f346a96b9017109bc2f7c556840a0a4218350dc722d20e4971ce9a7dc639e31dcd1677ba669a718b546fddc596beb3ecf72e7c1f43a1ec14960da0"]) ioctl$VIDIOC_SUBDEV_S_CROP(r3, 0xc038563c, &(0x7f00000003c0)={0x0, 0x0, {0x9, 0x7fffffff, 0xb908, 0x8000}}) [ 494.867917][ T12] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 495.131931][ T9685] loop0: p1 p2 p3 p4 [ 495.135978][ T9685] loop0: partition table partially beyond EOD, truncated [ 495.143900][ T9685] loop0: p1 start 10 is beyond EOD, truncated [ 495.150497][ T9685] loop0: p2 start 25 is beyond EOD, truncated [ 495.156926][ T9685] loop0: p3 start 4293001441 is beyond EOD, truncated [ 495.163800][ T9685] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 495.247372][ T12] usb 2-1: New USB device found, idVendor=10c4, idProduct=80f6, bcdDevice=38.f2 [ 495.256707][ T12] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 495.328854][ T3743] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 495.333041][ T12] usb 2-1: config 0 descriptor?? [ 495.369470][ T9688] loop0: p1 p2 p3 p4 [ 495.373603][ T9688] loop0: partition table partially beyond EOD, truncated [ 495.381720][ T9688] loop0: p1 start 10 is beyond EOD, truncated [ 495.387945][ T9688] loop0: p2 start 25 is beyond EOD, truncated [ 495.389924][ T12] cp210x 2-1:0.0: cp210x converter detected [ 495.394131][ T9688] loop0: p3 start 4293001441 is beyond EOD, truncated [ 495.407045][ T9688] loop0: p4 size 3657465856 extends beyond EOD, truncated [ 495.490892][ T4877] loop0: p1 p2 p3 p4 [ 495.495125][ T4877] loop0: partition table partially beyond EOD, truncated [ 495.503931][ T4877] loop0: p1 start 10 is beyond EOD, truncated [ 495.510223][ T4877] loop0: p2 start 25 is beyond EOD, truncated [ 495.516537][ T4877] loop0: p3 start 4293001441 is beyond EOD, truncated [ 495.523386][ T4877] loop0: p4 size 3657465856 extends beyond EOD, truncated 20:07:24 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x3, &(0x7f0000000000)=@framed={{0x5, 0x0, 0x0, 0x0, 0x0, 0x71, 0x11, 0x39}, [@func, @call, @exit], {0x95, 0x0, 0x5a5}}, &(0x7f0000000080)='GPL\x00', 0x5, 0x29e, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x6, 0x0, 0x0, 0x10, 0x0}, 0x70) r0 = getpid() ioprio_set$pid(0x1, r0, 0x0) r1 = openat$bsg(0xffffff9c, &(0x7f00000001c0)='/dev/bsg\x00', 0x2, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x9, 0x4, 0xff, 0x8a, 0x0, 0x5, 0x70000, 0x2, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000100), 0x6}, 0x9, 0x6, 0x6, 0x7, 0x0, 0x80000001}, r0, 0x4, r1, 0x2) r2 = open(&(0x7f0000000200)='./file0\x00', 0x20000, 0x10) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r2, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, 0x1410, 0x10, 0x70bd28, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_AUTO_MODE_MASK={0x8}]}, 0x28}, 0x1, 0x0, 0x0, 0x40000}, 0x2004c811) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(0xffffffffffffffff, 0x84, 0x1e, &(0x7f0000000040), &(0x7f00000000c0)=0x4) [ 495.680451][ T12] cp210x 2-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 495.686368][ T3743] usb 3-1: device descriptor read/64, error 18 [ 495.688270][ T12] cp210x 2-1:0.0: querying part number failed [ 495.778740][ T12] cp210x ttyUSB0: failed get req 0x4 size 2 status: -71 [ 495.787309][ T12] cp210x: probe of ttyUSB0 failed with error -71 20:07:25 executing program 1: getsockname(0xffffffffffffffff, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newnexthop={0x20, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_OIF={0x8, 0x5, r0}]}, 0x20}}, 0x0) sendmsg$MPTCP_PM_CMD_GET_ADDR(0xffffffffffffffff, &(0x7f0000003ec0)={&(0x7f0000003d40)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000003e80)={&(0x7f0000003d80)={0xdc, 0x0, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@MPTCP_PM_ATTR_ADDR={0x18, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @initdev={0xfe, 0x88, [], 0x54, 0x0}}]}, @MPTCP_PM_ATTR_ADDR={0x4c, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private2={0xfc, 0x2, [], 0x1}}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e20}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @private0}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}, @MPTCP_PM_ADDR_ATTR_ADDR4={0x8, 0x3, @remote}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8}]}, @MPTCP_PM_ATTR_ADDR={0x38, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x80}, @MPTCP_PM_ADDR_ATTR_FAMILY={0x6, 0x1, 0x2}, @MPTCP_PM_ADDR_ATTR_PORT={0x6, 0x5, 0x4e22}, @MPTCP_PM_ADDR_ATTR_ID={0x5, 0x2, 0x5c}, @MPTCP_PM_ADDR_ATTR_ADDR6={0x14, 0x4, @loopback}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_ADDR={0x14, 0x1, 0x0, 0x1, [@MPTCP_PM_ADDR_ATTR_FLAGS={0x8, 0x6, 0x4}, @MPTCP_PM_ADDR_ATTR_IF_IDX={0x8, 0x7, r0}]}, @MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x4}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x4}]}, 0xdc}, 0x1, 0x0, 0x0, 0x4000}, 0x40) r1 = socket$inet(0x2, 0x3, 0x3f) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000002700)={{{@in6=@private2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@broadcast}, 0x0, @in=@multicast1}}, &(0x7f0000002800)=0xe4) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) getsockname(r4, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newnexthop={0x20, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_OIF={0x8, 0x5, r5}]}, 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000003000)={'batadv_slave_0\x00', r5}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000003580)={'syztnl2\x00', &(0x7f0000003f00)={'ip_vti0\x00', r2, 0x7800, 0x10, 0x7fff, 0x6, {{0x52, 0x4, 0x0, 0x3c, 0x148, 0x66, 0x0, 0x3b, 0x4, 0x0, @rand_addr=0x64010101, @private=0xa010100, {[@noop, @cipso={0x86, 0x1a, 0x0, [{0x2, 0x12, "0be1f5f7b99d2eb7857bb2a239f01af5"}, {0x6, 0x2}]}, @lsrr={0x83, 0xb, 0x3d, [@rand_addr=0x64010102, @initdev={0xac, 0x1e, 0x1, 0x0}]}, @cipso={0x86, 0x69, 0x0, [{0x6, 0xe, "7f23b8a693f398e1c2ecdc62"}, {0x2, 0xa, "55991ada5a6862db"}, {0x7, 0x11, "6d4952a5afb97063be13634ae01b52"}, {0x2, 0xd, "a0ed451f86d1f594fa84b5"}, {0x0, 0xd, "d18c3bc96b4a8a49af6214"}, {0x1, 0xd, "1fe8a1b4cd99c1e97cdf28"}, {0x1, 0x11, "e7a05b328740070d6da3c163a1e338"}, {0x0, 0x2}]}, @lsrr={0x83, 0x2b, 0x2e, [@local, @multicast1, @loopback, @remote, @loopback, @broadcast, @remote, @dev={0xac, 0x14, 0x14, 0x19}, @rand_addr=0x64010102, @remote]}, @rr={0x7, 0x1b, 0xab, [@broadcast, @local, @broadcast, @multicast1, @rand_addr=0x64010101, @rand_addr=0x64010101]}, @timestamp_addr={0x44, 0x44, 0xe7, 0x1, 0x5, [{@multicast2, 0x3}, {@empty, 0x6}, {@dev={0xac, 0x14, 0x14, 0x20}, 0x4}, {@rand_addr=0x64010101, 0x80}, {@multicast2, 0x1ff}, {@private=0xa010100, 0x9}, {@remote, 0xea5}, {@local, 0x7}]}, @ssrr={0x89, 0x7, 0xc4, [@rand_addr=0xa38f]}, @timestamp_prespec={0x44, 0x14, 0x51, 0x3, 0x3, [{@private=0xa010101, 0x800}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x8c}]}]}}}}}) r8 = socket$nl_route(0x10, 0x3, 0x0) r9 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r9, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) getsockname(r9, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) sendmsg$nl_route(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newnexthop={0x20, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_OIF={0x8, 0x5, r10}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000003640)={'ip6tnl0\x00', &(0x7f00000035c0)={'syztnl0\x00', r5, 0x4, 0x3, 0x2, 0x7, 0x0, @private0={0xfc, 0x0, [], 0x1}, @loopback, 0x0, 0x1, 0x1, 0xfeb9}}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r3, 0x8933, &(0x7f0000003680)={'wg2\x00', r2}) sendmmsg$inet(r1, &(0x7f0000003c80)=[{{&(0x7f0000000000)={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x3a}}, 0x10, &(0x7f00000025c0)=[{&(0x7f0000000040)="177fcd80e021adacf5490a23c52600ed84f4b131962cb82e69239c7eb202217e5ba7e2718344bf569aaf16470a24b3dc29cc39cfc196ebb9bcca76792c174c06f6ace12c8071f5fb81947d11f87bb89d2a2aee082d9e8172f6ced67a3b2b2c83fd61025055522b2c59b59ff68370dfd285fa097cd07089b1c1347cf116099e7952e0e8e8884335d5744a70806d01e17d81aea38b4adeb939f89ef7d5b9dd417f5fe189fc95c52eda5e9a38b27807681a1af3724d5b2195947ebec9a449074e83ea7aed1ede52e5b6090f224320201f7b31a30f8fc88608336caa6c19af18caf95b385cf21d8df5d0c03c67a0e5c23249540fbb40c3", 0xf5}, {&(0x7f0000000140)="d62f198385f252caf6cf72a86f34284703237601852810e159dfc684281f25357186fe1256457b41c89ae351df3d00698da848c43080fa6c6faeecd6d2db3cee2e0c43ea9f0aa55ab9f0ed25db18d8f102cb504b1efd80a0f92de9f82bb9eb88d4a023af3ccdbd7809414a890a035b3e36dec209ff988e1dec9bca461f251506530db13248b769b400b9724a821846c0c920a74819fb5720d30b4b1b9bd6e57923a622d25516e07b6e5d9a0f862000", 0xaf}, {&(0x7f0000000200)="a004bea35680d557da98b6d86dfa61dc3a275a23959ba4056e3b9dcc5748ed26b0856721c346e222586820733e0dc30fa885b273b78289470b71ebe5c9560156eb5d5d7acea81c100c7e11511b8d9ed67752920f84a867c770d61695de03d6b49dd37507f231a18492f7aa2680db0ab5229e34fb5b5fd99f83a1934f33026ad0fcf9a5763237949c", 0x88}, {&(0x7f00000002c0)="3b9b81abe08c4e414e561a59038817106015f4518cc59a828731ebf00bc2470184a805193a9b4f26f1f39820c6aeca1ad966e1d2dec4e8d53cbb416dbb72e0b6c232c561d35d750b2116eac4ce0d4d8ade7bafb56954bc56fb939281398933e06ed1038b409ad36065024dcdb438cb8c91d2670ea0b71a4e0eb40aa55c66c7ad0893f68e9702dc30ea2654e1d7a82febe204c6af00d3be973af51b96ae823eab267d187d6918c78e059b1526ca0ae1ac5548b357338f158793f138312dd35650a41ec2f4f92ca43b9ef92d89a60da243402b7927d688ef59fa2a9e9cd914cb", 0xdf}, {&(0x7f00000003c0)="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", 0x1000}, {&(0x7f00000013c0)="5c951202ef3138cda456f022e44aa5b23fc5ca09f60166b0389e496ab08e1ab7ce1266007ecb65c542ec3bec32c83cfc15ca3e7bd831460fdb3fe2320e9fb66d5343790a8f6c3610699efcffe7e8a8b04f54070ecac21fc6660e1f0008c82b7aedb9db784ec6df0ffc9cd0c1054ea514a898dee98887016cd6c4723d0f3aecc89de083a477d5616006c285498bb809ba57d98d49c78f256aa0947c73ee86f874bf3a70289816426abba4ba55c8e6156436bafae05016b19f07d4415d6b2e053cc391bbe22023fe258dded7e984b52b1880631b0f4a0ff7e03b7c3949d9a935215dc6e154d78117b1298f9f9411d61ef31bfe3ee8e61af60e05", 0xf9}, {&(0x7f00000014c0)="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", 0x1000}, {&(0x7f00000024c0)="936c62ae8ec930ad6ee08a41393468afe9f5d0a132e776ed0a82d18979ccaa815e95932e5379420724831953ddf230e7704b17b85e5807fb2afc98d38ca3b39ab81679cd5305de6081fc24ed0c3d32c16bf75e56c2fb672d0cbfe8ae2860ef814f52a883c84e8555b44fa02d82bbb40d3cff6018b7b824ea1c11f08dd8faeaf078d8de91c72484c34cd16681219866dc5ad272070f1ba995d084461485ab06a76504e65901d14c9afbe5b5a3163293756a42eeca6aca306eacbb7b85300fd728ff18e4cd9c7e16720641a5144bfa4a2ff2c9ca8cdcf56ba80f74c058", 0xdc}], 0x8, &(0x7f0000002600)=[@ip_retopts={{0x10, 0x0, 0x7, {[@noop]}}}, @ip_tos_u8={{0xd}}, @ip_ttl={{0x10, 0x0, 0x2, 0x380}}, @ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @rand_addr=0x64010102, @empty}}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x2}}, @ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @loopback, @rand_addr=0x64010102}}}], 0x70}}, {{0x0, 0x0, &(0x7f00000026c0)=[{&(0x7f0000002680)="1c741c3288833e5d6e58868146879f56c02f280a76ccf745b78218ed1eb714e80ec7de9129a2f6fc72e1bed7cc46", 0x2e}], 0x1, &(0x7f0000002840)=[@ip_retopts={{0x20, 0x0, 0x7, {[@rr={0x7, 0x13, 0xc4, [@broadcast, @multicast2, @empty, @loopback]}]}}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x100}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x3}}, @ip_retopts={{0x10, 0x0, 0x7, {[@end]}}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x30}}, @ip_retopts={{0xc}}, @ip_retopts={{0x44, 0x0, 0x7, {[@rr={0x7, 0x7, 0xd6, [@multicast2]}, @timestamp={0x44, 0x18, 0xfe, 0x0, 0x6, [0x6, 0x5ca, 0x1, 0x7, 0x5c916f65]}, @timestamp={0x44, 0x8, 0xb9, 0x0, 0x8, [0xa5800000]}, @timestamp={0x44, 0x10, 0x62, 0x0, 0xb, [0x7, 0x3e, 0x80000001]}]}}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r2, @loopback, @dev={0xac, 0x14, 0x14, 0xe}}}}, @ip_pktinfo={{0x18, 0x0, 0x8, {0x0, @dev={0xac, 0x14, 0x14, 0x1a}, @empty}}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r5, @remote, @multicast2}}}], 0xf8}}, {{&(0x7f0000002940)={0x2, 0x4e22, @remote}, 0x10, &(0x7f0000002ac0)=[{&(0x7f0000002980)="77284b02e52a9e9846b5ccd23b15ef51844797d40afaf59a82dc142f6859", 0x1e}, {&(0x7f00000029c0)="2ab1ecf03537eddd3a0b6959d4c7c0a9971250cf8095a1a4fd37ccd300b004ce8755129e7db79d72c0befae46c98e4a5460f9ab3af2a96370e23c82b3b1de046491e6dc9ef30618fffdba828b3b925f921b322640ddd35ad2e12063e1681310cbc1613875d73be7344b9ac09b32831788352626a1799ecd6c5eea1b36d521fd6008265b945c1972a6f57e5641ec529ca", 0x90}, {&(0x7f0000002a80)="6c2c3ed41bee256b042d3aae072d7c9d6f9ec19209cece54dba4089df3a466f5a9b783efd1e1a2dc", 0x28}], 0x3, &(0x7f0000002b00)=[@ip_ttl={{0x10, 0x0, 0x2, 0x4}}, @ip_retopts={{0xbc, 0x0, 0x7, {[@ssrr={0x89, 0xb, 0x3a, [@multicast1, @remote]}, @ssrr={0x89, 0x17, 0x97, [@remote, @local, @empty, @multicast1, @local]}, @timestamp_addr={0x44, 0x34, 0x1b, 0x1, 0x6, [{@loopback, 0x5}, {@private=0xa010100}, {@empty, 0x3}, {@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x200}, {@multicast2, 0x7}]}, @timestamp_prespec={0x44, 0xc, 0x93, 0x3, 0x4, [{@remote, 0x80000001}]}, @cipso={0x86, 0x4a, 0x2, [{0x7, 0x11, "8661a58f8172747f2d04e37efd2dbc"}, {0x0, 0xc, "3797625f2fdec8ced484"}, {0x5, 0xb, "0fcfb103ee59f9f1c8"}, {0x6, 0x7, "642f98fffb"}, {0x5, 0x6, "eb07501a"}, {0x0, 0x6, "f3cceba5"}, {0x1, 0x9, "a13b3b7808f930"}]}, @noop, @generic={0x3fb8536cc3cd526a, 0x2}]}}}, @ip_tos_int={{0x10, 0x0, 0x1, 0x1f}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x80}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0x6}}], 0xfc}}, {{&(0x7f0000002c00)={0x2, 0x4e23, @private=0xa010100}, 0x10, &(0x7f0000002fc0)=[{&(0x7f0000002c40)="05dcfef11f1ded2bf81d1e0324ea8b513212b7ace9ccac23fa5e4e48822d1fd960eedf50311bb88b329bfc696756cbb9da45ca4ecf62a95b43a6e2b55954d8fd044d313fb89b26b358753b455c0169f296f7901b2675d4d5aee10ea935a0e0f8e7ef28", 0x63}, {&(0x7f0000002cc0)="f132f2e5bda449a5017ee5aad61cdd4e71d14fbfb1fe1676b9df6a0e20ac236170623cd15c3739260338370e37e7558867e3f4d182c605a158d0319ecf77bfeb533eabad", 0x44}, {&(0x7f0000002d40)="e93d6589ac607c9a6e4a9379fb66a722c361fefe1128585a59d1404bf60f663940b1a8adf2e4c62096e50cc7b28dd04e41b71f7b6287ebf280fc8bdc8830922c1c9415bbc66b65d0af3252145dc4aa96b52a55ece4386f86110e989ec27ff71542fe91292fa78f32478a1a6acc380d288feeb98ce019e529873c4be58d681d16d609c4e1fee183b627c5700f226dde0b430cd77708fb03fc572cc2d61035243b9542a4fe64f24a1d36f88df3850b5557f949b3fd7c1b112811565c244d5ffcc877", 0xc1}, {&(0x7f0000002e40)="90e417404f5f65474bc0442148004212d8048a2520062c21e15949bdb2630f4ccc07243ad19b3c3d1edbb84cb2800c8842eb7f1e4ab2fb5c91b4b6bd11272981ae501084c83fa0b49a2a15382adf96b85ef1dbe371c86fc19bfdacf8a824068e80849cd8875db4be4824cc109eb0ff35fd361c5e83f615eb908161541dc152206bcd61a0b3730b5b", 0x88}, {&(0x7f0000002f00)="eb250d5cd0f2503ffcb4fe9682ad5dbfdf5a965c37fc202477d72ca4180520", 0x1f}, {&(0x7f0000002f40)="35cb7dce9c1b11323107", 0xa}, {&(0x7f0000002f80)="748630891f34bbbd", 0x8}], 0x7, &(0x7f0000003040)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r6, @broadcast, @multicast1}}}], 0x18}}, {{&(0x7f0000003080)={0x2, 0x4e24, @broadcast}, 0x10, &(0x7f00000033c0)=[{&(0x7f00000030c0)="175ece91beaef94880fd5611680b61f1aa12882f3fe24b7bc5b52905ded43551bb7396e12ae8501fb467e01633f8db920144b4289bed02da88dd27d4edcf7b4ad20497b29e95b0675d7e0cc0bf6184f4b1796437b9b6", 0x56}, {&(0x7f0000003140)="195d11f4", 0x4}, {&(0x7f0000003180)="dc6b3ae9569d090e19aa544c5476fb3186723e73bb3aa8c5408f7bcf2a5443182f72991423b1878f15ae2da7fd48ea99851a805df214d6e70e6de48ba4c566ebe76d578603aceef3f1efe28c4cf4f11eb89dff4d09298b9609316febae47477791", 0x61}, {&(0x7f0000003200)="824158956e60547b7d4917779b286c595831b2e3bd6294bcb1f63ff9ba87dc56b53e4f0482bca7af0656e1cc8e39c62cf43c8e256423294ddc7d44b893229d60377f48cab6715693ba67e8d2189756e3d3bc402278288c8859f325ccbde320b0be2e9bd75cdf9a528c1a201adf2390adb834ad321e96eb973df869ebb46f22", 0x7f}, {&(0x7f0000003280)="c479e284e0232b1991525a0828d248e03aaecc4fc829f6b8ee7779bccebb310269a2941f2a86234b4f45af3c6803601564929ffdc2949cb4dc427d46b75fbcbb7dbb9e4519a1ef318164f989bc57c686c1d45c1cd36878998428b861d2cc0f73205f29f9ec02d657c0c37c9b2414982ad66fa141ff67548b94a6b9e3b33878e9bf43f5fb0c525c77b709138f954c28a747e716f2fd2d03dafdd6bfbff47cf70931e8e0f37ef33f", 0xa7}, {0x0}, {&(0x7f0000003340)="e830747790706f4f1d48637a613c5a1a59b15201995e18b5632501db14c665f0e17dbacedc7fc6d795ce6ae70b00d838afd7ee0987bdf114439dba", 0x3b}, {&(0x7f0000003380)="d8c657a6e0484ed0931965f4a87d21284edffb392522d264f69ac43689e02e", 0x1f}], 0x8, &(0x7f00000036c0)=[@ip_pktinfo={{0x18, 0x0, 0x8, {r7, @rand_addr=0x64010102, @rand_addr=0x64010101}}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r10, @local, @multicast1}}}, @ip_tos_u8={{0xd}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r11, @private=0xa010101, @rand_addr=0x64010100}}}, @ip_pktinfo={{0x18, 0x0, 0x8, {r12, @local, @rand_addr=0x64010102}}}, @ip_tos_u8={{0xd, 0x0, 0x1, 0xbb}}, @ip_ttl={{0x10, 0x0, 0x2, 0xfaac}}, @ip_tos_int={{0x10}}], 0xa0}}, {{&(0x7f0000003780)={0x2, 0x4e22, @local}, 0x10, &(0x7f0000003c40)=[{&(0x7f00000037c0)="b46252c1cbcccc5a912bc6f91421d89c065052c9a8ff790bd94fc35637b24263d207b9fc73d359f58b8d7e293420822fe45c227ee55b0710d812c43c0cc4864080eff0e1723349a006dc5b6dd12ffb7babba30989bf04ec26188e73e274322ed028df93a63d941b54497526bc3a5e5b53a1df12536fc8f1cc5a919c1f70dbe318c2603205e65259557ce4d50006e6f26dface97739464c200349eea5858e3ca53598aab3eee4ace9f49565acc7e30008b7cdd46ba67f68ee3e81b506247240ef59f6835e1511fcac14bb8cb0304e", 0xce}, {&(0x7f00000038c0)="136706bbb4c55712be13f024a9378712ac35bcc2f2eba63a6c24a6432fab8d7563538f3adb355f0474f4b9917b5554c5474d4879260ada3d6c8eff28c8e195a10e2e55a3daddf3ba82ce4d8180e09054099e7d651ffefb7cdeb7a54396bb76a1726c78e169ee35b2d48471725863bb3ac49570d46cc2a5b8654ab731a51299dd440e71be56b3efc55123a277c32d86498834332f038f5dfdc18f2e1744888085a256ef12a162500e2abb2edf39961fbc5c", 0xb1}, {&(0x7f0000003980)="159ed0609227318a49af9fd4b40e768b4554545ab87dfc595bd56cc387926550671df257172ae44f3622bfc3ff52b52526659b212481d19b03fd1eeb934a490a51e0b249d09b98f42a5ae29c3935", 0x4e}, {&(0x7f0000003a00)="a892fbe2bab0949ff83b2142538767a56f35950d56eb24c556cd50a0df8f553c73229052", 0x24}, {&(0x7f0000003a40)="08c9ad4d344000e89866b11416ae6135ee8a38be2d155e09d054beff43a0d9b80f33e15b361b1938509175d436ad6f90eb4f3d5e76053907a4105e8f48740c7f45aabf1d15e0f334e71f9b7a205b865ce8595ae4a75bcb308e4fbc59963500d54d74c6fc2f05", 0x66}, {&(0x7f0000003ac0)="b1451a8b4a38c4506034d79c51dd33a80e69adc018c7e05aa85a873f9fc9c26c97eedd8c54ef4e62697a7cdfdbc2c9552577e225ce34f61189308fc59681a9d4e65a30b5264f2c55d68027f31f2d559e2a7e7a3e5652277124254dbd3ab68f67dcaa32738f447681b8373cdcb980469a6ea55b629192a5b25be7099f59939532b900614833bb1e04c6d8", 0x8a}, {&(0x7f0000003b80)="8dceb3c6737e83b3dc7a606a8c66fa53ce74022668b8f5ff12106611807a21a0e6805187a433ca1dd2d475dee42f418c2a6f057d68798cf3d127d33ce4f5c33dd6cefea8a333e827d118c77361ea9333c82cf34b4bcbb3eeb83b2bd2202371a41ace6947240f6fdaec02b23c1fa232efd4f23a688d29e7965dc9b7e216d52b85a9b41c7d6bc7e9d9ccb8a5e0b43d7519b7fc32a38a4765655c5e9bd04accf4b78133b0a14ac362fec748b11da33f1250af2e8bfadedc2ddc00", 0xb9}], 0x7, 0xffffffffffffffff}}], 0x6, 0x0) [ 495.849159][ T12] usb 2-1: USB disconnect, device number 14 [ 495.857656][ T12] cp210x 2-1:0.0: device disconnected 20:07:25 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x56a, 0xb7, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r2) r3 = openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x200, 0x0) r4 = openat$pfkey(0xffffff9c, &(0x7f00000001c0)='/proc/self/net/pfkey\x00', 0x258000, 0x0) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) setsockopt$netlink_NETLINK_CAP_ACK(r5, 0x10e, 0xa, &(0x7f00000002c0)=0x4, 0x4) ioctl$VIDIOC_G_JPEGCOMP(r4, 0x808c563d, &(0x7f0000000200)) ioctl$VIDIOC_TRY_EXT_CTRLS(r2, 0xc0185649, &(0x7f0000000180)={0x9c0000, 0x7, 0x100, r3, 0x0, &(0x7f0000000140)={0x990969, 0x9, [], @string=&(0x7f0000000100)=0x13}}) syz_usb_control_io$hid(r1, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x0, "4010246e"}]}}, 0x0}, 0x0) [ 496.081436][ T3743] usb 3-1: device descriptor read/64, error 18 [ 496.359512][ T3743] usb 3-1: new high-speed USB device number 3 using dummy_hcd 20:07:25 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000280)={0x14, 0x0, 0x10, 0x70bd26, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x94}, 0x46c9ba915c7d0d83) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000200)=ANY=[@ANYBLOB="64000000190005020000f200000000001d01098050001000df035006000000070000001cb630eb9d53dc8aea48fc3837050000eaffffff00664f8fec07980fabddd947775cc00befedc92cd4000f1fc1a8ac37ff0f00000000000037b0e307c23a"], 0x64}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0x0, 0x20000000) [ 496.638342][ T3743] usb 3-1: device descriptor read/64, error 18 [ 496.639470][ T3221] usb 1-1: new high-speed USB device number 10 using dummy_hcd 20:07:26 executing program 1: socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f0000000440)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r1) mknodat(r1, &(0x7f0000000340)='./file0\x00', 0x10, 0x7) dup(r0) socket$inet6(0xa, 0x3, 0x2c) pipe(&(0x7f0000000100)) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r4 = socket(0x10, 0x3, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r5) fsetxattr$trusted_overlay_origin(r4, &(0x7f0000000380)='trusted.overlay.origin\x00', &(0x7f00000003c0)='y\x00', 0x2, 0x2) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, &(0x7f00000000c0)={r5, &(0x7f0000000200)="0d28f0269a3bb4036afec8f767afc18675091530a0bd6e7235890dc8807f57b52a38837dd9851ac856faa3e4405fbc744c6762ad9a122ce5d32f6522d3982fa5a744c5709fa05b7c8a65903a9702db21ab87af33482b8468a888204eb5", &(0x7f0000000280)=""/154, 0x4}, 0x1c) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x552e7}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x22000004) [ 496.898109][ T3221] usb 1-1: Using ep0 maxpacket: 16 [ 497.020254][ T3221] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 497.026859][ T3743] usb 3-1: device descriptor read/64, error 18 [ 497.031438][ T3221] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 497.050818][ T3221] usb 1-1: New USB device found, idVendor=056a, idProduct=00b7, bcdDevice= 0.40 [ 497.060175][ T3221] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 497.097458][ T9736] device syz_tun entered promiscuous mode [ 497.152897][ T9736] device syz_tun left promiscuous mode [ 497.153657][ T3221] usb 1-1: config 0 descriptor?? [ 497.161497][ T3743] usb usb3-port1: attempt power cycle [ 497.508808][ T3221] usbhid 1-1:0.0: can't add hid device: -71 [ 497.515391][ T3221] usbhid: probe of 1-1:0.0 failed with error -71 [ 497.568799][ T9736] device syz_tun entered promiscuous mode [ 497.609108][ T3221] usb 1-1: USB disconnect, device number 10 [ 497.687493][ T9736] device syz_tun left promiscuous mode [ 497.888073][ T3743] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 498.026926][ T3221] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 498.256745][ T3743] usb 3-1: device descriptor read/8, error -71 [ 498.276784][ T3221] usb 1-1: Using ep0 maxpacket: 16 [ 498.407504][ T3221] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 498.418639][ T3221] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 498.428704][ T3221] usb 1-1: New USB device found, idVendor=056a, idProduct=00b7, bcdDevice= 0.40 [ 498.437932][ T3221] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 498.468111][ T3743] usb 3-1: device descriptor read/8, error -71 20:07:27 executing program 2: r0 = memfd_create(&(0x7f0000000900)='WSnodev \x7f\xba\x00\x00\x00\x00\x00\x00\x00\x93', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1000009, 0x11, r0, 0x4e754000) r1 = userfaultfd(0x0) ioctl$UFFDIO_API(r1, 0xc018aa3f, &(0x7f0000000080)) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f00000004c0)=ANY=[@ANYBLOB="02000000010002000000000002000400", @ANYRES32=0x0, @ANYBLOB="02000400", @ANYRES32=0x0, @ANYBLOB="02000200", @ANYRES32=0x0, @ANYBLOB="040001000000000008000600", @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="08000300", @ANYRES32=0x0, @ANYBLOB="08000600", @ANYRES32=0x0, @ANYBLOB="08000200", @ANYRES32=0x0, @ANYBLOB="95d603d09798bdc298e000008100000000000000"], 0x64, 0x0) r2 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_procs(r2, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=r4, @ANYBLOB="2c0064edcabd4f4a953d9b5ece9ed1b18bc468e3dcae056077d74770767df055ed3e2b17a3bac4ec65e059caaef05ce0c3f670421f34177e195391c3f7cc10bff6d4137d30060000003abc002e78d64142b004b5d8"]) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000400)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='gi`}', @ANYRESHEX=r5, @ANYBLOB=',\x00']) r6 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r6, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@gid={'gid', 0x3d, r7}}]}) lstat(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(r3, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x1, 0x2}, [{0x2, 0x4}, {0x2, 0x4}, {0x2, 0x2}], {0x4, 0x1}, [{0x8, 0x6, r4}, {0x8, 0x2, r5}, {0x8, 0x3, r7}, {0x8, 0x6, r8}, {0x8, 0x2, r9}], {0x10, 0x4}}, 0x64, 0x0) setregid(0x0, r9) [ 498.571939][ T3221] usb 1-1: config 0 descriptor?? 20:07:27 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000180)='cpuacct.usage_sys\x00', 0x0, 0x0) ioctl$EVIOCGABS0(r1, 0x80184540, &(0x7f0000000200)=""/63) setsockopt$netrom_NETROM_T4(r1, 0x103, 0x6, &(0x7f00000001c0)=0x8, 0x4) r2 = syz_open_dev$mouse(&(0x7f0000000000)='/dev/input/mouse#\x00', 0x3, 0x64c080) sendmsg$AUDIT_USER(r2, &(0x7f0000000380)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x48, 0x3ed, 0x400, 0x70bd25, 0x25dfdbfc, "72d0b9f67cccf9c6e4b11893f16207aa98d2de9f48dc6bfd9128a2c28ade5a78a4e3c4eaf7e5f4f18416d23a23ee1add400b4ae9a6bf54ea", ["", "", "", ""]}, 0x48}}, 0x20000000) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r3, 0x89f9, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) ioctl$KDGETKEYCODE(r1, 0x4b4c, &(0x7f00000003c0)={0x401, 0x4d3}) close(r3) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='coredump_filter\x00') setsockopt$SO_VM_SOCKETS_BUFFER_SIZE(r0, 0x28, 0x0, &(0x7f0000000240), 0x8) mknodat(r4, &(0x7f0000000140)='./file0\x00', 0x40, 0x1) 20:07:28 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000380)=ANY=[@ANYBLOB="12010000a3e83c20cd06020201040500000109021b000600000000090400000157eb4b00090586a3"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000000018105e04da0700000000000109022400010000000009040000090300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f00000001c0)={0x24, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="0022220000009623137502091fefad4ac2c206e53f07010000d12a686817fdffbe8083"], 0x0}, 0x0) syz_usb_control_io(r1, &(0x7f00000002c0)={0x18, &(0x7f0000000000)={0x20, 0x4, 0x34, {0x34, 0x6, "45fab2ea55064b907b66f80f2b10b280195c866eb165c3da2d1eef3e36c135f23416d68274c315aa7c21a74d73e04f77ae1d"}}, &(0x7f0000000040)={0x0, 0x3, 0x70, @string={0x70, 0x3, "f4c0167558c02fcb8e60920bf43d85b532fe5920d06096b6d6305da28f35b3a59ee335974b4a8e3e5c271f6c1b8a3167038d720d1d9a106c426e9b3204785a7dc9bb132a473bd4ff6a440c71afb0faaa55cbe880ace2e236613fc9a40a287074b1c97579f661206a104474f13c14"}}, &(0x7f00000000c0)={0x0, 0xf, 0x153, {0x5, 0xf, 0x153, 0x3, [@generic={0x48, 0x10, 0x1, "a36c07c96a62e337611c0346ac174be31c0d389c13cdba4408c4d075f2e5fd8e7206530e7ab81c50d8e8f2cdefc75bdb81ad629343bfd370bc28193876204f072304f8f838"}, @ext_cap={0x7, 0x10, 0x2, 0x14, 0x7, 0x4, 0xd3f}, @generic={0xff, 0x10, 0x1, "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"}]}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0x6, 0x0, 0x83, 0x3, "334159a9", "59f7adc1"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x2, 0x1c, 0xe1, 0x6, 0x9b, 0x8, 0x17}}}, &(0x7f0000000780)={0x44, &(0x7f0000000300)={0x20, 0x13, 0x61, "da39828a1f0c16db8a2f17233e89fa19ad9dad7347c5ce5e4154e467c83c6d88807a585a8fa17e169c4b6a724b4943f1217dfc75ce7f828d356bad80147839fcacfc56e2e6ff0d17c102cf6d25023862869f7aa128db68c1fa10a25c4f4bc13cca"}, &(0x7f00000003c0)={0x0, 0xa, 0x1, 0x1}, &(0x7f0000000400)={0x0, 0x8, 0x1}, &(0x7f0000000440)={0x20, 0x0, 0x4, {0x2, 0x2}}, &(0x7f0000000480)={0x20, 0x0, 0x4, {0x60, 0x2}}, &(0x7f00000004c0)={0x40, 0x7, 0x2, 0x81}, &(0x7f0000000500)={0x40, 0x9, 0x1, 0x1}, &(0x7f0000000540)={0x40, 0xb, 0x2, "bc4f"}, &(0x7f0000000580)={0x40, 0xf, 0x2, 0x7}, &(0x7f00000005c0)={0x40, 0x13, 0x6, @dev={[], 0x2a}}, &(0x7f0000000600)={0x40, 0x17, 0x6, @remote}, &(0x7f0000000640)={0x40, 0x19, 0x2, 'P.'}, &(0x7f0000000680)={0x40, 0x1a, 0x2, 0xc388}, &(0x7f00000006c0)={0x40, 0x1c, 0x1, 0x5}, &(0x7f0000000700)={0x40, 0x1e, 0x1, 0x40}, &(0x7f0000000740)={0x40, 0x21, 0x1, 0x1}}) 20:07:28 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = openat$ipvs(0xffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/vs/sync_version\x00', 0x2, 0x0) ioctl$SG_SET_COMMAND_Q(r1, 0x2271, &(0x7f0000000080)=0x1) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x3e) r2 = openat$autofs(0xffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x2241, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r3) ioctl$KVM_ENABLE_CAP_CPU(r3, 0x4068aea3, &(0x7f0000000140)={0x7b, 0x0, [0x4, 0xb87, 0x8001, 0x97]}) ioctl$PPPIOCSPASS(r2, 0x40087447, &(0x7f0000000200)={0x2, &(0x7f00000001c0)=[{0xff, 0x5, 0x7, 0x7}, {0x400, 0xaf, 0x36}]}) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='batadv0\x00', 0x10) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[@ANYBLOB="82"], 0x18) [ 499.118381][ T3221] wacom 0003:056A:00B7.0002: Unknown device_type for 'HID 056a:00b7'. Assuming pen. [ 499.130891][ T3221] input: Wacom Intuos3 4x6 Pen as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:0.0/0003:056A:00B7.0002/input/input5 [ 499.256805][ T3221] wacom 0003:056A:00B7.0002: hidraw0: USB HID v0.00 Device [HID 056a:00b7] on usb-dummy_hcd.0-1/input0 [ 499.329852][ T3221] usb 1-1: USB disconnect, device number 11 20:07:29 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r2) getdents(r2, &(0x7f0000000000)=""/112, 0x70) r3 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) sendfile(r1, r3, &(0x7f0000000100)=0x15, 0x5) [ 499.698105][ T3743] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 499.797749][ T3743] usb 3-1: Using ep0 maxpacket: 32 [ 499.918304][ T3743] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 6 [ 499.927621][ T3743] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x86 has an invalid bInterval 0, changing to 7 [ 499.938838][ T3743] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x86 has invalid wMaxPacketSize 0 20:07:29 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="1201000039542f108c07021047e6000000010902240001000000000904db00010a04c80009210300000000810009050a"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000240)={0x14, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], 0x0}, 0x0) [ 500.088974][ T3743] usb 3-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice= 4.01 [ 500.098292][ T3743] usb 3-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 500.106655][ T3743] usb 3-1: Manufacturer: syz [ 500.117480][ T3221] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 500.198697][ T3743] usb 3-1: config 0 descriptor?? [ 500.387616][ T3221] usb 1-1: Using ep0 maxpacket: 16 [ 500.507630][ T3221] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 500.518910][ T3221] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 500.529083][ T3221] usb 1-1: New USB device found, idVendor=056a, idProduct=00b7, bcdDevice= 0.40 [ 500.538356][ T3221] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 500.550997][ T3221] usb 1-1: config 0 descriptor?? [ 500.659208][ T9770] udc-core: couldn't find an available UDC or it's busy [ 500.666627][ T9770] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 500.703432][ T3743] usb 3-1: USB disconnect, device number 5 [ 500.819220][ T3221] usbhid 1-1:0.0: can't add hid device: -71 [ 500.825688][ T3221] usbhid: probe of 1-1:0.0 failed with error -71 [ 500.827194][ T9626] usb 2-1: new high-speed USB device number 15 using dummy_hcd 20:07:30 executing program 0: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x800000805, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x12) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) write$uinput_user_dev(r1, &(0x7f0000000880)={'syz0\x00', {}, 0x0, [], [], [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4], [0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20000000]}, 0x45c) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmctl$SHM_LOCK(r2, 0xb) shmctl$SHM_UNLOCK(r2, 0xc) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) write$uinput_user_dev(r0, &(0x7f00000002c0)={'syz1\x00', {}, 0x12}, 0x45c) r3 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r3, &(0x7f00000011c0)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000001180)={&(0x7f0000001100)=ANY=[@ANYBLOB="2491d900", @ANYRES16=0x0, @ANYBLOB="04002abd7000fddbdf251d000000080001000300000008000300", @ANYRES32=0x0, @ANYBLOB="0c00238006000400090000000c009900010000000100000008000100020000000c00990001010000ffffffff"], 0x50}, 0x1, 0x0, 0x0, 0x40000}, 0x4004084) [ 500.868592][ T3221] usb 1-1: USB disconnect, device number 12 [ 501.089936][ T9626] usb 2-1: Using ep0 maxpacket: 16 [ 501.208675][ T9626] usb 2-1: config 0 has an invalid interface number: 219 but max is 0 [ 501.217301][ T9626] usb 2-1: config 0 has no interface number 0 [ 501.223626][ T9626] usb 2-1: config 0 interface 219 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 501.233855][ T9626] usb 2-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 501.243133][ T9626] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 20:07:30 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000a9f120086d049608d663000000010902120001ea0000000904"], 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r2) sendmsg$L2TP_CMD_SESSION_MODIFY(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000180)={&(0x7f0000000100)={0x6c, 0x0, 0x200, 0x70bd2d, 0x25dfdbfd, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x3}, @L2TP_ATTR_FD={0x8, 0x17, @udp=r2}, @L2TP_ATTR_VLAN_ID={0x6}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x1}, @L2TP_ATTR_IP_SADDR={0x8, 0x18, @multicast1}, @L2TP_ATTR_UDP_DPORT={0x6, 0x1b, 0x4e24}, @L2TP_ATTR_OFFSET={0x6, 0x3, 0x6fa9}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'batadv0\x00'}, @L2TP_ATTR_MTU={0x6, 0x1c, 0x1}]}, 0x6c}, 0x1, 0x0, 0x0, 0x440c8}, 0x10) syz_usb_control_io(r0, 0x0, &(0x7f00000006c0)={0x44, &(0x7f0000000080)=ANY=[@ANYRES32, @ANYRES16=r0], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000040)={0x6, 0x9, 0x3, 0x800, 0x11, "849496896c1999389267d291525f6f67f3a992"}) [ 501.399508][ T9626] usb 2-1: config 0 descriptor?? [ 501.467252][ T3743] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 501.699273][ T9626] input: GTCO_CalComp as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.219/input/input11 [ 501.713984][ T3743] usb 3-1: Using ep0 maxpacket: 32 [ 501.837830][ T3743] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 6 [ 501.847128][ T3743] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x86 has an invalid bInterval 0, changing to 7 [ 501.859237][ T3743] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x86 has invalid wMaxPacketSize 0 [ 501.908645][ T9626] usb 2-1: USB disconnect, device number 15 [ 502.008082][ T9626] gtco 2-1:0.219: gtco driver disconnected [ 502.027384][ T8657] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 502.120357][ T3743] usb 3-1: New USB device found, idVendor=06cd, idProduct=0202, bcdDevice= 4.01 [ 502.129687][ T3743] usb 3-1: New USB device strings: Mfr=5, Product=0, SerialNumber=0 [ 502.138023][ T3743] usb 3-1: Manufacturer: syz [ 502.276707][ T8657] usb 1-1: Using ep0 maxpacket: 8 [ 502.279865][ T3743] usb 3-1: config 0 descriptor?? [ 502.398186][ T8657] usb 1-1: New USB device found, idVendor=046d, idProduct=0896, bcdDevice=63.d6 [ 502.407697][ T8657] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 20:07:31 executing program 2: r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000001c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, &(0x7f0000000000)) ioctl$sock_SIOCSIFVLAN_GET_VLAN_REALDEV_NAME_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000040)={0x8, 'syzkaller0\x00', {'veth0_to_team\x00'}, 0x9d}) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x10, &(0x7f0000000240)=ANY=[@ANYBLOB="0100004e"]) [ 502.490963][ T3743] usb 3-1: can't set config #0, error -71 [ 502.516902][ T3743] usb 3-1: USB disconnect, device number 6 [ 502.574577][ T8657] gspca_main: vc032x-2.14.0 probing 046d:0896 [ 502.696494][ T8706] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 502.936616][ T8706] usb 2-1: Using ep0 maxpacket: 16 [ 503.008168][ T8657] gspca_vc032x: reg_w err -71 [ 503.013279][ T8657] vc032x: probe of 1-1:234.0 failed with error -71 [ 503.058568][ T8706] usb 2-1: config 0 has an invalid interface number: 219 but max is 0 [ 503.067435][ T8706] usb 2-1: config 0 has no interface number 0 [ 503.073694][ T8706] usb 2-1: config 0 interface 219 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 503.083937][ T8706] usb 2-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 503.093300][ T8706] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 503.105137][ T8657] usb 1-1: USB disconnect, device number 13 [ 503.166528][ T3743] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 503.366591][ T8706] usb 2-1: config 0 descriptor?? 20:07:33 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x1b, 0x4, @thr={&(0x7f0000000400)="33956ef9e79935cd18266dce8d3bac2841d594ff78e843c715cdba9317637047c86adc53ed97aeee471e814d", &(0x7f0000000440)="7c102c666ac93632c8883c4a25171459f3c337c8a5a4347ffb20a7e809f73a8e8f4538b3f65f490e76c14f95cbc7418544dec88179a08d"}}, &(0x7f0000000300)) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7b, 0x2}, 0x7) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x2f) r2 = dup2(r0, r0) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000200)=0x1, 0x4) r3 = syz_open_procfs(r1, &(0x7f0000272000)) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) syz_open_procfs$namespace(0x0, &(0x7f0000000480)='ns/mnt\x00') r4 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$SNDRV_CTL_IOCTL_PVERSION(r2, 0x80045500, &(0x7f0000000140)) fcntl$getownex(r4, 0x10, &(0x7f00000003c0)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) timer_create(0x0, &(0x7f0000000340)={0x0, 0xa, 0x2, @thr={&(0x7f0000000240)="cb", &(0x7f0000000280)="de3442ad3c6c741ed0ebe4873e828446a13f36e15cab71d97de0f0a6c013054926f08b131776437a95eee1680a46e1e68909b8f073d93c1a8225bd4305e69a952faa4fd9b8ae2c0d8a3cbb89fa16c66b1c4f5323e1c2cdb580654945fd4e8462cecc129239b9ea"}}, &(0x7f0000000380)) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$GIO_SCRNMAP(r3, 0x4b40, &(0x7f0000000080)=""/162) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) [ 503.686964][ T8706] gtco 2-1:0.219: Failed to get HID Report Descriptor of size: 129 [ 503.695539][ T8706] gtco: probe of 2-1:0.219 failed with error -5 [ 503.718123][ T3743] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 503.727432][ T3743] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 503.735570][ T3743] usb 3-1: Product: syz [ 503.740026][ T3743] usb 3-1: Manufacturer: syz [ 503.744760][ T3743] usb 3-1: SerialNumber: syz [ 503.787062][ T3221] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 503.817711][ T8706] usb 2-1: USB disconnect, device number 16 [ 503.925436][ T3743] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 504.038692][ T3221] usb 1-1: Using ep0 maxpacket: 8 [ 504.168973][ T3221] usb 1-1: New USB device found, idVendor=046d, idProduct=0896, bcdDevice=63.d6 [ 504.178208][ T3221] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 504.187987][ T28] audit: type=1400 audit(1599595653.484:9): avc: denied { sys_admin } for pid=9873 comm="syz-executor.1" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 504.245290][ T9874] IPVS: ftp: loaded support on port[0] = 21 [ 504.314398][ T3221] gspca_main: vc032x-2.14.0 probing 046d:0896 [ 504.546573][ T3221] gspca_vc032x: reg_r err -71 [ 504.551679][ T3221] vc032x: probe of 1-1:234.0 failed with error -71 [ 504.671244][ T3221] usb 1-1: USB disconnect, device number 14 20:07:34 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000004000/0x3000)=nil, 0x3000, 0xe, 0x12, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r1, 0x8946, &(0x7f0000000000)={'ip6_vti0\x00', &(0x7f0000002fc0)=@ethtool_gstrings={0x1b, 0x5}}) [ 505.000101][ T9626] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 505.118461][ T28] audit: type=1400 audit(1599595654.434:10): avc: denied { execmem } for pid=9901 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 505.210202][ T813] tipc: TX() has been purged, node left! 20:07:34 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000013c0)=ANY=[@ANYBLOB="1201000200000010580413500000000000010902240001000000000904000049030000000921000ca40122dc0109058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000240)=ANY=[], 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000000)=ANY=[@ANYBLOB="0001b803b75fd579c84d1d89a1fd75b99e90da0fe6b5ba85780b616d17eb733dcb9daefd0a4738155e0173fa70c01a50139ca51ac18b0fa1ba9e44ad4cbab671d37a80452fbd20085d061cbf42fb6d8ff6292f4e19168dae30c3d9bdf40abb95035c82c1276478c4fa3eff55a24a67a8e4bf74afbd7cb9a11c"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 505.412148][ T8657] usb 3-1: USB disconnect, device number 7 20:07:34 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000000000)=0xfffff7fffffffffd, 0x4) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000015000)=0x1004, 0x4) bind$inet(r0, &(0x7f0000008ff0)={0x2, 0x4e20, @multicast2}, 0x10) listen(r1, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000040)=@ipv4_newroute={0x38, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x2, 0x1400}, [@RTA_ENCAP_TYPE={0x6, 0x15, 0x2}, @RTA_ENCAP={0x14, 0x16, 0x0, 0x1, @LWTUNNEL_IP_OPTS={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_OPTS_VXLAN={0xc, 0x3, 0x0, 0x1, @LWTUNNEL_IP_OPT_VXLAN_GBP={0x8, 0x7}}}}]}, 0x38}}, 0x0) 20:07:35 executing program 0: pipe(&(0x7f0000000180)={0xffffffffffffffff}) close(r0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x0, @local}, 0x10) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000180)='9p\x00', 0x0, &(0x7f0000000500)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) [ 505.986419][ T3743] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 506.077198][ T9626] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 506.084426][ T9626] ath9k_htc: Failed to initialize the device [ 506.091834][ T8657] usb 3-1: ath9k_htc: USB layer deinitialized [ 506.227735][ T3743] usb 2-1: Using ep0 maxpacket: 16 [ 506.348213][ T3743] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 506.359813][ T3743] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 506.371054][ T3743] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 506.381093][ T3743] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 506.394285][ T3743] usb 2-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 506.403654][ T3743] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 20:07:35 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB='t\x00\x00\x00$\b\x00'/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$SIOCAX25CTLCON(0xffffffffffffffff, 0x89e8, &(0x7f00000002c0)={@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @bcast, @default, 0x2, 0x1f, 0x8, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @null, @bcast, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) r7 = dup(r6) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000800)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r8}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000400)=ANY=[@ANYBLOB="3c0000002c00270d000000000000000000000000037842167087ed1931a76cb4fc5923a2bf5388eaabeab90ef215668fef4fc91531a55a8eea9f69b379bf5babed07a6d483eca7d5dbf02d866fa36e4e5d0039a741202fb47b1cf3d9051cb79adc497a9dc4e70f19e873f1c191a1a0786bbc9f7963b215c9d9684250ed039bbc36f649817817f6c88b628ccf071ea9187df6411236b6a1bd1ffa2df5e57504", @ANYRES32=r4, @ANYBLOB="0000000000000000050000000a00010062617369630000000c0002000800010000000200"], 0x3c}}, 0x0) [ 506.508684][ T8657] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 506.598085][ T3743] usb 2-1: config 0 descriptor?? 20:07:36 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$nullb(0xffffff9c, &(0x7f0000000000)='/dev/nullb0\x00', 0x22400, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) r2 = getpid() sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @veth={{0x9, 0x1, 'veth\x00'}, {0x4, 0x2, 0x0, 0x1, @void}}}, @IFLA_NET_NS_PID={0x8, 0x13, r2}]}, 0x3c}}, 0x0) r3 = socket(0x6, 0x80000, 0x9) sendmmsg$alg(r3, &(0x7f0000003540)=[{0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="45935d71b45eda69e2155f87520f5cd2348240ff5a2d068d7366ab707d43bdc28e2ec28606f0f9d7ffb844f22ba0d617b4c63b6420fdfd5d6952ce8f2a0bf35065b40e6665e1265c918c5cedffd11c17a12401e9e01e352378f7598bb263421a0c73606a4858463e3fb00e8aafcd", 0x6e}], 0x1, &(0x7f00000001c0), 0x0, 0x80}, {0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f00000002c0)="3461a9e9c6f7096d134a55144d2157ccc71d423b3af928f9d7657a7c9312da0c7034af003ac0b1e7fe197d2d3a512ae1aefc77905104fc63137689adde09f009d5ad3cded5897d148074b1df96279a6497724aff0b188c469ea7638515704d64661dcf84ecbf5aa5b0d8d6c229057ca6c80851892046eb1a47808b8431378951173ac072e2eebfe0992ea6c44d6b9ac784572b1847ec3d6ce6d1ffec821538601ccb850444b2df60ec0f080560acab3f16dc746f5a19dc4e85565cbc41244d468d22c2cb5f613f8fa6d4795a6c95b36f46283a5249013a8a98c55fe5", 0xdc}, {&(0x7f00000003c0)="4108bc7ff66f89c275328d2f88c71b5d25e4fc2f433373b431b84d5c57470c54ebc49a042922fbc8388ae49bca9ef8e569b69e43be484e4a19c9e57fd8554d", 0x3f}, {&(0x7f0000000400)="5491a9e6aa766bb699f4a93e1919cb06473467452dec51bd16ce43689f7227de0b66ca5fe12f085763dc3dbc456fd12f313fc83bc2884e319815d6e18008b89abbeb415897caef89b8b3d6e580b8a5aba55c7f93766f2762a24867c5fc0c1a0bfffef10ea1fcc44c120e675cc00c7dcab76daaf175700ad2827344012dce36b0deb984db8045ecee68823e51c692755c31118b5e25f2ff3b8c38db4349520de5e3ae697643ac38ab9e90dbd47d9c2c1673cbbdf65d3e06a6966494c69c20de0f2830cb18b5bbf0a0010ce3af366563b248847f", 0xd3}, {&(0x7f0000000500)="a7998da90b95f1147f5a1dd1aea44c87f853db83ab923b3ab4997f2628b8519fd71ab9f243a578e5e2db77bde5ece9dbea4ddca38e9418d7f5bef0bd9040a93d31386f743075af146780ce7d75746e87e02d02b70384fc5e22c659806c6897e3a55d8ea5636ec821a332d81b06c0452f9c9887ac63f7384dcfd5ddf6253a8190a155033546e8c08c29d95aa59640445e6d41dfcf82b9efddba16828f50f60b050f3ad5bfec704cc9e22b069543336f89f17e83620a6c9b9266a8faddc49c67c7e49351ed98ae9e2af9922bb5fd4bb8caa3d8114f61e0c0f01b1636", 0xdb}, {&(0x7f0000000600)="625ef3b83622c1125dcfb367d7e5aeabb63dd7354c5ab2ff6064a4353b4077b85622a1c19fed8ef9e896812e374cc93115eec8b7a29309b840312a5ccf8d2cc8809b0c4faf98c5d0df82c8d75c4b8589f8e146ab93135fd959e72b0a15ca06e7267373afadc146e7d45ae0b23de62c19021e70bf67f73c4cd2d4f863af12b1e9289f402e8a59fe0fd8e822bdcb82a26831d06e89f859445b5431d742769663550a5ef982175f02b173bd20246787dd", 0xaf}], 0x5, &(0x7f0000000700)=[@op={0x10}, @iv={0x9c, 0x117, 0x2, 0x8b, "92710dc2eac32c951c840f2338222c16bcc67c4cee3125135c7316127c31df1ef8146acfd105bcbdbb8a945a438a74542c22943b365b6756509d4728d3186744d69eeeab4874bae02c452079145eecdafb1a14287c70ab26aa05c69e7f821fda9a6ad482d7231cc0105aa9915cdfce961482eec01bf8fe42100944de3e558b5ef3b240c2abee23152955ef"}, @op={0x10}, @iv={0x1010, 0x117, 0x2, 0x1000, "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"}, @iv={0x50, 0x117, 0x2, 0x3e, "45b9f6f30c23d03fa7298cf0b7ea67710c0ad9fe3c97fd1c07ed30e645b22c930950fa4e27c223de55a5ab749a1a8d30221eb0c9cc064a02a62b232e86c2"}], 0x111c, 0x4}, {0x0, 0x0, &(0x7f0000001b80)=[{&(0x7f0000001840)="8adb5fe23d25ba9f7a1a19afa1921bda4027bf9897f65c5e63f289020123431b4e09685c7757af506a10dfdd8da8a952b934659bce9dd4e83e5bffd041c88a49e7c290e6ed788c65e4228879b6207d27b21f5eb61dd78e6b8e0821613fd8253b969daa699b4c88504d9c8f70fdf9e2e0b84ecf90dcef3fa6d3754f163a94dad705b6a6e5dd6d", 0x86}, {&(0x7f0000001900)="169721509aa968f0e673d9767f4e5c4534665e28265e36f9a01f7187f0c7f59cc1e4573298dc38fdc3d87b16fc4fb51f5a90a3b43b456608f043a1", 0x3b}, {&(0x7f0000001940)="0dde64a4f30b18460761a302de15e96f4ec5da570c2677fc2d483f9ec3a2ca6d1e0407c9abc9e6c3ea771e858f963af76c89c200d18f5764a4d54740bc8522567c02b6c136db11392607c17128b665b5606b3567ed441f153b59e4b8e62d2bfb10fa99151cc06660b6bae62b81c4716f719989e7f4b921ba", 0x78}, {&(0x7f00000019c0)="be146348760aaacd14fe2186a38f546d88ebf8a8af37b8a04afda366ab886356a9c920fce553dfb6fb95ad11820f4964ee429c25ec1897af9d551917881a25e3056d8d4a3445b98b6569dae3505f1685b237689adb9536871dededda4c8aee841252fd5fba622949fadcb6798af2c401ab3bb3ccd482465d3460304b3264d065010e7f1ad02f7d1179fbdb17b2ce3446d11593cda2f28fa854ec8345f2dc7103b84bbbcc8e187ec43c7b3c68bd8b3a332b4d4979938472eacaf716e8661481", 0xbf}, {&(0x7f0000001a80)="f2470e9b0496f071c6e72996911b71d9c7c4670f73f6c3e4061bb863b2f7785b902772c0396971ffeb6026026b402a6b12c0344b0a48c0d83f9fbc06622e80450ff5938e216355ee3fbbc8e57e524580a0f25a0a201d863d4b9a0c2e6bb350c610b3472951d14feb8fbe40ebb023ee40bf7d5a484668b9fcb8f12dd119b2c065994b755628778d2afec269424f8a7fd40b623373a1b85ba631642d3721a76b9faff5ffc0b8be01d40e6b02ffaa4d3b302a8cca486a4aab39b5dbb4208f6e6a46873c1c221ed6ce325a132bebb29ff5ddfdbfc1a3a4cd28b48fb5eeb884", 0xdd}], 0x5, &(0x7f0000001bc0)=[@op={0x10, 0x117, 0x3, 0x1}, @iv={0xb4, 0x117, 0x2, 0xa4, "872cade3c2e5dd2fca0a29d34ce42264a29b9eb72b59a5b33d106f30455741fc90f22064d75973e0da42fd2df5953aa4ac0b4e3286d4bd979d40d1467418e9cffd4c221a06b5d68e45ff75379b90759877e78d6f420904cc3580df3953d4f48abe03893425e7bd168006611d512234e546a35f9e2dbe0ecba3f66e5cc0e153624e85c013f0dcdb072bc613b25eb9bf940aa4f99ad069091c6bbb8d54e15b847a6319a8e7"}, @assoc={0x10, 0x117, 0x4, 0x5}, @op={0x10}, @op={0x10}], 0xf4, 0x1}, {0x0, 0x0, &(0x7f0000002140)=[{&(0x7f0000001cc0)="b77d2cd5f381a5aa9264475f2db86102bca43ab9f4655553165b2c10dfa9ff65df594b38ebfe857eb0076c7354b4d1bb2ce74ae32e50cfb80d832832047a2e0a360298e014053d361393485f8fc0652715b87fd3b69c67d538da8e856c521d46c1d9de2c8e63b8d794587f1193b68e7ab87247c357f1c9d968f2fbab727a3f6e9015bc5ed9827858e95164403361efc8046c14f029941dbf00925bd317f4fbd70cb2003573c8a26d564d46c90452231dcc0b722517", 0xb5}, {&(0x7f0000001d80)="c5b05e8ea266b34193fbcc7039f0ba9e97d68f0a06e25384c6597d07e8730b69386b2e9d874c1cd0b9aaf431a765dafbd41cdda007989da134c419201f0a16388a427a6a98de7235ffaa02159d9ddf468f3ed4778b8cfbc7f2031839035f35f670a3178e887f8ab1ee4b637ba5a5884494d5d887592611b962984a780904b146e44a52e2c97c2b5fe62aaab3257edb4f8c18e55ba5a5338ab06866c51836aca9d5c388481f477f66fb232381d361e9a206636758ced79cc98077b4934d1ed1231d1b959c34b18c5cad128673af0991bfb666b1bc4e1748672320caaa165e5da3066d4bee1e3c89b96d8b98c2d3ec", 0xee}, {&(0x7f0000001e80)="ca9c84a664d81e3cae4e9fec9f214720935eb5f94aa965195cfe928aef649fcfa0f25cbc97fbede640071ba2c0c57735351661507afa3c53c4a69f21ef28e2f77d6ba4d522dd9268319282a0e96edec70a9cbcda5a6c922cf2c8a25445f2d34e0a49dc88e900a71b454e62b4cb5bee11323543d44c6e4f294089d94df33c10fe9c6a2a41e7394945f9f05d16750e9261009166dc3a819633c5b1f260c049e4cbbb540ff1a98d97a533e2c841268c7931a9995139e65bea08dd3d5a47bee13e0d1d22b50181493b0b36dc18e629b5fffe32734702cd3d7c22ccafa091d29c822a898fe950056db944f7f6b4c37ec1", 0xee}, {&(0x7f0000003600)="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", 0x16f}, {&(0x7f0000002080)="ab358b3238866eb281bd6f6e49d5d7bacc6d1486a0156c44b8a4431881cd7d6b59667c6453e3eeab1b329ecd4db7283a3f5c6a07d2e6cf8019155cfd6a33c097ec212dea60c1956d33b047ddc8153dd51ee1748d2b11acae28fad5c993d2353cd9a3f8e472755ed3cf5e15137f344486997b1f622aaccd4db63ffbbf1e1c148894864cf9b18a412a87bdad3a9cf311d7f7e771ef3798930953a46c8a77598bc3cdecb86390959b31a1cf1120", 0xac}], 0x5, &(0x7f0000002180)=[@op={0x10}, @iv={0xbc, 0x117, 0x2, 0xa9, "03584718e69f29db028db6206424f94f466961743b54f2e7d10f1455f01f2486bbcb8231d038ed4bfb7bf26b0c08a822ee3a16ef4a47dd7122aed7ee0bfbd28f0afc4cc10f7f4dee4af5714d84d88e76f96435f58db3ed4b4fed936ed5783177cbc8f7cb01d04a663d9607efaaba66c65fa579ed28e43c228c5d03f3130a86c6b7ec42bf18fff7517a7426b7540fb0242ac8d7f69a0b875676986d6b68f5969ead545d6647dcfb8984"}, @op={0x10, 0x117, 0x3, 0x1}, @op={0x10, 0x117, 0x3, 0x1}, @op={0x10, 0x117, 0x3, 0x1}, @iv={0x1010, 0x117, 0x2, 0x1000, "11b2286a6b12974e20b4565ecdfbbe169d9dcce5acacfd0ad36cf66ee9ee3618ebeb6b9dea9189c27f601018431baebb920be752736f0cf91b222b16fe7d2f54b11a3bf1b5f1b5f598dfb3cda4dbe1518ac92db4748aa07360c7af39a025c5cdfa1f0c8cad207aa80f9dafa7436b6ae00f3f36898b8c060ed9f6fc46c0ed097a69a4a9a7c0029cbb4aa8cef5765d65eb0282ade288175d6bb6b5d4208a2a701d42832e7fd6e846bd926a0ae0273dc74b4a60c9b25c0f8dba68aeb10eebfe3b10e4a505064c985c1b72c14f2a630f79c1e38055b2cf471d0dafdad106187659aad4054230c765e3458c487c303301ab24a0a3ef6449206bc4ccaf1cb3b555f1eb73bf061c3c7af1831318257189bb850944659517158645361b6e6b7e980c57281e6f849c66c6c159073da0b706d51064024bac000b1d42d1a047764eee61fc2248be1d93009c6ae1c2aef46053d8202838249099c5854fca081813f7543e5700b3b476fa012ac99c337fe4c3c234ac12c6abaa4eb735dd28e2ab90c07e3b53dbcf46d8c992de3072995050870a8dd9c2ddfa3945d862d2aedb4d0045ffcce0a315145757e5e15f755155dfb02318e09081667c7ec53f49baf8e65cf1b236511c3c6a85506e2792bf8aa19bfc0a67f1a71cec4d28f586ae4c66ba9fc14c12e667ccde53e5bccc93df1d2e28bf500ee7a62fac94b9292b9ad8d24036c87f219419f918d5672f121736c69cf983f14b5ce0962d25cd7be1f3dfabf85547fde6be781d4eec5ccf02c9044e1b65bcf90d330f7d2e1fa8c62e9db7f413c5f72d9f437ccdf8e24bae5f7ba8187c42ffd2c64d1b13f8b6dedf40970139b6cc567fe0b732da618ffbac5dd36f7e5e76e1f21255f59e809a22a7ff349d082aedcdb1f84c97fd314994df40f75c88f3c4d4db2cf6e5e7b6994b399ed84c94c4674e053ae28add19ecef368d586b8d8f1ba521e01d6b6c42c8cbe18655bf3d018e7fd5e8e5dbb08ef32a9e3fe85858a78e9f5d1c17615b72f310dd74366bb586e85ce914e15b4bc6930e2b9142f9f434af151eb2fde9ea7ac1dcfd19374995f24fb3e9c12c29295d2c6ba16fe92c43dc205d05476cdf7ac3ca3177bdcc7fe577abe5822d5b40869b337165d7fd66a0fb22b85777a7a1f97201bba4ed1078de1f217d3252b70714bf5ee70da9742a007143f9f8d9c3e320bc5c2b6b192347573530f755c4b1c0db1914f358d0c3ab195e27551105e9fb977079a482f193efddeadd0fee4a3b7364231c00e869583cdba9e1f3a2c25d4ee3aa3254b2211298a4ff42b236d84e3fa4044a99e8a47f9afa8925ba2725631baf6db3b27586586083a18670e379e1d120e23dc9f5ab23883e22c451b382fbab875addab5f7b68cb04e9680cdab0f8e6a7333c85ef0ee6cfbb050ef2eac3d6be56850c6c70fd401e47f57aaee1ff5512fd41d1a7bd5c8f899f74a272cbca51ae90a6dbf1abeb2ae2139fced3945763a94a00143859097c56208073b54c73d4772dd4c329f8142363203fbc6fcb3edf747f4d58bd8838cc2da707df728c1af9e6b4a9788813a882466a363ac31a8df2bcfcf5248b3e8350e9e351b82143b2a548ee00e68fd54baf6fa36fa6253cd07e074a83cd48a74bf5e20a43a6d61c2159b8a184cbe22f86214d4fa0a00f92e63e2a47c5f5e1b42dc92a15e6fe157884f461375ae229da7fa5b850c7e0a59ade573e7c3e695f1048f6d7bffa827982386e7f51ba05e5c92a482cb22cef7649001af8ddd0efbceb57d8f0bec9bd4438d196df9d417f7624c75a7a942254132dcc4db3d8437543f9c869cdad629a9c8fff6bc255c50db22d121ccd8a2ef3785bb0a6023d84d079319344838aa13f2cefabb8bf1b3e10f1ad8f7431dd08dc5dc92dcf1f3ec1e2eeba3a0d1798d055db21c827c9ee402955d7bf816120f6bac833b8442343e0141af8fcd4c5238b933f0a876d6d80c7279b480a0235608e363a4e9ff32be321714b66d2b2506ac628fe9ce37177794b3f7135b7c4d4022cc1d928d3296e77006bd98ba3b021bf929999e855c95ee7a3f161fbd875215f45de53d92a45cf7a4b4d3afa9d2bbf16781df2aa84daefaef5e3ec51a437d4c19d0970c3bdabd3a26dbbee4e216623d5941f9238a74efda31025a1defdef7cef017bf41c87103ae4e7db681aa3625504b9dd7b3991e8fd218cf5eac95229ec6e34d27d1670d08ba5938f035d509b5bef4f7fa7fa565c2d5d1a2f30f5995e486cf2ae1adce89260f358c400ff935f3037ebfbc7209fec25a44a2d53ecfa59540c137f37db76db240bbfe7e7b1674921d6c26885938566d4c91ed2bf0522dee865f25e28976e30b86d940080a4c46023b6d44482ae22162100a74a6a5f8a36d28f2735f33c7b58f1c5d109c7a902e56bdce19e4df322badd17f0887e810eea1b57f955b427db12c6540b2e2fe44cc25873186621067f7233cf61da2286aa0cce2fbd9d59c2288b24727c3e8a3747864218687425911d764d576e4fea756f6fb6c476a3b27977d196c398f2dacfa7280462ee16f47810e94894c611b5e7bf5cb31ce45f785a91cf643b8aec0532c029e9e7f1ad55b685ef2146ab79582da67c4e87dfc5c9a7154f3afe4cd61b87cd8a1d112a37e7eb73c830a172cee8c8590ef3538cff29936e53c468198d271b55c806b7a7b00e36463831ea187215face35d44fc93ac3363987a3599a9804524aa5688aa41e4ed44f2d4cf67e85ad1019f63d2c93320daf7d4255e2e29505a56da1cfa2e40257bb64454631ee26e1872b64056197aad2063845fdbe2b0b807b56d30ea7eb39603b9548938e7ba7773ae78123e7a952b5c0f9ab565541ac41f538fa779457bb3a3d34a00570b2ed7441fc1c896ed9419cf9ba8bed4dc347db8e26902e485e0f8c0843d6b939b5faedb344c9884a4142ef1fbee06493e2010b53137f732b39d60afd34807e5a1e763da96995eb87f06171136258928e0199c77a94ca52e2a772fe70f612f24b23eeb51977497a1e8d1e536efcadac187cdae88b2bae12ad300839ba7b6b75505e0357794542373a8a25c77e06d2dec57a1cd06695292523ce71351a9366e5be88ca8d9db192125b38befb3667b020a4ba7e844170492e29285a53ad9ba2e69f10358200fec2aee2211bddcd9789500619d6d849d04c3ac8ca1c3d576d0d0e1c91ea11a35a3f38000513d0ce6c4db5278efc4b3c9a0b38f82b2c01d8d71aabfda0ab0ccb2b0b899eca4af7b5952565d77a7997762767f86b0d2735beb398a2ded642c9e97841e7289e1237671b092ac468e5de39759d3ca0b163486f92f1afc56e0588b65fe2ae30c89299328959f3fa99a8ae8530abad53fb15f28f89afb000deeb0f36ea4a8fc8855aeb76428cd68b3dfebe5c417cac6834829764584542732932c2a8e8decaf70da962ca8ae0a7003c643517a32e2928e8dfdb4c6d2818893ed24976e2e3b104e997184a69ce643195a3525a28cea43c921faa6eff97529373a247dd4f649cbb2952eec101600bff2c3851d8c80479559330522406c87369782ed0a67ea49b04028e5377df1166a9b4953d5b49c3c9dd1f54e820fbb84334ac3c0d6533d838cb2a39dc7e1a2dfd8d93a550796dfbae6ea121065cfbdb5754fe5b00c2db2dc98f16df2d6d04b157cee956bd1fbd86e8d261fe4eccb0ae97a66be01fc6bb9984e6f36624411be946f071affac0b0d77606eb02d0cdd38ec9a5e80deaaaa1ba1a8695970fad1a77fd7448b97935c71893edd811622e4cfbc58c852bb10326c9c6eeab24a25545bcd825753585d5285b0904ce17a6974b083bc5767a0d9fad8eb61a895af23da500b61922054dde4135c55977e8080e5d5c1988204abdcaa4a2ed315be68da71cabafcf6e5c2e728c6211cdc4620c692d76b1690383b2961b003f037a5aae58f6e48eed86489465d0a3c86a7638a8e7ddc4cfee734133eeed5b1e019c1b8b4fd01c5dfeb3317d7daf620260257de6782101cc0ec316a64e3b1cddd08a7fef9ee54ce1702ad6a4d10f15f593ac53369a7a12cde8b9faf9185ff587eee631ccba1a66d526a3b71cbad1f391b012f43ffc5cc6e6e79c7e7b26cc3a754150e3b865f33966441f7f8312129a2527adcb56c245bd55d3b611a2f277af41310010797d3877bf2d72646426a0626a7751f3943546f482472afdebe5b7d78bd297674a2ff03f03d46e25ff3e4b5ae1b1307ce97ced56019505323c3728d0fe4bb3625e4a9b33e75686dea7fe46500b22b4f24be6ec5f1fd80130051651565a1f76262d974ad476edcd399b56c5452828e356a71c800e6eccc0cfbf774881a8b1028e8212b542f66492c69c5bbd9198b120468a8ae622afd1a0fa0fcde14c1e2bb2133fe7d82c01f84614ee6f53b5727100dca3f66758b55a9ffa7d2375aa1af82200ca16abe1bb827df65542db28d3a743ce51c8735d9a8262b11c509309bfbce9ef73592959547a8cedf7e9217aa81762573fb3404a8d649f1f425e3fdb2a3b07db395a739c8c3f2a743160796081a2304fdc292bcf1d2b0e912a20bf25485dde7535af1e8de5f4f725be9cbc2edd77d467351dbebae5ebe259d0a1f865e177493f2904f3ebca494f7f670450bbbed65d1591aa4560c06c8137e1cdc80d3eb646564790a2c584940e86062d715a5b28361cbe78a0869aed68dbd848e47b5fb283d6944c1c372791d20dae01ad0eda1f990a9ddf6ececa16ae4f9141fdabc3f397aeeea73695f11e2dcf6d9b2ff319e28dbf7d6c5d8996047cf9aa096f93b9eccbae3599dbf5463ba334604ec63d159030cbe8a8da7ad02fc4b1e5439efa296fc3ce1d22e4d15b4db3e02ecbb3956ae53acf67945bf5671790333c3305ff4b339652f525ff22bbb83b44f05174356fd78f3e75b36d4185453a238c9056014e68d3fc09f68f01f6c1e32a4cfc1451d55b521e72917605748272724b8ad632702e5b8dcc285624fe046b666ce33c1e8c8f429f026fc249bf815bf271deb391edbee7d692c921058e32d0e65e822f328590a9da8c8e85240cae92fa6bbe05fd2cf290804cafb7a35b0813671a23a3c62c8f2e6d5281a31dcd2dc30f44d6d1ab598e82f8543813552551f5554ed79108cd78e5e394da06556ef34f33e5bef18a139009ba57c841d477643d184f704f98bc9c4372cbb5a849c2060b63aba9d06eef171fb3dd9dead1de62f6600ca3d536ab49b64e58034594a2fc48c3ad1018d1c11df979b740c15ceeae2c7fa28fe877704b0f39485d7db57d5bb3b96766fc8f2e91d85a54219529c3033b906668b929a9913625c57d5429835872007be006d30dbe4ac5789bebca7f016f6a5b6d057f49d3859a410d73e4889e24adc5acbe665a946b7bfa760c4e88e9f58c52eb3e35331d0ec3ffbe993f309cc4fb061ea778906306df8aaa1c6a1803d3509627ede2750159c69e0a6a9d8f3d62e3081388853d75ce5872456d6e671cac2a1394929082b7a313a29999d4c2a688d72216e5d0bf14cf2d73379f8aea7d79566157194cb249adc733f74edbc1df3f156033ebae4a3f72d7bfe8edcfda9414b96459b7ab8e8921bc934c6bb5e78db287a10a4e992943f8a4f58e9937b3d0cbb65edd0431b34fdd77e615ca58606ba7d7891223a2643cfa44d32352c4f1208f13072ea411205f5cc0032f9c655987b421d30462e2996d605448aa4eb0773738a1cc2e7670b9478eb25ad39152e21035ab9d616c50b2df257bbf40302f9dc3e315ff39e12e3ee9d2e02f68b79193c30c821da8ec8d9d061a17ba8fbf8f01"}, @assoc={0x10, 0x117, 0x4, 0x4}], 0x111c, 0x80}, {0x0, 0x0, &(0x7f0000003400)=[{&(0x7f00000032c0)="a1fba3cec6453115158015d0c8348e2cefc20e1e09c625804e698d36ddc49e2706938de65952496a6168ef5bbbf85cac387c77e4146655453f43caf977eb9ba9e3d4475a3904fa183d78adc4596305bafd9da4589036041139108175f5a6a29106dde2005f33131c11", 0x69}, {&(0x7f0000003340)="7efbe4082a0203b174506717c1bc0a343f27e942bc9e83f747d8aae03ea7afc5fa7b6c14cbfd833bbcd79d93283f123a5dee007bc74fe8c0c5a93b0d2c4fbbb8578d3ff0acbffae6b1e400378db2c046f21c2f80010f8fd83b86d8dd9cc2196dd83df6ad8a507c4b7cfbc910bf17442602c4927b94cf5373ead6d1961fd32cdf950fb843e8731343f1fdef7c", 0x8c}], 0x2, 0x0, 0x0, 0xc040}, {0x0, 0x0, &(0x7f0000003500)=[{&(0x7f0000003440)="cf3362dab707c6a9687a85ac8ca980fc1047d4831715e54f600948fc589d5d2d8df47604cfc4ca8e930501cad9ce67487905d86375af0ccc0e0c0248ca4798096904e1882be646b8506dc289388e0cd11f0ac6d16dd7a9c8b8ed22c686c8dc23240f8e7a65378fb5051744", 0x6b}, {&(0x7f00000034c0)="e13c99c31e86ce86a35864098e9d1a616f843d2b8d02aa22fcb4e42b3386f420b17e6fade84b46a9dfb6e89474822b1d", 0x30}], 0x2, 0x0, 0x0, 0xca4db4a5af1f2326}], 0x6, 0x4010) [ 506.880299][ T9932] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 506.936915][ T9937] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2084 sclass=netlink_route_socket pid=9937 comm=syz-executor.0 [ 507.003007][ T9932] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 507.057539][ T9932] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 507.071139][ T9914] udc-core: couldn't find an available UDC or it's busy [ 507.078411][ T9914] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 507.082653][ T9932] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=2084 sclass=netlink_route_socket pid=9932 comm=syz-executor.0 [ 507.109242][ T9937] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 507.120936][ T9939] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 20:07:36 executing program 0: r0 = socket$kcm(0x11, 0x0, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000b40)={&(0x7f00000004c0)=@generic={0x1, "828ed0058f2232db46266cb0d89a8dc5854b633f7b64941680e61e9f535119e15342efcfa58b0e63262aafe86afa5300845752f9693100b17a9d90e14b4a8128e90d18c525fb744d0d0fab652399f8557da03fb5e4df5ca3985dcadeb0bfc655cb8c37133017e725f796f725b23bb49382ab3d1204dde7b04320328e00"}, 0x80, &(0x7f0000000280), 0x1, &(0x7f00000000c0)=ANY=[@ANYRES16=r1, @ANYRESDEC, @ANYRESHEX=r0, @ANYRESDEC], 0x3bc}, 0x4000004) sendmsg$kcm(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f0000000400)={0x2, 0x8, {0xffffffffffffffff}, {0xffffffffffffffff}, 0xdb20, 0x80}) syz_mount_image$iso9660(&(0x7f00000001c0)='iso9660\x00', &(0x7f0000000780)='./file0\x00', 0x6, 0x6, &(0x7f0000000a80)=[{&(0x7f00000007c0)="762a5184651c67addc0800000057582597f3086dda50e3ce2c8f59d83ad16c6ec08dba56748ae66e3637d25e923813bcee905b8ce11eed2d632ee3f2348e98d838dba6091f3c8d86fe1be6035003b4a2eb1e5be12eedc5c7c191aa4d658a67cfe46b2821fc692ea4a36285f01916a01c3f524b5294c733e97906c6d9858034d5b45058237ee0cc83054c7345104f", 0x8e, 0x3}, {&(0x7f0000000bc0)="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", 0x1000, 0x80}, {&(0x7f0000001bc0)="4aabf21d44ded09066bed4abe53d879f1a6602cedb1f474fc144bd839425168a0a217e0da1a8471579b754b469e3f0e8837e1de7ac3e0b92cadcec08e17806660ae3549eab037004d23bcd881aba91ebb354fe140aa41c8e556d894d655540beae12dc2d17c295eebe71f93937cb1a1e553f4827ee1e2d239925e825af270ed1f1847acf0c05e52e8b8060cfad85eb40022f085019318a35c9adaeb87a177ab1fe639a08070d3b54889e27ac404fd3b71c884a2551833b5ab4cc5fbf2af60380ede59aa28e3d261bfeb31be83500cf6389ee6874e9197bbbd8b2d4f5d91b4e07d9c647adc02d0d8fd44dbda63d9b05b81c7acd90c095f7ce55997b7e51907a908c80a0420965ca01ff17a9da6e61f1db314d29cffce6c9cc4fd93b069a9dd1ad787f288f8309ec4de2633aba44622fe38169868fee043a2a0c43b3a04d2ed266c2b856e73c97d3421133ae58a5fa6bf587aa3e2e07d331dee6da07d82ac652191d3e1e051d76a232f416ec234902638ea74146ed55151411ee44fd08f2ad6a68264baaca331db4f35dd4c46cec53103018b000ee7011b23ff38f9042a7abcc7892715870c2a594714ad6f4ab968b7acc3631d2197481004f351264a08b36ae5aa66e06793efe51ecfd73e1c5635d61c935212eb2a26f9a8a2e518efd20994b8a44ba2ffd90887a17764dfe300bc0a6e35ab92f80c7350e1a721a4296c71a0add71effead19ee518495c791dafc46fb3ab3979d87f632b944f56af5b82bccf82f04a44c16bed80692379d75dcfa37a9d3c8f2825b9e4487a360a81b120f1681b5bd65e52a034e1354ae8d9010994e0e94e0b52c09dc016821924e6f8fed5c8ab5a17ac8820dd864989cbb86ed16b2656d801f0cf92565c56376b19a80485f8d6daf254fe8959c2b8ec843f966ece395ede6443356083faf7fd04adda5e4f2ba1b136c4eacf1e015847bc118abfc399780cc90856315de33eadfd4245a00d64a29df125eeadb0a70bec12e4c9b6ca6540399ee95f4986b21ea11e59991ed722f534eb0f03ab8889e250b8e213b830bd94dba4c0a492f1bbe44c4250678488672a546f4c2378e038a97b99ac683e59ad12765bc154f3055490651f487bbd0ffc6e81f4d392bc41d4db7f810522bb8fa30811d6c1836303994de440b934ff7483f8299109f4288abd45bf11e4e59ad15ce9e2f8bf5a6c0fb1c69ed2a0ce2a013df9b1480f7356ea70368383c29ddf1de37bb02cb49c568d6a4b471d7c1208ae860deeca8af900311b3a7c7b16cdee378420ed635b53dedd0c638d17be34694be4a57a53d2b6feedc82c1b37ea382a04fe841c5519b568022befc5f839943724f52b5beea96a2d9b7102700cbf76d5d6364f16b2600b300ef1b5e03be363e48d60e7b4f43b9c9124d5e7fbfd55185e4fda248034f9e604c6bc791b49cd0c8e64f836bbe12bdcdeec38c091bb9d09c04c352a8d6190d37b88e52bfaa1d3a52b993f578956b35534e8141467a32baeb1932c9fc094d00dc9b5ea87c09860e73c40385743c4c6aa9beaa510b2b433c9f109e2c993cc891677897c5467634b41673b8f3408e2e380f941180b2317f0408289c4e9232b207ee6827ebf8d22ef454aaea0d3c5f4fe1079d6f69db52e7b3bb5834bc28d06f034ed58bb51450e2c37cf5652eff74bb60b98b012475c5618c7c95a3532a0dd146087157fd1510220e90de2a048abb8ed4a92ee4bb5ab7e570b0f5d7bcd3d4cbe4bb089f1a87d99b4b40ccead01417bb0f96502b7ee3a1fc242222dec3f5bf829ac109c2cc2fc99c7b35789e18b6b452fb904062f04352cc47cd017ed050fc4376d2ab22ad6bdd4013d1734eed32bb3503e841284d14edf6b8a7f80d978f672b60cebf6f6c522b13c4a75d488518acfa88b8643983b30a2ac1917e9d513fc1469699c47cef153132bc84258243738dfe00206b032f7fe13db799b145df58fca37e6964de18d1a6b83ad508ef856ddf6cddcc0bb5dfe3092559ac4fda6c2ba978851141314eaee6e537ab0497b6563970b28cf9a9e6a7329e3b7192c3035e8a696120b4a86a119fd1442d90743e67aa0507b5b074bf365139ff006f16e6075504533d80d2992c327806fb9955b5a97b845be7cdbb47e239467a2fb80ff9a749cdf9fc6616634f5f8543b9e16c366833ebf1889d8b8380ad6c1f1b8460dfde0750a87bb3ff5e4fc6ec0fb91c54338e3b92e64f8abc49ae37d4ad7035d8405859bce903d85c8751d22435017d0789e6d320f4731b1eef2c287c98a8a5009189674b5ad4232ccb384fdbf2a8e102090f527e13845d51850bcf02cec047782b198c9a36b8afbdc2d99c1b8f702da6be74c432f7cceba524920460a35407d1eb8fbbe048792ab431e86a17981eb0d44fa878132244bc923d7af1238547493031f31fcad82a23bff05ddbe6b4af298503918cc379f632345a9c90a4da6ccade077119b2f36fdc9b6c9164458eaaea7d524557370cf1aceaadeb14e6345e2f557e86187fd2317282cf97c4fdc26f94e60f6d63a98684fd8b8c29b1ec02d95c3496433a7af462e09ba094a2bcfdfd4589ea9b6cdcfad6606e5a1535369d0591d92708591f4deeefa544234983157a5b06ec58146852392f5640284df64757df41fd48686ee2fe35e84db8c9a3b21046bdb645db62db9b37136f1e0597a9f326b1520553c851bfa60abd624be3d3420f34abe64f908377e0fcd1b0d055c3887ec43625a02400b63c58f84fa6c808019d8de998894498acb3ae673c122ba917bb011410ee0eade7c1aca86eacaea8aaca8ca3bef21feb432d533ed19a927f65f508dd00350a2cddd54a060154cb79e25c4f4ce7ddf77eff25bc7f76b7bef2dd8556a8fbbedc484d23fb9894d14c9138f6e6abb7f7ca0bccda59290136006e5432974499d7c5ca3b2d689d2bfbf51a924e9b9c4049412fa4d69fd1f2cda2bc6d132b90409fc0197aa8f99b8c8e3b31365a4782a28db5071baa37877d69c4b2cd8a54ad36250d64b95092a69fae91b029c415aa30345af6808ab968fb25e8bf3671269cbe9683de8e9b9563360a1550c6475a3f8e983918db7bf0b9f437f853081a508d04a339945cd3674da4d40657408f08aa094694981bd42b8421cc3e70ad012e1651e3e419bcd97ee7b71804d48a19c411678f02920b3847b777707a6ef023f5a6305928d79a01f02ddbed2a03ac0cb37da2322cd61882f9dd0a62f81f81b347df08c72571a9b356a4ea8d50dca3b2d4fe200fe02105df60758ab75793da6827d9ca82cff52f8ccbb704e8ebaf97da3629d15d50bcfc7088042dd0d562e471550cb6f23db10b40433136385b4ca6ea6671e877abb1c66455e5af73c29a618bd8cd9b215fe6799d79cf4b7a2b3346b499c211e0ac926245dcbc578cb06b0c5d5a59e4aa28bcd61b2a4d0bb723e604c05cc1099a905a3efcf5ab986ca81be1a06e6299ade6280880bf1303774c73af0e06a9a16cf673c3b313909b9b1c5e36818c5013772893cd0422e44dc57f4fb76bb773f2b4be8050d0489ced4ec1f8fb3b6cca652fe0c13916f5aa025a43bd7e24cedcf6c0dd9fb897d3a0fe30b0b2817142d91dc732e312707b4983d26af9bc0e9ddf694c5fd224571b93b715376798a5c6e5ed2fbdc7e3b288ce21385f015e670ce6cbe96e132382ca9d51976851a4a0b8365edb892d9146768a58f949b7be34be3ce9ae703cd6c7c0b9e8f52a39d2fd936230c5c0f9d5c1fde9b7fb04fb90473690c5652d2cc1d3c77b054ce88065def93299d6aae8bfcae208b74da643b9a7fa9ba226d9cd9376ed1d1bae7490fa30519c61c9b40a023897823ad49ede75282310ef4fb501d23f073c7dc72a1afd03bc3dceaed1afc35659b33e2d4b45224c2bbd856d6ea91d866c1e093584b5c1dd07750a75924d1ce5337ea7039e873f557bfa629f48bb3d29cfeae1fbae4cd7cfb2d2802f543a7320e577750488f141891b4c1fb25f4eb73df49c16c24318faea25eec34e661baba33fd2abbbeac1815cb72d74efc1c8002a69ff3f9ca74f25540d3c40f3c0081413afa68b7b9a155e581e5a688bb1a2b08a2381ec5018cb6b0613c6030f1f19f02d6caa4739d2ceeba6fbb47110e6c6d9353788a10e8fdf63b8200113945b5cb88d8acc64f1fb805a9c08cb90e992a65948cf10d88db08bb40eb4b08ddfd7e50dd7a7245576fa1b7b60a239140d7b7a6f581e47f5fc6eff6a4ef6be324f362f9e4c0e53b7a9fa70cf96c5cd1d7b4134f5a012b140ef9858a37ca61068ad2a45c548d478d62d1b89761e9f10109ad0d14a1291cceb4f1e8027aeb815a848c7503bfc3dd3612e6e5d5bde78543e76a217ed86b081139262be73ceda2ec348462c52da2141629512fb83b25e17a281cfb6ecf43f2d206cb4e5fded271c5d54b1fadef5d56c5a83592674f33103fc1d9379a0e7b4add73b2e1c86a0313c219a6ec4122cd4a754574ad5da09e67d1362e144710bc023c07ea06a73b18ce9e32fd8c978610458c00010ee46709fecea81a87edf832adc63cc42a02013d267a61a1724edd0d2280922456fbf734b9d5ffe1caeadcd90901980afcd180ec2d2fed406503c6d42d543faf8ff46a1debb245f7bf80266c8149f9f29604fc9c95ea3c76400fed7a8cafee63251009e174936417bbebbb265ef264abe16b9c7bb00dac4a5d30ae294cba0892d93a94abfa8645d499a8f4339ba9a8b486c61171b46031026666e463aefae5ed7850b9e8c5f9c32f263b3bff82b77e64bd3d98b28688d35cfeb9c2073e730bff4f33b78e889bba610ee24aedfb66709cf31f527c5b13351580699855f29b25f2d70a6a1ed51ef80e9260206c8ea69976f44c0fff7a9cb797e8de7b1de6bdfaa3f22c72adf01d9a4f7d8f4e26143f56850354253acdfe0ab8abc928f29b557fee1a1f83e6d3af258bcc8af1151be7922edb175d3394eac7e180ddb1978d8c9eb4e9b7314c234e3e59adf8673f5e4e3d3d95bb867a2f2507fbb34858d322c059b1f84fc58945948366ebd49cee78158ae72e760b44ea5280e27889562d7ba65216539765c00cf0d553e142c28298ac80f8998e29f09f1f79b8ce8e69e96f16395fc180326e439c244441b0680f77adf47b67b01b1aff40dc677b7ab8737ce59936fc1f2789b38035d0719fd2dec5f364e3f1ca2f38d90d283f64ceb618141e5d6662a0f6d7b0427d568458d4a0672bc151da03f81d0b19a35ad3b0023482b807b92f3f71f169a2b9a306b8227defed893903c0fee473d568a9fd6cec94ebbc64f8ec4287357a9fd73242aa4463c00f1861b67422a7a8fd5611ccef483b8a516c3f7c7ba5c514db18ec38a189c3d38566a56c14d00fda563bbaf13408accb5e4f4c11fcb57538d73f9fd9bb8b06996f8483b4097cebf3a735f5b5b8e1bf6f0a39d1d325aab51aea445bdd45626f2f13a15ee7e47392effa314a57b816efd6d85c00fcf39c05b2d5073938e4eaeb236908df54ce1cc858801274543f2af4bf6611199b61919fae6368885326a11765d1917a92988ad7975fca83111fb92f88de964e2e867619bf2ed1b1d868f251b1bcd2e43c7422bb47f154d3bd78cc739b5d0939a293fcbe16de38c9861faf94fc011cb4f6b7e1f88a4d0fa86cc8bf50e0ebdcc87cbb5f87803e36679c384ae80b6c5968083ecee248bfa557abeaf0370ef601ef6c1092f7c6910be871fd5bd6e213d8507b8c6b2051cc7301baa3cf7071ce3968c1dec2c01d74a5b94a3f5a1cec11d3529037378373438fdb58f2ae166c194dae9347e0509b293", 0x1000, 0x2}, {&(0x7f0000002bc0)="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", 0x111, 0xffffffc0}, {&(0x7f0000000880)="59684257834219fc870f9cdaeebfee345a4444e832c7a854818c41e419578b02d71384fa7855455dfde929bf43884a86dab2642405f0668d2bc190f067f34c60639b0708b6762c047ebf3543dae0169fbdfa88431de8ee9dd079ffd7dd4d31b7f79b9ed11af5dfaf73d39c0c336a5761e931626d445d9411acfa5277cb2135a85d275ad667e25847b0422b5ff994df14b0fe1c8e2485f0320b5809ef57e2ab8def486b352b075526334afe6291afd1cd935134b6ba2c38d5017ee71f8b6826a5aaa760", 0xc3, 0x4}, {&(0x7f0000002d00)="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", 0x1d7, 0x5}], 0x200020, 0x0) ioctl$TUNSETPERSIST(0xffffffffffffffff, 0x400454cb, 0x0) perf_event_open(&(0x7f0000000540)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0x61}, 0x150, 0x2, 0x0, 0x6, 0x0, 0x0, 0xfffe}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$kcm(0x10, 0x2, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, &(0x7f00000000c0)) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f00000003c0)=0x6) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x6611, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000300)={0x0, 0xffffffffffffffff, 0x0, 0xfffffffffffffd13, &(0x7f0000000240)='.)&/##\x00'}, 0x30) sendmsg$kcm(r2, &(0x7f0000000000)={0x0, 0x313, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050005", 0x2e}], 0x1}, 0x80) getpeername(0xffffffffffffffff, &(0x7f0000000100)=@alg, &(0x7f0000000040)=0x80) r3 = socket(0x11, 0x3, 0x0) setsockopt(r3, 0x107, 0x1, 0x0, 0x21) accept4$tipc(r3, &(0x7f0000000280)=@id, &(0x7f0000000340)=0x10, 0x800) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, 0xffffffffffffffff, &(0x7f0000000180)) 20:07:36 executing program 2: pipe2$9p(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLINK(r1, &(0x7f0000000000)={0x7}, 0x7) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000001800)='net/snmp\x00') getsockopt$inet_sctp_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, &(0x7f0000001840)={0x0, 0x8001}, &(0x7f0000001880)=0x8) socket$inet_mptcp(0x2, 0x1, 0x106) r3 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r3, 0x89f9, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) mount$9p_fd(0x0, &(0x7f00000001c0)='.\x00', &(0x7f0000000200)='9p\x00', 0x4400, &(0x7f0000000100)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r3}, 0x2c, {[{@cache_loose='cache=loose'}]}}) [ 507.428505][ T3743] usbhid 2-1:0.0: can't add hid device: -71 [ 507.434937][ T3743] usbhid: probe of 2-1:0.0 failed with error -71 [ 507.520484][ T3743] usb 2-1: USB disconnect, device number 17 [ 507.721756][ T9959] bridge0: port 2(bridge_slave_1) entered disabled state [ 507.730420][ T9959] bridge0: port 1(bridge_slave_0) entered disabled state [ 507.739263][ T9959] device bridge0 entered promiscuous mode [ 507.958624][ T9962] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 507.969197][ T9962] bridge0: port 2(bridge_slave_1) entered blocking state [ 507.976678][ T9962] bridge0: port 2(bridge_slave_1) entered forwarding state [ 507.984724][ T9962] bridge0: port 1(bridge_slave_0) entered blocking state [ 507.992112][ T9962] bridge0: port 1(bridge_slave_0) entered forwarding state [ 508.000591][ T9962] device bridge0 left promiscuous mode 20:07:37 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000140)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r2 = socket$unix(0x1, 0x2, 0x0) connect$unix(r2, &(0x7f0000000080)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg(r2, &(0x7f0000002dc0), 0x307017fdb7a66cb, 0x3ec0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r3) sendmsg$AUDIT_SET(r3, &(0x7f00000001c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x38, 0x3e9, 0x1, 0x70bd2a, 0x25dfdbff, {0x3d, 0x0, 0x1, 0xffffffffffffffff, 0x8a56, 0x2, 0x4, 0x9, 0x0, 0x8001}, ["", ""]}, 0x38}, 0x1, 0x0, 0x0, 0x1}, 0x2400a814) dup2(r1, r2) [ 508.159210][ T9626] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 508.253876][ T9959] bridge0: port 2(bridge_slave_1) entered disabled state [ 508.261583][ T9959] bridge0: port 1(bridge_slave_0) entered disabled state [ 508.269447][ T9959] device bridge0 entered promiscuous mode [ 508.406764][ T9626] usb 2-1: Using ep0 maxpacket: 16 [ 508.527268][ T9626] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 508.538371][ T9626] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 508.549727][ T9626] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 508.559849][ T9626] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 508.573036][ T9626] usb 2-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 508.582365][ T9626] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 508.602798][ T9626] usb 2-1: config 0 descriptor?? [ 508.619081][ T9970] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.0'. [ 508.629494][ T9970] bridge0: port 2(bridge_slave_1) entered blocking state [ 508.636916][ T9970] bridge0: port 2(bridge_slave_1) entered forwarding state [ 508.644992][ T9970] bridge0: port 1(bridge_slave_0) entered blocking state [ 508.652402][ T9970] bridge0: port 1(bridge_slave_0) entered forwarding state [ 508.660830][ T9970] device bridge0 left promiscuous mode 20:07:38 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a40)=ANY=[@ANYBLOB="ffff001010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYRES16, @ANYRES32=0x0], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r1 = socket(0x1e, 0x4, 0x0) r2 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) r3 = dup(r2) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r3, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x72bb03e848d8a2b5}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x60, 0x1403, 0x8, 0x70bd26, 0x25dfdbfb, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'veth1_virt_wifi\x00'}}, {{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'bond_slave_0\x00'}}]}, 0x60}, 0x1, 0x0, 0x0, 0x84000}, 0x84) read$midi(r3, 0x0, 0x0) ioctl$VIDIOC_G_EXT_CTRLS(r3, 0xc0185647, 0x0) r4 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={0x0, r4}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$SOUND_MIXER_READ_STEREODEVS(0xffffffffffffffff, 0x80044dfb, &(0x7f0000000240)) setsockopt$packet_tx_ring(r1, 0x10f, 0x82, &(0x7f0000265000), 0x10) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000000)=0xb3, 0x4) setsockopt$netlink_NETLINK_TX_RING(0xffffffffffffffff, 0x10e, 0xc, 0x0, 0x0) sendto$unix(0xffffffffffffffff, &(0x7f0000000300)="b399692dbaf87d96f8a6f4d0c803fc3d7a94e2212342e37c8bdd6eab", 0x1c, 0x0, &(0x7f0000000340)=@file={0x1, './file0\x00'}, 0x6e) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x4924b68, 0x0) semctl$SEM_INFO(0x0, 0x3, 0x13, &(0x7f0000000080)=""/11) 20:07:38 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f0000000000)={0xd000, 0x15000}) ftruncate(r1, 0x1000000) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) sendfile(r0, r1, 0x0, 0xeefffdef) ioctl$VIDIOC_EXPBUF(r0, 0xc0405610, &(0x7f0000001240)={0x0, 0x0, 0x0, 0x4000}) [ 509.118445][ T9984] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=5123 sclass=netlink_route_socket pid=9984 comm=syz-executor.0 20:07:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000200)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'veth1_to_bond\x00', 0x200}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = pidfd_getfd(r1, 0xffffffffffffffff, 0x0) write$P9_RFLUSH(r2, &(0x7f0000000080)={0x7, 0x6d, 0x1}, 0x7) write$P9_RFSYNC(r2, &(0x7f00000000c0)={0x7, 0x33, 0x2}, 0x7) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) getrlimit(0x1, &(0x7f0000000040)) write$tun(r0, &(0x7f0000001240)={@void, @val={0x1}, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0xfc0, 0x0, 0x0, 0x0, 0x1, 0x0, @empty, @multicast1}, @echo_reply={0x12, 0x0, 0x0, 0x0, 0x0, "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"}}}}, 0xfca) [ 509.246861][ T9626] usbhid 2-1:0.0: can't add hid device: -71 [ 509.253291][ T9626] usbhid: probe of 2-1:0.0 failed with error -71 [ 509.314842][ T9626] usb 2-1: USB disconnect, device number 18 20:07:38 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) r5 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r4, 0x84, 0x23, &(0x7f0000000100)={r6}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x23, &(0x7f0000000100)={r6}, 0x8) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000540)={0x1, 0x28, &(0x7f0000000500)}, 0x10) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000240)={r3, 0xd0, &(0x7f0000000140)=[@in6={0xa, 0x4e21, 0xfff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x7d}, @in={0x2, 0x4e21, @multicast2}, @in6={0xa, 0x4e20, 0x28, @ipv4={[], [], @loopback}, 0x1}, @in6={0xa, 0x4e22, 0x1, @ipv4={[], [], @empty}, 0x9}, @in={0x2, 0x4e23, @remote}, @in={0x2, 0x4e21, @private=0xa010101}, @in6={0xa, 0x4e22, 0x7fffffff, @mcast2, 0x6}, @in={0x2, 0x4e21, @broadcast}, @in={0x2, 0x4e20, @local}, @in={0x2, 0x4e22, @loopback}]}, &(0x7f0000000280)=0xc) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'vlan0\x00', 0x0}) r9 = openat2(0xffffffffffffffff, &(0x7f0000000380)='./file0\x00', &(0x7f00000003c0)={0x70140, 0x85, 0x20}, 0x18) sendmsg$IPSET_CMD_RENAME(r9, &(0x7f00000004c0)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000480)={&(0x7f0000000440)={0x20, 0x5, 0x6, 0x5, 0x0, 0x0, {0x5, 0x0, 0x5}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x8001}, 0x4000) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x54700400, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000fb503f3f9b211226d832167c4234a3589634f141a3a93055598008000100686b1a001400", @ANYRES32=r8, @ANYBLOB="08000200", @ANYRES32=r7, @ANYBLOB], 0x40}}, 0x0) r10 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r10) ioctl$UI_BEGIN_FF_ERASE(r10, 0xc00c55ca, &(0x7f0000000080)={0xf, 0xf5, 0x7}) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r10, 0x84, 0x12, &(0x7f0000000340)=0x4, 0x4) 20:07:39 executing program 0: r0 = syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffff0006, 0x0, &(0x7f0000000140), 0x2194069, &(0x7f0000000040)=ANY=[@ANYRES64]) prctl$PR_GET_TIMERSLACK(0x1e) pipe2(&(0x7f0000000340)={0xffffffffffffffff}, 0x0) ioctl$KVM_PPC_GET_SMMU_INFO(r1, 0x8250aea6, &(0x7f0000000380)=""/24) ioctl$SNDCTL_DSP_SPEED(0xffffffffffffffff, 0xc0045002, &(0x7f0000000180)=0x1) ioctl$SNDRV_PCM_IOCTL_PAUSE(0xffffffffffffffff, 0x40044145, &(0x7f0000000080)=0x80) r2 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x10000, 0x0) r3 = openat2(r0, &(0x7f00000001c0)='./file1\x00', &(0x7f0000000200)={0x2080, 0x30, 0xd}, 0x18) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r3, &(0x7f0000000300)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000002c0)={&(0x7f0000000280)={0x28, 0x0, 0x100, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_ORIG_ADDRESS={0xa, 0x9, @remote}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}]}, 0x28}, 0x1, 0x0, 0x0, 0x48002}, 0x4000980) bind$unix(r2, &(0x7f0000000100)=@abs={0x0, 0x0, 0x4e24}, 0x6e) 20:07:39 executing program 2: r0 = socket(0x1d, 0x2, 0x2) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6gre0\x00', &(0x7f0000000000)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000940)={'syztnl0\x00', 0x0}) ioctl$SIOCX25GSUBSCRIP(r0, 0x89e0, &(0x7f00000000c0)={'geneve0\x00', 0x9, 0x6}) 20:07:39 executing program 1: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000580)={{0x0}}) msgctl$IPC_RMID(r0, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000140)=@ipv4_delroute={0x110, 0x19, 0x211, 0x0, 0x0, {}, [@RTA_UID={0x8}, @RTA_METRICS={0x1f, 0x5, 0x0, 0x1, "db249852ecfd0cf7d153d6fe43e94c9d4b52f1472c1610f8141a6d"}, @RTA_MULTIPATH={0xc}, @RTA_DST={0x8, 0x1e, @loopback}, @RTA_ENCAP_TYPE={0xffffffa3}, @RTA_DST={0x8, 0x1, @multicast2}, @RTA_ENCAP_TYPE]}, 0x110}}, 0x0) [ 510.497783][T10020] netlink: 'syz-executor.1': attribute type 5 has an invalid length. [ 510.506439][T10020] netlink: 184 bytes leftover after parsing attributes in process `syz-executor.1'. 20:07:39 executing program 0: syz_usb_connect(0x0, 0x104, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000059aec420f8060c30ea06010203010902f200010000000009049c00010e01000007240600016d6aad12e0280000714ebe4ac9edf0547355be64025a8ee8c3f86d32f09bcc3394cd11e6fc1f9a59b9d63646c07cdaef47f72d72ec32dcfd96d302fbe3ded13d815efc59bad9f552080b396772e1704129a467da07cece6a00e27423faa765435b824f8d152f951a4026d0b37245ea421fd8c386fbc9f73d394f274f2c64219dc4ab4062c3be72c224"], 0x0) 20:07:40 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xedc0) r2 = creat(&(0x7f0000000100)='./file0\x00', 0x20005d) write$binfmt_elf32(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="7f454c4600800600000000000000000002000600ca3fa6ca000000003c000000000000f7fffffffdffff1f0002000094eeeeb04ae1e230ab291b060001000000000000000000ff7f0000000005"], 0x7c) ioctl$BTRFS_IOC_SEND(0xffffffffffffffff, 0x40449426, &(0x7f0000000040)={{r0}, 0x5, &(0x7f0000000000)=[0xca, 0x2, 0x7ff, 0x4, 0x7], 0x400, 0xd, [0x100, 0x100000001, 0x10001]}) uselib(&(0x7f00000000c0)='./file0\x00') 20:07:40 executing program 3: getsockopt$IPT_SO_GET_REVISION_MATCH(0xffffffffffffffff, 0x0, 0x42, &(0x7f0000000000)={'HL\x00'}, &(0x7f0000000040)=0x1e) ioctl$SIOCRSSL2CALL(0xffffffffffffffff, 0x89e2, &(0x7f0000000080)=@bcast) r0 = socket$can_j1939(0x1d, 0x2, 0x7) sendmsg$TIPC_NL_NAME_TABLE_GET(r0, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000100)={0x1d8, 0x0, 0x20, 0x70bd2d, 0x25dfdbfe, {}, [@TIPC_NLA_LINK={0x100, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}, @TIPC_NLA_LINK_PROP={0x14, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xffffffff}]}, @TIPC_NLA_LINK_PROP={0x44, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x7}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xc4}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x401}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x7}]}, @TIPC_NLA_LINK_PROP={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xfffffff7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x10c2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x9}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x2}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x365}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x8}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0xa4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x200}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x6}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xc7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}]}, @TIPC_NLA_LINK_PROP={0x1c, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfff}]}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x6}, @TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x8}]}, @TIPC_NLA_BEARER={0xa4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x4, @local, 0x8f75}}, {0x14, 0x2, @in={0x2, 0x4e24, @local}}}}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xd}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x4}]}, @TIPC_NLA_BEARER_PROP={0x1c, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x5}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x1}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3ff}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e23, 0x8000, @private1, 0x7}}, {0x14, 0x2, @in={0x2, 0x4e24, @broadcast}}}}]}, @TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x5}]}]}, 0x1d8}, 0x1, 0x0, 0x0, 0x800}, 0x40041) ioctl$USBDEVFS_RELEASEINTERFACE(0xffffffffffffffff, 0x80045510, &(0x7f0000000380)=0x2) ioctl$SG_NEXT_CMD_LEN(0xffffffffffffffff, 0x2283, &(0x7f00000003c0)=0x47) request_key(&(0x7f0000000400)='blacklist\x00', &(0x7f0000000440)={'syz', 0x3}, &(0x7f0000000480)='HL\x00', 0xffffffffffffffff) alarm(0x5) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000004c0)={{0x0, 0xfff, 0x4, 0x6, 0xd357, 0x7, 0x0, 0x5, 0x7ff, 0xd, 0x8, 0x720f, 0x7, 0x4, 0xffffffff7fffffff}, 0x10, [0x0, 0x0]}) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000540)='/proc/capi/capi20ncci\x00', 0x400080, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r1, 0xc25c4111, &(0x7f0000000580)={0x5, [[0x9, 0x81, 0xffffff80, 0xcf2e9c8, 0x80000000, 0x1, 0x5, 0x80000001], [0x0, 0x9, 0x2, 0x1, 0x8, 0x9, 0x5, 0x80000000], [0xfffffffa, 0x1, 0x0, 0x35f8, 0x800, 0x4aa, 0x101, 0x8]], [], [{0x1ff, 0xffffffff, 0x1}, {0x5, 0x0, 0x1, 0x1}, {0x2, 0x5, 0x1, 0x1, 0x0, 0x1}, {0x9, 0x10000, 0x1, 0x0, 0x1, 0x1}, {0x7, 0xa3, 0x0, 0x0, 0x1}, {0x8001, 0x2d, 0x0, 0x0, 0x1, 0x1}, {0x4, 0x9, 0x0, 0x1, 0x1, 0x1}, {0x504, 0x7f, 0x0, 0x0, 0x1}, {0x400, 0x5c27, 0x1, 0x0, 0x0, 0x1}, {0x401, 0x0, 0x0, 0x0, 0x0, 0x1}, {0x2, 0x8, 0x0, 0x0, 0x1}, {0x1b48, 0x800, 0x0, 0x0, 0x0, 0x1}]}) pipe2(&(0x7f0000000800)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80800) sendmsg$TIPC_NL_BEARER_GET(r2, &(0x7f0000000980)={&(0x7f0000000840), 0xc, &(0x7f0000000940)={&(0x7f0000000880)={0xa4, 0x0, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x54, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID={0xc, 0x3, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x81}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x42}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffffc00}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x8}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x35}]}, @TIPC_NLA_SOCK={0x3c, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xcfdb}, @TIPC_NLA_SOCK_CON={0x24, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xb3}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x8000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x80000000}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x9}]}]}]}, 0xa4}, 0x1, 0x0, 0x0, 0x805}, 0x40004) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000a40)={&(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff9000/0x3000)=nil, &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ff8000/0x3000)=nil, &(0x7f0000ff8000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00000009c0)="9e3f980574310006b06edf4e3a467e4d28837308c8d080959b50621ef6165ad6e2c7f3ec8d443b7ded72fa77a145f1a4209445dbc270ffb16349696def888b5af6fb1e97cfa390a0ec39089bbdb753f3d3d694e340", 0x55, r1}, 0x64) openat$6lowpan_enable(0xffffff9c, &(0x7f0000000ac0)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) munmap(&(0x7f0000ff9000/0x4000)=nil, 0x4000) r4 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000b40)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r2, &(0x7f0000000c00)={&(0x7f0000000b00)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000bc0)={&(0x7f0000000b80)={0x30, r4, 0x4, 0x70bd28, 0x25dfdbfb, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}, @WGDEVICE_A_FWMARK={0x8, 0x7, 0x2}]}, 0x30}}, 0x20000050) getsockopt$CAN_RAW_RECV_OWN_MSGS(r3, 0x65, 0x4, &(0x7f0000000c40), &(0x7f0000000c80)=0x4) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f512, &(0x7f0000000cc0)) [ 511.059811][ T28] audit: type=1804 audit(1599595660.374:11): pid=10041 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir014604320/syzkaller.T7flA7/31/file0" dev="sda1" ino=15822 res=1 20:07:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) mmap(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x0, 0x12, r0, 0x5f66d000) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) r2 = fsopen(&(0x7f0000000100)='bfs\x00', 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) getsockname(r4, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r6) setsockopt$inet_mreqsrc(r6, 0x0, 0x25, &(0x7f0000000180)={@broadcast, @loopback, @dev={0xac, 0x14, 0x14, 0x44}}, 0xc) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)=ANY=[@ANYBLOB="20000000128bf021003a48000000000000000800ae3373015e6124a1af2098cb24f80ac030cb5ef9b78eab39b19227540db680a97445f9c4a6", @ANYRES32=r5, @ANYBLOB], 0x20}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r1, 0x8933, &(0x7f0000000140)={'batadv0\x00', r5}) ioctl$FITRIM(r2, 0x40305839, &(0x7f0000000000)={0x0, 0x401, 0x800f4d1}) [ 511.204035][ T28] audit: type=1804 audit(1599595660.424:12): pid=10043 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir014604320/syzkaller.T7flA7/31/file0" dev="sda1" ino=15822 res=1 20:07:40 executing program 1: ioprio_set$pid(0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0xc2, 0x4, 0xfe, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0}, 0x58981, 0x7ff, 0x0, 0x7}, 0x0, 0x3, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) r1 = memfd_create(&(0x7f0000000140)='\\vnet0?\'`/{,vi.et1eb0u_er\x00', 0x5) ftruncate(r1, 0x1000000) r2 = syz_open_procfs(0xffffffffffffffff, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) fchdir(r2) ioctl$SG_SET_TIMEOUT(r2, 0x2201, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendfile(r0, r1, &(0x7f00000000c0)=0xf18001, 0xeefffdef) close(r0) recvmsg$can_j1939(r2, &(0x7f0000000200)={&(0x7f0000000040)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @dev}}}, 0x80, &(0x7f0000000180)=[{&(0x7f00000002c0)=""/131, 0x83}, {&(0x7f0000000380)=""/4096, 0x1000}, {&(0x7f0000001380)=""/4096, 0x1000}, {&(0x7f0000002380)=""/193, 0xc1}, {&(0x7f0000002480)=""/213, 0xd5}, {&(0x7f0000002580)=""/4096, 0x1000}, {&(0x7f0000000100)=""/58, 0x3a}], 0x7}, 0x40000001) writev(r3, &(0x7f0000003700)=[{&(0x7f0000003580)="06096970174b6228c9ae50d8a7f5d21b2692305d1b469fbb54666c5689d25c56b26c15549fe8b4bbbc9200b5301147336a2a8f8811d504942cd146bb9fddfdb7e86b73733278de9cffd9d99c58210acc5237b409b692ce1cd0ea4388bf6782cdca6ed1dcf7a69733b1bbe26af52a1f5a565754cacbf0b051b775b65c9afa35d16192f7970df50993b604c2000000000000000000", 0x94}, {&(0x7f0000003800)="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", 0x16a}], 0x2) ioctl$SG_GET_NUM_WAITING(0xffffffffffffffff, 0x227d, &(0x7f0000000000)) [ 511.246858][ T12] usb 1-1: new high-speed USB device number 15 using dummy_hcd [ 511.382006][T10048] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35602 sclass=netlink_route_socket pid=10048 comm=syz-executor.2 [ 511.467527][T10048] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=35602 sclass=netlink_route_socket pid=10048 comm=syz-executor.2 [ 511.506415][ T12] usb 1-1: Using ep0 maxpacket: 32 20:07:41 executing program 2: open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mount$9p_tcp(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB='trans=tcp,port=0x00000000000\b4e21,cache=loose,privport,fscache,access=any,msize=0']) [ 511.637744][ T12] usb 1-1: config 0 has an invalid interface number: 156 but max is 0 [ 511.646332][ T12] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 511.656649][ T12] usb 1-1: config 0 has no interface number 0 [ 511.662927][ T12] usb 1-1: config 0 interface 156 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 511.920827][ T12] usb 1-1: New USB device found, idVendor=06f8, idProduct=300c, bcdDevice= 6.ea [ 511.930101][ T12] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 511.938387][ T12] usb 1-1: Product: syz [ 511.942636][ T12] usb 1-1: Manufacturer: syz [ 511.947407][ T12] usb 1-1: SerialNumber: syz [ 512.049780][ T12] usb 1-1: config 0 descriptor?? 20:07:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32=r2, @ANYBLOB="ff000000000000001c0012000c000100626f6e64000000000c0002000800010004"], 0x3c}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="3c0000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b00010062726964676500000400028008000a00", @ANYRES32=r5, @ANYBLOB="7aac8251779f07d7093404ec8501af3f225906da9345f2a8ed5e7370b9ba0fe6ca6bdbe11136251cb9f318be66917ce49bb4ae6d58a3"], 0x3c}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) memfd_create(&(0x7f0000000280)='bridge\x00', 0x7) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x44, 0x10, 0x100, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_ROUTER={0x5}]}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x44}}, 0x0) r9 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r10 = openat$autofs(0xffffff9c, &(0x7f00000003c0)='/dev/autofs\x00', 0x40000, 0x0) ioctl$UI_SET_KEYBIT(r10, 0x40045565, 0x236) close(r9) setsockopt$TIPC_IMPORTANCE(r1, 0x10f, 0x7f, &(0x7f0000000240)=0x96ed, 0x4) fspick(r9, &(0x7f00000002c0)='./file0\x00', 0x0) [ 512.292965][ T3743] usb 1-1: USB disconnect, device number 15 20:07:41 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0xa6, 0x6f, 0x1b, 0x40, 0xbda, 0x317f, 0x9dcc, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0xff, 0xff, 0xff, 0x0, [], [{{0x9, 0x5, 0x81}}, {{0x9, 0x5, 0xe}}]}}]}}]}}, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x9, 0x200000) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7c, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x400100]}, 0x2c) recvmsg$kcm(0xffffffffffffffff, 0x0, 0x0) r2 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r1, 0x89f7, &(0x7f0000000300)={'sit0\x00', &(0x7f0000000280)={'sit0\x00', 0x0, 0x29, 0xa1, 0xa9, 0x6, 0xc, @private1, @local, 0x80, 0x10, 0xff, 0xfff}}) sendmsg$DEVLINK_CMD_SB_POOL_SET(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xcc, r2, 0x100, 0x70bd2d, 0x25dfdbfc, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x4c}, {0x6, 0x11, 0x90}, {0x8, 0x13, 0x81}, {0x5}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0xb, 0x3f}, {0x6}, {0x8, 0x13, 0xcda3}, {0x5, 0x14, 0x1}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x3ff}, {0x6, 0x11, 0x6}, {0x8, 0x13, 0x9}, {0x5}}]}, 0xcc}, 0x1, 0x0, 0x0, 0x48080}, 0x18800) syz_usb_control_io(r0, 0x0, &(0x7f0000001bc0)={0x84, &(0x7f0000000080)={0x0, 0x0, 0x3, "1374ee"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, &(0x7f0000000340)={0x0, 0x0, 0x1, "98"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 512.575920][T10069] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 512.790849][T10069] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 20:07:42 executing program 2: syz_usb_connect$cdc_ecm(0x1, 0x56, &(0x7f0000000100)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x9981}}, {[{}], {{0x9, 0x5, 0x82, 0x2, 0x3ff}}}}}]}}]}}, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) ioctl$EVIOCGLED(0xffffffffffffffff, 0x80404519, &(0x7f0000000080)=""/126) [ 513.106501][ T8657] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 513.197015][ T3743] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 513.377244][ T8657] usb 1-1: Using ep0 maxpacket: 32 [ 513.497383][ T8657] usb 1-1: config 0 has an invalid interface number: 156 but max is 0 [ 513.506090][ T8657] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 513.517458][ T8657] usb 1-1: config 0 has no interface number 0 [ 513.523709][ T8657] usb 1-1: config 0 interface 156 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 1 [ 513.546402][ T12] usb 3-1: new low-speed USB device number 9 using dummy_hcd [ 513.559085][ T3743] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 513.569146][ T3743] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 513.579185][ T3743] usb 2-1: New USB device found, idVendor=0bda, idProduct=317f, bcdDevice=9d.cc [ 513.588524][ T3743] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 513.621544][T10061] IPVS: ftp: loaded support on port[0] = 21 [ 513.723797][ T3743] usb 2-1: config 0 descriptor?? [ 513.746527][ T8657] usb 1-1: New USB device found, idVendor=06f8, idProduct=300c, bcdDevice= 6.ea [ 513.755696][ T8657] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 513.765012][ T8657] usb 1-1: Product: syz [ 513.769385][ T8657] usb 1-1: Manufacturer: syz [ 513.774070][ T8657] usb 1-1: SerialNumber: syz [ 513.900369][ T8657] usb 1-1: config 0 descriptor?? [ 513.956663][ T12] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 513.967900][ T12] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 513.977977][ T12] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x82 is Bulk; changing to Interrupt [ 513.988214][ T12] usb 3-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 514.002787][ T8657] usb 1-1: can't set config #0, error -71 [ 514.020678][ T8657] usb 1-1: USB disconnect, device number 16 20:07:43 executing program 0: syz_usb_connect(0x0, 0x3d, 0x0, 0x0) r0 = socket$tipc(0x1e, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000200)={'netdevsim0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$inet6(0xa, 0x80003, 0x6b) r4 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'team0\x00', 0x0}) bind$packet(r4, &(0x7f0000000240)={0x11, 0x0, r5, 0x1, 0x0, 0x6, @local}, 0x14) ioctl$BLKROSET(0xffffffffffffffff, 0x125d, &(0x7f0000000000)=0x2) getsockname$packet(r4, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r1}, @IFLA_MASTER={0x8, 0xa, r6}]}, 0x44}}, 0x0) [ 514.158179][ T3743] rtl8192cu: Chip version 0x0 [ 514.440212][ T12] usb 3-1: string descriptor 0 read error: -22 [ 514.446924][ T12] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 514.456117][ T12] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 514.774817][T10088] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 514.800870][ T12] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 515.026924][ T12] usb 3-1: USB disconnect, device number 9 [ 515.048229][T10203] device netdevsim0 entered promiscuous mode [ 515.058297][T10203] team0: Device macvtap1 failed to register rx_handler [ 515.193710][T10203] device netdevsim0 left promiscuous mode [ 515.516720][ T12] Bluetooth: hci3: command 0x0409 tx timeout [ 515.819142][ T3743] rtl_usb: reg 0xfe48, usbctrl_vendorreq TimeOut! status:0xffffffe0 value=0x0 [ 515.828282][ T3743] rtl_usb: rx_max_size 15360, rx_urb_num 8, in_ep 1 [ 515.886506][ T12] usb 3-1: new low-speed USB device number 10 using dummy_hcd [ 515.946725][ T3743] rtl8192cu: Loading firmware rtlwifi/rtl8192cufw_TMSC.bin [ 515.963864][ T8703] usb 2-1: Direct firmware load for rtlwifi/rtl8192cufw_TMSC.bin failed with error -2 [ 515.974472][ T8703] usb 2-1: Direct firmware load for rtlwifi/rtl8192cufw.bin failed with error -2 [ 515.984006][ T8703] rtlwifi: Loading alternative firmware rtlwifi/rtl8192cufw.bin [ 515.991917][ T8703] rtlwifi: Selected firmware is not available [ 516.297474][ T12] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 516.308792][ T12] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 516.318891][ T12] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x82 is Bulk; changing to Interrupt [ 516.329319][ T12] usb 3-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 20:07:46 executing program 2: arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) syz_usb_control_io(0xffffffffffffffff, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000140)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) [ 516.986435][ T12] usb 3-1: string descriptor 0 read error: -71 [ 516.993038][ T12] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 517.002416][ T12] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 517.372434][ T12] usb 3-1: can't set config #1, error -71 [ 517.426645][T10061] chnl_net:caif_netlink_parms(): no params data found [ 517.476907][ T12] usb 3-1: USB disconnect, device number 10 [ 517.596588][ T8657] Bluetooth: hci3: command 0x041b tx timeout [ 518.113685][T10255] device netdevsim0 entered promiscuous mode [ 518.123431][T10255] team0: Device macvtap1 failed to register rx_handler [ 518.439070][T10255] device netdevsim0 left promiscuous mode 20:07:48 executing program 2: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x18, &(0x7f0000000000)='/proc/\x00\x00s/sy\x00\xef\xffZ\xff\x00\x00\x00\x00\x00\x00\x00'}, 0x30) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r1 = openat$vcsu(0xffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x33bcdbb5392677b, 0x0) write$dsp(r1, &(0x7f0000000240)="32c3e52502bbd4c2d637c29be8477bd905b4cd971b2eb3041ec033d087b93923385608739ec832136497efcbd31c78cfa7aa16e1760a1cad610b0b23730090a8eeca706cf79d8b53280ca40a316bd4b10537bf7eab6f2dc30383d67aa7cf9398588a1fdba446bdd5f80f2c3acbfb019c041b", 0x72) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000000c0)) timer_settime(0x0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) setxattr$security_evm(&(0x7f00000001c0)='./file0\x00', &(0x7f00000002c0)='security.evm\x00', &(0x7f0000000340)=@md5={0x1, "7124ecce9a29ae3b44bc2efa47baa641"}, 0x11, 0x0) open_by_handle_at(r1, &(0x7f0000000380)={0xc7, 0x2, "2e591a4fdf76ad9d02fa86f856eb969c09d6f7aa4891bb9dc2a331fd5e6b3041e3b888ceedcab8a7f83ade1582136f7a5b3323803ca58f838af2fbeadbe5305b5286f07eec062511faed7cea967eeee559aa8db22fc310511ec4a3074f612a20cf934843ebb486c9e39830ad8aad5cd80a819216a2621292f1bf5e01141b16182e2b0ea7d1d33a2e30fb515b7017877545e4fbe350d7b05ae1de91c1cd83f00e394b394aceff5ae3293084f3aeab4a4181d9db9ebd6df527326a98b8721ca8"}, 0x20800) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r3) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r3, 0x40505412, &(0x7f0000000480)={0x7, 0x401, 0x5dcb78f6, 0x0, 0xd}) timer_settime(r2, 0x0, &(0x7f0000000180)={{}, {0x0, 0x989680}}, 0x0) getdents(r0, &(0x7f0000000100)=""/153, 0x6c5b5f1f386a312d) syz_mount_image$jfs(&(0x7f0000000500)='jfs\x00', &(0x7f0000000540)='./file0\x00', 0x9, 0x1, &(0x7f00000005c0)=[{&(0x7f0000000580)="e6bbdcbaa000e2fe4e79ed5d289e8ddd234851b91dde59db201b42", 0x1b, 0x6}], 0x0, &(0x7f0000000600)={[{@iocharset={'iocharset', 0x3d, 'cp950'}}, {@errors_remount='errors=remount-ro'}, {@errors_continue='errors=continue'}, {@discard_size={'discard', 0x3d, 0x3}}], [{@euid_eq={'euid', 0x3d, 0xffffffffffffffff}}, {@fowner_gt={'fowner>', 0xffffffffffffffff}}]}) [ 519.424664][T10264] JFS: discard option not supported on device [ 519.431076][T10264] jfs: Unrecognized mount option "euid=18446744073709551615" or missing value [ 519.676394][ T8704] Bluetooth: hci3: command 0x040f tx timeout 20:07:49 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SYNC(r1, 0x9408, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_DEACTIVATE_KEY(r5, 0x84, 0x23, &(0x7f0000000100)={r7}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_SNDINFO(r3, 0x84, 0x22, &(0x7f00000001c0)={0x7, 0x20b, 0xd7, 0x10001, r7}, 0x10) setsockopt$bt_BT_RCVMTU(r3, 0x112, 0xd, &(0x7f0000000180)=0x4000, 0x2) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000000)={'gre0\x00', r4, 0x20, 0x1, 0x7f, 0x4, {{0x11, 0x4, 0x2, 0x4, 0x44, 0x64, 0x0, 0x1, 0x4, 0x0, @multicast1, @loopback, {[@timestamp_prespec={0x44, 0x1c, 0x6, 0x3, 0xa, [{@private=0xa010101, 0x800}, {@dev={0xac, 0x14, 0x14, 0x35}}, {@rand_addr=0x64010100, 0x3f}]}, @generic={0x83, 0x11, "7b068ee14451788c5391f5e248ddca"}]}}}}}) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="080100001000010400002d0cf73979a79c280000", @ANYRES32=0x0, @ANYBLOB="0000000000000000d800128009000100766c616e00000000c80002800600010003000000700003800c000100ffff0000030000000c000100cf000000430d00000c00010000000000040000000c00010000010000030000000c000100faffffff560000000c000100fcffffff050000000c00010002000000090000000c00010020000000030000000c0001000000000005000000280004800c00010001800000050000000c00010004000000090000000c00010007000000090000000c00020013000000000000000600050088a800000600050088a800000600050088a8000008000500", @ANYRES32=r8, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r4, @ANYBLOB], 0x108}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r5, 0x8933, &(0x7f0000000200)={'wg0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f0000000240)={'syztnl2\x00', r9, 0x4, 0xb7, 0x8, 0x40, 0x40, @private2, @dev={0xfe, 0x80, [], 0xe}, 0x80, 0x10, 0x7fffffff, 0x10dc}}) [ 519.898421][T10061] bridge0: port 1(bridge_slave_0) entered blocking state [ 519.905730][T10061] bridge0: port 1(bridge_slave_0) entered disabled state [ 519.916384][T10061] device bridge_slave_0 entered promiscuous mode [ 520.091254][T10061] bridge0: port 2(bridge_slave_1) entered blocking state [ 520.098794][T10061] bridge0: port 2(bridge_slave_1) entered disabled state [ 520.109262][T10061] device bridge_slave_1 entered promiscuous mode 20:07:49 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x4b, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x2, @perf_bp={0x0, 0x7}, 0x0, 0x0, 0x8, 0x0, 0x0, 0xfffffffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)) socket(0x10, 0x803, 0x0) socket$inet(0x10, 0x2, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$ax25(0x3, 0x3, 0x0) pipe(&(0x7f0000000100)) socket$nl_route(0x10, 0x3, 0x0) r1 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000840)='/dev/nvme-fabrics\x00', 0x20000, 0x0) sendmsg$ETHTOOL_MSG_TSINFO_GET(r1, &(0x7f0000000980)={&(0x7f0000000880)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x6c, 0x0, 0x400, 0x70bd2b, 0x25dfdbff, {}, [@HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg2\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @HEADER={0x4}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'netdevsim0\x00'}]}]}, 0x6c}, 0x1, 0x0, 0x0, 0x20000040}, 0x4041) r2 = socket(0x1, 0x803, 0x0) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280)='TIPCv2\x00') r4 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r5 = ioctl$KVM_CREATE_VM(r4, 0xae01, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r5, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r6, 0x4008ae89, &(0x7f0000000240)={"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"}) sendmsg$TIPC_NL_BEARER_ADD(r0, &(0x7f0000000500)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000004c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="a0010000", @ANYRES16=r3, @ANYBLOB="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"], 0x1a0}, 0x1, 0x0, 0x0, 0x4044045}, 0x8081) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) [ 520.626867][T10061] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 520.849336][ T8704] usb 2-1: USB disconnect, device number 19 [ 520.914531][T10061] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 521.162322][T10305] kvm [10297]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec [ 521.215096][T10061] team0: Port device team_slave_0 added [ 521.293136][T10061] team0: Port device team_slave_1 added [ 521.461931][T10061] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 521.469648][T10061] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 521.495868][T10061] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 521.535547][T10061] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 521.542888][T10061] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 521.569344][T10061] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 521.724237][T10061] device hsr_slave_0 entered promiscuous mode [ 521.743922][T10061] device hsr_slave_1 entered promiscuous mode [ 521.758383][ T8704] Bluetooth: hci3: command 0x0419 tx timeout [ 521.766584][T10061] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 521.774224][T10061] Cannot create hsr debugfs directory [ 522.574742][T10061] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 522.609856][T10061] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 522.670095][T10061] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 522.782403][T10061] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 523.331140][T10061] 8021q: adding VLAN 0 to HW filter on device bond0 [ 523.381648][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 523.391150][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 523.424198][T10061] 8021q: adding VLAN 0 to HW filter on device team0 [ 523.466678][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 523.477353][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 523.487149][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 523.494412][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 523.560852][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 523.570780][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 523.581065][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 523.590776][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 523.598083][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 523.607304][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 523.618682][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 523.664300][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 523.675328][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 523.722820][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 523.733244][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 523.744178][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 523.755465][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 523.765393][ T9255] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 523.804944][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 523.814744][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 523.843203][T10061] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 523.915094][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 523.924793][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 523.973021][T10061] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 524.062555][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 524.074025][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 524.147832][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 524.157844][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 524.185907][T10061] device veth0_vlan entered promiscuous mode [ 524.200086][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 524.209863][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 524.259077][T10061] device veth1_vlan entered promiscuous mode [ 524.358208][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 524.368039][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 524.377863][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 524.388071][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 524.416170][T10061] device veth0_macvtap entered promiscuous mode [ 524.443138][T10061] device veth1_macvtap entered promiscuous mode [ 524.516791][T10061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 524.528018][T10061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 524.538113][T10061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 524.548679][T10061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 524.562910][T10061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 524.573567][T10061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 524.588685][T10061] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 524.597308][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 524.607251][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 524.617102][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 524.627599][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 524.665853][T10061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 524.677396][T10061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 524.687484][T10061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 524.698055][T10061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 524.708052][T10061] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 524.718613][T10061] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 524.733355][T10061] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 524.753863][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 524.764452][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:07:54 executing program 1: socket$unix(0x1, 0x5, 0x0) socket$inet(0x2, 0x2, 0x0) socket$pppoe(0x18, 0x1, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x4002, 0x0) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_STRSET_GET(r3, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000300)={0x18, r2, 0x703, 0x0, 0x0, {0xf}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_GET(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="14000000", @ANYRES16=r2, @ANYBLOB="020027bd7000fbdbdf2511000000b37c64df6e1f8275002fc9363bf3268965db5d9171b40372185c705701c8609a0a1fb2aa09c4307fe9dd6171d957a2"], 0x14}, 0x1, 0x0, 0x0, 0x880}, 0x840) socket$nl_route(0x10, 0x3, 0x0) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) execveat(0xffffffffffffffff, &(0x7f00000006c0)='./file0\x00', &(0x7f0000000940)=[&(0x7f0000000700)='./-]}\x00', &(0x7f00000007c0)='&[.\x00', &(0x7f0000000800)='/dev/zero\x00', &(0x7f0000000840)='ethtool\x00', &(0x7f0000000880)='ethtool\x00', &(0x7f00000008c0)=']\x00', &(0x7f0000000900)='ip6_vti0\x00'], &(0x7f0000000b00)=[&(0x7f0000000980)='!(#[\x00', &(0x7f00000009c0)='ethtool\x00', &(0x7f0000000a00)='\xe6({,\'\x00', &(0x7f0000000a40)='(!\x00', &(0x7f0000000a80)='sit0\x00', &(0x7f0000000ac0)='/dev/zero\x00'], 0x1000) socket$inet(0x10, 0x2, 0x0) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r4, 0x89f9, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="50000000100007477e270600fd5721540001a381", @ANYRES16=r4, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b"], 0x50}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)) ioctl$SG_GET_KEEP_ORPHAN(r1, 0x2288, &(0x7f0000000200)) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) 20:07:54 executing program 2: r0 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1, 0x1010, 0xffffffffffffffff, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r1 = io_uring_register$IORING_REGISTER_PERSONALITY(0xffffffffffffffff, 0x9, 0x0, 0x0) r2 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000000c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r2, 0x82, 0x114, &(0x7f0000000140)=ANY=[@ANYBLOB="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"]) syz_io_uring_submit(r0, 0x0, &(0x7f0000000080)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x1, {0x0, r1}}, 0x2) r3 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000040)={'batadv_slave_0\x00'}) fcntl$setown(r3, 0x8, 0xffffffffffffffff) 20:07:54 executing program 0: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_RES_PD_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x18, 0x140e, 0x1, 0x0, 0xfffffffe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x8}]}, 0x18}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r1) ioctl$RTC_RD_TIME(r1, 0x80247009, &(0x7f0000000040)) [ 525.814243][T10406] netlink: 'syz-executor.0': attribute type 8 has an invalid length. [ 525.898386][T10406] netlink: 'syz-executor.0': attribute type 8 has an invalid length. 20:07:55 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000013c0)=ANY=[@ANYBLOB="1201000200000010580413500000000000010902240001000000000904000049030000000921000ca40122dc0109058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000a3e83c20cd06020201040500000109021b000600000000090400000157094b00090586a3f8a1c4441ab82aadff42a4aacf44d9d7db33a5fce49ab4c96666375e0e"], 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="001eb803"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 526.066907][ T8703] usb 3-1: new high-speed USB device number 11 using dummy_hcd 20:07:55 executing program 0: accept4$phonet_pipe(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000180)=0x10, 0x800) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0x2, 0x4, 0x3, 0x21f}, 0x40) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x6, &(0x7f0000000300)=@framed={{0x18, 0x5}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @jmp={0x5, 0x0, 0x2, 0x0, 0x0, 0xffffffffffffffff}]}, &(0x7f0000000000)='syzkaller\x00', 0x5, 0xf1, &(0x7f0000000080)=""/241, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 526.587299][ T8703] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 526.597335][ T8703] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 526.605469][ T8703] usb 3-1: Product: syz [ 526.610089][ T8703] usb 3-1: Manufacturer: syz [ 526.614821][ T8703] usb 3-1: SerialNumber: syz [ 526.769125][ T3221] usb 2-1: new high-speed USB device number 20 using dummy_hcd [ 526.809072][ T8703] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 20:07:56 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000315ad8084c052b000d01000400010902240003000000000904000002de4f2c0009000009050212000000000000"], 0x0) syz_usb_connect$cdc_ncm(0x1, 0xa4, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x92, 0x2, 0x1, 0x1, 0xa0, 0xff, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x1, "ad78f56cd6"}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x1f, 0x9, 0x3, 0xd0}, {0x6, 0x24, 0x1a, 0x1f, 0x4}, [@network_terminal={0x7, 0x24, 0xa, 0x5, 0x8, 0x2, 0x4}, @mdlm={0x15, 0x24, 0x12, 0x1}, @mdlm={0x15, 0x24, 0x12, 0x6}]}, {{0x9, 0x5, 0x81, 0x3, 0x400, 0xe6, 0x8, 0x80}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x8, 0x5, 0x6, 0x43}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x1, 0x39, 0x4}}}}}}}]}}, &(0x7f0000000680)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x310, 0x6, 0x8, 0x0, 0x8, 0x7f}, 0x19, &(0x7f0000000140)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x1f, "f2538e79086e2b6131d47749ee78bcbb"}]}, 0xa, [{0x4, &(0x7f0000000180)=@lang_id={0x4, 0x3, 0x813}}, {0x4, &(0x7f00000001c0)=@lang_id={0x4, 0x3, 0x100c}}, {0x1e, &(0x7f0000000380)=@string={0x1e, 0x3, "db831d4ab336637bc42b6a6d24a00c18921cf6e7a2e87f3de639fb1d"}}, {0x81, &(0x7f0000000240)=@string={0x81, 0x3, "3f8079f6b6d50b241fcf1d710a8a450334a03ea982839d3a0b60303ddce23337d84c81427188110adacdeaa5414b1efd774df8a5820b938951d2e32b6061fb115b38a2658826324d740701c57108144308838b91f9c98a2cc0cb0abc75cce4a71c773839b785025422040a18416520796cf52aa7a8aac6234d53e411018743"}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0xc03}}, {0x4, &(0x7f0000000340)=@lang_id={0x4, 0x3, 0x1801}}, {0x3b, &(0x7f0000000300)=@string={0x3b, 0x3, "e2625c229cf538f4838a0fda2ad8ae9fe03bd0e1c48494302372955b27feb11a1a87d74463a5cbe270b10fefa648ac86dbd4e4ed83b82b2c4c"}}, {0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x404}}, {0xdc, &(0x7f0000000540)=@string={0xdc, 0x3, "a0fb334a3d76b4163930af4d3b216dd718e4b9cc15617f18f8cf84abb0b3516c107efd059bc5bc1124647fafcbfdb949a2d91bd35d2655bde57439c83b075a381b3b1f29fefda4bd3d32d4419731c9673ed12fc395848f82907ea9d3be5081e6150e0d1c59ed14cae97208fb02927541f784339ba64ad92d8265a30ffb1c9f59db8faca85f0239c6a592f4c3192bc6ff3dcfa86374d2224b37b166a529bcf3dc5d5321f458d3b4a522e83f4525e9d72f8fd0b2fbb047dfc23b70bdaee7e4b0c138ec5e206853efc8c0ba08516a9a91b4a24d646ea7df7de247ed"}}, {0x4, &(0x7f0000000640)=@lang_id={0x4, 0x3, 0x4ff}}]}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) ioctl$FBIOGETCMAP(0xffffffffffffffff, 0x4604, &(0x7f0000000800)={0x9, 0x6, &(0x7f0000000700)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f0000000740)=[0x0, 0x0, 0x0], &(0x7f0000000780)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000007c0)=[0x0]}) r1 = openat$nvram(0xffffff9c, &(0x7f00000003c0)='/dev/nvram\x00', 0x101000, 0x0) ioctl$KVM_HAS_DEVICE_ATTR(r1, 0x4018aee3, &(0x7f0000000480)={0x0, 0x1, 0x8000, &(0x7f0000000400)=0x100000001}) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) [ 527.038642][ T3221] usb 2-1: Using ep0 maxpacket: 16 20:07:56 executing program 3: r0 = openat$vicodec1(0xffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r1) ioctl$DRM_IOCTL_AGP_ALLOC(r1, 0xc0206434, &(0x7f0000000140)={0x2000000, 0x0, 0x1}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40086439, &(0x7f0000000140)={0x9, r2}) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x1) ioctl$SNAPSHOT_AVAIL_SWAP_SIZE(0xffffffffffffffff, 0x80083313, &(0x7f0000000180)) syz_open_dev$video(&(0x7f00000001c0)='/dev/video#\x00', 0x6, 0x100) tkill(0xffffffffffffffff, 0xa) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f0000000040)={0xa, @capture={0x0, 0x0, {0x200, 0x81}, 0x6, 0x8}}) [ 527.179991][ T3221] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 527.190993][ T3221] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 527.202822][ T3221] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 527.212811][ T3221] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 527.225981][ T3221] usb 2-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 527.235255][ T3221] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 527.407314][ T9255] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 527.408780][ T8704] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 527.491165][ T3221] usb 2-1: config 0 descriptor?? 20:07:56 executing program 3: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x1a0801, 0x0) writev(r0, &(0x7f0000002480)=[{&(0x7f0000002540)='\r', 0x1}], 0x1) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000)='/proc/capi/capi20ncci\x00', 0x4000, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000000c0)='hybla\x00', 0x6) connect$rxrpc(r1, &(0x7f0000000080)=@in6={0x21, 0x0, 0x2, 0x1c, {0xa, 0x4e21, 0x6, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1f}}, 0x24) [ 527.681156][ T8704] usb 1-1: Using ep0 maxpacket: 8 [ 527.829368][ T8703] usb 3-1: USB disconnect, device number 11 [ 527.847594][ T8704] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 527.858279][ T8704] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 3 [ 527.867453][ T8704] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 527.976839][T10418] udc-core: couldn't find an available UDC or it's busy [ 527.983909][T10418] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 527.999497][ T8704] usb 1-1: New USB device found, idVendor=054c, idProduct=002b, bcdDevice= 1.0d [ 528.008819][ T8704] usb 1-1: New USB device strings: Mfr=0, Product=4, SerialNumber=0 [ 528.017114][ T8704] usb 1-1: Product: syz [ 528.059599][ T8704] usb 1-1: config 0 descriptor?? 20:07:57 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) syz_usb_connect(0x0, 0x36, &(0x7f0000000100)=ANY=[@ANYRESDEC], 0x0) [ 528.118412][ T8704] ums-isd200 1-1:0.0: USB Mass Storage device detected [ 528.224202][ T3221] input: HID 0458:5013 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0458:5013.0003/input/input13 [ 528.275969][ T3221] input: HID 0458:5013 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0458:5013.0003/input/input14 [ 528.321297][T10429] udc-core: couldn't find an available UDC or it's busy [ 528.329712][T10429] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 528.379460][ T3221] kye 0003:0458:5013.0003: input,hiddev0,hidraw0: USB HID vc.00 Device [HID 0458:5013] on usb-dummy_hcd.1-1/input0 [ 528.449013][ T3221] usb 2-1: USB disconnect, device number 20 [ 528.476798][ T9255] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 528.484074][ T9255] ath9k_htc: Failed to initialize the device [ 528.491720][ T8703] usb 3-1: ath9k_htc: USB layer deinitialized 20:07:57 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000540)={0x50, 0x2, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'list:set\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x50}}, 0x0) [ 528.968270][ T17] usb 4-1: new high-speed USB device number 2 using dummy_hcd 20:07:58 executing program 2: sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="00012cbd7000fcc4df250200000024000700737973f4656d5f753a6f626af827745f723a637261636b5f64625f743a733000"], 0x38}, 0x1, 0x0, 0x0, 0x40000}, 0x804) socketpair(0x10, 0x800, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup3(r0, r0, 0x80000) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x1e, &(0x7f0000000340), &(0x7f0000000380)=0x4) ioctl$sock_netdev_private(r2, 0x89fb, &(0x7f0000000280)="88155ba0a7e1d5d21dd8248d69b3e5c2988357b8c8b219fdac838725e7c36dd057fd21a949ba337d856d3cd081b3c991d201bb52b2ea571d40e7f2215932ae4bc99a2b9400eae16515f5a3994cd9ae6df2176d82a06f0e2891988fc36c1bfc0e085aa86ebb060fbbf98c12d73bbcce5a93145fad87ce022e066fa9426148314a44108cc6dfd93ff5172850dffd5131") setsockopt$inet_sctp6_SCTP_NODELAY(r3, 0x84, 0x3, &(0x7f0000000240)=0x6, 0x4) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f0000000080)={'sit0\x00', &(0x7f0000000000)={'sit0\x00', 0x0, 0x2f, 0x0, 0x20, 0x0, 0x0, @remote, @loopback}}) [ 529.159084][ T3221] usb 2-1: new high-speed USB device number 21 using dummy_hcd [ 529.237724][ T17] usb 4-1: device descriptor read/64, error 18 20:07:58 executing program 2: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000100), 0x0) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="7311000100009b12c31eae8494f9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000140)=@req3={0xfffffffd, 0x0, 0x2, 0x1f}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) r4 = openat2(r1, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x400000, 0x10, 0x14}, 0x18) mq_open(&(0x7f0000000280)='\xbb[\x00', 0x2, 0x82, &(0x7f00000002c0)={0x9, 0x5, 0x1, 0xeb}) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r5, 0x89f9, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r5, 0x8983, &(0x7f00000000c0)={0x3, 'veth1_virt_wifi\x00', {0xf32c}, 0x21}) sendmsg$NL80211_CMD_SET_MPATH(r4, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x400, 0x70bd2c, 0x25dfdbfc}, 0x14}}, 0x4000) [ 529.419516][ T3221] usb 2-1: Using ep0 maxpacket: 16 [ 529.560047][ T3221] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 529.571107][ T3221] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 529.582365][ T3221] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 529.592370][ T3221] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 529.605569][ T3221] usb 2-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 529.614848][ T3221] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 529.626960][ T17] usb 4-1: device descriptor read/64, error 18 [ 529.777342][ T3221] usb 2-1: config 0 descriptor?? 20:07:59 executing program 2: r0 = getpid() ioprio_set$pid(0x1, r0, 0x0) setpgid(0x0, r0) syz_usb_connect(0x1, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xaf, 0x68, 0xa3, 0x8, 0xac8, 0x332d, 0x17f8, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xe, 0x1, 0x0, 0x0, [], [{{0x9, 0x5, 0x1, 0x2}}]}}]}}]}}, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x0, 0x0}]}) [ 529.897575][ T17] usb 4-1: new high-speed USB device number 3 using dummy_hcd 20:07:59 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e24, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) setsockopt$inet_sctp6_SCTP_NODELAY(0xffffffffffffffff, 0x84, 0x3, &(0x7f0000000000)=0x101, 0x4) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0xd40}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x400000a) [ 530.166882][ T17] usb 4-1: device descriptor read/64, error 18 [ 530.199141][ T3221] usbhid 2-1:0.0: can't add hid device: -71 [ 530.205568][ T3221] usbhid: probe of 2-1:0.0 failed with error -71 20:07:59 executing program 0: r0 = syz_usb_connect(0x4, 0x24, &(0x7f0000000000)=ANY=[@ANYRESDEC=0x0], 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$sequencer(r1, &(0x7f0000000100)=[@x={0x94, 0xb, "a882dd2f5f87"}, @t={0x0, 0x5, 0x9, 0xe0, @generic=0x200}, @echo=0x80b], 0x14) close(r1) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x3000)=nil, 0x3000}, &(0x7f0000000080)=0x10) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000980)={0x44, &(0x7f0000000380)={0x0, 0x0, 0x2, 'J8'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 530.254003][ T9626] usb 1-1: USB disconnect, device number 17 [ 530.267825][ T3221] usb 2-1: USB disconnect, device number 21 [ 530.569400][ T17] usb 4-1: device descriptor read/64, error 18 20:07:59 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11200}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) ioctl$FS_IOC_SETVERSION(0xffffffffffffffff, 0x40047602, &(0x7f0000000200)=0x9) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_GET(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB], 0x24}, 0x1, 0x0, 0x0, 0x2000c000}, 0x0) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) syz_usb_disconnect(0xffffffffffffffff) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) socket$inet6_sctp(0xa, 0x1, 0x84) r2 = accept4(r0, 0x0, 0x0, 0x800) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) [ 530.656756][ T9255] usb 3-1: new low-speed USB device number 12 using dummy_hcd [ 530.697437][ T17] usb usb4-port1: attempt power cycle [ 530.962861][ T28] audit: type=1400 audit(1599595680.274:13): avc: denied { create } for pid=10524 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 530.984278][ T28] audit: type=1400 audit(1599595680.294:14): avc: denied { name_bind } for pid=10524 comm="syz-executor.1" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 531.006955][ T28] audit: type=1400 audit(1599595680.294:15): avc: denied { node_bind } for pid=10524 comm="syz-executor.1" src=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 531.018765][ T9255] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x1 is Bulk; changing to Interrupt [ 531.039287][ T9255] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 531.206540][ T28] audit: type=1400 audit(1599595680.514:16): avc: denied { name_connect } for pid=10524 comm="syz-executor.1" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 531.347710][ T9255] usb 3-1: string descriptor 0 read error: -22 [ 531.354310][ T9255] usb 3-1: New USB device found, idVendor=0ac8, idProduct=332d, bcdDevice=17.f8 [ 531.363818][ T9255] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 531.440513][ T17] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 531.592633][ T9255] usb 3-1: config 0 descriptor?? 20:08:00 executing program 0: syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0x40000000ffc00007, 0x2, &(0x7f0000000180)=[{&(0x7f0000000040)="040800090000ff01e66174000410090a0200027400f8", 0x16}, {&(0x7f0000000100)="d5437348b067", 0x6, 0x1f}], 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB='gid=', @ANYRESHEX=0xee01, @ANYBLOB="3900f38dc0c3f617e3866511ee99080f39bc9a930963242c031961e7fb6bb2468e05890388df9a593dbedca8e9a6f981a5397e68fdd5902e783339f9890f055cd25a02d1e0da86ef561256c3d8cd33e1ab955d3f0f55f3bbafe7746fa59074f6f55f4bd2ad044e389e44f6da584845ca7b878c86128fb23f160716c85713edfa8fbe7ab4cbd8f0c3c97192f390c6d53985274eabaeeb614eae0d85a2afc4ad6750aafa4b58e75e"]) [ 531.687434][ T9255] uvcvideo: Found UVC 0.00 device (0ac8:332d) [ 531.694477][ T9255] uvcvideo: No valid video chain found. [ 531.756869][ T17] usb 4-1: device descriptor read/8, error -71 [ 531.843853][ T8657] usb 3-1: USB disconnect, device number 12 [ 531.966873][ T17] usb 4-1: device descriptor read/8, error -71 [ 532.091785][T10539] FAT-fs (loop0): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 20:08:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = openat$cgroup_type(0xffffffffffffffff, &(0x7f0000002500)='cgroup.type\x00', 0x2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r5) fstat(r1, &(0x7f0000002540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r7 = getpgid(0xffffffffffffffff) r8 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r9) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000002680)=[{&(0x7f0000000300)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000000140)=[{&(0x7f0000000080)="3f19d4759e05610029b28c2771801f7dc9ee01dd73b02633db", 0x19}], 0x1, &(0x7f0000001c80)=[@rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r2, r0, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, r2, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @cred={{0x18, 0x1, 0x2, {0x0, 0xee00, 0xffffffffffffffff}}}, @rights={{0x20, 0x1, 0x1, [r2, r2, r1, r1, 0xffffffffffffffff]}}, @rights={{0x30, 0x1, 0x1, [r1, 0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, r2, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}], 0xdc, 0x1}, {&(0x7f0000001d80)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002240)=[{&(0x7f0000001e00)="43a4629b4c8f95fcec997d7f9c3b6136181cddb66fe289cef5c907d343ab6b9c4d17ac8ef3d5786f06934a09962d37958bab33decba1516a671dbd2c361735ac4ff1bb8725f638918a50f211dc93dbef47651d8f992b8d8ef4230be73fbe4e5d47858ace110bdfe25246ea5954b622ec8be27f3c3ff9798610d2778dad81987ab6bfe6b80a7c7a9bd1804237ad82ff95", 0x90}, {&(0x7f0000001ec0)="e2cc8bbb6c8dbe325afbfa78ad2e65229e0406c5f3960899cb5bd5b54cd19e601be33f0e3dae46d768a16dab500375f0571c6ee86d834470c9b1f05b7ff12212b43a51c95c9f827b3b927689b058c28be83cdb7fc5757e5e66dd36d1c0f8c76a9b17a47b6b306dada972a5", 0x6b}, {&(0x7f0000001f40)="b2960ff0bd5016d41e3f53bf2d7d95c1855522c2aa41082fdf243e385ced670955f9f4be592800b3dab880963ee8183c457f40ff9ce936bf14635640c3b8cc7a8935e96fea5a6086", 0x48}, {&(0x7f0000001fc0)="37d51c6fc165c99c9d4d3d2a514a7228a4a3d9c916ddd7d344b4d5529e26bd6166914550cbeadf1f34e2c59b43b6dcb52875925ec23b536a83ee63cae1c7a9690f9ebf56ab68c5ac1da95409b9df548ee65acd432905739d22f8c63cecf6dbd01cfc72c8480ef3f75be1d32a783f747a1a194f88143474644521f9fd4f57c864a9cdc7731fd35cc8368f360deecbea306fe17cb2cee46621a15dc909ee6f7c22c927928f6e739d409f9f3b3f50bc721f64e70ceb7fc6a1afd6d048fc5cd08b166836c6d564a727bd8409fbe8c945a09918eaa253380e22", 0xd7}, {&(0x7f00000020c0)="c55a15a785135886b370dc958c2f2f65d04070855a795f69db8d3ef3408a92288573081d030a0fce4c250eec4423675b7f2c6186e0c7a4586660132300162b324a2ac4cfc90e6306d9f2e6f39346b6ce82cb1ca5f9000dd22e93677779d2f4ad51cb2f8ec072e3600a1d09f61a1e0cd458cae79ff3df81444a0f4766f0eaa3553bdf59acf13022c24915a946950cc8af87bb5ff7de1b8f6b5ab94dd3dd04023ac326716299c8313d06db6a9471b35ebfa709cfc7e475e542477d32068c6744b02a078d300297b26e7615043ac732ad5dca56c721c9771d42d4c1f59011a2476493d148ea88cdf51a33dd8adfe184eee5", 0xf0}, {&(0x7f00000021c0)="33392c831487ca4a55ff442b6d777e2d390e518a736993764ac35ce34e4c65dc91e21789e2360c32687ec90baf2b46beceeb38b03129d355a98e582f0d94b5e0b6c6", 0x42}], 0x6, &(0x7f0000002300)=[@cred={{0x18, 0x1, 0x2, {0x0, 0xee01}}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff, r1]}}, @rights={{0x30, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xffffffffffffffff, r1]}}, @rights={{0x20, 0x1, 0x1, [0xffffffffffffffff, r1, r1, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x7c, 0x480}, {&(0x7f0000002380)=@abs={0x0, 0x0, 0x4e23}, 0x6e, &(0x7f0000002480)=[{&(0x7f0000002400)="a7bc29d03f1035898a19480d0a0bc2a406ac4773cd789b79142a48da72b61a3b34c8338866648fc13f8f7c1359aeeb4c3431936694db3316e672d07b5a039aaec8d5c6ae86c663df3aaf17ac4f86dfb40264209a628086da4a4005cdea60734e3e84c5c61ac7163907635b2ce29dd04152914f", 0x73}], 0x1, &(0x7f00000025c0)=[@rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x2c, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r3, r2, r1, r2]}}, @cred={{0x18, 0x1, 0x2, {0xffffffffffffffff, 0xffffffffffffffff}}}, @cred={{0x18, 0x1, 0x2, {0x0, r5, r6}}}, @cred={{0x18, 0x1, 0x2, {r7, r9, 0xee01}}}], 0x84, 0x4000080}], 0x3, 0x1) sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000380)=ANY=[@ANYBLOB='w\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000000000000000000001500000014000380080003000000000008000300000000001400078008000200000000000800010006"], 0x3c}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000ee00000000000000ff00", @ANYRES32=r10, @ANYBLOB="fe000000000000001c0012000c000100626f6e64000000000c0002"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x8000000, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYBLOB="50000000100005ff000000000008001f00000000", @ANYRES32=0x0, @ANYBLOB="000000000000000028001200090001007665746800000000180002001400010000000000", @ANYRES32, @ANYBLOB="200002000010000008000a00", @ANYRES32=r10], 0x50}}, 0x0) r11 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r11, &(0x7f00000002c0)={0x0, 0x5000d00, &(0x7f0000000240)={&(0x7f0000000500)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x10, 0x0, 0x0, r10}}, 0x20}}, 0x0) 20:08:01 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x1f, 0x4, 0x4) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYRES64=0x0], 0x1}}, 0x0) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0x0) splice(r3, 0x0, r5, 0x0, 0x4ffe0, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010000d0700000000ff03000000000010", @ANYRES32, @ANYBLOB="00000000e60000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r6 = socket$netlink(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@bridge_setlink={0x78, 0x13, 0x2, 0x70bd26, 0x25dfdbfc, {0x7, 0x0, 0x0, 0x0, 0x120}, [@IFLA_WEIGHT={0x8, 0xf, 0x1ff}, @IFLA_NET_NS_FD={0x8, 0x1c, r4}, @IFLA_LINK_NETNSID={0x8}, @IFLA_LINK={0x8}, @IFLA_AF_SPEC={0x38, 0x1a, 0x0, 0x1, [@AF_MPLS={0x4}, @AF_INET6={0x2c, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @ipv4={[], [], @remote}}]}, @AF_BRIDGE={0x4}]}]}, 0x78}, 0x1, 0x0, 0x0, 0x1000}, 0x800) close(r4) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) syz_usb_connect(0x6, 0x58, &(0x7f0000000100)=ANY=[@ANYRESDEC=0x0], 0x0) 20:08:02 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x129cc1, 0x0) mkdirat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x4) write$UHID_INPUT(r0, &(0x7f00000002c0)={0x8, {"d592c07b6634068452b7f3cd1296cfb945ce8b02dc123c73447a794928ffd3770c0997883c2debde8719fc1802c533cae7480b172c47b5ef1c551cd3167dac8f013e961b62469b2b49fb86b4687b8ae325d42b56486a5351c64a80fbefd06eda93208a97d6e8e8d09977007b2a5f4c9286e42b6c3ed10f008e54e6e7fb780a12a1f264389fad7dd99fab36d9c018235edf37b81278ddd47aae17740b226ad2ef73ea9d457a2943403f0418fa9ec205b8b80c232c73e67df22a478b8861df113bb20a87050aaa72985bf3c13ebdff0a31125f1ec79e0ee33649b376de90d2f9e364ece08743f34d8af0c1ff0c3cce78c6b90a43439a3e8605e569780645e422cdf4262ee6a9883801e391ee788a3e3b319e084d38626a36e3248959bf0780d479f984b1b04a410b0bf11c4e3baaabe3a57fbc22dd552d8259f4d9439968269c87073c85fb8343b5d380905c0cbf4ebf4484ccd2d9f151fe42d6f381fb6fd83b1aab0f1895d5b5e16b61c65bfa09111f3fa40ebb6b75bb17a0293d7ae673bb0029a84b00e31ac5c1ddf471340cdbb520f70e75ae78639d3a6705fe87bb237d10718aebb2c7090d49420c2b4d1e15263ed94b8fb8e7e33d2087984d34695fbbc75db1c015f1954791185f2e68567edf7af534b91f2340fbfbc24db3ef298a672505725da712fe16a1aa6cf28df13a1fde63ce263ba7f088822f9670f6f08e6d8e16d06be16c01c8485274a9573f124f9df92270060cf49688f33804608e1c6d2c0451fabf4338c74645e776fbde65cb7f7a529522d48371cfa6fd15d3a7718ed0ba63148621537af3ebcbd558211fb12e34563ef6a684fe4032a6a6dddb3126f695d74548380df7d551facac194913e9181e83612f5a7122926e5db0f83fadc892c483b96f79860999fb925567caba786e772b4632c2ad0b5de3311454b8a88452136a59011beffc984638bb2ef36ae613545b542fb325d5e0f8d8c273def8301d1fad6268ecfcb0dbaff98c95fc8ac4d4d42dd2c53c3a5471f6c461563ce89f21be799f1bed1bed49a6d838daf41aec5053c2a6f20efd29150c2e0fdaf5b0c0e524e6b6bb6d034c8c233ae6b95b294254623f39855527eba729aff31b81e238a5004aa7610b7672ee3e7f9431d8e269e3f646fc25e521bfe90f95e558bb05faee366321d66c8d0fcc067fd220f75e9558ac4a657205fd980d85444db9e05417e225b8425a02ebcff23c4941f671a6c58959d247eaaa343dbfada5389c81466b88b059ae65d36b31d1b433417ba2fdd8208e86b19eb241aba8e78fcbebfa2482e8d24f8afe76fdfa4356f8f1d049949cccaee097f8263bc41a078e58621c772c90c455d4b17b113c8c0d5e887304e0ec3a5e0b5419c49e76c37f7797f3c1bc9d6f69842c0471984823c91a153f118ee8001909611555c0c26d998f43fb02d521f50f1eef2792d38159d7c0fff13d69ae65ae107524ff3f0bc61106818cb5079f2d70738e52e9ce3971aa10255b0979919bf0923cdb70cb2297c97d623cd84b32b109c0b82c074f4c66a82864f8faa8ec37d09a2d90eef4a0092315eeeb17d04ff26f6a61202000000f481ab84eeeda33ba19361901936b7b0382824233bd44771aa905d68b672e989c271d631ef9394e00a20286f6acf06591b3016dc88480098e51c6e8c6c6618058664d11edd70d17d84cc1a9f34e5af124adc4c6b4e2b8fdea30f36418c79390d3c6a3979186059f3b2435852f329da3aae9ce56c810dd73a0ce176add9fde386255c4ef62ae4a1b048abfb6feb17ce62b64dd6eddd7a5e10b7a621a8d055269089654be4765f8f88640633ea24d68c47a22aa34cee97d76ce1300796221b01aabbf9d9c8e1779ec734b5348ca8d3e4020460b66524398ab50058fbe29f75e04d96002486657b4ab9673b0c2b71930644884b8036ab9cb9e112e87558aa42b80d34419df3a045a34a23198efc64d8a31ac6f4b363a21178f33f4b09724880659b97326b42b1627287d51952bbbbd271798321c661e24f4277463d3d8e373bcbc7c118532651729e8b5d8c748feb46e6f05acb4070241feef3d808f1bbcdf1e5d3d7dffcb385bb84257cc88de1e5d05533e88ff3018e7f19e4f94d29b589a647f57de3b39f9b5e8fe02377fa62d1f3b872ff221b0d9873122fd4415be2decbbc04d1456bda86264728fec025a30c8d97c6086eec6dace8299bcec1514a9b389e4d1d8ab1d39bfd5a7d4c9671a4df098739a2357916e3aa4d955f77757ba62c562193a5b3a87e12ba8b46976a513eab9bbae58b3fd5b3b79a9baa562e8558aaa9a4c0974b930c468313c2193bc54c9aff191d9d5968441a377a525cffbd99486fbebbc84a64fb3c2a38fc6219c07efaa9e2336e5538c6658d8324e19c1330af98dcfb0970550c7112bf81e8164b7e813b5ef91f0604a35572c482039fcd789372da72064f2f5dc75a908739990bf285a11efbfb023788cd2d2eb5d9314354ce5a17a5bec1e394225f230421bc938490ff622694bf3ce89cf675fc920467c8eaf93ed7d140f97d6af097fcefe08fc88ede06e11db1ba061604ea373502b21d459bd33041e705cd05dbdbdf2614447475734de903f732e07338675ec2434ba1c390ad95f12ba4fa855a96405be66193748f0c6f6a929122dc23723268403aa6643b2520306fb635433fffa1dd41535be5f24bce64e43a2ae4b26443caaf5ee04e45ba13f7653bdfe3e26c2f86e8a7907d4b731e722e6e9e85f12b90f845b8365f4740e257f5bab4111ef5bf300c0ea637f420287c401bf2c55224a7f741c18e368f709f9613a74a46a095de100004a51bad39cf266af140d6ba99db90ace28b57203950663db499fb5403480795ec16c548dd396b20a332d69aa66042b0f3cf5058c07b7aba10af872753017121f0adaedb5309174165186c5dc89feeabae81ad62b5e6ddd137758a3b80b3c517e7837279836323427684e6e9d42808dc9eeabc6bf0309da3939070535bdf5925153f59368fcfb1fec4170db52fd89b3ec52c4f796052da4419b769042232570b4cc73d2b43930c9e1c9e5edf0dc1f228dc8cfa3210d67f3780378562fffab56e8f676787e8ef8c0d49e52d7841e3a5028fd4e79fdf19d21aac81591137c3fb498363d21a2dcb222da9724facc94ceeb565b850dbb5b8730f4c6175d8143ee3bc8d5c8d4fad0df9fe57c282c1f2f1ddcd994c15d96902198b652d6b0eb7fcf4512adc353953a8a69f0419277f78e4e41ac59baea144e7a9c12c1444961c8f778e2e750aae51e0817e5e66214ba957a03f998320894e5958469e2c73fce40239f99d3322cc5db0e8145904a3b9f05ae4096bb6dd8a1e422407d799e40aeef6e49c612eea1e9285efd98c2f87e550ede3c1edff38980d6010aa7b2e08a4b11fb82a06540a565a7e03944b2fbb543c58340a299262115b857b126b217a39be34d5379d52ff471b13cdb218f470ecc0c23e010f53f8151cd91b3008ce40c4b89dca07960363f30e49ab633d88a4cb43a00335f0e89ff73a5e3bd862ecb14e4ea78d41114aaa9ba9199dad3a3114da1cdeed419cdba24862a47234de3aa4eef179da855e179788f8db30882aeb1f979fb041ad888924751cab9d615316381c3ea9f0f2c1fc90cfcac027c5b3f266693d13d0381d64047a4de7f329c9a407b629ba57a5e4b431595875c44a8775e70dd775ae1b85f5545c1cc4ee9dae5559a601f8efd01f31febbc38a63c839ae338a6b31a6d76bb186ab990c4000891356dbe7c20fd36f9bdb8ca124a276c3e88cd1449fcb66abb4b6c03c374f3a0ad66b3c07016f1b8d9c0ce6747fc8f296520b4f62c710732259bef077b8b760428847cccb1ae75340698988e5ced8df481583709c53db9033e67cc446e88ec51ba78dc6fd9bac50fc2e13e38b47fc5776c1cbbf0f40d069cd0b7cbb7229511de5bf9313d5d14c7da904628a38eeb2bb1a0cb3e6d2977c695945b676a1cbf6dc0983fc575b9af9c5105aa452413ed946d3a2c302682c5e56ab12d845873dcf732729ca7ba721d05d94abb3b28747e54beb4b66faa70688f0f1f98e9b5b72002978f3849f09ccc7d9f8ba2fa804c264f2b7d5d4d18ae613b46cced342a26d4b8fdc7e445019e3bfd44d765fd78b1b8b9e66aa5e00328801a8578f2529e6fa6b41a236e471d37d99689ace801470254ca93fad8f5c96ec0adbd26b262b2998869f8b7b5dfa45466471a20c78507566924390ca6e98baafdbd453790196e9f678530d50ba3490557ee2e43e3cd742497cd9f5d7fbc91e32a5d5e35f3f6f6806596879f1fb89f3e5786dbccc5398ce40db6a1156ac54d613d25cd0a1197f64531fbb8a5bd06b839c9e126cbd39c4c04d2f3465ae4f3ff75ed0eaaeb051deb07d163c3284f111a9f56e70a056ad825e25eb0aa53b04e65995626c3836f31657fa7cc4868f395774818ce708898286768cfb2b15988b234f4b794f631d304b54a124b808eff2137b7bd9d5b1fc9d9d03c932ff8243e78263e91bdc3952f1acbf7f4454436e6088bb8a2de65d89e97e9eaa45f3b68a43bce782991e5eef2b9dd85ec2fbff9853915585bc290cd026eab58c60bf4ebe05c82bec1ed02228b7125cb5661b57e7a5555ac9824a702e05a3bb8b6c3c3b9a21fed45bbc29979afe790e928486af601303ca8e4e3371ef46b3ee30f8efbb84415d5004599ac77abdca5186a11ef35922776ebd6713c5592afe4d3c3367d10dcc6dbe5f2dd2f9e9817fac4e124adbf3754ddaa3afcd18c293dc25add48dfdfe4400527a5f3c7c1d1120abaf42d1c9384fd9b8a6120b719bc12c040ab696d039750beef0eae62dbe0024526d6905af12efe6be49118aa9076f718a2de8f75acbf25a3fd9d185e7894125dad23d59294cbe8ea33447b087ed0479f4a4cb2fa0a968088f437b1edfeb2444f19fd4bde63a2a4d88ae5c92d98d972f603d5179d1d36ade78683a29f7e013c957011c3d3d920e1fabeac16c468100432de853cdc5b6e7d8dd5b72dada9557ec9d26cc0f72200bf57c6dc456f818ae6f9e5b3cc3343fbdaaf0d569209e981b6f4b74d0836a187e86a4b575fba73fcb3231e3ca31e961f2dc264a92ba8cc6ef13f4c69041b78b425cc23c41111036c1c4c929280822d7bc947f8079922c5731fce37e154e7ef98737e6cae71b09cfb6e06087195427768d25ec8a02e3ad8b1a268024c540f2a0a5f9a88c0357a36683c07281a1ceb3fe51e7458e33bf3afbe61feea06a1b7c4bdd9c50ae4972db950ba04ac6dde2952d33182406a180e77b035b73706851bfd900dc891b2b83a862729ad0eccae955715e799901fdbfaf09d9ecd184f55a69c3e6e559523eeb26957d169289019e8024157209c7c7fabe382ebfc2723d963b263ea2620b41cf63c314f696e3198299b6dcf278168c234623b587ce61563b5c87d1122facfe76f0c582d1fbac331e4270e11f0c26ef6651352928e798ff21188eb74da5a99402e89269ab9f6002ccdbd98a17b87e66d8ab0fafd0574eb0d86835db8722cdb3eb82730a1f2cdb6ed1d3c056d83b3f64ae96c69a076601a60cae49edfbe3539dc73dd7896863b38b964ebe0d6358d55efc4125e6300e84cc7cc2284b2c8af45b4b81ced70bccc32e6819c04c2f16b0eac590edb5b7508d97a71be406ebbf3711121ba9a808652a07398b35e5eecd74015841a886c40839f179fb45581dc3aa8ca7c71e7b631aba7b4f265c1e26bf2bd7267568bb58e9cfe32aea3fb3b8a650784fe7c2b122648da1dd3fa42ecde6dd", 0x1000}}, 0x1006) readv(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)=""/33, 0x21}], 0x1) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(0xffffffffffffffff, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) [ 532.972918][T10551] netlink: 'syz-executor.0': attribute type 1 has an invalid length. 20:08:02 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f00000001c0)='/proc/consoles\x00', 0x0, 0x0) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000001240)='IPVS\x00') r2 = openat$rdma_cm(0xffffff9c, &(0x7f00000013c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_BIND(r3, &(0x7f0000000300)={0x14, 0x88, 0xfa00, {r4, 0x1c, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}}, 0x90) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000001440)={0x12, 0x10, 0xfa00, {&(0x7f0000001400), r4, r0}}, 0x18) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000001380)={&(0x7f0000000200), 0xc, &(0x7f0000001340)={&(0x7f0000001480)=ANY=[@ANYBLOB="9c072300fd938a7123a49d0f23e3b0df5e7eb8ecd7a034648dc94028ecb776af0cbb0b44afb8e81edecc76df8f69f44174b65610503f112535182cb4e1031d40e79c3274ab3cc6cfdd57ad4b034594897f5929b160d10be0999997f642dfaf", @ANYRES16=r1, @ANYBLOB="00012cbd7000fddbdf250700000008000500a1f200002c00038005000800ff0000000800050000000000060007004e220000080001000100000005000800000000000c000180060002003a00000008000400010100001c0001800800080040000000060004004e23000008000b00736970001c0002800800050001000100080005000600000008000800400000000800040008000000"], 0x9c}}, 0x24000084) ioctl$SNDRV_PCM_IOCTL_FORWARD(0xffffffffffffffff, 0x40044149, &(0x7f0000000040)=0x5) r5 = syz_open_procfs(0x0, &(0x7f0000000000)='fdinfo\x00') fchdir(r5) syz_read_part_table(0x4b23b21a, 0x15555555555557fd, &(0x7f0000000180)=[{&(0x7f0000000080)="030005000314af00031400000000000000000f0000000000000000000500000000204200000000000000000000000000000000000000000000000000000055aa", 0x40, 0x1c0}, {&(0x7f00000000c0)="cd55c9961a6b0251dedd5f03e624acd15f599c9a5fec1fd7948a627eb6731e75167b6dbd263b224b2ae973c3be3039a494521eaa9f1035258e499a28567b9484c62c34e1cbf4b5293098e46f4aebb190a7119720ab5192109387f42239f12cf6437d9362efe15ff2deae9300d86f4a60dac5320cd4041b474c0d638964665528fc88d8179617c93e2338f202672c4a5b3b2447be482f2fa4a4d0f73598886feff0bf3ec781e80869e994c3caeebeccf5485e8f9527", 0x0, 0x7f}, {&(0x7f0000000240)="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", 0x0, 0x7fff}]) 20:08:02 executing program 2: r0 = socket$inet6(0xa, 0x5, 0x0) bpf$ITER_CREATE(0x21, &(0x7f00000003c0), 0x8) r1 = openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x400) syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@gid={'gid'}}]}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000000)={0x0, 0x0, 0x0}, &(0x7f0000000140)=0xc) syz_mount_image$jfs(&(0x7f00000000c0)='jfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={[{@gid={'gid', 0x3d, r3}}]}) lstat(&(0x7f0000000200)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fstat(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setxattr$system_posix_acl(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='system.posix_acl_access\x00', &(0x7f0000000380)={{}, {0x1, 0x2}, [{0x2, 0x4}, {0x2, 0x4}, {0x2, 0x2}], {0x4, 0x1}, [{0x8, 0x6}, {0x8, 0x2}, {0x8, 0x3, r3}, {0x8, 0x6, r4}, {0x8, 0x2, r5}], {0x10, 0x4}}, 0x64, 0x0) fchown(0xffffffffffffffff, 0x0, r3) ioctl$SCSI_IOCTL_DOORLOCK(r1, 0x5380) bind$inet6(0xffffffffffffffff, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) listen(r0, 0x100000000000012) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x14) r6 = socket$inet6(0xa, 0x5, 0x0) sendmmsg$inet(r6, &(0x7f0000004c40)=[{{&(0x7f0000000b80)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x1f}}, 0x10, &(0x7f00000020c0)=[{&(0x7f0000000bc0)="89", 0x1}], 0x1}}], 0x1, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r7, 0x89f9, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(r7, 0xc080661a, &(0x7f00000000c0)={{0x2, 0x0, @reserved="6c2528b8dce430717e80761e1d961e10eed498600165446dbe7448badfc8bd33"}}) 20:08:02 executing program 3: r0 = epoll_create(0xd6) r1 = syz_open_dev$dmmidi(&(0x7f00000000c0)='/dev/dmmidi#\x00', 0x2, 0x2201) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000100)) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(0xffffffffffffffff, 0x111, 0x1, 0xffff, 0x4) 20:08:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x6c, 0x30, 0x1, 0x0, 0x0, {}, [{0x58, 0x1, [@m_bpf={0x54, 0x9, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x2}, @TCA_ACT_BPF_PARMS={0x18, 0x2, {0x15}}, @TCA_ACT_BPF_OPS_LEN={0x6, 0x3, 0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_getroute={0x1c, 0x1a, 0x2, 0x70bd25, 0x25dfdbfd, {0x2, 0x14, 0x0, 0x4a, 0xff, 0x4, 0x34, 0x4, 0x200}, ["", "", "", "", "", ""]}, 0x1c}}, 0x4040) 20:08:03 executing program 3: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) mremap(&(0x7f0000000000/0x9000)=nil, 0x204000, 0x600000, 0x3, &(0x7f0000a00000/0x600000)=nil) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x2) fstatfs(r0, &(0x7f0000000040)=""/247) 20:08:03 executing program 1: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r1) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000040)={&(0x7f0000000180)={0xf8, 0x0, 0x8, 0x70bd2b, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_SERVICE={0x0, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_FWMARK, @IPVS_SVC_ATTR_ADDR={0x0, 0x3, @ipv6=@mcast2}]}, @IPVS_CMD_ATTR_DEST={0x2c, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ADDR_FAMILY={0x6}, @IPVS_DEST_ATTR_TUN_PORT={0x6, 0xe, 0x4e24}, @IPVS_DEST_ATTR_INACT_CONNS={0x8, 0x8, 0x41d}, @IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}, @IPVS_DEST_ATTR_U_THRESH={0xfffffffffffffee2, 0x5, 0xfffffeff}]}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x3}, @IPVS_CMD_ATTR_DAEMON={0x28, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x7f}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e22}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @ipv4={[], [], @initdev={0xac, 0x1e, 0x1, 0x0}}}]}, @IPVS_CMD_ATTR_DAEMON={0x5c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'team_slave_1\x00'}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x3f}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @local}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x2}, @IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @empty}, @IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0xcff}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @remote}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x1}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3ff}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x1}, @IPVS_CMD_ATTR_SERVICE={0xc, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x67508e38c2c4971e}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x8000}]}, 0xf8}, 0x1, 0x0, 0x0, 0x4000001}, 0x11) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) ioctl$BTRFS_IOC_ADD_DEV(r0, 0x5000940a, &(0x7f00000003c0)={{}, "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"}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0xbc, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x7a}, [@IFLA_LINKINFO={0x8c, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x7c, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x64, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1d0000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xcf, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x10000004}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x3, 0x3}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x56}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffc, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1e, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x0, 0x5}}]}, @IFLA_VLAN_FLAGS={0xc}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0xbc}, 0x1, 0x0, 0x0, 0x40}, 0x0) 20:08:03 executing program 2: r0 = perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xc63e}, 0x4a404}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x22, 0x0, @thr={&(0x7f0000000380)="fe4764ee4d9df662e763c17af22dc59e51df3b1a84c82f7e7b7fc69363fc834c468c8bb5e5af466525ec5a2455252200ef9b021eda5e97ce72ac2f9399dacc821e38a2dcd2d2e32686039b6fc5ca0dc26bf61e6432a786e24185a2c8cefb63198ff0bcb4a003835047be110ef10c79e978dd8ce584999638ee4f9e2f025b8b06ac11435e4de22ceb6f0d4df1805ff2b467baf9fd90032a24aceedd497e2059bce49bf17be5ecbf4fed0ccb2fd8bb8585a8db9ffd4770d9ace8a3eb4395bb0bcd533a", &(0x7f0000000240)="e2c455924c44d56407db73ef975f7d753a620641743c1bad9be29e711904a45b7a7388cfe7bab4bff3c6c16a193daf7cade44bf52f35a1ce3fa9402951986bbcfe838b156c14ff75e703a29a404e8e415b6b30a42550712d9f78b3223c7f45f1ac7b100be4ec70d997c3fbadea0233d912a14d6ee4e60dd5686c8b828d93b6e591c241aeb11e5c713922df1209"}}, &(0x7f0000000040)) timer_getoverrun(0x0) set_mempolicy(0x4000, &(0x7f0000000200)=0x1, 0x3) keyctl$session_to_parent(0x12) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) getpid() ioctl$F2FS_IOC_START_VOLATILE_WRITE(r0, 0xf503, 0x0) openat$autofs(0xffffff9c, &(0x7f0000000180)='/dev/autofs\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r1, 0x1, 0x0, 0x0) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000100)={0x8, 0x4, 0x3f, 0xfff, 0x5}) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) openat$vsock(0xffffff9c, &(0x7f00000001c0)='/dev/vsock\x00', 0x2, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$proc_mixer(r2, &(0x7f0000000480)=ANY=[@ANYBLOB="53594e544820270300000000000000566f6c756d65272030303030303030303030303030303030303030300a494741494e202743442043617074757265272030303030303030303030303030303030303030300a564944454f0a4449474954414c320a50434d20274d6963204361707475726520537769746368272030303030303030303031303030303030303030300a"], 0x91) wait4(0x0, &(0x7f00000000c0), 0x40000009, &(0x7f0000000600)) 20:08:04 executing program 3: syz_read_part_table(0x0, 0x0, &(0x7f0000000080)) [ 535.020149][T10625] IPVS: ftp: loaded support on port[0] = 21 [ 535.803988][T10627] IPVS: ftp: loaded support on port[0] = 21 20:08:05 executing program 1: ioperm(0x0, 0x3f, 0x2) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000a00000040260933334000000000010902240001050000492adf16b748a49a57ea75400009040000010301000009210000a4e960bd3b599f9e505e6ac87d0001220100090581030800000000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, &(0x7f0000000000)={0x81, 0x0, [0x80000001, 0x0, 0xfffffffffffeffff]}) syz_usb_control_io$hid(r0, &(0x7f00000007c0)={0x14, 0x0, 0x0, &(0x7f0000000740)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x7, "cd091a2d"}]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0xb, &(0x7f0000000180)="37ae97e469ddc14da8654e") io_uring_setup(0x2d91, &(0x7f0000000980)={0x0, 0x14ad, 0x10, 0x2, 0x235}) syz_usb_control_io(r0, &(0x7f0000000440)={0x18, &(0x7f0000000080)={0x20, 0x21, 0xf9, {0xf9, 0x4, "2e6c4e67fc3f614495f20018f79ff87ebb7a5281f104fb41d0c3a861ca27f0a4ddb2300a01462a6dd51231b05c139e4a5b42cc310308fe62edc59d8330bbbc9f79563052eaa07e8e843c18188550563b0a2d92bd2c8fd47f14098ddba352065d6ed3baf71602f90da11b9b8d7241e3d5dd85dec644fa3bb4907fa94d4e5a58c84153c423d076a4bc730d71710cdf2f73df6bf300c44b340724f8f1c297706af8ae0905980176979daaa2a36787a199415cbe93b9543c760c613d90f793016dfaed0f3ee568dc8b03d3d3014c95228139c5a5c23c5b365d89968529d43d9fe6283ca7842246add6cb76ae492c1dfc8387bf64d641166ecc"}}, &(0x7f0000000240)={0x0, 0x3, 0xec, @string={0xec, 0x3, "cfed4d7088554455c34e859496ea2e75d47d5d58a3b61e575e2a5efae7ac2d6528502255fb90c59dc50068008683091c98d6ee1d0add3a2f30495a1a738b3bb1899366ca715725fceb48f5b994f00713c360dcfc9d38d4885e8455db5fda48ee06bea56f923d8c1ddc6708331e2f37326e4a3c7dfb6f51717870fd8ed9c7991aed876ddc518b44a3facade43c69448737b078363df2fad420fde91228dd66a6cde5b4e7a3731928454c784c46ef2ad3a650ed28bbeae4f8148326d64bdc97bfccb9a9abce24a95c7da3270ae715529918ab43211360ec828681fb65778a9871cc66d45306830a39eee92"}}, &(0x7f0000000340)={0x0, 0xf, 0x3b, {0x5, 0xf, 0x3b, 0x4, [@ptm_cap={0x3}, @wireless={0xb, 0x10, 0x1, 0x2, 0x10, 0xf9, 0x0, 0xff, 0x97}, @ss_container_id={0x14, 0x10, 0x4, 0x0, "ae63edd6f301b3ab87e067ad5cf87e33"}, @ss_container_id={0x14, 0x10, 0x4, 0x5, "52ca0af08af7a475b896dd854312d9ce"}]}}, &(0x7f00000003c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x3, 0x2, 0xad, 0x9, "f54d5f46", "f3d91c7f"}}, &(0x7f0000000400)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0xf7, 0x60, 0x0, 0x8, 0xf7, 0x3, 0x8}}}, &(0x7f0000000900)={0x44, &(0x7f0000000480)={0x20, 0x6, 0x1b, "8cd2c81f1ebd47abf82ccb086417792f38a7fcb9108298e28d6d15"}, &(0x7f00000004c0)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000500)={0x0, 0x8, 0x1, 0xdd}, &(0x7f0000000540)={0x20, 0x0, 0x4, {0x1, 0x3}}, &(0x7f0000000580)={0x20, 0x0, 0x4, {0x200, 0x10}}, &(0x7f00000005c0)={0x40, 0x7, 0x2}, &(0x7f0000000600)={0x40, 0x9, 0x1, 0x4}, &(0x7f0000000640)={0x40, 0xb, 0x2, "989f"}, &(0x7f0000000680)={0x40, 0xf, 0x2, 0x4}, &(0x7f00000006c0)={0x40, 0x13, 0x6, @broadcast}, &(0x7f0000000700)={0x40, 0x17, 0x6}, &(0x7f0000000780)={0x40, 0x19, 0x2, "ea23"}, &(0x7f0000000800)={0x40, 0x1a, 0x2, 0x5}, &(0x7f0000000840)={0x40, 0x1c, 0x1, 0x3}, &(0x7f0000000880)={0x40, 0x1e, 0x1, 0x1}, &(0x7f00000008c0)={0x40, 0x21, 0x1, 0xaf}}) 20:08:05 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x11000000, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r1) sendmsg$nl_route_sched(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)=@deltfilter={0x3c, 0x2d, 0x2, 0x70bd27, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, {0x7, 0xb}, {0x9, 0x7}, {0xc, 0x3}}, [@TCA_CHAIN={0x8, 0xb, 0x46}, @TCA_CHAIN={0x8, 0xb, 0x8001}, @TCA_RATE={0x6, 0x5, {0xdb, 0x1}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x20004000}, 0x8000) 20:08:05 executing program 0: syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0xffffffffffffffd6, 0x0, 0x0, 0x0) mount(&(0x7f0000000300)=ANY=[@ANYBLOB='.'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) syz_mount_image$ext4(&(0x7f00000002c0)='ext4\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x84420, &(0x7f0000000000)=ANY=[@ANYBLOB="64656275675f77616e745f65787472615f6962697a653d3078303030c9b227eb6f97303030300000000000000006612c00"]) [ 536.308714][T10669] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 536.392697][T10669] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 536.418940][T10691] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_ibize=0x000ɲ'ëo—0000" or missing value [ 536.447125][ T3221] usb 2-1: new high-speed USB device number 22 using dummy_hcd 20:08:05 executing program 2: r0 = syz_usb_connect$hid(0x6, 0x6b, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x757, 0xa00, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x5, {[@main=@item_012={0x2, 0x0, 0x0, "8000"}, @global=@item_012={0x1, 0x1, 0x0, 'X'}]}}, 0x0}, 0x0) [ 536.594001][T10695] EXT4-fs (sda1): Unrecognized mount option "debug_want_extra_ibize=0x000ɲ'ëo—0000" or missing value 20:08:05 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000001000)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f0000001ee8)={0x2, 0x18, 0x0, 0x0, 0x1b, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_x_kmaddress={0x7, 0x19, 0x0, @in={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, @in6={0x2, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x32, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@loopback, @in6=@local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xd8}}, 0x0) [ 536.858660][ T3221] usb 2-1: unable to get BOS descriptor or descriptor too short [ 536.927399][ T3221] usb 2-1: unable to read config index 0 descriptor/start: -71 [ 536.935154][ T3221] usb 2-1: can't read configurations, error -71 [ 537.283851][ T8494] tipc: TX() has been purged, node left! 20:08:06 executing program 0: syz_mount_image$hfs(&(0x7f0000000040)='hfs\x00', &(0x7f0000003080)='./file0\x00', 0x0, 0x0, &(0x7f0000004500), 0x0, &(0x7f0000000100)={[{@creator={'creator', 0x3d, "0300"}}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r1) ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000180)=""/117) close(r0) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000000)=[@text32={0x20, &(0x7f0000000080)="0fc7190f20e035200000000f22e0c4c10d625f0e0f01c80f01380f00dfc744240000300000c7442402b2000000c7442406000000000f011424b9c50d0000b84a8201a5ba000000000f30643e266726660f3882380fc76a57", 0x58}], 0x1, 0x10, &(0x7f0000000140)=[@efer, @dstype0={0x6, 0xe}], 0x2) 20:08:06 executing program 3: r0 = socket(0x2, 0x3, 0x6) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r1) ioctl$sock_rose_SIOCRSCLRRT(r1, 0x89e4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r2) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r3) getsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000200)=@assoc_value, &(0x7f0000000240)=0x8) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r4) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r1, &(0x7f0000000440)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000400)={&(0x7f00000005c0)=ANY=[@ANYBLOB="30000000111400042abd7000e0dba64008004b003b00000008004b0013000000cfd4c4060300000024df3ed445d63f91e98ff76229eb5feb0f296082fca1dd0ffc5bf277d48e31bf795e2a861d453918172c41d075adad726f747c78f142f23d0425542deae622a37d474d76e2626fc75c23ef80b28ecdd0515763ec83b165ba78631d5b7a946bb3dcaa2c08064861eeb8383a69a74fb1810a516b32fcea4cd9fd460b25e6ecc268d7286d6346315da15c3d16123529de13eb"], 0x30}, 0x1, 0x0, 0x0, 0x20000000}, 0x24000000) r5 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$NL80211_CMD_NEW_KEY(r4, &(0x7f0000000340)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000300)={&(0x7f0000000480)=ANY=[@ANYRES16=r5, @ANYRES16=0x0, @ANYBLOB="00042cbd7000fb07df250b00000008003700030000000500080003000000a0d50a470dfb2ffb87e488911541822abefdd36850a7c0ced8bae7065eebc01ceb646b50b4928a53c5441e14d55bb14e8fe1a774df38944b16826136db61c8db91a2980c2cddd576e57486540d00c50de3b462ef448f5f62c9cd738a9d1d248dd404f00bd50575caeac07352aee41003037b5caf5c520ace3d7772ac0ab0e86bb9cbf53aa115ec9e7718e8946fa71ebf19c88ca1db55969a858ec99a33d147034c4b01941f37360831ff82d814c8de17cece003578208cbfd65721a51e6ec2c2fd5fb4e90995fb3d92d388bfbee390e42669980ea01e3fcda3b138645a0b17e7643dc61ca1acf462dadd87d55fb0b3"], 0x24}, 0x1, 0x0, 0x0, 0x24000804}, 0x2c000011) getpeername$l2tp(r0, &(0x7f0000000380)={0x2, 0x0, @local}, &(0x7f00000003c0)=0x10) getsockopt$CAN_RAW_JOIN_FILTERS(r2, 0x65, 0x6, &(0x7f0000000080), &(0x7f0000000140)=0x4) ioctl$KVM_GET_ONE_REG(r3, 0x4010aeab, &(0x7f0000000040)={0x1000, 0x5b0}) getsockopt$inet_sctp6_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000180), &(0x7f00000001c0)=0x4) write$cgroup_type(r2, &(0x7f0000000000)='threaded\x00', 0x9) sendmmsg(r0, &(0x7f0000004040)=[{{&(0x7f00000000c0)=@l2tp={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x23}}, 0x80, 0x0}}], 0x1, 0x0) 20:08:06 executing program 1: bind(0xffffffffffffffff, &(0x7f0000000080)=@generic={0x0, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val={@val={0x8100}}, {@ipv6}}, 0x0) r0 = socket$inet(0x2, 0x800, 0x5) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000400)=0x16) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r1) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000000)=0x2, 0x4) r2 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000040)='/dev/ocfs2_control\x00', 0x22300, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r2, 0x40045010, &(0x7f00000003c0)=0x6) sendmsg$sock(r2, &(0x7f0000000380)={&(0x7f0000000100)=@rxrpc=@in6={0x21, 0x1, 0x2, 0x1c, {0xa, 0x4e24, 0xef41, @loopback, 0x2}}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000180)="4eefaab48fe5f6a739fbe6b68c9111245110a8925ce000d7b93aa408e0da13eb74268222ac59709c72789a3a362ba75e9a497bcd78e6f624b04ee4644a5c90e397ffbf9f4b93ddd42555bcc2e141c10962266109d540436c0eff0a6faa1921b8ae8bb62301617f79eba63f4c061b54e61737917f6edaf149831b23286907794bc6952e04530798b0338dc1fd197cc8fac288204beae0cf1765ffc69b5857367e15b793152f1735366621c83d54fb7bd45be8aa4542cf2d11b061d5fa0be0872d45c4f38f3c889d6b2f46b7072dee29abf3bc27ee5efb29374ec0d16f9ee584a7c0bb2b8c0809c7", 0xe7}, {&(0x7f0000000280)="6359caa0d29356ec52943e7a38f822100633b0afb9623521b136f86d09081ba90be2d6e45ed585534498e78be878711c90ffed2593166a", 0x37}, {&(0x7f00000002c0)="2f49810376cfccceed911e7c28f5bdfd10001deed1a4a4c2251e44e5f28a5323f26c87b6d8a0848dfd3a02af48c58298d233cc57c68ac51a7666930c3f602f8c61812cc9036210ac3d51a11dd24bdefba5f28ede072ff14026ea78aa6e43a6db066aa083e0a3b7eee75956b8740ab1dccb", 0x71}], 0x3}, 0x4008001) 20:08:07 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r1) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0xbd) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0xf8a5, 0x0, 0xb3550aa4ba8782d5}, 0x9c) [ 537.917684][T10720] hfs: creator requires a 4 character value [ 537.923666][T10720] hfs: unable to parse mount options [ 538.088929][T10720] hfs: creator requires a 4 character value [ 538.094910][T10720] hfs: unable to parse mount options 20:08:07 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000780)) recvfrom$ax25(0xffffffffffffffff, &(0x7f00000000c0)=""/132, 0x84, 0x0, &(0x7f0000000180)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x4}, [@null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @null, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}, 0x48) ioctl$PPPIOCGNPMODE(r0, 0xc008744c, &(0x7f0000000080)={0x283}) 20:08:07 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000001280)='net/fib_trie\x00') r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) write$binfmt_misc(r1, &(0x7f0000000200)={'syz0', "02bf52924853b5febf6625009265e6e7e9a25925aa4a2165374240ff40207fe18a34049a4d908e027d96cb3cfe166e6afac5ae8f421c99e3967ec72c155de24a7a7442c8581d34f68864f336ca09dc51dd6a79f7bae6c4c3b5f544bdc54f9613ce35afd541154303d6cd5f7bd6e4f5475c752ba5435feecdfd4b7e8e81"}, 0x81) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r2) r3 = openat$cgroup_ro(r0, &(0x7f0000000080)='cpuacct.usage_sys\x00', 0x26e1, 0x0) close(r3) ioctl$MON_IOCH_MFLUSH(r3, 0x9208, 0x2) clock_gettime(0x6, &(0x7f0000000040)) preadv(r0, &(0x7f0000000000)=[{&(0x7f0000000100)=""/208, 0xd0}], 0x1, 0x0, 0x0) 20:08:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=@newlink={0x58, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x30, 0x16, 0x0, 0x1, [{0x2c, 0x1, 0x0, 0x1, [@IFLA_VF_MAC={0x28, 0x1, {0xffffffff}}]}]}, @IFLA_TXQLEN={0x8}]}, 0x58}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r3) sendmsg$nl_route_sched(r3, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x42200590}, 0xc, &(0x7f0000000100)={&(0x7f00000027c0)=@delchain={0x646c, 0x65, 0x4, 0x70bd2a, 0x25dfdbfe, {0x0, 0x0, 0x0, r2, {0x0, 0x14}, {0xd, 0x9}, {0xd, 0xfff3}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0x83c, 0x2, [@TCA_FLOW_DIVISOR={0x8, 0x8, 0x5d}, @TCA_FLOW_POLICE={0x820, 0xa, 0x0, 0x1, [@TCA_POLICE_RATE64={0xc, 0x8, 0x20}, @TCA_POLICE_RESULT={0x8, 0x5, 0xfffffc00}, @TCA_POLICE_RATE={0x404, 0x2, [0x4, 0x10001, 0x10000, 0x7, 0x40, 0x200, 0x9, 0xfff, 0x0, 0x3, 0x4, 0x200, 0x4, 0x1f, 0xfffffe00, 0x8000, 0x3, 0x8, 0x9, 0x1, 0x3, 0x3fd, 0x1000, 0x3, 0x7ff, 0x3, 0x80000000, 0x1, 0x100, 0x10001, 0x5, 0x7, 0x3, 0x9, 0x10000000, 0x9, 0x7, 0xffff, 0xe9dc, 0x101, 0x0, 0x6, 0x1, 0x37c, 0xc6f5, 0xcf, 0x1, 0x7, 0x1, 0x2, 0x4e62686d, 0xbb2, 0xda5, 0xf5c, 0x101, 0x3, 0x1, 0x9, 0x100, 0x7f, 0x8, 0x5, 0x81, 0x7, 0x80000001, 0x7fffffff, 0x9, 0xff, 0x8, 0x976, 0x2, 0x0, 0x5, 0x3f, 0x2, 0x1ff, 0x7, 0x3, 0x80000001, 0xe2ed, 0x0, 0x8, 0x6, 0x7, 0x7fffffff, 0x0, 0x3abb, 0x4, 0x3dd1b407, 0x3ff, 0x7, 0x80, 0xc0000000, 0x7, 0x790, 0x5, 0x2, 0x4, 0xff, 0x80000000, 0x7f, 0x1f, 0x0, 0x400000, 0x5, 0x8001, 0x5, 0x8, 0x80, 0x6, 0x50e, 0xff, 0x1, 0x0, 0x5, 0x5, 0x4, 0xe3, 0x1, 0x4, 0x2, 0xa2, 0x3e1, 0x9, 0x85, 0x3, 0x9, 0x0, 0x2, 0xffff, 0x80000001, 0x3ff, 0x7, 0x7, 0x7fffffff, 0x28f, 0x4bd3cd2e, 0x7, 0x2, 0x81, 0x101, 0x6, 0xaef, 0x7, 0x5, 0x0, 0x9, 0x200, 0x2, 0x8, 0x7fff, 0x4, 0x5, 0x1ff, 0x7fff, 0x2f, 0x1, 0x4, 0x0, 0x20, 0x7fffffff, 0xffffffff, 0x1000, 0x80000000, 0x2, 0x7, 0x8, 0x1ff, 0x3, 0x0, 0x9, 0x0, 0x2, 0x1, 0xfffffc00, 0x80, 0x8, 0x8, 0x80, 0x80000001, 0xa7b, 0x2, 0xf1, 0x4, 0x4, 0x179, 0x5, 0x3, 0x8000, 0xb1ef, 0x20, 0x7, 0x95f, 0xc0000000, 0x400, 0x8, 0x603f, 0x0, 0xfffffc00, 0x7, 0xb7, 0x40, 0x0, 0x3cf067b4, 0x596a, 0x4000000, 0x3, 0x935, 0x9, 0x2, 0xfffffff8, 0x1d, 0x41, 0x3, 0x200, 0x0, 0x8, 0xffff, 0x9, 0x59, 0x9, 0x7fffffff, 0x0, 0xff, 0x3, 0x7, 0x0, 0x0, 0x0, 0x8000, 0x1, 0x1000, 0x4, 0x2, 0x1, 0x7, 0x7, 0x40, 0xfff, 0x6, 0xf84, 0x6, 0x7, 0xec7, 0x4, 0x4, 0x32a, 0x80000000, 0x4, 0xe96, 0x0, 0x9, 0x7ff, 0x9, 0x4, 0x452]}, @TCA_POLICE_RATE={0x404, 0x2, [0x8, 0x7fff, 0x80, 0x200, 0x3, 0x4, 0x4, 0x3, 0x6aff, 0x873d, 0x20, 0xfffffe00, 0x80000000, 0x6, 0x9, 0x2, 0x80000000, 0x7, 0x200, 0x2, 0x6, 0x1, 0x0, 0x9, 0x6, 0x1, 0x2, 0x8000, 0x4, 0x6, 0x1, 0xff, 0x1, 0x8, 0x1000, 0x800, 0x9, 0xff, 0x9, 0x2, 0x8, 0x800, 0x7, 0x4, 0x1000, 0x8, 0x4a, 0x5, 0x2, 0x2, 0x7, 0x2, 0x8, 0x200, 0x8, 0x7ff, 0x80000001, 0xffffffe0, 0x7, 0x9, 0x52e7, 0xd53ff8, 0x80000001, 0x11ca85a4, 0x1ff, 0x0, 0xffffffc0, 0x973, 0x5, 0x200, 0xfff, 0x1000, 0x6, 0x1, 0xa3d3, 0x6664, 0x7, 0x10001, 0x10000, 0x6, 0x7f, 0x800, 0xff, 0x2, 0x3, 0xff, 0x6, 0xffffff81, 0x400, 0x5, 0x88, 0x80, 0x81, 0x0, 0x1ff, 0x2, 0x3, 0x4, 0x8, 0x667, 0x0, 0x0, 0xfff, 0x0, 0x8, 0x7, 0x69b, 0xff, 0x3ff, 0x401, 0x48, 0x7, 0x0, 0xe4, 0x34fda9ff, 0x4, 0x0, 0x9, 0xfffffffb, 0x8, 0x10000, 0x1, 0xfff, 0x5c4, 0x8, 0x7fffffff, 0x43ed3ba4, 0x5e5f, 0x10001, 0x8, 0x3, 0x7fff, 0x80, 0xfffffffe, 0x9dd, 0xe7, 0x4, 0x0, 0x80, 0x80000000, 0x101, 0x4, 0x1ff, 0x263, 0x5, 0x3056, 0x2, 0x800, 0x1, 0x5, 0x9, 0x8, 0x9, 0x65, 0x3ff, 0x1, 0x6, 0x8, 0x80000000, 0x0, 0x2, 0x6, 0x4, 0x8, 0x2, 0x80000001, 0xffff, 0xffff, 0x3, 0x9, 0x8, 0x10000, 0xffffffff, 0x8f, 0x100, 0x9, 0x0, 0x0, 0x7f, 0x9, 0x80000, 0x800, 0x1, 0x6, 0x9, 0xfff, 0x2, 0x3, 0x100, 0x6, 0x1, 0x88d7, 0x5, 0x2821, 0xffff, 0x80, 0x9, 0x8, 0x3, 0xb6, 0x80000001, 0x101, 0x1, 0x3f, 0x80, 0x0, 0x2, 0xf96f, 0x4500, 0x7, 0x0, 0x1ff, 0xc, 0x3, 0x1000, 0x401, 0x0, 0x3, 0x0, 0x9e5, 0xb1d, 0xb9, 0x8001, 0x8, 0xffffffde, 0x6c, 0x1, 0x9, 0x1, 0x7, 0x10000, 0x200, 0x100, 0x5, 0x5, 0x6, 0x0, 0x10001, 0x10001, 0x800, 0x5, 0x510, 0x7f, 0x0, 0xf5e, 0x7, 0xe0000000, 0x1f, 0x6, 0x1, 0x80000001, 0x6, 0x0, 0xe4, 0x1f, 0x5]}]}, @TCA_FLOW_KEYS={0x8, 0x1, 0x1d45e}, @TCA_FLOW_RSHIFT={0x8, 0x4, 0xfe9}]}}, @TCA_RATE={0x6, 0x5, {0x0, 0x7f}}, @TCA_CHAIN={0x8, 0xb, 0x8}, @TCA_RATE={0x6, 0x5, {0x3, 0x7f}}, @filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x14a8, 0x2, [@TCA_BASIC_CLASSID={0x8, 0x1, {0xd, 0xfff3}}, @TCA_BASIC_CLASSID={0x8, 0x1, {0x10, 0x7}}, @TCA_BASIC_EMATCHES={0x127c, 0x2, 0x0, 0x1, [@TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x7}}, @TCA_EMATCH_TREE_LIST={0x16c, 0x2, 0x0, 0x1, [@TCF_EM_IPT={0x118, 0x1, 0x0, 0x0, {{0x2, 0x9, 0xf12a}, [@TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_MATCH_NAME={0xb, 0x2, 'policy\x00'}, @TCA_EM_IPT_MATCH_DATA={0xf1, 0x5, "b76e1b8a1af769626ccfa1fa1a856e810e1b27dee090bd147eed332f5325ea7c65efadd0572f835bd6c2789720a8dfcee359a4e6fb52c91ccf36d2fa2f8af918fed453f9f8b1f64cabab380cce7f128834a276ffd2d952aea796852606cb7f70e6342a9f4d8d3761d45386704b91999c8671b85ccecabd3b1fd16b21449fbd04731c600107c5f21625575f8e35e5ac2b571ebd61eb845fa056e29646af345822c78ad54fc5a132c4e9eea8246b3c12e2bb204cf6b554204a6431364354d453a51e7cc9b90f55dbee2ffb28152c3e00253157b0ade39855d68f330a1649ead8dfaab2dcbf7f90d5cc3302b574de"}]}}, @TCF_EM_IPSET={0x10, 0x2, 0x0, 0x0, {{0x3ff, 0x8, 0x5}, {0x2, 0x2, 0x1}}}, @TCF_EM_CONTAINER={0x14, 0x2, 0x0, 0x0, {{0x7, 0x0, 0x7}, "4ade4514b1"}}, @TCF_EM_CMP={0x18, 0x3, 0x0, 0x0, {{0x8, 0x1, 0x1f}, {0x7, 0x3a63, 0xc8, 0x1, 0x7, 0x3, 0x2}}}, @TCF_EM_CANID={0x14, 0x3, 0x0, 0x0, {{0xde, 0x7, 0x8}, {{0x1, 0x1, 0x1, 0x1}, {0x1, 0x0, 0x0, 0x1}}}}]}, @TCA_EMATCH_TREE_HDR={0x8, 0x1, {0x3ff}}, @TCA_EMATCH_TREE_LIST={0x10fc, 0x2, 0x0, 0x1, [@TCF_EM_U32={0x1c, 0x1, 0x0, 0x0, {{0x1, 0x3, 0xc04}, {0x1, 0xfa, 0x1, 0xe3}}}, @TCF_EM_CONTAINER={0x100c, 0x2, 0x0, 0x0, {{0x1, 0x0, 0x4}, "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"}}, @TCF_EM_CONTAINER={0x4c, 0x3, 0x0, 0x0, {{0x3, 0x0, 0xffff}, "9b6544ee7c858a158fae4d337734dd7cf140f18db66968f00a406cd29b7f912fed0b091e5e7ad2112631fc0fb083481d61c602a57ccabaf8018c4b57b6d2c3a2"}}, @TCF_EM_META={0x84, 0x2, 0x0, 0x0, {{0x6, 0x4, 0xf5f}, [@TCA_EM_META_LVALUE={0x4}, @TCA_EM_META_LVALUE={0x32, 0x2, [@TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_VAR="6f9ebf6c1147dd36", @TCF_META_TYPE_VAR="44a040cc54", @TCF_META_TYPE_VAR="f874c8ca29a5", @TCF_META_TYPE_VAR='-', @TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_INT=0x1, @TCF_META_TYPE_VAR="e218c64d8a72"]}, @TCA_EM_META_LVALUE={0x1a, 0x2, [@TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_VAR="29ff", @TCF_META_TYPE_INT, @TCF_META_TYPE_INT=0x9, @TCF_META_TYPE_INT=0x4, @TCF_META_TYPE_INT=0x2]}, @TCA_EM_META_LVALUE={0x17, 0x2, [@TCF_META_TYPE_INT=0x5, @TCF_META_TYPE_VAR="91cdc57f4fa44cccc7", @TCF_META_TYPE_INT=0x6, @TCF_META_TYPE_VAR="e016"]}, @TCA_EM_META_HDR={0xc, 0x1, {{0x9, 0x42, 0x2d5d51170432923f}, {0xfff, 0xfd, 0x1}}}]}}]}]}, @TCA_BASIC_ACT={0x210, 0x3, [@m_ipt={0x20c, 0x10, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x100, 0x2, 0x0, 0x1, [@TCA_IPT_TARG={0x45, 0x6, {0x0, 'nat\x00', 0x6, 0x1000, "50f7aa560e85bbc3aa46c68147db9b7c74e7e9c7f5835aa500d6a3"}}, @TCA_IPT_HOOK={0x8}, @TCA_IPT_TARG={0x7d, 0x6, {0xa, 'nat\x00', 0x6, 0x5, "d2df1559f418afc314788b557b05c855ab16b9eddc7805e06b4fd056fbae5e5eed32970faa8b7687069e91fe601536ca643334dd1f3223a98c54eb18af2d4287cabff15bb070801596289ef0b970bc07d1496f"}}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_HOOK={0x8}]}, {0xe8, 0x6, "71b2980fa2b0c5737604507b724825b1cf39006dbee77cc54490502ed1188e14f175424cb8232ee2661caa2c9b46cc771eaed04e03f79a94ed59a52667f9f67a7e974a6e0dec7b3c4944eafc1408395bc6c21e12edfc0fd69713aba00485c26d912c0a350c056d763d657ed43e60a40ddeae14befe8ffc307de2461276c9a7859346649a06a98ca1108626a8741900de4e74d6c60937aca83d9f8d4c14a9a707924fe8fdb2581fd52465317e33b1823694e7937a4fa5c4825ffe421069a44e4503f88ea2610a7a9b6563284ac9d63144fb144773afd9db97afcb794e78d51deb863a76d0"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x2}}}}]}, @TCA_BASIC_CLASSID={0x8, 0x1, {0xffe0, 0xfff3}}]}}, @TCA_CHAIN={0x8, 0xb, 0x2}, @TCA_RATE={0x6, 0x5, {0x2, 0x3}}, @filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x34, 0x2, [@TCA_RSVP_SRC={0x8, 0x3, @multicast2}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x1, 0x4}}, @TCA_RSVP_DST={0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x31}}, @TCA_RSVP_SRC={0x8, 0x3, @private=0xa010100}, @TCA_RSVP_DST={0x8, 0x2, @empty}, @TCA_RSVP_CLASSID={0x8, 0x1, {0x0, 0x6}}]}}, @TCA_CHAIN={0x8, 0xb, 0x1}, @filter_kind_options=@f_fw={{0x7, 0x1, 'fw\x00'}, {0x46d4, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x1, 0xd}}, @TCA_FW_ACT={0x3df4, 0x4, [@m_nat={0x198, 0xd, 0x0, 0x0, {{0x8, 0x1, 'nat\x00'}, {0x11c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{0xfffffffe, 0x6, 0x4, 0x8, 0x3}, @loopback, @private=0xa010102, 0xff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x24ee, 0xffffffff, 0x8, 0x77, 0x800}, @remote, @broadcast, 0xff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0xfd6, 0x1, 0x7, 0xffff, 0x6}, @multicast2, @loopback, 0xff000000, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x6, 0x3ff, 0x6, 0x6, 0x800}, @multicast2, @multicast1, 0xff, 0x1}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x9, 0x8, 0x7, 0x40, 0xfffffc00}, @local, @local, 0xffffffff}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x9, 0x79a, 0x20000000, 0x6, 0x401}, @remote, @initdev={0xac, 0x1e, 0x1, 0x0}}}, @TCA_NAT_PARMS={0x28, 0x1, {{0x4, 0x7, 0x20000000, 0x9, 0x1}, @local, @local, 0xffffff00, 0x1}}]}, {0x57, 0x6, "6aac7c9366f5bb89a81ad8656e2efa8483ce9d28cc2fb43eb5fc64e0855110e2a355a9e2a1ebda33e24a56fc487ff4fc62b15c349675ecfc544093332a063422ade23374b3747495c772bf484f9a3fc983260f"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0xeb778df9ecababa8}}}}, @m_skbedit={0x1040, 0x1d, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6, 0x4, 0x3f}]}, {0x1004, 0x6, "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"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x3, 0x3}}}}, @m_pedit={0x2c18, 0x1c, 0x0, 0x0, {{0xa, 0x1, 'pedit\x00'}, {0x2b9c, 0x2, 0x0, 0x1, [@TCA_PEDIT_PARMS={0xe68, 0x2, {{{0x2, 0x5, 0x10000000, 0x20}, 0x20, 0x9, [{0x80000000, 0x3, 0x4, 0x8, 0x2, 0x6}, {0xffff7fff, 0x3800000, 0x7, 0x7, 0x4, 0x10000}, {0x4a6e, 0xb50, 0x1, 0xffffe488, 0x0, 0x5}]}, [{0x100, 0x8, 0xffff, 0xbb27, 0x1f, 0x8ce}, {0x2f66, 0x3, 0x7, 0x8f03, 0x7, 0x200}, {0x101, 0x800, 0xff, 0x4, 0x7, 0x1000}, {0x7, 0x1, 0xffff, 0x0, 0x0, 0x9}, {0x8, 0x5, 0x4fef7927, 0x1772, 0x2, 0x5797}, {0x9, 0xfffffffc, 0xfffffffe, 0x4, 0x1, 0x3f}, {0x5, 0x4, 0xffffffff, 0x1, 0x4, 0x1}, {0x4, 0x5, 0x8001, 0x1, 0x20, 0x4}, {0x4, 0xc81d, 0x3, 0x29b, 0x8000}, {0xfffffffb, 0x2, 0x4e4, 0xc61a, 0x0, 0x100}, {0x400, 0x0, 0x0, 0x9, 0x6, 0xf3}, {0x4, 0x10001, 0x800, 0x7fff, 0x14, 0x3fd}, {0x2, 0x9, 0x8, 0x10001, 0x4}, {0x6, 0x30, 0x8, 0x1ff, 0x8001}, {0x0, 0x3, 0x400, 0x2, 0x10000, 0x3}, {0x2, 0x2, 0x2e3, 0x3, 0x7, 0x1}, {0xb1ed, 0x8, 0x7, 0x5, 0xde, 0x1}, {0xc33f, 0x6, 0x2, 0x4, 0xc00000}, {0x5, 0x8, 0x10000, 0x80000001, 0xbe1, 0x7}, {0x248b, 0x9, 0x9, 0xce3, 0x4, 0x8}, {0x0, 0x3, 0x6, 0x1ff, 0x400, 0x5}, {0x58f, 0x8, 0x5, 0x8, 0x4b, 0x8000}, {0x400, 0x779, 0x1, 0x8, 0x7, 0x1be}, {0x4fa, 0x9, 0x9, 0x3c, 0xe0fe, 0x3}, {0x1, 0xfffff58d, 0x200, 0x1, 0x20000, 0x2}, {0x3, 0xfff, 0x5, 0x5, 0x7, 0x3f}, {0x8, 0x101, 0x8, 0x6, 0xf9b, 0xc23}, {0x2, 0x0, 0x800, 0x639b, 0x1f, 0x80000001}, {0x81, 0x101, 0x9, 0x5, 0x0, 0x101}, {0x7f, 0x9, 0x7, 0x5, 0x101, 0x80000001}, {0x2, 0x18ec, 0x7, 0x9, 0x5, 0x2}, {0x200, 0x4, 0x20, 0x7f, 0x5, 0x2}, {0x40, 0x164, 0xba31, 0x9, 0x2, 0xa93}, {0x1, 0x4, 0x10001, 0x9, 0x3, 0x5e}, {0x7fffffff, 0x4, 0x8, 0x1, 0x2, 0x6}, {0x20, 0xb1c, 0x0, 0x1, 0x2, 0xffff027e}, {0x100, 0x0, 0xffffe8bc, 0x5, 0x200, 0x1}, {0x7, 0x0, 0x30f, 0x2, 0x7, 0xd5e}, {0x3, 0x6, 0x6, 0x2, 0x4, 0x9}, {0x2, 0x10000, 0x7, 0x4, 0x20, 0xfe2}, {0x1ff, 0x95, 0x100, 0x9, 0x5, 0x4}, {0x8, 0x0, 0x6, 0xf2, 0x1, 0x100}, {0x3f, 0x5, 0x8, 0x9, 0x1f, 0x1}, {0x7fffffff, 0x3ff, 0x7, 0x8000, 0xb7, 0x7f}, {0x8, 0x1ff, 0x0, 0x2, 0x6, 0x80}, {0x7, 0x9, 0x6, 0x8001, 0x2, 0x7}, {0x0, 0x0, 0x7, 0x3, 0x8}, {0x1, 0x1ff, 0x9, 0x7f, 0x7cb6, 0x200}, {0x80000000, 0x6, 0xfff, 0x10001, 0x5, 0x5}, {0x9, 0x3ff, 0x5, 0x7a3, 0x80000000, 0x1}, {0x2, 0x0, 0x375, 0x3, 0x3f, 0x7ff}, {0x7, 0x3ff, 0x0, 0x72ea, 0x67, 0xff}, {0x3, 0xff, 0x91a5, 0x1f, 0x0, 0x6}, {0x1c, 0x2, 0x7, 0x8d84, 0x1, 0x6}, {0x3, 0x101, 0x7fffffff, 0x7, 0xfead, 0xaf2c}, {0x6, 0xffffff28, 0x7fff, 0x7, 0x9, 0x9}, {0x4, 0x1, 0x7, 0x1f, 0x8000, 0x52c9970a}, {0xdd1, 0xffffffff, 0x2, 0x0, 0x7ff, 0x18d}, {0xf3, 0x41c4, 0x1000, 0x3, 0x2, 0x3}, {0x6, 0xe5, 0xfffffe00, 0x20, 0x9, 0x6}, {0x846f, 0x5, 0x7, 0x20, 0x6, 0x7ff}, {0x79ae, 0xab7, 0x9, 0x2, 0x8, 0x7}, {0x8, 0x200, 0x0, 0x7, 0x400, 0x800}, {0x7, 0x87f, 0x1, 0xffffffff, 0x7ff, 0x7}, {0x3, 0x2, 0xfffffffa, 0x10001, 0x2, 0x8}, {0xfffffff9, 0x6, 0x5, 0x5, 0x5, 0x1f0}, {0xffffff80, 0x3, 0x7fffffff, 0x4d, 0x2, 0x5}, {0x7, 0x401, 0x69, 0x400, 0x88, 0xffffffff}, {0x0, 0x0, 0x8162, 0x4, 0x1, 0x2}, {0x4, 0x8, 0x7f, 0x4f, 0x6, 0x3}, {0x14f5, 0x0, 0x8, 0x7248, 0x8, 0x77}, {0x8079, 0x9, 0x4, 0x6, 0xfff, 0x3f}, {0x8, 0x63c5, 0x2, 0x0, 0xf7d, 0x31}, {0x3, 0x80, 0xd4, 0x1ff, 0x40, 0x1}, {0x9, 0x1, 0x6, 0x0, 0x9, 0x3}, {0x400, 0x7ff, 0x10000, 0x0, 0x6, 0x9}, {0x3ff, 0x9, 0x2, 0x3, 0x8a, 0xfffffffd}, {0x646, 0x7f, 0xfffffe00, 0x5, 0x5, 0x100}, {0x3d, 0x4, 0x5, 0x80, 0x2, 0x400}, {0x40, 0x0, 0xe5, 0xffffff7f, 0x8001, 0x9}, {0x5, 0x5, 0x7e, 0xfff, 0x4}, {0x100, 0x20, 0x1, 0x2, 0x2, 0x4}, {0x6, 0x5, 0x9, 0x7, 0x7fff, 0x2}, {0x8, 0x3, 0x1f00000, 0x20, 0x6, 0x20}, {0x3, 0x8001, 0x1f, 0x7d, 0x6, 0x5449483}, {0x80000001, 0xbbe, 0x7a, 0xfffff4ce, 0x3, 0x6}, {0x7fff, 0x2, 0x7fffffff, 0x8000, 0xe0f, 0x7}, {0x401, 0x8, 0x5, 0x0, 0x8001, 0x40}, {0x8000, 0x2, 0xff, 0x5, 0x7fff, 0x1}, {0x9, 0x1, 0x6, 0x8, 0x1}, {0x0, 0x3, 0x1e, 0xe6, 0x10001, 0x4}, {0x37, 0x10000, 0x0, 0x841, 0x2, 0x6}, {0x0, 0x3, 0x401, 0x400, 0xa8a, 0x9}, {0x8, 0xfffffffa, 0x8, 0x1, 0x2, 0x111b}, {0x6, 0xffff8000, 0x100, 0x7, 0x8, 0x9}, {0x4, 0x70, 0x200, 0x7ff, 0x0, 0x1}, {0x2, 0x20, 0x3ff, 0x800, 0x1, 0x9}, {0xf12, 0x0, 0x400, 0xecf, 0xffff}, {0x8, 0x7, 0x7ff, 0x7, 0x4}, {0x3, 0x8, 0x4, 0x7fff, 0x0, 0x3f}, {0x8, 0x2, 0x1000, 0x8, 0x1, 0x78}, {0x2, 0x10000, 0x6042, 0xc5, 0x0, 0x17}, {0x627b9a3c, 0x3ff, 0x8, 0x1, 0x3, 0x2}, {0x4, 0x0, 0xffffaf07, 0x8001, 0xd, 0x6}, {0x7fffffff, 0x5, 0xe, 0x81, 0x5}, {0x7ff, 0x40, 0x5, 0x4, 0xb86e, 0xffff}, {0x800, 0x1, 0x5, 0x1e8, 0x1, 0x53}, {0x1f, 0x4, 0x2, 0x8, 0xa9b, 0x9e68}, {0x4, 0x8, 0xdfc3, 0x5, 0x80000001, 0x10000}, {0x6, 0x71a5, 0x218, 0x80, 0xf548, 0x7146}, {0x400, 0x4, 0xffff, 0x400, 0x3ff, 0x1}, {0xecc, 0x2, 0x3, 0x8000000, 0x5, 0x6}, {0x9, 0x4, 0x10001, 0x790b, 0xfffffffc, 0xfffffff7}, {0x4, 0x8, 0x19a, 0x3, 0x2, 0x2}, {0x1a, 0x3, 0x40, 0x6, 0x6f6, 0x5}, {0xa25, 0x6, 0x7, 0x6, 0x350441d4, 0x17120000}, {0x80, 0x200, 0x10000, 0xa3, 0x7fff, 0x6}, {0x7, 0x6, 0xfffff800, 0x4, 0x1, 0x8}, {0x3f, 0x81, 0x3, 0x9, 0x80000001, 0x2}, {0x7ff, 0x1, 0x6, 0x0, 0x18000000, 0x18}, {0x900b, 0x1, 0x20, 0x5, 0xfffffffc, 0x498e}, {0x2, 0x80000001, 0xfff, 0x2, 0x7, 0x9}, {0x3, 0x3, 0x10001, 0xe55, 0x41, 0x601}, {0xffffb71b, 0x9, 0x0, 0x401, 0xd2d5, 0x8}, {0xb8, 0x7, 0x200, 0x8001, 0x3, 0x2}, {0x1, 0x7fff, 0x4, 0x29c000, 0x7, 0x789a}, {0x1, 0x20, 0x4, 0x3, 0x9, 0xffffffff}, {0x83, 0x100, 0x1f, 0x1ff, 0x68d, 0x3f}], [{0x1}, {0x4, 0x1}, {0x2}, {0x3}, {0x0, 0x1}, {0x2, 0x1}, {0x5}, {0x5, 0x1}, {0x2}, {}, {0x5}, {0x2, 0x1}, {0x4}, {0x4, 0x1}, {0x4, 0x1}, {0x4}, {0x5}, {0x0, 0x1}, {0x4, 0x1}, {0x3}, {0x2}, {0x4}, {0x3, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x2, 0x1}, {0x5}, {0x4, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x1}, {0x3}, {0x5}, {0x4}, {0x2}, {0x5, 0x1}, {0x4, 0x1}, {0x5}, {0x1, 0x1}, {0x2}, {0x1}, {0x5}, {0x5, 0x1}, {0xe6b042f2f9f26d63}, {0x5}, {0x4}, {0x0, 0x1}, {0x2, 0x1}, {0x3}, {0x3}, {0x1}, {0x5, 0x1}, {0x4}, {0x1}, {0x0, 0x1}, {0x0, 0x1}, {}, {0x4}, {0x0, 0x1}, {}, {}, {0x4, 0x1}, {0x5}, {0x5, 0x1}, {}, {0x5}, {0x3}, {0x1, 0x1}, {0x2}, {0x1}, {0x2}, {}, {0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x0, 0x2}, {0x2, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {0x6, 0x1}, {0x4, 0x1}, {0x4}, {0x5}, {0x5, 0x1}, {0x5, 0x1}, {0x4}, {0x0, 0x1}, {0x4}, {0x0, 0x1}, {0x4, 0x1}, {0x3}, {0x1}, {0x4, 0x1}, {0x3}, {0x5, 0x1}, {0x4}, {0x2, 0x1}, {0x4, 0x1}, {0x5}, {0x4, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {0x1, 0x1}, {}, {}, {0x2}, {0x0, 0x1}, {}, {0x5, 0x1}, {0x2, 0x1}, {0x1}, {0x5, 0x1}, {0x786d8f528e394787}, {0x5, 0x1}, {0x0, 0x1}, {0x2}, {0x5, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x5}]}}, @TCA_PEDIT_PARMS_EX={0xe80, 0x4, {{{0x9, 0x10000, 0x3, 0x40, 0x1000}, 0x7, 0x0, [{0x7, 0x200, 0x1, 0x20, 0x8f6b, 0x8000}, {0x0, 0x0, 0x5a7, 0x6, 0x6, 0x80000001}, {0x0, 0x0, 0x2, 0x8, 0x2, 0x1}, {0x0, 0x80000001, 0x200, 0x6, 0xffffffff, 0xff}]}, [{0x2, 0x6, 0x0, 0x4, 0x9, 0x7fffffff}, {0x5, 0x39d, 0x81, 0x8, 0xad3c, 0x1f}, {0x3f, 0x9, 0x9, 0x3, 0x5, 0xba6}, {0x3, 0x7, 0x1, 0x3ae, 0x3, 0x7fff}, {0x5, 0x9, 0x8, 0x0, 0x4, 0x1}, {0x40, 0x9, 0x9, 0x800, 0x5, 0x846}, {0x3, 0x1000000, 0x9000, 0x2, 0x800, 0x8}, {0x0, 0x400, 0x566c, 0x2, 0x5, 0x6853}, {0x1000, 0x8, 0x5, 0xffffffff, 0x6f, 0x8}, {0xfff, 0x4, 0x8, 0x9, 0x5, 0xffffff91}, {0xfffffe1c, 0x1, 0x2, 0xe669, 0x6, 0x81}, {0xb6ca, 0x6e, 0x1, 0x7, 0x2, 0x401}, {0x4, 0x200, 0x8, 0x3, 0x401, 0x134}, {0x9, 0x5, 0x4, 0x7fffffff, 0x7e968a15, 0x1}, {0x9, 0x4, 0x6, 0x8498ee95, 0x7, 0xfc}, {0x1b94, 0x82, 0x4, 0x80000000, 0x8, 0x825}, {0x6, 0x0, 0x2, 0x60a0, 0xffff}, {0x80, 0x8, 0x1, 0x4000000, 0x8, 0x2}, {0xff, 0x80000000, 0x7, 0xfb0, 0xfff, 0x7fffffff}, {0xffffffff, 0x1000, 0x4, 0xd10, 0x101, 0x5}, {0x5, 0x2, 0xde, 0x2, 0x10001, 0x4}, {0x8, 0x8001, 0x8, 0x0, 0x101, 0x8ad}, {0x1, 0x40d, 0x11, 0x5, 0x512ed895, 0x1}, {0x0, 0x81, 0x8, 0x3f, 0x100, 0x80}, {0x0, 0x9, 0x7, 0x6, 0x94, 0x1}, {0x10000, 0x8, 0x1, 0x6, 0x6, 0x9}, {0xb827, 0x5, 0x21e0, 0xd90, 0x105c, 0x10000}, {0xfffffbff, 0x1, 0xffffffff, 0x80, 0x8, 0x1f}, {0x9bc0, 0xbfd, 0x0, 0x148, 0x0, 0x80}, {0x8000, 0x0, 0x3, 0x39, 0x80, 0x6}, {0x9, 0xede0, 0x4, 0x8de, 0x69e0, 0x800}, {0x6, 0x9, 0x7, 0x2, 0x1ff, 0x5}, {0x7, 0x150875ff, 0x5, 0x4, 0x5, 0x8}, {0x80, 0x0, 0x4, 0x3, 0xffffffff}, {0x3ff, 0xffff, 0x4, 0x10000, 0x7, 0x2}, {0x8, 0x6, 0x704c8b86, 0x40, 0x401, 0x20}, {0x7, 0x7, 0x4, 0xfffffc00, 0xfff, 0x4}, {0x9, 0x401, 0x9, 0xfff, 0x7, 0x4817}, {0x3f4, 0x10000, 0xff, 0x7f, 0x6, 0x3}, {0x7, 0x9, 0x11710000, 0x204e4965, 0x35, 0x2}, {0x1, 0x7f, 0x3, 0xa435, 0x3, 0x3b}, {0x80000000, 0xfffffffd, 0x1, 0xfffffffb, 0x1, 0x200}, {0xffffffc1, 0x9, 0x0, 0x7, 0x5, 0x4}, {0x5, 0x2, 0xff, 0x7, 0x81, 0x5bc}, {0x7d704bc0, 0x800, 0x2, 0x1, 0x7, 0xffff13bc}, {0x29a0, 0x6, 0x4, 0x80, 0x1, 0x1f06}, {0x3, 0x0, 0x200, 0xffffffe1, 0x1000, 0x800}, {0x80000000, 0x7b92, 0x7f, 0x7, 0x5, 0xcd5}, {0x7fff, 0x9, 0x1, 0x9, 0x1, 0x3}, {0x5, 0x101, 0x57, 0x6, 0xa4c, 0xfffffffc}, {0x1, 0xb0f8, 0x2, 0x1, 0xfff, 0x7}, {0x6, 0xa18f, 0x33, 0x0, 0x9, 0xffffffff}, {0x6, 0x1, 0x6, 0x43, 0x3ff}, {0x827, 0x2, 0x2, 0x101, 0x0, 0x6ac20b60}, {0x80000001, 0x5edf, 0xd1, 0x7, 0x6, 0x1}, {0xb5, 0xffffffff, 0x5, 0x6, 0xffff49e6, 0x8}, {0x2, 0x1f, 0x1, 0x786, 0x2, 0x20}, {0x8, 0x8000, 0x38df, 0x7fff, 0x7, 0x401}, {0x2, 0xfffffe00, 0x4, 0x1000, 0x8, 0x6c83f89}, {0xff, 0x20, 0x1847, 0x18000, 0x7b3, 0xca}, {0x6, 0x8, 0x8c15, 0x6, 0x0, 0x1ff}, {0x5, 0x6, 0x800, 0xff3, 0x7ff, 0xfff}, {0x484, 0xffff8001, 0xff, 0x3, 0x8, 0xfffffff9}, {0xe8e, 0x5, 0x3, 0x100, 0x7, 0x8}, {0x46e9, 0x400, 0x1, 0x1000, 0x959, 0x8}, {0x7, 0x9, 0x2, 0x2, 0x2da, 0x1ff}, {0x4, 0x0, 0x7f, 0x6, 0x40, 0x400}, {0x2, 0x80a, 0x7ff, 0x40c, 0x0, 0x80000001}, {0x0, 0x1, 0x5, 0x20, 0x1000, 0x3d1}, {0x80000000, 0x401, 0x6, 0x0, 0x7, 0x7f}, {0x8, 0x7, 0x3d, 0x10001, 0x7ff, 0x5}, {0x1000, 0x1, 0x80, 0x7, 0x3, 0x80000001}, {0x1, 0x1000000, 0x101, 0x6, 0xf185, 0x2}, {0x3, 0x20, 0x100, 0xffffffe1, 0x1, 0x9}, {0x4, 0x9, 0x7, 0xfffffff8, 0x99cc, 0x4}, {0x4d1, 0x200, 0x40, 0x3, 0xfffffffe, 0x3}, {0x29, 0x3, 0x6, 0x3ff, 0x3ff, 0x3}, {0x7, 0x4, 0x8001, 0x7f6, 0x6, 0x9}, {0x0, 0x3, 0x8000, 0x200, 0x40, 0x935}, {0x2, 0x1000, 0xf8, 0x100, 0x81, 0x200}, {0x80, 0x81, 0x8, 0x80000, 0x40}, {0x0, 0xc39, 0x3, 0x10000, 0x76d, 0x4}, {0x3ff, 0x8000, 0x4, 0xfffffe01, 0x144, 0x8}, {0x0, 0xe49e, 0x9, 0x3f, 0x1f, 0x6}, {0x6, 0x47, 0xac68fc9b, 0x2, 0x7, 0x6}, {0x0, 0x5, 0x226, 0x800, 0xd2aa, 0x5}, {0x8, 0x13, 0x6, 0x5cb, 0x0, 0x6}, {0x4, 0xed, 0x20, 0xb, 0xbe, 0x80}, {0x0, 0x7c, 0x3f16, 0x13, 0x3, 0x1}, {0x5, 0x91, 0x3, 0xef4, 0x20, 0x200}, {0x7, 0x401, 0x3e5, 0x3be, 0x0, 0x8112}, {0x7ff, 0x6, 0xfffffe01, 0x1, 0x3, 0x4}, {0x20, 0x7, 0x200, 0x401, 0x7fff, 0x1}, {0x9, 0x16, 0x1000, 0x5, 0x4, 0x8}, {0x1ff, 0x9, 0x6, 0xabc, 0x6, 0x6}, {0x6, 0x5, 0x4, 0x1000, 0x1, 0xffffffff}, {0xffffffff, 0x9, 0x4, 0xc5, 0xfffffffd, 0x10}, {0x1, 0x4, 0x2, 0x4, 0xf1, 0x7}, {0x1, 0x4, 0x6, 0x8, 0x5}, {0xfb4f, 0x400, 0xfffffffe, 0x3, 0x5, 0x1}, {0x7, 0xff, 0x8001, 0x0, 0xe00, 0x5a9}, {0x433ca02e, 0x0, 0x100, 0x642, 0x2, 0x3ff}, {0x7, 0x6, 0xc5f, 0x9, 0x5, 0x2}, {0x0, 0x6, 0x8, 0x10000, 0x4, 0x9}, {0xfffffff8, 0xfffeffff, 0x1f, 0x9, 0x10000, 0xcdac}, {0x10001, 0x4, 0x7f, 0x9, 0x4}, {0x40, 0x9, 0x5, 0x1f, 0x81, 0x3f}, {0x7, 0xff, 0x7f, 0x2, 0x6, 0x6}, {0x6, 0x3, 0x6, 0xf8000000, 0xfffffff4, 0x101}, {0x1, 0x8e0, 0x0, 0x101, 0xfffffff8, 0x1ff}, {0x3f, 0x6, 0x4, 0x0, 0xffffffff, 0x400}, {0xfffffffa, 0x400, 0x7, 0x5, 0x7, 0x13a}, {0x40, 0x2, 0x0, 0x6f, 0x2, 0x1}, {0x80000000, 0x9, 0xe3, 0x62, 0x0, 0x6}, {0x9e, 0xff, 0x0, 0x0, 0x5, 0xffffffff}, {0x103, 0x0, 0x0, 0x6, 0x7, 0x6}, {0x7, 0x6, 0x7, 0x8001, 0xff, 0x1000}, {0x4a5, 0x2, 0x80000000, 0x1, 0x3, 0x8}, {0x7, 0x25, 0xffffffff, 0x2, 0xc04b, 0x782f}, {0x5, 0x4, 0xff71, 0x7fff, 0xd92b, 0x81}, {0x20, 0xfffffff7, 0x6, 0xfffffffd, 0x80, 0x9}, {0x6, 0x81, 0x2, 0x1, 0xfffffffd, 0x20000000}, {0x200, 0x4681, 0x7, 0x1, 0xfffffff8, 0x1d}, {0x8000, 0x373, 0x5, 0x1, 0x5, 0x6}, {0x7, 0x0, 0xff, 0x3, 0x10001, 0x9d}, {0xfffffff9, 0x7fffffff, 0x1, 0xfffffffb, 0x9, 0x7}, {0x6, 0xd3, 0x6b, 0x400, 0xa98, 0x1}, {0x8, 0x0, 0x300000, 0x3, 0x1, 0x5}], [{0x3, 0x1}, {0x5, 0x1}, {0x1}, {0x4}, {0x1}, {0x2, 0x1}, {}, {0x2, 0x1}, {}, {}, {0x1}, {}, {0x2, 0x1}, {0x1, 0x1}, {0x1}, {0x1, 0xb0d8053a2dbef86}, {}, {0x3}, {0x4}, {0x5, 0x1}, {0x4, 0x1}, {0x3}, {0x0, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x2, 0x1}, {0x1}, {0x3, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {}, {0x0, 0x1}, {}, {0x5, 0x1}, {0x0, 0x1}, {0x3}, {0x8d691b6cceb10b2f, 0x1}, {0x3}, {0x1}, {0x1}, {0x1, 0x1}, {0xe, 0x1}, {0x4}, {0x0, 0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {}, {0x3}, {0x5, 0x1}, {0x2, 0x1}, {0x4}, {0x1, 0x1}, {0x3}, {0x4, 0x1}, {0x2, 0x1}, {0x2}, {0x5}, {0x5, 0x1}, {0x4, 0x1}, {0x4}, {}, {0x4}, {0x5}, {}, {0x5}, {0x1}, {0x2, 0x1}, {0x1}, {0x3}, {0x7}, {0x3}, {}, {0x1}, {0x5}, {0x1, 0x3}, {0x5, 0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x4, 0x1}, {0x4}, {0x2, 0x1}, {0x5, 0x1}, {0x5, 0x1}, {0x2}, {0x4, 0x1}, {0x4}, {0x3, 0x1}, {0x5, 0x1}, {0x1, 0x1}, {0x4, 0x1}, {0x1, 0x1}, {0x5, 0x1}, {0x5, 0x66403614a9b99358}, {0x5, 0x1}, {0x2, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x4, 0xf9448eb574f54b3a}, {0x2, 0x1}, {0x4, 0x1}, {0x3, 0x1}, {0x1, 0x1}, {}, {0x1, 0x1}, {0x4}, {0x2, 0x1}, {0x0, 0x1}, {0x1}, {0x5, 0x1}, {0x3, 0xd73777b99d1b700a}, {0x0, 0x1}, {}, {0x3, 0x1}, {0x3}, {0x4, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x4}, {0x1, 0x1}, {0x0, 0x1}, {0x5, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x5, 0x1}, {}, {}, {0x5}]}}, @TCA_PEDIT_PARMS={0xeb0, 0x2, {{{0x7, 0x9000, 0x5, 0x4, 0x7fff}, 0xff, 0x67, [{0x3f, 0x5, 0x7, 0x2, 0x8, 0xffffff7f}, {0x80000000, 0x9b72, 0x4, 0x4, 0x6, 0x6}, {0x4, 0x1000, 0x5, 0x1ff, 0x10c57e57, 0x1f}, {0x875, 0x1, 0x21fb, 0x8001, 0xf8c0}, {0x9, 0x0, 0x10000, 0x1, 0x3, 0x8}, {0x3, 0x2, 0x5, 0x9, 0x7, 0x2}]}, [{0x40, 0x40, 0x2, 0x5, 0x8, 0x6642}, {0x6, 0x8000, 0x1, 0xfffffff9, 0x4, 0x89000}, {0x3, 0x3, 0x7fffffff, 0x1f, 0x0, 0x5}, {0x1, 0x1, 0x0, 0x1, 0x10001, 0x2}, {0x8, 0xcd, 0x2, 0x8}, {0x2, 0x7, 0xce, 0x800, 0xffff, 0x3}, {0x4, 0x9, 0x8, 0x8, 0xb1, 0x5}, {0x5, 0x3, 0x4, 0x4, 0x5, 0x2}, {0x9, 0x10000, 0x6, 0x0, 0xfffffffc, 0x1}, {0x101, 0x9, 0x8001, 0x40, 0x7f, 0x1f}, {0x0, 0x9, 0x5, 0x2, 0xd0e, 0x4}, {0x801, 0x5, 0x8, 0x18000, 0x2, 0x10001}, {0x3, 0x9be3, 0x77cf, 0x82c, 0xff, 0x9}, {0x200, 0x7ff, 0x5, 0x747, 0x80000000, 0x6}, {0x34, 0x6, 0x80000000, 0x5ed, 0x37c, 0x80000000}, {0x1, 0x7, 0x7, 0xe1e, 0x80000001, 0x9}, {0x7320, 0x400, 0x101, 0x10001, 0x7f, 0x5}, {0x20, 0x8, 0x5, 0x80000000, 0x40, 0x5}, {0x0, 0x8b, 0xffffffff, 0x8, 0x5, 0x1000}, {0x7, 0x2, 0x2, 0x8, 0x9, 0x90a1}, {0x6fb21079, 0x7fffffff, 0x6, 0xfffff800, 0x3}, {0x1, 0x7, 0x3ff, 0x94, 0x4, 0x7}, {0x9, 0x8000, 0x1, 0x7, 0x40, 0x3}, {0x6, 0x9ae8, 0x3, 0xfffffffa, 0xa75e, 0x7}, {0x7, 0x6, 0x401, 0x31, 0x4, 0x6}, {0x0, 0x77, 0x7fff, 0x5, 0x1, 0x1}, {0xcc, 0x5, 0x6, 0x3, 0x4, 0x6}, {0xfffffffa, 0x0, 0x8001, 0xb89, 0x5, 0x29e}, {0xfffffff9, 0x1, 0x5, 0x0, 0x7, 0x1}, {0x2, 0xff, 0xff, 0x7fffffff, 0x10000, 0x22f8}, {0x3, 0x20, 0x6, 0xfffffffd, 0x58, 0x3}, {0xffffffff, 0x0, 0x1, 0x6e84, 0x3, 0x100}, {0xcb, 0xfffffff9, 0x401, 0x0, 0xe95, 0xc4}, {0x4, 0x10001, 0x800, 0x3dc, 0x40, 0xff}, {0x6, 0x4, 0x10001, 0x1, 0x0, 0x8}, {0x1, 0x2, 0x0, 0x8, 0x0, 0x76}, {0x81, 0x3, 0x6, 0x0, 0x3, 0x7}, {0x2, 0x4, 0x6, 0xffffff81, 0x8, 0xff}, {0xbd, 0x3, 0x3, 0x3, 0x0, 0xb32}, {0x3800000, 0xff, 0xdf6, 0x2, 0x6, 0x100}, {0x3f, 0x9, 0x4, 0x3ff, 0x7, 0xffffffa8}, {0x2, 0xffffff11, 0x28, 0x5, 0xfffffffd}, {0x0, 0xad, 0x61, 0x2800000, 0xffff8001, 0x248e}, {0x6, 0x6, 0xcf7c, 0x800, 0x6, 0x7}, {0x5, 0x9, 0x3ea, 0x6c47, 0x7, 0xfffffffa}, {0xab1, 0x3ff, 0x9636, 0x7fffffff, 0x0, 0x7ff}, {0x5, 0x8, 0x80000001, 0x7, 0x200, 0x20}, {0x7, 0x7, 0x0, 0x800, 0x6, 0x7}, {0x80000001, 0x3, 0xfffffffb, 0xffffd636, 0x1, 0x81}, {0x80000000, 0x800, 0x80000001, 0x6, 0x8, 0x3}, {0x3ff, 0x4, 0x6, 0x75, 0x3, 0x2}, {0x80000000, 0x6, 0x8, 0x3d70, 0x15, 0x9}, {0x4, 0x37d, 0xd5e3, 0x7, 0x8e4b, 0x4}, {0x7fffffff, 0x924, 0x7, 0x6, 0xfed, 0x5}, {0xb4e3, 0x3f, 0x0, 0x0, 0xffffffff, 0x4}, {0xa84, 0x8001, 0x0, 0x1, 0x5, 0x5}, {0x9, 0x80000000, 0x9, 0x4, 0x80000000, 0xa94}, {0x528, 0x1, 0x5, 0x9cd0, 0xd450, 0x6}, {0x60, 0x7, 0x200, 0x6, 0x1, 0xa45}, {0x7, 0xf4e5, 0x8, 0x3, 0x9, 0x7fff}, {0x98, 0x200, 0x6, 0x8, 0x1, 0x1}, {0x5, 0x80000001, 0x38f1, 0xec, 0x2, 0x2}, {0xa852, 0x1f, 0x7f, 0x8, 0x1b, 0xc1}, {0x8, 0x18, 0x6, 0x10000, 0x0, 0x1}, {0x2, 0x9, 0x7, 0x8000, 0x1, 0x5}, {0x80, 0x80000001, 0x200, 0x81, 0x1, 0xff}, {0x7fff, 0x4, 0xad, 0x200, 0x8, 0x4}, {0x10001, 0x1, 0x3, 0x36, 0x0, 0x800}, {0x3, 0xffffffff, 0x7ff, 0x8001, 0x5e4, 0x3}, {0x2, 0xa, 0xc43e, 0x9, 0x9, 0x8}, {0x1, 0x40, 0x7, 0x85, 0x0, 0x6}, {0x7, 0x8000, 0x39e2, 0xffffffff, 0xffff0000, 0xffff}, {0x1, 0xff, 0x80, 0x3, 0x0, 0xff}, {0x4, 0x93, 0x7, 0x3, 0x6, 0x7}, {0x401, 0x8, 0x8, 0xe4f, 0x1b0e, 0x591aec9f}, {0x3, 0x400, 0x3, 0x78, 0x5, 0x6}, {0x8001, 0x3, 0x3af, 0x80000000, 0x1, 0x5}, {0x40, 0x101, 0x93, 0x7f, 0x10001, 0x40}, {0x8, 0x8, 0x2, 0x401, 0x5, 0x400}, {0xc5, 0x8, 0x8, 0x0, 0x6, 0x4}, {0x1, 0x80000001, 0x3, 0x7, 0xfff, 0x1}, {0x8, 0xf638097a, 0xa340, 0x800, 0x4, 0xffffffff}, {0x7, 0xfffffc00, 0xa3, 0x6735, 0x8}, {0x1, 0x3, 0x8001, 0x200, 0xbed9, 0x80}, {0x2, 0x2, 0x5, 0x3, 0x5, 0x7}, {0xffffffe1, 0x400, 0x9, 0x3, 0x81, 0x7}, {0x1ff, 0x7ff, 0xfffffff9, 0x4, 0x0, 0x200}, {0x40000000, 0x1a6, 0x2, 0x5, 0x7e88, 0x2}, {0x3, 0xffffffff, 0x81, 0x4, 0x3, 0xffffff91}, {0x8, 0x81, 0x8000, 0x0, 0xfffffc01, 0x400}, {0x8, 0x2, 0x3b0, 0x15, 0x9, 0x4}, {0x6, 0x5, 0x0, 0xffffffff, 0x7ff, 0xb9c5}, {0x8000, 0x5, 0xfffffff9, 0x60, 0xffffffc0, 0x80}, {0x7fff, 0x0, 0x2, 0x8, 0xce, 0x10001}, {0x3f, 0x8001, 0x7, 0x5, 0xf4000000}, {0x40, 0x0, 0x101, 0x3, 0x2, 0x5}, {0x3, 0x1, 0x4, 0x5, 0x7, 0x81}, {0x200, 0x7, 0x7, 0x81, 0x80000001, 0x7f}, {0x7, 0x4, 0x3, 0xfffffffa, 0x401, 0x8}, {0x5, 0x1, 0x4, 0x200, 0x2, 0x57}, {0x7fffffff, 0x9, 0x6, 0x200, 0x80000000, 0x4}, {0x2, 0xffff, 0x3, 0x60000000, 0x3}, {0x7, 0x8, 0x6, 0x7f, 0x2, 0x100}, {0x81, 0xff, 0x2, 0x800, 0x378f, 0x1}, {0x5c, 0x401, 0x10000, 0x7fffffff, 0x101, 0x7ff}, {0x1, 0xd39, 0x7fffffff, 0x2c, 0x6, 0x39}, {0x1, 0x3, 0x2, 0xe6, 0x7, 0x962b}, {0x0, 0x8, 0x40, 0x4, 0x9, 0x6}, {0x5, 0x2, 0x6, 0x6, 0x7b9, 0x30ea}, {0x80000001, 0x4, 0x6, 0x6, 0x23, 0x81}, {0x22bf, 0x3c, 0x10000, 0x8, 0x2, 0x8}, {0x2, 0x1ff, 0x7ff, 0xfffffff7, 0xff, 0x3c}, {0xa8e3, 0x1, 0x4, 0x7, 0xffff, 0x8}, {0x1, 0x2, 0x6, 0x0, 0x7, 0x80000000}, {0x9, 0x6, 0x3, 0x4, 0xfc8b, 0x4000}, {0x6, 0x4, 0x5, 0x7f, 0x1000, 0x80000000}, {0x8, 0x10000, 0xfff, 0x2, 0xff, 0x5}, {0xa67, 0x401, 0x7fffffff, 0x17, 0x8001, 0xfff}, {0x58a, 0x5, 0x1000, 0x3, 0xfffffffd, 0x8}, {0x3, 0x3, 0x8001, 0x20, 0x7f, 0xf6}, {0x4, 0x0, 0x80000001, 0x7f, 0x84dc, 0x1f}, {0x8, 0x200, 0x400, 0x3c, 0x3f, 0x4}, {0xd703, 0xe5d, 0x6, 0x1ff, 0x10000, 0xffff}, {0x6, 0xb98, 0x7f, 0x3dbc5e31, 0xfd}, {0x9, 0x9, 0x2, 0x0, 0x7fff, 0x8001}, {0x5, 0x9b3b, 0x1, 0x0, 0x40, 0x8000}, {0x0, 0x4, 0x442, 0x7f}, {0x0, 0x5, 0x7, 0x8, 0xd6eb, 0x1bd}], [{0x4, 0x1}, {0x4, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x1, 0x1}, {0x3}, {0x3}, {0x2}, {0x0, 0x1}, {0x1}, {0x4}, {0x3, 0x1}, {0x0, 0x1}, {0x5}, {0x4}, {0x4, 0x1}, {0x2, 0x1}, {0x1, 0x1}, {0x5}, {0x1, 0x1}, {0x2, 0x1}, {0x1}, {0x1}, {0x5, 0x1}, {0x3}, {0x4, 0x1}, {0x4}, {0x2}, {0x3}, {0x6, 0x1}, {0x2}, {0x1}, {0x2, 0x1}, {0x3}, {0x5}, {0x1}, {0x2, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x3, 0x1}, {0x2}, {0x2}, {0x4, 0x1}, {0x3, 0x1}, {0x5}, {0x0, 0x1}, {0x1, 0x1}, {0x1}, {0x4, 0x1}, {0xc}, {0x1}, {0x2}, {0x1}, {0x0, 0x1}, {0x7}, {0x4}, {0x3}, {0x4}, {0x4}, {0x0, 0x1}, {0x1, 0x1}, {0x4}, {0x3, 0x1}, {}, {0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x1}, {0x0, 0x1}, {0x0, 0x2}, {0x4}, {0x1, 0x1}, {0x4, 0x1}, {}, {0x5}, {0x4, 0x1}, {0x2}, {0x3}, {0x3, 0x1}, {0x2, 0x1}, {0x4}, {0x5}, {0x2}, {0x2}, {0x4, 0x1}, {0x0, 0xb7fe574de463a479}, {0x3, 0x1}, {0x1}, {0x0, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x2, 0x1}, {0x4, 0x1}, {0x0, 0x1}, {0x3}, {0x4, 0x1}, {0x4, 0x1}, {0x2}, {0x3}, {0x4, 0x1}, {0x22c3525719c088d4, 0x1}, {0x0, 0x1}, {0x2, 0x1}, {0x1}, {0x2}, {0x3, 0x1}, {0xf059921f38736f15, 0x1}, {0x1, 0x1}, {0x3}, {}, {0x1}, {0x0, 0x1}, {0x0, 0x1}, {0x5}, {0x5, 0x1}, {0x1, 0x1}, {0x0, 0x1}, {0x6, 0x1}, {}, {0x5}, {0x0, 0x1}, {0x5}, {0x3, 0x1}, {0x1}, {0x4}, {0x2, 0x1}, {0x0, 0x1}], 0x1}}]}, {0x54, 0x6, "53d896061646458545cbaca3464aafb2b326c22bb8123b41c6691c4def6c567418ee1be63f1e3533ab69297d3534b51e609cf1f3bbaba617e05e60058d7a96dfe35ed5dc991ebf0d735f31e616a3dad9"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}]}, @TCA_FW_MASK={0x8, 0x5, 0x4}, @TCA_FW_POLICE={0x464, 0x2, [@TCA_POLICE_TBF={0x3c, 0x1, {0x1ff, 0x20000000, 0x7fffffff, 0x4, 0x1000, {0x7, 0x0, 0x67, 0x2, 0x8, 0x4}, {0x8, 0x1, 0x1, 0x81, 0x8}, 0x5, 0x5, 0x1}}, @TCA_POLICE_PEAKRATE64={0xc, 0x9, 0x7ff}, @TCA_POLICE_RATE64={0xc, 0x8, 0x8000}, @TCA_POLICE_PEAKRATE={0x404, 0x3, [0x1, 0x1, 0x0, 0x7f, 0xffff, 0x7fffffff, 0x1, 0x101, 0x9, 0xfffffff9, 0x6, 0x7fffffff, 0x80000000, 0x1f, 0x8, 0x7fff, 0x8, 0x4, 0xdd, 0x8098, 0x3a, 0x2, 0x7fffffff, 0x8, 0x8, 0x0, 0x100, 0x80000001, 0x2b, 0x2, 0x5, 0x5503, 0xffff, 0x5, 0xfffffff8, 0x5, 0x20, 0x7fff, 0x39d, 0x1, 0x10001, 0x40, 0x6, 0xfffffff8, 0x22, 0x7, 0x8, 0xffffffff, 0x6, 0x4e, 0x401, 0x3, 0x6, 0x0, 0x2, 0x20, 0x9, 0x4, 0x3, 0x101, 0x7fffffff, 0x3ff, 0x3, 0x80, 0x9, 0x8, 0x1f, 0xfffffffd, 0xb, 0x5, 0x692, 0x539, 0x4, 0x8, 0x101, 0xb5, 0x1, 0xff, 0x9, 0x7, 0xffff, 0x401, 0x3, 0x1, 0x0, 0x8020, 0x80, 0x80000000, 0x9, 0xfffffff8, 0x3f, 0x4, 0x35de, 0x1, 0x4, 0x80, 0x6, 0x8, 0x5, 0x100, 0x20, 0x200, 0x100, 0xb879, 0xfffffffa, 0x800, 0x1, 0x9, 0x8, 0x9, 0xfffffffc, 0x1ba, 0x5, 0x20, 0x6c, 0x4, 0x5, 0x4, 0x5, 0x3, 0xa40e, 0x4, 0x5, 0x1, 0x8, 0x5, 0x0, 0x6, 0x7, 0x2, 0x8001, 0x6402, 0x4, 0x5, 0x5, 0xff, 0x1, 0x80000000, 0x20, 0x5, 0x9, 0x5, 0x8001, 0x7f, 0x7, 0x4, 0x3, 0x9, 0x401, 0x9, 0x40, 0x0, 0x8, 0x8, 0x8, 0x6, 0x3, 0x3ff, 0x1, 0x80000001, 0x100, 0xfe5, 0x10001, 0x3ff, 0x5, 0x2, 0x7fff, 0x10000, 0x8000, 0x1, 0x5, 0xc0000000, 0x2, 0x2, 0xc043, 0x8, 0x3a, 0x80000000, 0xfffffffb, 0x1ff, 0x8000000, 0x4, 0x7d5, 0x100000, 0x2, 0x4, 0x8, 0x4cc6, 0x3, 0xffff, 0x5, 0x0, 0xeec5, 0x8, 0xffff8001, 0x200, 0x1, 0x0, 0x1, 0x7ff, 0xff, 0x7, 0x100, 0xffffffff, 0x1, 0x2, 0x3, 0x1, 0xbcc6ff9, 0x66, 0x6, 0x2, 0x5, 0x8, 0x1, 0x8000, 0x2, 0x4, 0x4, 0x4, 0x2, 0x0, 0x1, 0xc882, 0x5, 0x5, 0x101, 0x2, 0x101, 0x4179, 0x0, 0x3, 0xffff8001, 0x4a1ee83c, 0x66, 0x100, 0x2, 0x8001, 0x0, 0xffffffff, 0x3, 0x5b9, 0x1, 0x8516, 0xf69, 0x4, 0x3, 0x1, 0x9, 0x2, 0xfffffffd, 0xff, 0x0, 0x3, 0xd7, 0x8]}, @TCA_POLICE_AVRATE={0x8, 0x4, 0x800}]}, @TCA_FW_MASK={0x8, 0x5, 0x6}, @TCA_FW_MASK={0x8, 0x5, 0xc4}, @TCA_FW_ACT={0x458, 0x4, [@m_tunnel_key={0x144, 0x20, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x14, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x7}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @remote}]}, {0x103, 0x6, "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"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x1}}}}, @m_ipt={0x21c, 0xa, 0x0, 0x0, {{0x8, 0x1, 'ipt\x00'}, {0x160, 0x2, 0x0, 0x1, [@TCA_IPT_INDEX={0x8, 0x3, 0x6}, @TCA_IPT_TABLE={0x24, 0x1, 'raw\x00'}, @TCA_IPT_TARG={0x125, 0x6, {0x8001, 'nat\x00', 0x99, 0x2656, "5b0826ec3bbbf952b59f0c56e921b4718eff8c9098ed6ba9da3e950713ab8f5ef149626517e67b0e5b58e9738c8d6c3d557002ad29c6caa28613ea09e3cb7214b554086d1fad727f4f32cef90c2d197afc704dbbae20937afba022786270b0faf21e4774c7b479617aefc7ab3d12547de2d8c9bb9483cde2cca7304114313b4a48ed0311e505aeb43b62ce1630461401136de39ffd64722591154dda1dc5cebcd346d4a2a2ab55401acd230dfa7c03f82275c6159ea742706c43d47f9107af2024fe24d68760c46018379b9738ed1e2f9a7d0fc81103f394019277c54510b54ad76e30394b82699c0644682d1752853f15fa802e6171275e7f8698"}}, @TCA_IPT_HOOK={0x8}]}, {0x95, 0x6, "554c33a8dd1031d51af566c66b88747850cf9ad34e76d98b1d6bd32cea0727cf4f211106a8279c470b38ae00ee3baa9b7a1f30e2ab9992d4840f19a914d87fb678e308ccb88d36abcb845fbc8a1c493c682a7e35a8a5e802310df1dffe50c3a6b0f19e00a209e57aed17670b0c9d39bf9f39e82f4448a75b3327b3c264e1bf474595c0927c19f493d6bc647445b849e2f6"}, {0xc, 0x7, {0x1}}, {0xc, 0x8, {0x1, 0x2}}}}, @m_ct={0xf4, 0x8, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x18, 0x2, 0x0, 0x1, [@TCA_CT_LABELS={0x14, 0x7, "dc1735cbcb938885d315c8688e9e97ab"}]}, {0xb8, 0x6, "c567015435a4a59bf97ff8504c472f74e82c063ca2cee1b88bf455c0f28d69ad506f1574f6b1a2734cc12cffe7b526313af5cd3d0acb2f46429fdb1b1c0dd85bb7be06291e025836301c57191a9f225991a1fea55c47d52f8c599dd76e8e130be0e41ea2a7ab65dd210eb4e83fd2b7bf1ab5dcd2e949be13a0e91a34e88ec2a6de4aa82a023cb7044a9000fb2fdd522f4d861af991a813c6759b819d175ee0517a8c0767d3314e798c0590ce489b44dc12e6c408"}, {0xc}, {0xc, 0x8, {0x1, 0x1}}}}]}]}}]}, 0x646c}}, 0x4000) 20:08:08 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001240)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000001140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6(0xa, 0x1, 0x84) recvmmsg(r1, &(0x7f0000001100), 0x0, 0x2000, &(0x7f0000001140)={0x0, 0x989680}) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x4e20}, 0x1c) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) getsockopt$bt_hci(r2, 0x84, 0x22, &(0x7f00000000c0)=""/4103, &(0x7f0000000040)=0x1007) sendfile(r2, r1, 0x0, 0x100000002) 20:08:08 executing program 3: r0 = openat$md(0xffffffffffffff9c, &(0x7f0000000000)='/dev/md0\x00', 0x404581, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r1) linkat(r1, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, &(0x7f00000000c0)='./file0\x00', 0x400) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_CHANGE_FD(r2, 0x4c00, r0) 20:08:08 executing program 0: r0 = socket(0x2000000011, 0x4000000000080002, 0x0) sendmmsg(r0, &(0x7f0000007b40)=[{{&(0x7f0000000bc0)=@qipcrtr={0x2a, 0x1}, 0x8d, 0x0}}], 0x1, 0x0) ioctl$sock_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000000)) [ 539.328212][T10757] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. [ 539.430390][T10760] A link change request failed with some changes committed already. Interface lo may have been left with an inconsistent configuration, please check. 20:08:08 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') socket$inet6(0xa, 0x0, 0x0) getpid() r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000040)='vlan0\x00', 0x10) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) sendfile(r0, r1, 0x0, 0x80001d00c0d0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) [ 539.739394][ T28] audit: type=1804 audit(1599595689.054:17): pid=10764 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir923346313/syzkaller.l3fht5/30/cgroup.controllers" dev="sda1" ino=15906 res=1 20:08:09 executing program 3: syz_usb_connect$cdc_ncm(0x0, 0xa7, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x95, 0x2, 0x1, 0x0, 0x20, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x8}, {0x6}, [@network_terminal={0x7, 0x24, 0xa, 0x81, 0x5, 0x7, 0x4}, @mbim_extended={0x8, 0x24, 0x1c, 0x4, 0xfe, 0x4}, @acm={0x4, 0x24, 0x2, 0xa}, @mdlm={0x15, 0x24, 0x12, 0x6}, @mbim={0xc, 0x24, 0x1b, 0xfffb, 0x9, 0x20, 0xc0, 0x100, 0xf1}, @call_mgmt={0x5, 0x24, 0x1, 0x0, 0x1}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x81}}}}}}}]}}, 0x0) 20:08:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r1) getsockname$packet(r1, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c000000100085060000ee00000000000000ff00", @ANYRES32=r2, @ANYBLOB="fe000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r3) sendmmsg$inet_sctp(r3, &(0x7f00000015c0)=[{&(0x7f0000000140)=@in={0x2, 0x4e22, @local}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000240)="7a5a802fb9c0821fe963ee4e8a9840df18cddc97c5abf2694b1726bf0517d75611714a9e452de6ac20e0f29412c812c4de6a2c29addcda7cfd632595cc50762e42b5a7e36f0a94217b8001bdb4b9c6323fccdeb7bf62f6048ecf078ad0dc97b460372913944d1f3832f4e1298775966a358165716b5d3921944ec009977c3bb5b6e7ae1c0400159e5ea5ce924cdcd242b3297fcab3c1ed8880adac742d903efa9977fede99a1548118d435bb59c19911effb30e613ea3e2f1e73e562930114588a0192ed1c7ef163d7baeaf59fcf63e365ac2206466c293294cbb0999e7520546254b1953878211e", 0xe8}, {&(0x7f0000000180)}, {&(0x7f00000003c0)="5841be62cbb79b0ffd3473893bb129ea896723abbae6b92c3359592ad042242512e7b0477ffe124523f14282ff99aa6ded52f563215067cd2da60c8f8be412f60165ff2b35c7f79a85b73d2779e7adb5faf31de8ede4588a0a4ca484280ee2f784a54761680eae893b3219e123f63ade472bc6583f0570cd4673928b67bbc617daf05bf5a7a3523e8134f513c0006630b8850aae9b3eccaefe4514f91f5b4a8c2ceb20bc0f42c1a1a35d322bfafaf8c64815f5d106abdc2432ea9eea4d447e372a7c8df5428bbfdc48bfed62544bd19b30ed9d3e8491b0c31f3f602bc2eb82a25fb7a0e94fa9c2387d13fd136fc1cbfc1bddaf60accf3e7858ee76331303f273de9355e7f24b1cdb158542282724efecd877beff96cdb6d40f03fd10488567a39774f8bb3e9811132a54d8a4a6f60cd612856e5688fc40b8f3cf8980a54492c627779350dcf4e0d0c579976942f82ae2f6e0696f3c533b678db2b64c665425705c059f6f5289ca08b08216053bc0cb76dffeffc89121ce31a925960730ad8f7abd5ff9a3f004b06237928bb84b6dd29e6eeb62a693ecd039eaa215e8a7d3c878f496ef37d8491ba72bfca9398eecabc0bb6ea0c79f7e4d55c31edd34e8aeb3bef888e2d388c60dd228c0baa5751d2115ec8ab3b608d6d8df157ab3ce8cdbc16705656e02b0f0eeeae4b38e21345a67bd57159e4f0554a9d8d6dcb9cba5bc9d9e3ecf062e2b5f912b01d99c22a74193316e780b54c58ced715d2e5977e480e588fec773eee5aab7f4032e76e272db867bfb21768aa95a170277010fc29946c66fb97731905cce696aeb879b3a1a43bab21b89cb44e6146d02ef6bc609c0a7058324b5433526d763389b003cf1fd903eafd77fb059560cb5fd6209ade64860e6de5e90467ec6a366f223eba895a1db1b7dccb3c21af357d2de094421169d5e63d4046d17986d8b8756f128c98ed05588c36c127fdd1c30d325f3cf80d24870e3306603d009d54d078888dd00012a238dfbe9bfe121d8f9945445ba4c21603c35fb0647805b595b155a130a8d74cff20b79ed10140a407c9eed30f8acad7d7ee694a977d2ad92c7f64c350908b4c59d83e6b333a00dd90783c3169fc3e9662578bdadfb6d4ddf846835304a90aec3b51c15769b06f780966dd733645939cef57ee6339c0bc5336b92941674147e836542e14c68d8dd609b46c15861baae3d0db698467071bd9002ef83873194ee2daf93ddfbe2b5d902dcab733b981084776433d623cf3aeef16720df513bad53dc5436f864cce6ce7b075c5ac2ad6c4dda33a143f460039e0fd4289857a1ae640fc7405ab46ddc53eca8f21408a77430e2f5c6e4c90b81d166e63983a809d5bc9214e7c32f65cb612aa47fb0ad1ee530afb99d4b5ae263d126895ccce6d073988e33daa3e669ee13482a95fffd28f33547986b0010dd47ed535c24c9e9d9323b99283fa2034a3f712bdf1db96b133df063795c7b6f960729d3e6daac84d0443907873b644861b17624b8637eb0e4191d89851d217be49db6e76e81518ac2868d9336b2d5fbd1eb1119dc446971d040ba3b210381b05396043df1c6489af48462efd13f241052c4364a7d734cb1e1a9786f123891a56ed09b83bad1afa1b27b8360fee02ff89959e449096a98e160fd479aa3c3f070955c439de47148e15de7879094e6bccdbfa4eab27dd717031eaa6e0b144b640ff8a2032a4fe18d15459972c021a49e647964d7de1be39c8c55f01d1d78f3455375e492059196a29b55b4860ccb376afe1cfd5629f967651008e710f6f207de11fd015c9fcf808628c7b6c38ad05bd7128fba631d268217996aab7bac7c59a5a5d35315bf3367a5976b156813f074463b50b8e022683a1f66d0f2a5753c8342acc8bd0bd2391377893d58e80f94fe0a328fefde33865bb14a376f030c7aca5c4dce7f7dd90f29797379840658be08b7b55161700cc0b5dde75edeeb88688fed1f7e9fa4bbb3b3a497428f6d2e8b27ae2dac665031f1910514fbeb4a78dee413cb035e8d50dc9e810df5df81acdc8510594973bddee4a6caaa9c0b2594462d2c2d3e7d35eda2005f49970dd71e9ff24646c4d1a5dfd6c31c2626ca10d7f3f7c86d9f68563ffffb34d73aa9cd71537157113a44609962eb584f08a28fb9ad0e2bca01ba0d2b5191bf06bf6cf6d8364cbc4ced50ed0591e4892e9df799b950b525e29461214957aa2a216e273e8f9340880b71357eb93ee314c47c9cc422b13bcf299f21de697e3421f0d96981d84fe069ab9bdc05366739119f7c73a0807b940ee7797c433b5750458a7d72092c4b1ccea68d3fab5df6c9948db16ae880b43a774dbc7a3556e66c39ae2b97e573c4cdd74ed1f4c45d1f316389b05f18f24bada393cb624ebfb2421cc79a897f802bb4e0e5b715776a94450f514daf1aa3b05e3563ef4eb0aea52c40be2efffbf6d36a3d7ef275c7b260efb240f2107cea573198b5175f5560b18565cea2aa2a0eb723ef61c783b15faa97dc94d48144703444e2ed6e7de1440babcdb5378f3223a06adbea6fec6d8a026894ddb02d780b239b5bb4eff07b3de61ffacfc70fb7bb5eee199e476b403d2cf33680118b44b782d893feef033b1050e17f6a7802a88f591b3aeb26f64ad8d1e4452ad7ea5f73e02ef167adf77bd4b7ee61d85640fd71dc52a79ea2dd9a6abd6fe9af36f81e8585f1c2a1faa2fedec49c6000a21a7ed8f5fa76c8059c9d9d9105d30aa0d10c21f6077aa00bdcc6fd7197baa1e1986fadf056df3283aa96d41b648d54379d95fa4b8701ae6535ee87930eb989d65407d8ab671387c5605a706382139f9d19886485c18abb1e97307a660586f4d05f3e0811055e441b689146f1b69a61baec2308f3cbeef3c055d38dfe2ba4d173562e21f5449d2b602b5cc5ebd5556ac15c237950cd981a67a4d90f8b61b12cea884c17fd69e2208695d0510102452099d8e6abb3265cb8079eab3f3861ca712adefc9728d9eacd434f9d9efca830870d08bc569e84e63ca534219c6990ea0496cdc296bf9c7bdeb89bfc0db9401dfecff0fa4e2601353bffc327f114e79058d77587b2c60efc33d7785c3dc2d960dc9c663c3014c42315eae4061bd2b3f5ad7321a95c015fb2157c10132e36823637148218ea42ff3d59afc6e5ed2560ee0ac640cae117192e8eee1092e550289b6af4bed4bc1323b5d001fab640dd9d303f37828d4c325d0f5bb0e2f450acca8e3653e9518ab6b49929a7692744890e7e34ea396d4ebcd3b0a60937bf67d30d7df2818ef9df7f2ba88d7a10da02f22c948469bd53f7e48e4c8a8f2f5739ff3da2a43c6772a349961ff97fdcf581d766d1e7cbc3e79ecea287243bb8fe55d614f59ff36e4e31dc0bc6584b2494a849c95e68173f2b5cc1796f562812be2405fe6e9b320fd9e6311b516acf33d8e22cb30fe50e87ac583d3fa07da73f0054e54b68a2e41b2c0a8a590cec361288ac1e4244d9df44f6964c4eaf4a0b35bcd70017ddcd97d394898bf3c6600cf8e5ca1c985b8d7712f3f53de99de0374a31a25c0e102503e5c650d2d9bb2831edef5781b1283e847397cab689ecba6d9e974846b0a8d11044a48353adfd1b3877e066e7666b70cfc29642e095e71cd33d3e43a81762b5d27f33b9d6be8216dbf7bf53758d9754468966a44793b26dedd4813e8505cb319ef121d9b96e4a6a21c0aabd3f863172047b6f84a9a8da3a621123e73871c78bd4eeccda69bd9647790e46fc817be669f5218f447679372784a8ea7f7d9f331fc53bb97c295994d7fb01224986b72a58247e27d74f133bd7ff9f85dae571d4a9bdf4335f7e9af7a71c527e39b5afbc9281e0b355e374274f3bd4b084554fca51e19b9b941b328a557e2cd12567ea1b749b5a69542606d27efb08059f0b3a972a7e716119f673259da35e3c458aed67e79a8b978c5ece0c92a18d2ab230e28dc5a4c1a3ab8eda9ed69e73ba69fc3c5d1bf2baa0a6e206c2792c4ba517e81e9d80f3e8add8421eef97e3b92b63a3972229f59c614ad2044d70266ddd0f7c11f78b131b4679c8fc63b468a4155fdbb64502b32b3e5436c8cafa4d16105688cebc845b5605253942d281a48a55adf5b6a6b2c4423d89ae1a639f7f39761a0afe6d68f7ee010f6f1f06b1385eabddac11249ddd18339d0b75e32306523b2287285b67c09622706d6f0dbbb4f5215d40b6599f6ca592020106be335f1ba8554daa4eaf01d0128f60aacd7374d07cfa4eb3b8e1910df75c0e8a89b2673d51d723d5864e8374409a707771a1b2d4eb31531b1fa5b22aca9e5997f1cddca4b22191f28f4b03c79522e56bba43a5293a49f575bc6c0a9b57effa3e24a90b5b4aba81d909f5ee87442c99a967cf721216c2af43ac1593e6ddeac2dffe27e2145b8872b4bc250fbbec33248e2d7f5d16c45ec0a54f7cffaae5fc03b4b7d15300ec5b0f8387564657ae920134e403722e7cf8bcf33e8c47f298e5bb215fa6bfe2cdfec4586b7832f8fb134830303f973e8deca7a252b4f25e9348a2218df385b99c30e37743c28efff2ec0c55e004e3b0107aa8b89b5fe22f1bcb1947a970ccd7dc59cf08412e8e3980fcc0984d3841a61829d0341443d19014880898d2511b5f50fa9982d37d1c4a8a21b5a26284b38a87d78e4e2eaaccab4b90aeab4f714137aed0a327c4dc99e5894838503e0e1f5bdd68d04d85112cb61d79970cbaf61756ae8f99c0c69e08a52f73228493a3d6dd80b2a59c4ea44f58dc6a336b2862d877b121fc466e2a87f400d45ee87ca2851e5ae575d99b57b0a6474a023021ce0d88c9f5414e6af43da25573d7a18a56440d69e8976d9f7a10e7fd9199c4ae114f184565165a743174f4cada03abb9435fea457195e68160159343ce1795a157ac744e09fe9f2d65cf38d85b4506d5f5979b1978e6287af7eecc5329b4d7502e1bf4079848653df7b6e755550eebc94dfa2284d20f75ba0670cbc22e172437cd72b8c122273d9c0b32d29f83a70f490aafc63cfc0cbd1fb0964fe8959699c669d7eeac0e00e9b6ee41ef1cb9ffbc6603666295ef86fdc731822ce88b4ef7839e29c7b02b131ffc86e13e457e24647f2fc79450fd4351a257ab00023efdab37fbe028b4a4882cead2188ff34ce1a40dda37c3a9053d1beb21545193596b4fb55946383febd805249e1f45c92db6bc74c6f747d1be6afdbb7490959250b2fc4b96b18ec8eac2a1638e025414973b0093202365daf5a9c36f071851de8dba02d29b57bb72b825520b901c01c6685c4514fe6e71d30fae4d1b2d10b435db0ffcd728f584f628fc6e7ec04f9d5e545d99dac35c98edc48c87f184e94fcd10766d918830c720482a7aededff6bde0a5f4763cf0cffa568c47af18f69c51b42a53503cfc44cf71f744f80adaf893cf4eb779ea91ae86955c69b49981e5dba3501a82c33da43bb64f8c82b566a0229a8239c30c54441f0815f2763ce16f5c74e16f6b59b8f178eea7f16cebfa13621b7e06030ea8567ff42f3b6d7b77d641fa1f830154e12e5944c2c01f88507de99ccaaa95dd5b423a010395d1650553cbe603a71b38b1ca6d76b7e309bc31ac008b5d4459f217332416e871045b2e6dfbf470263636c98d587d73c18edf6fc19263d7537a457b9b2a0e891c1a9bb37634cc8987d1321873767145d184259d066280c7c99531b365f6d8e969ce98fa84c2ff7190caa29dba2fd041e00b86578b429d1bb2fb0f1737539b62facdb0280433af6a0019f10445a08a307f2e0c1c7422061487a2a", 0x1000}, {&(0x7f00000013c0)="c4de48ee466f7a02b2f0cb3ca5b99e2180b2ba0392008073b2c920caf627555e15cbd9b3cf9b212d3140cc5b6aa27e056418bffc3395a1b6786f5d60006562cb149aa79fc6650f8accb851a6c907d93275ff2ca9a519a7991d1e5e5e347bb1a7d41b49f4337bb2ef69e8c42e47879d654eb42f36e3f88f9abae2c5b9a07a1f6da41abc218847c31cfe06600b407f4a28d7c99a72e25e42d92ba1eb103e9a2f41dac4f3283942479073918c2a90ea90f99e79eeb65fc801009102850d440a6959f5d111198dd2ef62b6da08c73004aaff4a2f2ffa2aece4bce46af8ac2c", 0xdd}, {&(0x7f00000014c0)="98a6c78e08d1b75741e4d38ecb08ace62d5e083a3cf70447ab963bb5000d81176ab6f12320f076fc1d2f5d1fa31f1f6106c04cc6af950dd957108aa6ff02518be50d39ab887b4f4e842936b25326ee76a74046c7a0ce07003790882f2b76a2236e2993b18b9d5abdf81ea4602fc4b159eb88ea284d76ee4b7eb82fef50e3ef43873c9b7642c37661cf1fc78a920ebf6c0bcde3754a9e7ddb988d85f4f48cc98ee6aedb9204faed56e9d0d87a552f92ae5724318be02a", 0xb6}], 0x5, &(0x7f0000001580)=[@init={0x14, 0x84, 0x0, {0x100, 0x6, 0xf47, 0x40}}], 0x14, 0x4000000}], 0x1, 0x880) socket$netlink(0x10, 0x3, 0x0) r4 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) [ 540.234659][ T28] audit: type=1800 audit(1599595689.544:18): pid=10776 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15912 res=0 [ 540.302504][T10777] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 540.350213][T10777] bond2 (uninitialized): Released all slaves [ 540.457830][T10784] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 540.501331][ T28] audit: type=1800 audit(1599595689.814:19): pid=10771 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15915 res=0 [ 540.506506][T10784] bond2 (uninitialized): Released all slaves [ 540.566490][ T9255] usb 4-1: new high-speed USB device number 6 using dummy_hcd 20:08:10 executing program 1: r0 = socket(0x10, 0x2, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000140)={{0xa, 0x4e24, 0x8000, @remote, 0x6}, {0xa, 0x4e21, 0x8, @empty, 0x2}, 0x20, [0x8, 0x4, 0x1, 0x9, 0xffff, 0xfffffffe, 0x8, 0x4]}, 0x5c) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000100)={'syztnl1\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'ip6tnl0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @mcast2}}) [ 540.808185][ T9255] usb 4-1: Using ep0 maxpacket: 8 [ 540.929391][ T9255] usb 4-1: config 1 has an invalid interface descriptor of length 6, skipping [ 540.938737][ T9255] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 540.947923][ T9255] usb 4-1: config 1 has no interface number 0 [ 540.954241][ T9255] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 540.964381][ T9255] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 20:08:10 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x3, &(0x7f0000000040)=[{0x3d, 0x0, 0x1, 0xaa3d}, {0x3e}, {0x6, 0x5d}]}) 20:08:10 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000000000406a05650040000000000109022400000001"], 0x0) syz_usb_disconnect(r0) finit_module(0xffffffffffffffff, &(0x7f0000000040)='%\'\xd0\x00', 0x3) r1 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r1, &(0x7f00000001c0)={0x18, &(0x7f0000000000)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 540.974492][ T9255] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 540.984504][ T9255] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 541.238229][ T9255] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 541.247638][ T9255] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 541.255866][ T9255] usb 4-1: Product: syz [ 541.260401][ T9255] usb 4-1: Manufacturer: syz [ 541.265139][ T9255] usb 4-1: SerialNumber: syz 20:08:10 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x3, 0x0, &(0x7f0000000000)='GPL\x00', 0x5, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'\x00', 0x200085}) r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000000)={0x7, 0x2, 0x7}) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r2 = openat$ion(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r2, 0xc0184900, &(0x7f0000000040)={0x5, 0x1b, 0x0, 0xffffffffffffffff}) r4 = dup(r3) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(r1, 0xc00c642e, &(0x7f0000000080)={0x0, 0x0, r4}) ioctl$DRM_IOCTL_GEM_FLINK(r0, 0xc008640a, &(0x7f0000000040)={r5}) ioctl$DRM_IOCTL_GEM_FLINK(0xffffffffffffffff, 0xc008640a, &(0x7f0000000100)={r5}) socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') ioctl$PERF_EVENT_IOC_SET_FILTER(r6, 0x89f2, &(0x7f0000000000)='l0\x00') [ 541.460281][ T9255] cdc_ncm 4-1:1.1: bind() failure [ 541.680812][ T3743] usb 4-1: USB disconnect, device number 6 [ 541.760726][ T3221] usb 3-1: new high-speed USB device number 13 using dummy_hcd 20:08:11 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r0) ioctl$RNDZAPENTCNT(r0, 0x5204, &(0x7f0000000080)=0x5d) bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x3, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x1a, 0x76}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 20:08:11 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="5b643a3a5d3a8dd402002fda0028712f8821a879054073ebae6a80f56821b70ba0ec92a74e180fcb98ad63eed971c105d04bbb47c9f1eb1aa5dfc3be161d6f97d9bc666c5dd76f6f05bd4639918c8667c8764c5bb592af74c711d39c97500ab3"], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) mount(&(0x7f0000000040)=ANY=[], &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='ceph\x00', 0x0, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) r0 = gettid() timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x1c9c380}, {0x0, 0x9}}, 0x0) tkill(r0, 0x1000000000016) 20:08:11 executing program 4: personality(0x200000) r0 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x200, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r0, &(0x7f0000000340)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x803000}, 0xc, &(0x7f0000000300)={&(0x7f0000000140)={0x184, 0x0, 0x8, 0x70bd27, 0x25dfdbfc, {}, [@TIPC_NLA_PUBL={0x34, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x3}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x3}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x800}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0xe2b}, @TIPC_NLA_PUBL_UPPER={0x8, 0x3, 0x2}]}, @TIPC_NLA_BEARER={0xe4, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x1f}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e24, 0x400, @empty, 0x1000}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x5, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8}}}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e23, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e20, 0x1ff, @dev={0xfe, 0x80, [], 0x34}, 0x9}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x401}, @TIPC_NLA_BEARER_NAME={0x11, 0x1, @l2={'eth', 0x3a, 'macvtap0\x00'}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}]}, @TIPC_NLA_BEARER={0x54, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0xfffffff8}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x9}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x2c, 0x4, {{0x14, 0x1, @in={0x2, 0x4e24, @empty}}, {0x14, 0x2, @in={0x2, 0x4e21, @broadcast}}}}, @TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}]}, @TIPC_NLA_SOCK={0x4}]}, 0x184}, 0x1, 0x0, 0x0, 0x4000}, 0x0) r1 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000580)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x144, 0x144, 0x9, [@union={0x10, 0x9, 0x0, 0x5, 0x1, 0x84f, [{0xc, 0x2, 0x40}, {0xd, 0x2, 0x7}, {0x3, 0x0, 0x3}, {0x8, 0x2, 0x2e35}, {0xf, 0x2, 0x80}, {0xc, 0x1, 0x6}, {0x4, 0x0, 0x8}, {0x1, 0x2, 0x20}, {0x3, 0x1, 0xe113}]}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x1, 0x1}}, @union={0x9, 0x4, 0x0, 0x5, 0x0, 0xfffffffb, [{0x9, 0x1, 0x1}, {0x6, 0x1, 0x1}, {0x6, 0x2, 0xfffffff8}, {0x10, 0x4, 0x1}]}, @ptr={0x1, 0x0, 0x0, 0x2, 0x4}, @union={0x10, 0x8, 0x0, 0x5, 0x1, 0x0, [{0x3, 0x3, 0x7ff}, {0x1, 0x2, 0x4cf8}, {0x10, 0x3, 0x400}, {0xf, 0x0, 0x9}, {0x51165bd6}, {0xc, 0x2, 0x2}, {0x5, 0x0, 0x3ff}, {0x4, 0x2, 0x1}]}]}, {0x0, [0x30, 0x0, 0x61, 0x0, 0x0, 0x0, 0xe]}}, &(0x7f0000000500)=""/117, 0x165, 0x75, 0x1}, 0x20) ioctl$BTRFS_IOC_QUOTA_CTL(r1, 0xc0109428, &(0x7f00000005c0)={0x2, 0x7ff}) setsockopt$inet_sctp_SCTP_STREAM_SCHEDULER_VALUE(0xffffffffffffffff, 0x84, 0x7c, &(0x7f0000000600)={0x0, 0x5}, 0x8) r2 = syz_open_dev$vcsu(&(0x7f0000000640)='/dev/vcsu#\x00', 0x0, 0xa02) ioctl$MEDIA_IOC_REQUEST_ALLOC(r2, 0x80047c05, &(0x7f0000000680)) ioctl$VIDIOC_ENUM_FRAMESIZES(r2, 0xc02c564a, &(0x7f00000006c0)={0x20, 0x59555956, 0x3, @discrete={0x7ff, 0x9}}) ioctl$vim2m_VIDIOC_STREAMON(r0, 0x40045612, &(0x7f0000000700)=0x3) r3 = openat(r2, &(0x7f0000000740)='./file0\x00', 0x80080, 0x0) ioctl$TUNSETVNETLE(r3, 0x400454dc, &(0x7f0000000780)=0x1) r4 = openat$nvram(0xffffff9c, &(0x7f00000007c0)='/dev/nvram\x00', 0x28000, 0x0) ioctl$SNDCTL_SEQ_RESET(r4, 0x5100) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000840)={&(0x7f0000000800)=[0x9, 0x80, 0x2, 0x2, 0x4b5, 0x80000000], 0x6, 0x800, 0x0, 0xffffffffffffffff}) ioctl$FBIOPUT_VSCREENINFO(r5, 0x4601, &(0x7f0000000880)={0xa0, 0x2000, 0x1000, 0x80, 0x7fffffff, 0x2, 0x4, 0x2, {0xff0, 0x8, 0x1}, {0x2, 0x200}, {0x400}, {0xb34, 0x9, 0x1}, 0x1, 0x1, 0x9, 0x5d5, 0x0, 0x8, 0x2, 0x5, 0x8444, 0x1ff, 0xfc29, 0x9737, 0x0, 0x200, 0x0, 0x1}) ioctl$SNDCTL_DSP_GETOPTR(r2, 0x800c5012, &(0x7f0000000940)) r6 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000980)='/dev/dlm-monitor\x00', 0x446340, 0x0) ioctl$DRM_IOCTL_MODE_ATOMIC(r6, 0xc03864bc, &(0x7f0000000ac0)={0x401, 0x5, &(0x7f00000009c0)=[0x535, 0x6, 0x5, 0x8, 0xdc34], &(0x7f0000000a00)=[0x9, 0xfffffffb, 0x8, 0x4, 0x2, 0x8, 0x9, 0xb8e6, 0x6], &(0x7f0000000a40)=[0x4, 0x100, 0x881, 0x1, 0x4], &(0x7f0000000a80)=[0x7, 0x80000001, 0x42, 0x2], 0x0, 0x3}) socket$pptp(0x18, 0x1, 0x2) [ 542.137388][ T3221] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 542.147715][ T3221] usb 3-1: config 0 has no interfaces? [ 542.153457][ T3221] usb 3-1: New USB device found, idVendor=056a, idProduct=0065, bcdDevice= 0.40 [ 542.162845][ T3221] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 542.285749][ T3221] usb 3-1: config 0 descriptor?? 20:08:11 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000100)='./file1\x00', 0x0, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000140)="25bca274769e620a2734fa0095e0612687ecb86a548802a902000000000000004e2f98b579a782d257146d0e0206e73ba8f4952bedc6760253ef", 0x3a, 0x400}, {&(0x7f0000000280)="da18eb6c7c2be56d5099c70fb3b9b17fd9d1f074f3fdf6d97e3279af35a17ec9ed16d7c8273d6e306a98cdca0739bcdd2e9b9c6ea87b16b9f47bdc4b95189bffdcb27fd503634e8d9409dd85ba1e156977983c56f0b9b9ddf8c51e800ccbdc3d9543dc91174dc483abc6560bb6194a713323bec399bcb8e9195b087fe4de1b5ec08af35eb07e14b908672fe0ae69c2396a4a89a2ccb156308c86ebb8", 0x9c, 0x465}], 0x0, &(0x7f0000000240)) lstat(&(0x7f0000000000)='./file1\x00', &(0x7f0000000180)) r0 = pkey_alloc(0x0, 0x3) pkey_free(r0) [ 542.374264][T10831] ceph: No path or : separator in source [ 542.399250][T10831] ceph: Bad value for 'source' [ 542.469205][ T3743] usb 4-1: new high-speed USB device number 7 using dummy_hcd [ 542.469714][T10831] ceph: No path or : separator in source [ 542.498194][T10832] ceph: Bad value for 'source' [ 542.573583][ T3221] usb 3-1: string descriptor 0 read error: -71 [ 542.598436][ T3221] usb 3-1: USB disconnect, device number 13 20:08:12 executing program 0: syz_usb_connect(0x0, 0x3d, &(0x7f0000000280)={{0x12, 0x1, 0x0, 0x38, 0x74, 0xe0, 0x10, 0x525, 0xa4a4, 0x8e79, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x6e, 0xb4, 0xd, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x7, 0x5, '\fW?Vg'}]}}, {{0x9, 0x5, 0xd}}]}}]}}]}}, 0x0) ioctl$IOC_PR_RESERVE(0xffffffffffffffff, 0x401070c9, &(0x7f0000000000)={0x5, 0x7fffffff, 0x1}) [ 542.696609][T10838] EXT4-fs: Warning: mounting with data=journal disables delayed allocation, dioread_nolock, and O_DIRECT support! [ 542.709030][T10838] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 542.718376][T10838] EXT4-fs (loop1): filesystem is read-only [ 542.724263][T10838] EXT4-fs (loop1): Number of reserved GDT blocks insanely large: 22214 [ 542.736317][ T3743] usb 4-1: Using ep0 maxpacket: 8 [ 542.857842][ T3743] usb 4-1: config 1 has an invalid interface descriptor of length 6, skipping [ 542.867140][ T3743] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 2 [ 542.876540][ T3743] usb 4-1: config 1 has no interface number 0 [ 542.882797][ T3743] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 542.892882][ T3743] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 542.902932][ T3743] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 542.912903][ T3743] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 543.109472][T10838] EXT4-fs (loop1): feature flags set on rev 0 fs, running e2fsck is recommended [ 543.119132][T10838] EXT4-fs (loop1): filesystem is read-only [ 543.125031][T10838] EXT4-fs (loop1): Number of reserved GDT blocks insanely large: 22214 [ 543.142715][ T3221] usb 3-1: new high-speed USB device number 14 using dummy_hcd 20:08:12 executing program 1: r0 = socket$inet6(0xa, 0x80002, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e21, 0x0, @mcast2, 0x3}, 0x1c) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000400)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb08004500ff7b00000000b02481d0936bef2fac1414bb00004e2000089078"], 0x0) r1 = signalfd(r0, &(0x7f0000000000)={[0x7fffffff, 0x4]}, 0x8) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) getsockname(r3, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newnexthop={0x20, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_OIF={0x8, 0x5, r4}]}, 0x20}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHG6RD(0xffffffffffffffff, 0x89fb, &(0x7f0000000180)={'sit0\x00', &(0x7f0000000100)={'sit0\x00', 0x0, 0x4, 0x9, 0x81, 0x4cbe7e35, 0x4, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, 0x1, 0x7800, 0x6a570ad, 0x2}}) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r6) sendmsg$TIPC_NL_PEER_REMOVE(r6, &(0x7f0000000380)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000340)={&(0x7f0000000640)={0xe4, 0x0, 0x4, 0x70bd25, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0xdb6}]}, @TIPC_NLA_NET={0x28, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x6}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x7}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x80}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xfffffffc}]}, @TIPC_NLA_SOCK={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x3}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xfff}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0xdd5}, @TIPC_NLA_SOCK_ADDR={0x8}]}, @TIPC_NLA_SOCK={0x18, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x9}]}, @TIPC_NLA_NET={0x50, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x3}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x1}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x4}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x2}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x6}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x938}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x80}, 0x4080) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f0000000240)={'syztnl2\x00', &(0x7f00000001c0)={'ip6gre0\x00', 0x0, 0x29, 0x1, 0x3, 0x7, 0x20, @loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x7, 0x20, 0x7b14bda2, 0xc73}}) sendmsg$TEAM_CMD_NOOP(r1, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000280)={&(0x7f0000000740)=ANY=[@ANYBLOB="d8010000", @ANYRES16=0x0, @ANYBLOB="000128bd7000ffdbdf250000000008000100", @ANYRES32=r4, @ANYBLOB="7c00028038000100240001006c625f73746174735f726566726573685f696e74657276616c000000000000000500030003000000080004000200000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b0000000800040001000000080007000000000008000100", @ANYRES32=r5, @ANYBLOB="380102803c00010024000100757365725f6c696e6b75705f656e61626c65640000000000000000000000000005000300060000000400040008000600", @ANYRES32=0x0, @ANYBLOB="40000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="080007000000000038000100240001006d636173745f72656a6f696e5f696e74657276616c00000000000000000000000500030003000000080004003700000040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b00000008000400d78200000800070000000000400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000600000008000600", @ANYRES32=r7, @ANYBLOB="46f72cfeef0600000080000000af4421dc24b21ee7ce961fa78344923bbe8dc72df7eb9b3449d59f0365da467178222cac1102eeac113ec932d8f2d70ca0d8bf133af6040583656f545d81e76f61510a957d8b7c3c4884a730b80e63e300bdacc39a655b3c956862241f0566cbb628c29daf45eb074c6500"], 0x1d8}, 0x1, 0x0, 0x0, 0x8}, 0x80) 20:08:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="340000001000010400"/20, @ANYRES32=r3, @ANYBLOB="0100000000000000140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000008c0)=ANY=[@ANYBLOB="b800000055000100000000000000000007000000", @ANYRES32=r3, @ANYBLOB="20000100", @ANYRES32=r3, @ANYBLOB="000002000800000000000200001b00dc76e1d77da176a7fbbd562e5a", @ANYRES32=0x0, @ANYBLOB="00000000fe8800000000000000000000000000010000000020000100", @ANYRES32=0x0, @ANYBLOB="00000000000000000000000000000000000000000000000020000100", @ANYRES32=0x0, @ANYBLOB="00000000e00000010000000000000000000000000000000020000100", @ANYRES32=0x0, @ANYBLOB="00000000ffffffff00"/24], 0xb8}}, 0x0) [ 543.467937][ T3743] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 543.477266][ T3743] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 543.485382][ T3743] usb 4-1: Product: syz [ 543.489896][ T3743] usb 4-1: Manufacturer: syz [ 543.559986][ T3221] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 543.566432][ T9626] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 543.570347][ T3221] usb 3-1: config 0 has no interfaces? [ 543.583524][ T3221] usb 3-1: New USB device found, idVendor=056a, idProduct=0065, bcdDevice= 0.40 [ 543.592931][ T3221] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 543.598098][ T3743] usb 4-1: can't set config #1, error -71 [ 543.649237][ T3743] usb 4-1: USB disconnect, device number 7 [ 543.724424][ T3221] usb 3-1: config 0 descriptor?? [ 543.817135][ T9626] usb 1-1: Using ep0 maxpacket: 16 [ 543.901304][T10864] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 543.941304][ T9626] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 543.948247][T10867] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.3'. [ 543.952012][ T9626] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xC has an invalid bInterval 103, changing to 10 [ 543.961379][T10867] PF_BRIDGE: br_mdb_parse() with non-bridge [ 543.978714][ T9626] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xC has invalid maxpacket 1599, setting to 1024 [ 543.989962][ T9626] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xD has invalid wMaxPacketSize 0 [ 543.999978][ T9626] usb 1-1: config 0 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 544.051412][T10864] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 544.065110][T10867] netlink: 128 bytes leftover after parsing attributes in process `syz-executor.3'. [ 544.075765][T10867] PF_BRIDGE: br_mdb_parse() with non-bridge 20:08:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000010}, 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x50, 0x1410, 0x2, 0x70bd2b, 0x25dfdbfb, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x2}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x3}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x50}, 0x1, 0x0, 0x0, 0x20048810}, 0x4040010) r1 = socket$inet6(0xa, 0x1, 0x0) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000080)={0x2, 0x4e23, @remote}, 0x10) setsockopt$inet6_int(r1, 0x29, 0xa, &(0x7f0000000040)=0x1fe, 0x4) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000300)=ANY=[@ANYRES16], 0x88) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) getsockopt$inet6_buf(r1, 0x29, 0x6, &(0x7f0000000000), &(0x7f0000000000)) 20:08:13 executing program 3: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) ioctl$RTC_RD_TIME(0xffffffffffffffff, 0x80247009, &(0x7f0000000040)) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) syz_mount_image$gfs2(&(0x7f0000000080)='gfs2\x00', &(0x7f00000000c0)='./file0\x00', 0x6, 0x4, &(0x7f00000004c0)=[{&(0x7f0000000140)="61dd209e00f9a6052a4b0a7e4c331c26f3cb9a89e5e5aade47d4b91001edde2c7e5c6d8bd7464e446f53ccec5481edbf9abc627491a2fab1389d3545c47ed030312def6f099b83fe2b831f17ba3e7d9ab9ec26b5a768957bcecc6347844ead745e617cd1447e317f4a3ce3044ba01eeb05300d08c70feab244b2cc818db2a03d4e3e1b771ad4e37455854d6ce89fb79d30d6f58f41b0e1912db7bbf395f6bd06c43464cabc6011f453543bba7b2c1de718ee87a9e1cf23dd0711a43c1f6dc913dc80", 0xc2, 0x2}, {&(0x7f00000002c0)="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", 0xfe, 0xffff1754}, {&(0x7f0000000240)="9b", 0x1, 0x5858ea17}, {&(0x7f00000003c0)="50868f87c44beeebe7b67ee22023d153bf0fab7b4282a48351119555abba0dc94aa4d8da4f3b33db628df34a9f0a513aba95465966c2ba2ce02bbd7de65ee0c02af188f678a4277c90b5e39579509053b9da0476342aac85566d90f88cb708e0dcf30ac03e4cbc8269f3be385c4dc96e75c757485522f4008421ca0b4b41132313754e5d12329cfa0ca61d6285f2f49be497064178695d16d2d86e5892522c8e33e3f9135543def9d30dc90cc99be9a17cfc5e3dce4669c971dcf252c54cc7b81f4d20f36a65299dbbab77adbe1e7bfe616600bfb40d9d5be412d9ba33c4cb6be15cd755a48df592402d6204d2b26d830b1f35cb160ac80974", 0xf9, 0x1}], 0x20002, &(0x7f0000000500)={[{@hostdata={'hostdata', 0x3d, 'cgroup\x00'}}, {@quota_quantum={'quota_quantum', 0x3d, 0x1}}, {@hostdata={'hostdata', 0x3d, 'cgroup\x00'}}], [{@hash='hash'}, {@smackfshat={'smackfshat'}}]}) bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000280)={r0, 0x6, 0x0, 0x0, 0x0}, 0x20) [ 544.259000][ T3221] usb 3-1: string descriptor 0 read error: -71 [ 544.290792][ T3221] usb 3-1: USB disconnect, device number 14 [ 544.417269][ T9626] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a4, bcdDevice=8e.79 [ 544.426526][ T9626] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 544.434601][ T9626] usb 1-1: Product: syz [ 544.439159][ T9626] usb 1-1: Manufacturer: syz [ 544.443839][ T9626] usb 1-1: SerialNumber: syz [ 544.574800][ T9626] usb 1-1: config 0 descriptor?? [ 544.598488][T10849] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 544.635678][ T9626] usbtest 1-1:0.0: couldn't get endpoints, -22 [ 544.642651][ T9626] usbtest: probe of 1-1:0.0 failed with error -22 20:08:14 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r0) bind$alg(r0, &(0x7f0000000080)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-aes-ce\x00'}, 0x58) openat$vimc1(0xffffff9c, &(0x7f0000000280)='/dev/video1\x00', 0x2, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c80)=ANY=[@ANYBLOB="7c1f00002c00270d00"/20, @ANYRES32=r4, @ANYBLOB="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"], 0x1f7c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 544.831422][ T17] usb 1-1: USB disconnect, device number 18 [ 544.974322][T10853] IPVS: ftp: loaded support on port[0] = 21 [ 545.026999][ T9623] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 545.377536][T10914] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 545.418591][ T9623] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 545.429003][ T9623] usb 3-1: config 0 has no interfaces? [ 545.434666][ T9623] usb 3-1: New USB device found, idVendor=056a, idProduct=0065, bcdDevice= 0.40 [ 545.437163][T10914] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 545.444211][ T9623] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 545.606607][ T17] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 545.607053][ T9623] usb 3-1: config 0 descriptor?? [ 545.884388][ T17] usb 1-1: Using ep0 maxpacket: 16 20:08:15 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000340)=@raw={'raw\x00', 0x8, 0x2, 0x204, 0x0, 0x0, 0x0, 0xb8, 0x0, 0x170, 0x198, 0x198, 0x170, 0x198, 0x3, 0x0, {[{{@ip={@multicast2, @local, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0x70, 0xb8, 0x0, {0xffffffffa0028000}}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@ip={@remote, @empty, 0x0, 0x0, 'macvlan0\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xb8}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x260) 20:08:15 executing program 2: write$P9_RREADDIR(0xffffffffffffffff, &(0x7f0000001200)={0xc5, 0x29, 0x1, {0x8, [{{0x1, 0x1, 0x7}, 0xc0000000, 0x7, 0x7, './file0'}, {{0x0, 0x3, 0x1}, 0x8000, 0x6, 0x7, './file0'}, {{0x0, 0x4}, 0x5, 0x15, 0x7, './file0'}, {{0x10, 0x2}, 0x0, 0x0, 0x7, './file0'}, {{0x0, 0x3, 0x6}, 0x5, 0x80, 0x7, './file0'}, {{0x0, 0x4, 0x5}, 0x8, 0xfa, 0x7, './file0'}]}}, 0xc5) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000040)=ANY=[@ANYRESOCT], &(0x7f00000000c0)='GPL\x00', 0x2, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0xffffffffffffffa4) 20:08:15 executing program 3: syz_usb_connect(0x0, 0x5ba, &(0x7f0000000000)=ANY=[@ANYRESHEX=0x0], 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r1) ioctl$TUNSETIFINDEX(r1, 0x400454da, &(0x7f0000000100)) getsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 545.958442][ T9623] usb 3-1: string descriptor 0 read error: -71 [ 545.980348][ T9623] usb 3-1: USB disconnect, device number 15 [ 546.019937][ T17] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 546.031359][ T17] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xC has an invalid bInterval 103, changing to 10 [ 546.042699][ T17] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xC has invalid maxpacket 1599, setting to 1024 [ 546.053905][ T17] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0xD has invalid wMaxPacketSize 0 [ 546.063826][ T17] usb 1-1: config 0 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 2 [ 546.180371][T10853] chnl_net:caif_netlink_parms(): no params data found 20:08:15 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000f7ecb708cc04332552da000000010902240001000000000904"], 0x0) syz_usb_connect$cdc_ncm(0x4, 0x84, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0xff, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x72, 0x2, 0x1, 0xff, 0xb8, 0x9, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x1}, {0xd, 0x24, 0xf, 0x1, 0x2, 0x4, 0x7, 0x7}, {0x6, 0x24, 0x1a, 0x5, 0x2}, [@country_functional={0x12, 0x24, 0x7, 0x40, 0x1, [0x1, 0x2, 0x8, 0x9, 0xfff8, 0x5]}, @acm={0x4}]}, {{0x9, 0x5, 0x81, 0x3, 0x3af, 0x1, 0x0, 0x8f}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x40, 0x14, 0x5, 0x7f}}, {{0x9, 0x5, 0x3, 0x2, 0x200, 0x7, 0x81, 0xff}}}}}}}]}}, &(0x7f00000005c0)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x201, 0xfd, 0x5, 0x4, 0x20, 0x5}, 0xc0, &(0x7f0000000100)={0x5, 0xf, 0xc0, 0x6, [@wireless={0xb, 0x10, 0x1, 0xc, 0x30, 0x1, 0xff, 0x1000, 0x3f}, @wireless={0xb, 0x10, 0x1, 0xc, 0xc, 0x1, 0x8, 0x2, 0x8d}, @ss_container_id={0x14, 0x10, 0x4, 0x1, "ae8e226a69a61500ce66dfd8c31d3142"}, @ptm_cap={0x3}, @generic={0x84, 0x10, 0x4, "04ece4f668a1d14e89a01270405fc447342c69ca208eb50be999ef37ee43bd6572186b5f403ee0d785aab688f4a0b096139b1b121b33ee3cfa31528cf22858ce84ba9eccc157d7a6647c943f03fa6af9c7312d38ca92c434e033e6b8a48dda4daed2d0c76c33c081e7a5e5277c35c1cdf214b8627a0f6931621549f4773088a08d"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0xe3, 0x6, 0x101}]}, 0x6, [{0x8a, &(0x7f0000000200)=@string={0x8a, 0x3, "0401ffd0b71b5a5c20817d0e612561fa4c72d43525649d57d4afe19e07e71de8129a8f0b82db1178540a02cfd755a4a51244969f9f3e2518a03a608d339814c1d8096d2c1fb7d518db55f2b50e61b10804166a601ce9323fe1dfad31d2ce6772b474b7703755cf3a43050590b9f0d8c2529551a124bf4af86397dc8cc7a3869099e8da5e21d81563"}}, {0xd4, &(0x7f00000002c0)=@string={0xd4, 0x3, "404fe1630a1dba2ed9fd9c41448978aa6144265b67a38eec16bdc2347db7916fe8b4d2bbcd2fcaf35b051b05294118b13cd96b23e13077cc871dcc571483bf171592d2629d8426fead04cd29854ac278768e8f9cfa8e5802103b34c57837b40227f07abb8f5250536ce395080120284d4c25651b0ac18914eb10a48f59ef2cf4e212e2cfab90281280757f397d7b917d6b594db9cea7c4a68dc812f4b6faa971eda0e258f1d7185df900e6cffb2f1aae4fc70a980442aad5e9d91071ab347e9ddad28e976e9c8f6bb9f08cca163cf24775c3"}}, {0x8b, &(0x7f00000003c0)=@string={0x8b, 0x3, "a7f038751d657ea6138940e05aceb633e490e13182d0eab26f6e9fa8fa32f5bbb9e645d354a31992e5a64c72a3835ab47264007c946c732621b0d94b7757213e02dc671f07abea9f7878c823ff1e85d5d05c5f329f4d2e38c541eda1b7b136d09c42e5a52d766aa1dcf97105d5ed01be2dd871b6bc8e02c67d7c87ab3ec2ddc207d533ae84b17aea72"}}, {0x83, &(0x7f0000000480)=@string={0x83, 0x3, "15c2463e0a6d86526a5f0cd0acaa188850aa28fad05f2948051a934614579354d5544d48cc438b48fd7c074290e4b39618c3e893681b6460f9b1524b5e6e061c49b72dd8efde5be82e2a32127a1251398052a41ac95b260b2a971033f48c5c1afc1cadbfedc47b70bfba9237a4d790973f53aac515110d48259e18a96f10d97b91"}}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x1c01}}, {0x4, &(0x7f0000000580)=@lang_id={0x4, 0x3, 0x1c01}}]}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r0) write$FUSE_STATFS(r0, &(0x7f0000000740)={0x60, 0xffffffffffffffda, 0x0, {{0xaef7, 0x200, 0x4, 0x0, 0x3, 0x5, 0xfffffc01}}}, 0x60) sendmsg$ETHTOOL_MSG_LINKMODES_SET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x30, 0x0, 0x400, 0x70bd25, 0x25dfdbff, {}, [@ETHTOOL_A_LINKMODES_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_LINKMODES_SPEED={0x8}, @ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x7}]}, 0x30}}, 0xc0000) [ 546.467619][ T12] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 546.536674][T10853] bridge0: port 1(bridge_slave_0) entered blocking state [ 546.536880][ T17] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a4, bcdDevice=8e.79 [ 546.544002][T10853] bridge0: port 1(bridge_slave_0) entered disabled state [ 546.553610][ T17] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 546.572576][T10853] device bridge_slave_0 entered promiscuous mode [ 546.589722][T10853] bridge0: port 2(bridge_slave_1) entered blocking state [ 546.597237][T10853] bridge0: port 2(bridge_slave_1) entered disabled state [ 546.607131][T10853] device bridge_slave_1 entered promiscuous mode [ 546.669414][T10853] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 546.701278][ T17] usb 1-1: config 0 descriptor?? [ 546.756240][T10853] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 546.756605][ T17] usb 1-1: can't set config #0, error -71 [ 546.806483][ T12] usb 4-1: device descriptor read/64, error 18 [ 546.867129][ T3743] Bluetooth: hci4: command 0x0409 tx timeout [ 546.927511][ T17] usb 1-1: USB disconnect, device number 19 [ 546.978615][T10853] team0: Port device team_slave_0 added [ 547.023565][T10853] team0: Port device team_slave_1 added [ 547.195591][T10853] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 547.202954][T10853] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 547.229377][T10853] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 547.236700][ T12] usb 4-1: device descriptor read/64, error 18 [ 547.265642][T10853] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 547.272880][T10853] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 547.299481][T10853] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 547.316753][ T3221] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 547.432815][T10853] device hsr_slave_0 entered promiscuous mode [ 547.482298][T10853] device hsr_slave_1 entered promiscuous mode [ 547.507053][T10853] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 547.514789][T10853] Cannot create hsr debugfs directory [ 547.526573][ T12] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 547.601244][ T3221] usb 2-1: Using ep0 maxpacket: 8 [ 547.738301][ T3221] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 547.748893][ T3221] usb 2-1: New USB device found, idVendor=04cc, idProduct=2533, bcdDevice=da.52 [ 547.758443][ T3221] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 547.818174][ T3221] usb 2-1: config 0 descriptor?? [ 547.857306][ T12] usb 4-1: device descriptor read/64, error 18 [ 547.870614][ T3221] pn533_usb 2-1:0.0: NFC: Could not find bulk-in or bulk-out endpoint [ 548.084388][ T9623] usb 2-1: USB disconnect, device number 24 [ 548.121150][T10853] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 548.170897][T10853] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 548.225706][T10853] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 548.256727][ T12] usb 4-1: device descriptor read/64, error 18 [ 548.270397][T10853] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 548.378215][ T12] usb usb4-port1: attempt power cycle [ 548.764071][T10853] 8021q: adding VLAN 0 to HW filter on device bond0 [ 548.877303][ T9623] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 548.890779][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 548.900506][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 548.948637][T10853] 8021q: adding VLAN 0 to HW filter on device team0 [ 548.960980][ T3221] Bluetooth: hci4: command 0x041b tx timeout [ 549.023009][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 549.033354][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 549.043284][ T3221] bridge0: port 1(bridge_slave_0) entered blocking state [ 549.050593][ T3221] bridge0: port 1(bridge_slave_0) entered forwarding state [ 549.128019][ T9623] usb 2-1: Using ep0 maxpacket: 8 [ 549.140396][ T12] usb 4-1: new high-speed USB device number 10 using dummy_hcd [ 549.209990][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 549.219617][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 549.229938][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 549.239998][ T8704] bridge0: port 2(bridge_slave_1) entered blocking state [ 549.247306][ T8704] bridge0: port 2(bridge_slave_1) entered forwarding state [ 549.256446][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 549.267799][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 549.278955][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 549.289778][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 549.311443][ T9623] usb 2-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 549.321958][ T9623] usb 2-1: New USB device found, idVendor=04cc, idProduct=2533, bcdDevice=da.52 [ 549.331401][ T9623] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 549.356763][ T12] usb 4-1: device descriptor read/8, error -71 [ 549.379359][ T9623] usb 2-1: config 0 descriptor?? [ 549.418556][ T9623] pn533_usb 2-1:0.0: NFC: Could not find bulk-in or bulk-out endpoint [ 549.501759][T10853] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 549.512962][T10853] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 549.537684][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 549.547809][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 549.558836][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 549.570595][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 549.580519][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 549.591138][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 549.600935][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 549.627087][ T12] usb 4-1: device descriptor read/8, error -71 [ 549.684771][ T17] usb 2-1: USB disconnect, device number 25 [ 549.781705][ T9623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 549.802513][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 549.810508][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 549.912771][T10853] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 550.464762][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 550.475260][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 550.559884][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 550.569834][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 550.606116][T10853] device veth0_vlan entered promiscuous mode [ 550.623156][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 550.632542][ T3221] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 550.693833][T10853] device veth1_vlan entered promiscuous mode [ 550.822955][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 550.832870][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 550.842762][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 550.853051][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 550.894079][T10853] device veth0_macvtap entered promiscuous mode [ 550.956010][T10853] device veth1_macvtap entered promiscuous mode [ 551.042385][ T3221] Bluetooth: hci4: command 0x040f tx timeout [ 551.105152][T10853] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 551.116477][T10853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 551.126595][T10853] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 551.137176][T10853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 551.147200][T10853] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 551.158329][T10853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 551.168375][T10853] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 551.178979][T10853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 551.193766][T10853] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 551.207898][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 551.217839][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 551.227701][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 551.238556][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 551.311912][T10853] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 551.324301][T10853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 551.334574][T10853] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 551.345184][T10853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 551.355228][T10853] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 551.365823][T10853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 551.375860][T10853] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 551.386443][T10853] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 551.401227][T10853] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 551.416646][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 551.427254][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:08:21 executing program 4: socket$isdn(0x22, 0x3, 0x21) socket$inet6_sctp(0xa, 0x5, 0x84) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x70bd2b, 0x0, {0x0, 0x0, 0x0, 0x0, 0x50023}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}, @IFLA_GROUP={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x2400c091}, 0x4040) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x40000000011, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40042409, 0x1) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) pipe(0x0) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) 20:08:21 executing program 0: r0 = socket(0xa, 0x2400000001, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000034000)={0x3, {{0xa, 0x0, 0x4, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1}}}, 0x84) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x2a, &(0x7f0000000080)={0x3, {{0xa, 0x0, 0x0, @mcast1}}}, 0x84) getsockopt$inet6_buf(r0, 0x29, 0x10000000000030, &(0x7f0000034000)=""/144, &(0x7f0000e5f000)=0x90) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x8c228, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7, 0x80000}, 0x42234, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000280)={&(0x7f0000000240)=[0xffff, 0x1, 0x8d, 0x101, 0x4, 0x2], 0x6, 0x800, 0x0, 0xffffffffffffffff}) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r1, 0x12, 0x2, &(0x7f0000000480)=""/191, &(0x7f00000002c0)=0xbf) r2 = openat$vimc1(0xffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TCSBRK(r3, 0x5409, 0x8001) write$P9_RWALK(0xffffffffffffffff, &(0x7f0000000200)=ANY=[], 0x8) r4 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x800000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, @perf_config_ext={0x3ff, 0x1f}, 0x0, 0x40, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r5 = dup2(0xffffffffffffffff, r4) ioctl$FICLONERANGE(r5, 0x4020940d, &(0x7f0000000540)={{}, 0xfffffffffffffff7, 0x0, 0x3ff}) ioctl$VIDIOC_G_OUTPUT(r2, 0x8004562e, &(0x7f0000000040)) getpeername(0xffffffffffffffff, &(0x7f0000000c40)=@hci, &(0x7f0000000cc0)=0x80) fchdir(0xffffffffffffffff) ioctl$FS_IOC_GETVERSION(0xffffffffffffffff, 0x80047601, 0x0) set_mempolicy(0x3, &(0x7f0000000200), 0x7) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 20:08:21 executing program 3: syz_usb_connect(0x0, 0x34, &(0x7f0000000000)=ANY=[@ANYBLOB="120100001c00f540c007011514aa74000001090222000100000000090408000103011200090500000000000000070581bb"], 0x0) msgget(0x0, 0x4b2) r0 = openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000040)='devices.allow\x00', 0x2, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000080)) 20:08:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) openat$selinux_attr(0xffffff9c, &(0x7f0000000000)='/proc/self/attr/current\x00', 0x2, 0x0) sendmsg$nl_route(r2, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) getsockname(r2, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newnexthop={0x20, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_OIF={0x8, 0x5, r3}]}, 0x20}}, 0x0) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000001540)={0x0, @dev, @broadcast}, &(0x7f00000016c0)=0xc) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=@newlink={0xc4, 0x10, 0x200, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x802}, [@IFLA_PROP_LIST={0xa4, 0x34, 0x0, 0x1, [{0x14, 0x35, 'hsr0\x00'}, {0x14, 0x35, 'vlan1\x00'}, {0x14, 0x35, 'veth0_vlan\x00'}, {0x14, 0x35, 'veth1_to_hsr\x00'}, {0x14, 0x35, 'netpci0\x00'}, {0x14, 0x35, 'batadv_slave_0\x00'}, {0x14, 0x35, 'lo\x00'}, {0x14, 0x35, 'bridge_slave_1\x00'}]}]}, 0xc4}}, 0x20000000) r4 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r4, 0x89f9, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x3f, 0x0, 0x2, @local, @initdev={0xfe, 0x88, [], 0x2, 0x0}}}) fcntl$F_GET_RW_HINT(r4, 0x40b, &(0x7f0000000040)) 20:08:21 executing program 1: r0 = openat$dlm_control(0xffffff9c, &(0x7f0000000180)='/dev/dlm-control\x00', 0x400000, 0x0) ioctl$DMA_BUF_IOCTL_SYNC(r0, 0x40086200, &(0x7f00000001c0)) r1 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000040)={0x80, 0x7ff, 0xffffa781, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000500)={r2}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000100)={0x5, 0x7, 0x80, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f0000000080)={0x5, 0x1, 0x40, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f00000000c0)={r4}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r1, 0xc01064b3, &(0x7f0000000140)={r3}) r5 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) dup3(r5, r1, 0x0) [ 552.707825][T11183] IPVS: ftp: loaded support on port[0] = 21 [ 552.776730][ T3221] usb 4-1: new high-speed USB device number 12 using dummy_hcd [ 553.116843][ T9623] Bluetooth: hci4: command 0x0419 tx timeout [ 553.167564][ T3221] usb 4-1: config 0 has an invalid interface number: 8 but max is 0 [ 553.175803][ T3221] usb 4-1: config 0 has no interface number 0 [ 553.182438][ T3221] usb 4-1: config 0 interface 8 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 553.193192][ T3221] usb 4-1: config 0 interface 8 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 553.204358][ T3221] usb 4-1: config 0 interface 8 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 553.214374][ T3221] usb 4-1: config 0 interface 8 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 20:08:22 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000400100323200000000000109022400010000000009040000010300000009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$inet_dccp_buf(r1, 0x21, 0xf, &(0x7f0000000240)=""/20, &(0x7f0000000280)=0x14) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r2, 0x89f9, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) r4 = socket$inet6(0xa, 0x1, 0x1ff) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r4, 0x89f5, &(0x7f0000000380)={'ip6gre0\x00', &(0x7f0000000300)={'syztnl1\x00', r3, 0x29, 0x5, 0x40, 0x1f, 0x78, @private0={0xfc, 0x0, [], 0x1}, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x8, 0x7800, 0x2, 0x6}}) syz_usb_control_io(r0, &(0x7f00000002c0)={0x18, &(0x7f00000001c0)=ANY=[@ANYBLOB="6b9e3043ebd4f55d6695644579c1cac14a9ec889cbf3ce4eec04afc7ed86fd", @ANYRESHEX=r0, @ANYRESHEX=r0, @ANYRES32=r2], 0x0, 0x0, 0x0, 0x0}, 0x0) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r5, 0x89f9, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) ftruncate(r5, 0x6) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, &(0x7f0000000140)=0x18) setsockopt$PNPIPE_ENCAP(0xffffffffffffffff, 0x113, 0x1, &(0x7f0000000180), 0x4) [ 553.653924][T11193] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 553.662065][T11193] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 553.851005][ T3221] usb 4-1: New USB device found, idVendor=07c0, idProduct=1501, bcdDevice=aa.14 [ 553.860442][ T3221] usb 4-1: New USB device strings: Mfr=116, Product=0, SerialNumber=0 [ 553.869118][ T3221] usb 4-1: Manufacturer: syz [ 553.924772][ T3221] usb 4-1: config 0 descriptor?? [ 553.983675][ T3221] iowarrior 4-1:0.8: IOWarrior product=0x1501, serial= interface=8 now attached to iowarrior0 [ 554.180561][ T3743] usb 4-1: USB disconnect, device number 12 [ 554.234076][ T3743] iowarrior 4-1:0.8: I/O-Warror #0 now disconnected [ 554.366662][ T17] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 554.537261][T11193] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 554.729938][ T17] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 554.741087][ T17] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 554.751291][ T17] usb 3-1: New USB device found, idVendor=0001, idProduct=3232, bcdDevice= 0.00 [ 554.760575][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 554.890997][T11194] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 554.968336][T11172] usb 4-1: new high-speed USB device number 13 using dummy_hcd [ 555.057053][T11194] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 555.164147][ T17] usb 3-1: config 0 descriptor?? [ 555.337487][T11172] usb 4-1: config 0 has an invalid interface number: 8 but max is 0 [ 555.345754][T11172] usb 4-1: config 0 has no interface number 0 [ 555.352222][T11172] usb 4-1: config 0 interface 8 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 555.363865][T11172] usb 4-1: config 0 interface 8 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 555.375007][T11172] usb 4-1: config 0 interface 8 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 555.385577][T11172] usb 4-1: config 0 interface 8 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 555.798068][T11172] usb 4-1: New USB device found, idVendor=07c0, idProduct=1501, bcdDevice=aa.14 [ 555.807568][T11172] usb 4-1: New USB device strings: Mfr=116, Product=0, SerialNumber=0 [ 555.815889][T11172] usb 4-1: Manufacturer: syz [ 555.896741][ T17] usbhid 3-1:0.0: can't add hid device: -71 [ 555.903253][ T17] usbhid: probe of 3-1:0.0 failed with error -71 [ 556.012944][ T17] usb 3-1: USB disconnect, device number 16 [ 556.064166][T11172] usb 4-1: config 0 descriptor?? 20:08:25 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_XDP={0x34, 0x2b, 0x0, 0x1, [@IFLA_XDP_EXPECTED_FD={0x8}, @IFLA_XDP_FD={0x8}, @IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x10}, @IFLA_XDP_FLAGS={0x8}, @IFLA_XDP_FLAGS={0x8, 0x3, 0x8}]}]}, 0x54}}, 0x0) getsockname(r1, &(0x7f0000000180)=@l2tp, &(0x7f0000000040)=0x80) 20:08:25 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYRESDEC, @ANYRESDEC], 0x0) syz_usb_control_io(r0, &(0x7f0000000300)={0x2c, 0x0, &(0x7f00000001c0)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000002500)={0x14, 0x0, &(0x7f00000024c0)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) [ 556.307199][T11172] usb 4-1: can't set config #0, error -71 [ 556.367080][T11172] usb 4-1: USB disconnect, device number 13 [ 556.759388][ T17] usb 3-1: new high-speed USB device number 17 using dummy_hcd 20:08:26 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000100)={0x2, 0x4e20, @broadcast}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000440)=0x1, 0xffe6) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000180)=ANY=[@ANYBLOB="14000000", @ANYRES16=0x0, @ANYBLOB="010010f316300400000000000000e66d336aa93fd5ef48ab36123e0fedf5dfd6c15cfdac051f00e81a3aff89"], 0x14}}, 0x8084) r1 = openat$mice(0xffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x48200) getsockopt$inet_sctp6_SCTP_ASSOCINFO(r1, 0x84, 0x1, &(0x7f0000000040)={0x0, 0x9b, 0x8, 0x2, 0x2, 0x630a}, &(0x7f0000000140)=0x14) sendmmsg$inet(r0, &(0x7f0000000740)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f00000000c0)="cf", 0x1}], 0x1}}], 0x1, 0x6049801) r2 = openat$hwrng(0xffffff9c, &(0x7f00000001c0)='/dev/hwrng\x00', 0x40, 0x0) ioctl$CAPI_INSTALLED(r2, 0x80024322) [ 557.056623][ T9626] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 557.128110][ T17] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 557.139650][ T17] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 557.149953][ T17] usb 3-1: New USB device found, idVendor=0001, idProduct=3232, bcdDevice= 0.00 [ 557.159293][ T17] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 557.270477][ T17] usb 3-1: config 0 descriptor?? [ 557.356613][ T9626] usb 5-1: device descriptor read/64, error 18 20:08:26 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000500)={{0x12, 0x1, 0x0, 0xe5, 0xf0, 0xf0, 0x10, 0x13d3, 0x3205, 0x61cc, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa5, 0x4c, 0x53}}]}}]}}, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r0) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000)={0x9, 0x8, 0x65, 0x6, 0x3, 0x1, 0x8, 0x65, 0x6, 0x0, 0x20, 0x2a, 0x8, 0x1}, 0xe) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(0xffffffffffffffff, 0x84, 0x76, &(0x7f00000001c0)={0x0, 0xff}, &(0x7f0000000300)=0x8) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r2, 0x84, 0xa, &(0x7f0000000340)={0x7a, 0x1, 0xa, 0x2, 0x6, 0xfffffffd, 0x4, 0x1, r3}, &(0x7f0000000380)=0x20) close(r1) r4 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000080)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r1, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000100)={0xb8, r4, 0x200, 0x70bd2b, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_SECCTX={0x2a, 0x7, 'system_u:object_r:scanner_device_t:s0\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_vlan\x00'}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @rand_addr=0x64010102}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @dev={0xac, 0x14, 0x14, 0x1c}}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'wg1\x00'}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'batadv_slave_0\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4000001}, 0x20000000) r5 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r5) 20:08:26 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r2, 0x89f9, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYRESDEC=r2], 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r3) ioctl$EVIOCGMTSLOTS(r3, 0x8040450a, &(0x7f0000000000)=""/39) [ 557.639348][ T17] usbhid 3-1:0.0: can't add hid device: -71 [ 557.645775][ T17] usbhid: probe of 3-1:0.0 failed with error -71 [ 557.706966][ T17] usb 3-1: USB disconnect, device number 17 [ 557.746862][ T9626] usb 5-1: device descriptor read/64, error 18 20:08:27 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = gettid() r2 = syz_open_procfs(r1, &(0x7f0000000000)='personality\x00') sendfile(r0, r2, 0x0, 0xa808) [ 558.029823][ T9626] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 558.126439][ T3221] usb 4-1: new high-speed USB device number 14 using dummy_hcd 20:08:27 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1e7d, 0x2ced, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) setsockopt$MISDN_TIME_STAMP(0xffffffffffffffff, 0x0, 0x1, &(0x7f0000000000), 0x4) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$uac1(r1, &(0x7f00000000c0)={0xc, &(0x7f0000000100)={0x0, 0x0, 0x5, {0x5, 0x0, "b03b78"}}, 0x0}, 0x0) [ 558.307830][ T9626] usb 5-1: device descriptor read/64, error 18 [ 558.326649][ T9623] usb 3-1: new high-speed USB device number 18 using dummy_hcd [ 558.386431][ T3221] usb 4-1: Using ep0 maxpacket: 16 [ 558.530294][ T3221] usb 4-1: New USB device found, idVendor=13d3, idProduct=3205, bcdDevice=61.cc [ 558.539632][ T3221] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 558.624141][ T3221] usb 4-1: config 0 descriptor?? [ 558.636674][ T9623] usb 3-1: device descriptor read/64, error 18 [ 558.686925][ T3221] dvb-usb: found a 'Twinhan USB2.0 DVB-T receiver (TwinhanDTV Alpha/MagicBox II)' in cold state, will try to load a firmware [ 558.696566][ T9626] usb 5-1: device descriptor read/64, error 18 [ 558.810657][ T3221] usb 4-1: Direct firmware load for dvb-usb-vp7045-01.fw failed with error -2 [ 558.820282][ T3221] dvb-usb: did not find the firmware file 'dvb-usb-vp7045-01.fw' (status -2). You can use /scripts/get_dvb_firmware to get the firmware [ 558.827253][ T9626] usb usb5-port1: attempt power cycle [ 558.835655][ T3221] dvb_usb_vp7045: probe of 4-1:0.0 failed with error -2 [ 558.972501][ T3221] usb 4-1: USB disconnect, device number 14 [ 559.036632][ T8706] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 559.071466][ T9623] usb 3-1: device descriptor read/64, error 18 [ 559.276773][ T8706] usb 1-1: Using ep0 maxpacket: 8 [ 559.363670][ T9623] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 559.398941][ T8706] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 559.410139][ T8706] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 559.420287][ T8706] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2ced, bcdDevice= 0.40 [ 559.429538][ T8706] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 559.562541][ T8706] usb 1-1: config 0 descriptor?? [ 559.608240][ T9626] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 559.659228][ T9623] usb 3-1: device descriptor read/64, error 18 [ 559.686768][ T3221] usb 4-1: new high-speed USB device number 15 using dummy_hcd [ 559.906893][ T8706] usbhid 1-1:0.0: can't add hid device: -71 [ 559.913571][ T8706] usbhid: probe of 1-1:0.0 failed with error -71 [ 559.936442][ T3221] usb 4-1: Using ep0 maxpacket: 16 [ 559.957431][ T9626] usb 5-1: device descriptor read/8, error -71 [ 559.970305][ T8706] usb 1-1: USB disconnect, device number 20 [ 560.087988][ T3221] usb 4-1: New USB device found, idVendor=13d3, idProduct=3205, bcdDevice=61.cc [ 560.097361][ T3221] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 560.107499][ T9623] usb 3-1: device descriptor read/64, error 18 [ 560.167842][ T9626] usb 5-1: device descriptor read/8, error -71 [ 560.170447][ T3221] usb 4-1: config 0 descriptor?? [ 560.227014][ T9623] usb usb3-port1: attempt power cycle [ 560.239754][ T3221] dvb-usb: found a 'Twinhan USB2.0 DVB-T receiver (TwinhanDTV Alpha/MagicBox II)' in cold state, will try to load a firmware [ 560.254636][ T3221] usb 4-1: Direct firmware load for dvb-usb-vp7045-01.fw failed with error -2 [ 560.263805][ T3221] dvb-usb: did not find the firmware file 'dvb-usb-vp7045-01.fw' (status -2). You can use /scripts/get_dvb_firmware to get the firmware [ 560.279362][ T3221] dvb_usb_vp7045: probe of 4-1:0.0 failed with error -2 [ 560.400845][ T8706] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 560.520858][ T3221] usb 4-1: USB disconnect, device number 15 [ 560.646488][ T8706] usb 1-1: Using ep0 maxpacket: 8 20:08:30 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_int(r0, 0x0, 0x13, &(0x7f0000000040)=0x1, 0x4) bind$inet(r0, &(0x7f0000001440)={0x2, 0x2, @multicast2}, 0x10) inotify_init1(0x80c00) [ 560.767319][ T8706] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 560.778709][ T8706] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 560.788819][ T8706] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2ced, bcdDevice= 0.40 [ 560.798177][ T8706] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 20:08:30 executing program 4: read$FUSE(0xffffffffffffffff, &(0x7f0000000240)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_POLL(0xffffffffffffffff, &(0x7f0000000100)={0x18, 0xffffffffffffffda, r0, {0xcd}}, 0x18) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/uinput\x00', 0x0, 0x0) setsockopt$inet_sctp_SCTP_ADD_STREAMS(0xffffffffffffffff, 0x84, 0x79, &(0x7f0000000140)={0x0, 0xfd5c, 0x24}, 0x8) ioctl$UI_ABS_SETUP(r1, 0x401c5504, &(0x7f0000000000)={0xf08, {0x0, 0x4, 0x3ff}}) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x3) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000001c0)={{}, 'syz1\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000080)=@add_del={0x2, &(0x7f0000000040)='virt_wifi0\x00'}) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r2) getsockopt$XDP_STATISTICS(r2, 0x11b, 0x7, &(0x7f0000002340), &(0x7f0000002380)=0x30) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_SCAN(r3, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)={0x1c, r4, 0xab9535e9a6578fc1, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x119}]}, 0x1c}}, 0x0) [ 560.931141][ T8706] usb 1-1: config 0 descriptor?? [ 561.017051][ T9623] usb 3-1: new high-speed USB device number 20 using dummy_hcd [ 561.074978][T11302] input: syz1 as /devices/virtual/input/input15 20:08:30 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e24, 0x8, @private1, 0x2000401}, 0x1c) sendmmsg(r0, &(0x7f0000003940)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB="2000000029000000020000000ef8bf136b58e85f522b4dea4a710439bd"], 0x20}}], 0x2, 0x0) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x6) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2000001, 0x8010, r0, 0xd11d000) [ 561.154111][T11302] netlink: 'syz-executor.4': attribute type 281 has an invalid length. 20:08:30 executing program 2: syz_usb_connect$uac1(0x0, 0xa8, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000b32f00106b1d01014000010203010902960003010000000904000000010100000a24010000000201020924030000000000001324060000060000000000000000000000000009240600f601000000090802f2730924030000000001"], 0x0) sysinfo(&(0x7f0000000080)=""/123) syz_usb_connect(0x0, 0x6c6, &(0x7f0000000100)=ANY=[@ANYBLOB="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"], &(0x7f00000009c0)={0xa, &(0x7f0000000800)={0xa, 0x6, 0x310, 0x8, 0x8, 0x0, 0x10, 0xe7}, 0x117, &(0x7f0000000840)={0x5, 0xf, 0x117, 0x5, [@ssp_cap={0x24, 0x10, 0xa, 0xba, 0x6, 0x401, 0xff0f, 0x986, [0x17f0f, 0x30, 0x0, 0xff0000, 0xff000f, 0x0]}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x1, 0x1, 0x7, 0x24b}, @generic={0x59, 0x10, 0x0, "e27e2d765278b09a0561e046c75396272e56423827ac85296196b907c859b258194eb4e04e39c61441d1f899f4fcca3990c55792f14ae09d28e8485ae6f3b55f79c3e31b62af2155995a2ee5a6432a32bfe60d99a3fd"}, @generic={0x88, 0x10, 0x4, "a6f70d7d782cd9f790cfd99a66b092d1a1e3af80d8d99e8b2eef520b816cd9afcc7cf04bf41818d21db68799a396e615b5059565d3786f8d5a7dfdadea09cc605888a1b608c6557ebf3568bcf7630e52b5b671a9032a23aa8990f792542c68c60ff798c41d161a0b49b0f31e23cb1647584fe4dac5786c9eef8d4407b6ddf8a68235a2375b"}, @ptm_cap={0x3}]}, 0x1, [{0x4, &(0x7f0000000980)=@lang_id={0x4, 0x3, 0x813}}]}) bind$inet(0xffffffffffffffff, &(0x7f0000000a00)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x2f}}, 0x10) [ 561.228064][ T9623] usb 3-1: device descriptor read/8, error -71 [ 561.285058][T11302] input: syz1 as /devices/virtual/input/input16 [ 561.315572][T11309] netlink: 'syz-executor.4': attribute type 281 has an invalid length. [ 561.411535][ T8706] kone 0003:1E7D:2CED.0004: item fetching failed at offset 3/5 [ 561.420236][ T8706] kone 0003:1E7D:2CED.0004: parse failed [ 561.426475][ T8706] kone: probe of 0003:1E7D:2CED.0004 failed with error -22 [ 561.448818][ T9623] usb 3-1: device descriptor read/8, error -71 20:08:30 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'tgr128\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x200) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r3) ioctl$TIOCL_BLANKSCREEN(r3, 0x541c, &(0x7f0000000000)) [ 561.652108][ T8706] usb 1-1: USB disconnect, device number 21 20:08:31 executing program 3: syz_usb_connect(0x3, 0x488, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x25, 0x7e, 0x9, 0x40, 0x46d, 0x8f5, 0xed76, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x604, 0x2, 0x0, 0x0, 0xa0, 0x0, [{{0x9, 0x4, 0x79, 0x9a, 0xc, 0x1, 0x1, 0x26, 0x7f, [@cdc_ecm={{0x7, 0x24, 0x6, 0x0, 0x0, "195a"}, {0x5, 0x24, 0x0, 0x3}, {0xd, 0x24, 0xf, 0x1, 0x2, 0x4, 0x4, 0x1}, [@country_functional={0x8, 0x24, 0x7, 0x2, 0xfc00, [0xb592]}, @acm={0x4, 0x24, 0x2, 0x9}, @network_terminal={0x7, 0x24, 0xa, 0x0, 0x40, 0x4, 0x20}, @obex={0x5, 0x24, 0x15, 0x2}, @dmm={0x7, 0x24, 0x14, 0x8, 0x7fff}, @call_mgmt={0x5, 0x24, 0x1, 0x2, 0x6b}]}], [{{0x9, 0x5, 0xb, 0x1f, 0x10, 0x81, 0xc6, 0x7f, [@generic={0x53, 0x38, "10a44779528e35f16c6f350ca47a76efed9c768a985fcc3c772f5efa5780ddac206f041a40770b287aab4829bd9dc034a55f0eb72a8b32c79a857caca4c8091df766e840dac946b34278c2245f4b63f96d"}]}}, {{0x9, 0x5, 0x2, 0x8, 0x8, 0xff, 0x8, 0x20}}, {{0x9, 0x5, 0x9, 0x0, 0x3ff, 0x3d}}, {{0x9, 0x5, 0xd, 0x1, 0x200, 0xc1, 0x20, 0x7, [@generic={0xd9, 0xd, "469ac45407b301e75c77c4a693cce7e1b2ab08ad2b24c920ac8e52c6faf12fd62650b4a97f2a0abfaed0db4667f3cacbbc475f1f28a7a03811bfa19b36eeb5db6a2c5c3df823a6e4f06e1a35789073f1893e1902b570b356d75eaa57c2308502e1822610a3f57dc278c989f4022f9f58e67ecdf0105e6c3537605d34d1f2e547ee78cf44230e7dcb6410fe885bcde5dced820e58ac069e5fa673aeab4fdd4a63938c5447231c950e6cb0b4ba72a186dff03b13a02dfcc3c7afde6f6e28a3d05dd049aa8385b1d84010ddbc47992c4bbeb61e48dffc103b"}]}}, {{0x9, 0x5, 0x7, 0x0, 0x8, 0x2, 0x1, 0x80, [@generic={0xf5, 0x1, "b463624cea4e49936e6f78aa67b7eec1fdd277eec936472dd2dbcfecf182188bfd5c113d801de59bbfec71267eac5bf029f2db7407302051e21efd962164a4071d7c7ac3095ded85c4065e3a10a4b3e4e725d1338dd5af69c135a76b4e31f66987a3a00b34cad5ddda661bc02ab9e2702938eb40bda842f176552b040a360781a78cfd1a9784b2e002d257568c2f7e0fe53dac8ac80f566cf26b4c3a1d1f018a3df0bf95c97c5452ed6c76f1ed27a58b334d7efa42b8403310799f44f4896dd4bdad254e211d50d6b47dc09564bb5fcb052855a4779526c5c65746350362183715a84ed356ad2d600baddf004b2fa037a5af1a"}]}}, {{0x9, 0x5, 0x0, 0x2, 0x200, 0x1, 0x40, 0xfb, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x2, 0x9}]}}, {{0x9, 0x5, 0x8, 0x10, 0x400, 0x1, 0x7, 0x3f, [@generic={0xc2, 0x3, "6f8c3c4a4f10c87d573eccea8f57abfa57e9257dfb766ede571d06731c163da2c2e253e438259408c4bc8ec854e0173a92c52c5db7123c2f2ed423e7356066ec05d1008e378ad06419ed310cda5497a0133056a80bef4fbd747058d92cf0ef028b33b5b75564b9f5c81bf5c15e894ccc5665200615e12eb4a5977b16017de86b8dfeb8b2fcf3ee164a2387a89b93df50f1a9346cab70043ae539fc5b662dbf7f7e8071d8a9265eebc19af68c9366b3e4323c692c81f1ed4b278150922660d2f3"}]}}, {{0x9, 0x5, 0x3, 0x8, 0x400, 0x1, 0x66, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x1, 0x5}]}}, {{0x9, 0x5, 0x1, 0x0, 0x400, 0x80, 0x40, 0x3f}}, {{0x9, 0x5, 0x4, 0x0, 0x10, 0x2, 0x4, 0x9, [@uac_iso={0x7, 0x25, 0x1, 0x1, 0x7f, 0xffff}, @generic={0x38, 0xd, "202e8419cfdd91e98b1ffe15c2aa68960d57b31f8ccdab3508200aad869d5ef58d99f55c0746fff37058577eaa607ec5b1f4f5eb5fc0"}]}}, {{0x9, 0x5, 0xb, 0xc, 0x1bf, 0x0, 0x0, 0x1, [@uac_iso={0x7, 0x25, 0x1, 0x80, 0xf9, 0x5a0}, @generic={0x6b, 0x24, "2f38842ad6a272de15f1b3b59d1121a38b34a171a87cb31ce1d4b3c34ac31816fb82bd7b7f9abefded6b8a970c1926a17096edba341799ac50a2bf2308d83c67d9326aa4592032a278e92cf7866049bbe835db4c677f08ac0e28b29155aeef6d8eb2940276263a0651"}]}}, {{0x9, 0x5, 0x4, 0x4, 0x3ff, 0x77, 0xeb, 0x8, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x5f, 0x7}, @generic={0xca, 0xa, "edd72249a2032f554b0373d40a9a053298b5deb317f0d37624571076cc7494e80240a705d92d10f3c877a87afaf77979a451dccf91f69a5e053abcbafcf614682e4062ae0eac98ad6517114fd8a4683d563e93597ab7f513be70a412ce4c2af8f381028ba3c841ded80c9ae10c377198f68694598b3fb7d12784ac6cc9b71bf98c3189ec536d9b6bc966055c5b5edda26808a4b72a26ef9ef9e32768e6fd3ad9a61ff007c5635b75846eeb994cb66f8b2199159c96254a0e7dcafa3abf1de7333d2a4963b8ba8ed8"}]}}]}}, {{0x9, 0x4, 0x1, 0x2, 0x7, 0x54, 0x6d, 0xec, 0x3f, [], [{{0x9, 0x5, 0xa, 0x0, 0x400, 0x5f, 0x4, 0x5, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x7f, 0x2}, @uac_iso={0x7, 0x25, 0x1, 0x83, 0x9, 0x9}]}}, {{0x9, 0x5, 0x1, 0x1, 0x400, 0xb4, 0x1, 0x20, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x2, 0x400}, @uac_iso={0x7, 0x25, 0x1, 0x80, 0x4, 0x8}]}}, {{0x9, 0x5, 0xb, 0x8, 0x200, 0xb7, 0x4, 0x2, [@uac_iso={0x7, 0x25, 0x1, 0x0, 0x3, 0x455e}]}}, {{0x9, 0x5, 0x2, 0x0, 0x10, 0x1f, 0x4, 0x7, [@generic={0x16, 0x21, "2674551f3f74a48729a37fafb41994e4eacbcd35"}, @uac_iso={0x7, 0x25, 0x1, 0x1, 0x1, 0x8}]}}, {{0x9, 0x5, 0x6, 0x1, 0x20, 0x16, 0x0, 0x6, [@generic={0x47, 0x10, "6eabba443fd81013736187a512d13407eb0d46b24f7b56994a694d113c51143dd16973110b0bc1fae1486c8a797dab6f44adce4f34e4476c1bbc346a3755cf94c5ab4b97e4"}]}}, {{0x9, 0x5, 0x7, 0xc, 0x3ff, 0xa4, 0x7f, 0x4, [@uac_iso={0x7, 0x25, 0x1, 0x81, 0x7, 0x34f9}]}}, {{0x9, 0x5, 0x4, 0x8, 0x200, 0x52, 0x1}}]}}]}}]}}, 0x0) [ 562.016452][ T9623] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 562.114298][ T9623] usb 3-1: Using ep0 maxpacket: 16 20:08:31 executing program 4: mknod(&(0x7f0000000180)='./bus\x00', 0x8, 0x6f) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="687567653d616c774179734644f9c8f0e026f71f2e964b78c060f56037e71f250aab8ab19ba07dd9746f4228e43d61e0de7f2579b34a16880d0c7e019cb617b0ce7650e65a01bad62330752cf9771a101155011354e8955d2a296ab859609011ab68163fe220736efe08d2da27e77306df9d17aee7b02283f76333"]) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000400)='./bus\x00', 0x0) r1 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ftruncate(r1, 0xcf01) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0x300000b, 0x82bf, 0x0) truncate(&(0x7f0000000140)='./bus\x00', 0x1) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xe, &(0x7f0000000440)={0x0, 0x0, 0x2, 0x40, 0x8000, 0x200, 0x8, 0x5, {0x0, @in6={{0xa, 0x4e22, 0x9, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x6}}, 0x9, 0x7, 0x6, 0x40, 0x5}}, &(0x7f0000000080)=0xb0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f00000000c0)={r2, 0x1000}, 0x8) [ 562.237501][ T9623] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 562.247894][ T9623] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 562.387560][ T8706] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 562.446228][T11340] tmpfs: Bad value for 'huge' [ 562.465870][T11340] mmap: syz-executor.4 (11340) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 562.480971][ T9623] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 562.490500][ T9623] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 562.498713][ T9623] usb 3-1: Product: syz [ 562.503021][ T9623] usb 3-1: Manufacturer: syz [ 562.507899][ T9623] usb 3-1: SerialNumber: syz [ 562.517626][ T9626] usb 4-1: new high-speed USB device number 16 using dummy_hcd [ 562.626995][ T8706] usb 1-1: Using ep0 maxpacket: 8 20:08:32 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x8082, 0x0) recvmsg$can_raw(r1, &(0x7f00000006c0)={&(0x7f0000000140)=@can, 0x80, &(0x7f0000000680)=[{&(0x7f00000001c0)=""/255, 0xff}, {&(0x7f00000002c0)=""/137, 0x89}, {&(0x7f0000000380)=""/19, 0x13}, {&(0x7f00000003c0)=""/99, 0x63}, {&(0x7f0000000440)=""/113, 0x71}, {&(0x7f00000004c0)}, {&(0x7f0000000500)=""/227, 0xe3}, {&(0x7f0000000600)=""/128, 0x80}], 0x8, &(0x7f0000000740)=""/4096, 0x1000}, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r0, 0x89f9, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, @dev={0xfe, 0x80, [], 0xa}, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) syz_usb_connect$uac1(0x0, 0x99, &(0x7f0000000700)=ANY=[@ANYRES32=r0], 0x0) ioctl$CHAR_RAW_SECTGET(0xffffffffffffffff, 0x1267, &(0x7f0000000000)) [ 562.748371][ T8706] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 562.759695][ T8706] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 562.769828][ T8706] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2ced, bcdDevice= 0.40 [ 562.779172][ T8706] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 562.821216][T11327] udc-core: couldn't find an available UDC or it's busy [ 562.828666][T11327] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 562.919891][ T9626] usb 4-1: config index 0 descriptor too short (expected 1540, got 1142) [ 562.928678][ T9626] usb 4-1: config 0 has an invalid interface number: 121 but max is 1 [ 562.937250][ T9626] usb 4-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 562.946301][ T9626] usb 4-1: config 0 has an invalid descriptor of length 202, skipping remainder of the config [ 562.958828][ T9626] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 2 20:08:32 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc}, {0xc, 0x8f}}]}, 0x54}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=ANY=[@ANYBLOB="3800000018000100000200009400000002000000000000060000000014001680100002800c00010000000000000000000600150006"], 0x38}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000001480)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f0000001540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001500)={&(0x7f00000001c0)=ANY=[@ANYBLOB="1b2f9bc630a209010000b8", @ANYRES16=r2, @ANYBLOB="080025bd7000ffdbdf25040000000800010000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40050) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r1, 0x660c) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000080)={&(0x7f0000000440)={0x1bc, r2, 0x4, 0xfffffffd, 0x25dfdbfb, {}, [@NLBL_CIPSOV4_A_TAGLST={0x3c, 0x4, 0x0, 0x1, [{0x5, 0x3, 0x2}, {0x5, 0x3, 0x7}, {0x5}, {0x5, 0x3, 0x6}, {0x5}, {0x5}, {0x5, 0x3, 0x1}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x2c, 0xc, 0x0, 0x1, [{0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5eccd5df}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2aa44aa9}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x125ff41}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2fef22aa}]}]}, @NLBL_CIPSOV4_A_MLSCATLST={0x130, 0xc, 0x0, 0x1, [{0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5b5e5203}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x771}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3416}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1a8ae049}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6d5d64f2}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfc4e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x16ba09ca}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x80c1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6f66}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7c31}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1a559a6a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x797b266c}]}, {0x1c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x25b1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x74b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7f203266}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x62d3}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5963f029}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4a66933b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x76041c3a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x48687094}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x56e8d958}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x646e3663}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x10d5f662}, @NLBL_CIPSOV4_A_MLSCATREM={0x8}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5040bf0e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7598101}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x335024bd}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1523be99}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe3b0}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6c2fbfbb}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x35}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x39c3a21f}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x55a3bf45}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9844}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x1bc}}, 0x20008000) ioctl$GIO_FONTX(0xffffffffffffffff, 0x4b6b, &(0x7f0000000240)={0x1ae, 0x1d, &(0x7f0000000600)}) [ 562.968651][ T9626] usb 4-1: config 0 has no interface number 0 [ 562.974917][ T9626] usb 4-1: config 0 interface 121 altsetting 154 endpoint 0xB has an invalid bInterval 129, changing to 11 [ 562.986591][ T9626] usb 4-1: config 0 interface 121 altsetting 154 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 562.998017][ T9626] usb 4-1: config 0 interface 121 altsetting 154 endpoint 0xD has an invalid bInterval 193, changing to 7 [ 563.009580][ T9626] usb 4-1: config 0 interface 121 altsetting 154 has an invalid endpoint with address 0x0, skipping [ 563.016865][ T9623] usb 3-1: 0:2 : does not exist [ 563.020662][ T9626] usb 4-1: config 0 interface 121 altsetting 154 endpoint 0x8 has invalid maxpacket 1024, setting to 64 [ 563.036659][ T9626] usb 4-1: config 0 interface 121 altsetting 154 endpoint 0x3 has invalid maxpacket 1024, setting to 64 [ 563.048122][ T9626] usb 4-1: config 0 interface 121 altsetting 154 endpoint 0x1 has invalid maxpacket 1024, setting to 64 [ 563.059551][ T9626] usb 4-1: config 0 interface 121 altsetting 154 has a duplicate endpoint with address 0xB, skipping [ 563.070689][ T9626] usb 4-1: config 0 interface 121 altsetting 154 has a duplicate endpoint with address 0x4, skipping [ 563.081822][ T9626] usb 4-1: config 0 interface 121 has no altsetting 0 [ 563.088902][ T9626] usb 4-1: New USB device found, idVendor=046d, idProduct=08f5, bcdDevice=ed.76 [ 563.098177][ T9626] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 563.186787][ T8706] usb 1-1: config 0 descriptor?? [ 563.187804][ T9623] usb 3-1: USB disconnect, device number 21 [ 563.303537][T11354] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11354 comm=syz-executor.1 [ 563.366857][ T8706] usb 1-1: can't set config #0, error -71 [ 563.419899][ T8706] usb 1-1: USB disconnect, device number 22 [ 563.438200][T11366] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11366 comm=syz-executor.1 20:08:33 executing program 1: ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, &(0x7f0000000080)={0xffffffff, 0x3, 0x3}) r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dlm-control\x00', 0x3e, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x0, &(0x7f0000000040)={0x0, 0x5f, 0xc}, 0x10) write$nbd(r0, &(0x7f0000000280)={0x6000000, 0x0, 0x0, 0x0, 0x0, "a3ef07749fa55f625aa6af3c4bbe7307f2177f0000000000000015d530000000feff3921f4e954a5b84df6449fe66884b3bc16076caf9a50d9ef665ad9b19f55dd6c020a724a32a8b58e9eb39b46000000f2c468429967c5"}, 0x68) [ 563.787354][ T12] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 563.946408][ T9623] usb 3-1: new high-speed USB device number 22 using dummy_hcd [ 564.013142][ T9626] usb 4-1: config 0 descriptor?? [ 564.077846][ T12] usb 5-1: device descriptor read/64, error 18 [ 564.089667][T11375] dlm: Unknown command passed to DLM device : 0 [ 564.089667][T11375] [ 564.206489][ T9623] usb 3-1: Using ep0 maxpacket: 16 20:08:33 executing program 1: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r3, 0x0, r3) openat$snapshot(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/snapshot\x00', 0x4080, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000240)='/dev/dlm_plock\x00', 0xc0082, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) io_submit(0x0, 0x2, &(0x7f0000000400)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x8, r3, &(0x7f0000000140)="771c09dfde1bae3e65f69716ff037fc2738a99ffa4515b55fd8307937bba4c04f7e0cc25e479815d8015802b640ec3b0289d3f7fccc11b4f0a6bc9304140afe20658235d97e85f5bfc17bfcb2cce35c611888d2dfb00707755e97ee73dfee8", 0x0, 0xe4e, 0x0, 0x2, r6}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x3, r1, &(0x7f0000000200)="d44ead45795612da2ebd576321d2b94d9295", 0x0, 0x7ff, 0x0, 0x3, r4}, &(0x7f00000003c0)={0x0, 0x0, 0x0, 0x8, 0x501, r2, &(0x7f0000000380)="11244231336a170492813def2a646ebfd6547124118b1006372f5e6261d336c7b10a86e48c22ef075e5f3a5c9e2cb1837c25f7dd1e965ba3d55cd5", 0x0, 0x4f61}]) ioctl$PPPOEIOCDFWD(r1, 0xb101, 0x0) socket(0x1, 0x803, 0x0) socket$nl_route(0x10, 0x3, 0x0) r7 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r7, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=@newlink={0x68, 0x10, 0x401, 0x0, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x1, 0x4804}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @gre={{0x8, 0x1, 'gre\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_GRE_PMTUDISC={0x5}, @IFLA_GRE_FWMARK={0x8, 0x14, 0x9}, @IFLA_GRE_REMOTE={0x8, 0x7, @multicast2}, @IFLA_GRE_LOCAL={0x8, 0x6, @loopback}, @IFLA_GRE_TTL={0x5, 0x8, 0x3}]}}}, @IFLA_LINK={0x8}, @IFLA_MASTER={0x8}]}, 0x68}}, 0x4000000) [ 564.318021][ T9626] usb 4-1: string descriptor 0 read error: -71 [ 564.337002][ T9623] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 564.337136][ T9626] gspca_main: STV06xx-2.14.0 probing 046d:08f5 [ 564.347767][ T9623] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 564.353731][ T9626] gspca_stv06xx: st6422 sensor detected [ 564.507785][ T12] usb 5-1: device descriptor read/64, error 18 [ 564.577064][ T9623] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 564.586577][ T9623] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 564.594755][ T9623] usb 3-1: Product: syz [ 564.599365][ T9623] usb 3-1: Manufacturer: syz [ 564.604133][ T9623] usb 3-1: SerialNumber: syz [ 564.657074][ T9626] STV06xx: probe of 4-1:0.121 failed with error -71 [ 564.665776][ T9626] usb 4-1: unknown interface protocol 0x26, assuming v1 [ 564.673119][ T9626] usb 4-1: cannot find UAC_HEADER [ 564.679329][ T9626] snd-usb-audio: probe of 4-1:0.121 failed with error -22 [ 564.780717][ T9626] usb 4-1: USB disconnect, device number 16 20:08:34 executing program 2: mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB="2f00000000000064849d200f621853ed6999975c1272fa94baa3a30bc158b92a3e765b884ec2b3ba27ec6e8e38bb545331d9a7d28336ceb36a05205d8eaf2d2d85b763861d05af8fc7850988552cc04a0726ed3319d520922d5ba886d5d0b14eca88fded1abfe06cb56eea941c09c51b6f65dfa6c88de44955e1b4a451cbc3f4352b5d380000acb63546e4736912be7c95f45517361c4b867f2936639b57be40f7d242fcd2b2bb2e85f854c803255a73c85cd03ab275430671c9850fdbd6a856c4bc56df3cb065100187537c03d21ef5682a9fb398e7bb12a1a14a938a0aee95b3363841e14b7eb903cdfd230000000000"]) [ 564.846756][ T12] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 564.868768][ T9623] usb 3-1: can't set config #1, error -71 [ 564.930202][ T9623] usb 3-1: USB disconnect, device number 22 20:08:34 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@remote, 0x800, 0x0, 0x103, 0x1}, 0x20) sendto$inet6(r0, &(0x7f0000000040)="c84e64350867a2661a54fddd57b754", 0xf, 0x801, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000200)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="200000002900000000000000000014aa", @ANYRES32=0x0], 0x20}, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000100)={@private0, 0x7fff, 0x3, 0xff, 0x4, 0x5, 0x4}, 0x20) [ 565.156981][ T12] usb 5-1: device descriptor read/64, error 18 [ 565.329868][ T9626] usb 4-1: new high-speed USB device number 17 using dummy_hcd [ 565.558652][ T12] usb 5-1: device descriptor read/64, error 18 [ 565.686621][ T12] usb usb5-port1: attempt power cycle [ 565.700825][ T9626] usb 4-1: config index 0 descriptor too short (expected 1540, got 1142) [ 565.710565][ T9626] usb 4-1: config 0 has an invalid interface number: 121 but max is 1 [ 565.719147][ T9626] usb 4-1: config 0 contains an unexpected descriptor of type 0x1, skipping 20:08:35 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="120100000000004043556e0040000000000109022400010000000009040000010301000009210000000122050009058103"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$uac1(r1, &(0x7f0000000c40)={0xc, &(0x7f0000000500)=ANY=[@ANYBLOB="050005"], 0x0}, 0x0) syz_usb_control_io(r0, &(0x7f0000000640)={0x2a, 0x0, &(0x7f0000000080)={0x0, 0x3, 0x2}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$cdc_ncm(r1, &(0x7f0000000100)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) [ 565.728096][ T9626] usb 4-1: config 0 has an invalid descriptor of length 202, skipping remainder of the config [ 565.738629][ T9626] usb 4-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 565.747805][ T9626] usb 4-1: config 0 has no interface number 0 [ 565.754059][ T9626] usb 4-1: config 0 interface 121 altsetting 154 endpoint 0xB has an invalid bInterval 129, changing to 11 [ 565.765802][ T9626] usb 4-1: config 0 interface 121 altsetting 154 endpoint 0x9 has invalid maxpacket 1023, setting to 64 [ 565.777249][ T9626] usb 4-1: config 0 interface 121 altsetting 154 endpoint 0xD has an invalid bInterval 193, changing to 7 [ 565.788884][ T9626] usb 4-1: config 0 interface 121 altsetting 154 has an invalid endpoint with address 0x0, skipping [ 565.800013][ T9626] usb 4-1: config 0 interface 121 altsetting 154 endpoint 0x8 has invalid maxpacket 1024, setting to 64 [ 565.811470][ T9626] usb 4-1: config 0 interface 121 altsetting 154 endpoint 0x3 has invalid maxpacket 1024, setting to 64 [ 565.823196][ T9626] usb 4-1: config 0 interface 121 altsetting 154 endpoint 0x1 has invalid maxpacket 1024, setting to 64 [ 565.834671][ T9626] usb 4-1: config 0 interface 121 altsetting 154 has a duplicate endpoint with address 0xB, skipping [ 565.845962][ T9626] usb 4-1: config 0 interface 121 altsetting 154 has a duplicate endpoint with address 0x4, skipping [ 565.857158][ T9626] usb 4-1: config 0 interface 121 has no altsetting 0 [ 565.864142][ T9626] usb 4-1: New USB device found, idVendor=046d, idProduct=08f5, bcdDevice=ed.76 [ 565.873498][ T9626] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 20:08:35 executing program 3: openat$nvme_fabrics(0xffffff9c, &(0x7f00000001c0)='/dev/nvme-fabrics\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) sendmsg$AUDIT_MAKE_EQUIV(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=ANY=[@ANYBLOB="954e6069b4f87700c4000007000000070200002e2f66696c381c0bf066696c653000"], 0x28}}, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r3) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r4) fsconfig$FSCONFIG_SET_PATH_EMPTY(r3, 0x4, &(0x7f0000000000)='*\x00', &(0x7f0000000040)='./file0\x00', r4) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x4400ae8f, &(0x7f0000000080)) ioctl$KVM_RUN(r2, 0xae80, 0x0) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r5) ioctl$SG_GET_TIMEOUT(r5, 0x2202, 0x0) ioctl$SNDRV_PCM_IOCTL_PREPARE(r3, 0x4140, 0x0) [ 565.954795][ T9626] usb 4-1: config 0 descriptor?? [ 565.977140][ T9626] usb 4-1: can't set config #0, error -71 [ 566.024616][ T9626] usb 4-1: USB disconnect, device number 17 [ 566.406408][ T12] usb 5-1: new high-speed USB device number 8 using dummy_hcd 20:08:35 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') sendfile(r1, r2, 0x0, 0x404c2) [ 566.567653][ T12] usb 5-1: device descriptor read/8, error -71 [ 566.586664][ T8704] usb 2-1: new high-speed USB device number 26 using dummy_hcd 20:08:36 executing program 3: r0 = socket(0x10, 0x80002, 0x0) r1 = openat$ocfs2_control(0xffffff9c, &(0x7f0000002700)='/dev/ocfs2_control\x00', 0x0, 0x0) sendmsg$IPCTNL_MSG_CT_GET_STATS(r1, &(0x7f0000002800)={&(0x7f0000002740)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000027c0)={&(0x7f0000002780)={0x14, 0x5, 0x1, 0x301, 0x0, 0x0, {0x5, 0x0, 0x5}, ["", "", "", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x80}, 0x4040) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r2, 0x84, 0x6f, &(0x7f0000004000)={0x0, 0x10, &(0x7f00000001c0)=[@in={0x2, 0x0, @dev}]}, &(0x7f0000004040)=0x10) r3 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0xd, 0x0, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r2, 0x84, 0x76, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000100)={0x0, 0x800}, &(0x7f0000000140)=0x8) r4 = socket(0x10, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r4, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=ANY=[@ANYBLOB="500000001000074774270600fd5721540001a381", @ANYRES32=0x0, @ANYBLOB="7fff0002810300001c0012000b0001006d616373656300e10b00020005000d00000300000a0005c0100000000000000008000a0009d35b4f000000b0b9cad4a128"], 0x50}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0x4924924924924cb, 0x0) r5 = socket(0x848000000015, 0x805, 0x0) connect$inet6(r5, &(0x7f00000002c0)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x64010102}}, 0x1c) ioctl$sock_TIOCOUTQ(r5, 0x5411, &(0x7f0000000000)) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r6) setsockopt$packet_fanout_data(r6, 0x107, 0x16, &(0x7f0000000240)={0x2, &(0x7f0000000200)=[{0x20, 0x2, 0x1}, {0x7, 0x4, 0x1}]}, 0x8) [ 566.787861][ T12] usb 5-1: device descriptor read/8, error -71 [ 566.862376][T11398] overlayfs: unrecognized mount option "/" or missing value [ 566.970477][ T8704] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 566.981889][ T8704] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 566.992048][ T8704] usb 2-1: New USB device found, idVendor=5543, idProduct=006e, bcdDevice= 0.40 [ 567.001367][ T8704] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 567.188564][ T8704] usb 2-1: config 0 descriptor?? [ 567.280059][T11432] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 567.299065][T11432] device team_slave_0 entered promiscuous mode [ 567.305398][T11432] device team_slave_1 entered promiscuous mode [ 567.311989][T11432] device macsec1 entered promiscuous mode [ 567.317963][T11432] device team0 entered promiscuous mode 20:08:36 executing program 4: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)=ANY=[@ANYBLOB="17010000c1caf4104b0c0001673d0000000109021b000100000000090400000de77b570009050e02"], 0x0) ioctl$PPPIOCSCOMPRESS(0xffffffffffffffff, 0x400c744d) ioctl$BTRFS_IOC_WAIT_SYNC(0xffffffffffffffff, 0x40089416, 0x0) [ 567.444817][T11432] device team0 left promiscuous mode [ 567.452513][T11432] device team_slave_0 left promiscuous mode [ 567.458682][T11432] device team_slave_1 left promiscuous mode [ 567.526728][ T8704] usbhid 2-1:0.0: can't add hid device: -71 [ 567.534377][ T8704] usbhid: probe of 2-1:0.0 failed with error -71 [ 567.607490][ T8704] usb 2-1: USB disconnect, device number 26 20:08:37 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r0) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000040)={0x0, 0x1, 0x6, @random="093adc91dc01"}, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000080)={0x0, 'macvlan1\x00', {0x3}, 0x3}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r1) ioctl$BLKPBSZGET(r1, 0x127b, &(0x7f0000000100)) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xe1, 0x75, 0x52, 0x40, 0xe41, 0x4159, 0xdabc, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x38, 0xf2, 0x43}}]}}]}}, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000180)={'syz0', "2e90b0afe0c5a4a79fe34ad0eb8fdf9312b7526123717bd8831c2fc22e9581300b6a3faf5cc6bdeee09aece4ac7be35165666bec504b2854f1b6392458df10fef8e4a8c93badb401a7a3ae3eb25fcd9fac29d2f2a075497f22bda07364178470ea7802551c5d6b94443d2cd75d382c5861981e5a01280f9eb47207bb7467fa77e1e20b9a3b7d35deff8a7654a461436e9f16c708abc4c3d46dd7f648ecdc81ec49e46035fccd4b927f47eec818023a9de0ebd2048fa0f7eb0151872c6e12f379a79dc06cc5dd1475271722eb912ffd63258a6ab3bde67e8d05534033eefaa5fb799b006c2be0b215897bfabf5af7dbb4d2"}, 0xf5) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r2, 0x89f9, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) ioctl$BTRFS_IOC_START_SYNC(r2, 0x80089418, &(0x7f0000000140)) [ 568.077385][ T8704] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 568.156594][ T8657] usb 3-1: new high-speed USB device number 23 using dummy_hcd [ 568.358269][ T12] usb 5-1: new high-speed USB device number 10 using dummy_hcd [ 568.462978][T11450] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 568.481017][ T8704] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 568.481444][T11450] device team_slave_0 entered promiscuous mode [ 568.492174][ T8704] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 568.498374][T11450] device team_slave_1 entered promiscuous mode [ 568.498600][T11450] device macsec1 entered promiscuous mode [ 568.508846][ T8704] usb 2-1: New USB device found, idVendor=5543, idProduct=006e, bcdDevice= 0.40 [ 568.508978][ T8704] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 568.515089][T11450] device team0 entered promiscuous mode [ 568.638082][ T12] usb 5-1: Using ep0 maxpacket: 16 [ 568.757872][ T8704] usb 2-1: config 0 descriptor?? [ 568.768260][ T8657] usb 3-1: New USB device found, idVendor=0e41, idProduct=4159, bcdDevice=da.bc [ 568.778153][ T8657] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 568.786453][ T8657] usb 3-1: Product: syz [ 568.790753][ T8657] usb 3-1: Manufacturer: syz [ 568.795471][ T8657] usb 3-1: SerialNumber: syz [ 568.805512][ T12] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 568.815567][ T12] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0xE has invalid maxpacket 0 [ 568.825471][ T12] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 13 [ 568.839912][ T12] usb 5-1: New USB device found, idVendor=0c4b, idProduct=0100, bcdDevice=3d.67 [ 568.849187][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 568.921411][ T8657] usb 3-1: config 0 descriptor?? [ 568.961168][ T12] usb 5-1: config 0 descriptor?? [ 568.968636][T11450] device team0 left promiscuous mode [ 568.975982][T11450] device team_slave_0 left promiscuous mode [ 568.978818][ T8657] snd_usb_podhd 3-1:0.0: Line 6 POD HD500X found [ 568.982050][T11450] device team_slave_1 left promiscuous mode [ 568.988858][ T8657] usb 3-1: selecting invalid altsetting 1 [ 569.000866][ T8657] snd_usb_podhd 3-1:0.0: set_interface failed [ 569.007427][ T8657] snd_usb_podhd 3-1:0.0: Line 6 POD HD500X now disconnected [ 569.015546][ T8657] snd_usb_podhd: probe of 3-1:0.0 failed with error -22 [ 569.074967][ T12] cyberjack 5-1:0.0: Reiner SCT Cyberjack USB card reader converter detected [ 569.086380][ T12] cyberjack ttyUSB0: usb_submit_urb(read int) failed [ 569.138610][ T12] usb 5-1: Reiner SCT Cyberjack USB card reader converter now attached to ttyUSB0 [ 569.252474][ T8657] usb 5-1: USB disconnect, device number 10 [ 569.277634][ T8657] cyberjack ttyUSB0: Reiner SCT Cyberjack USB card reader converter now disconnected from ttyUSB0 [ 569.290105][ T8657] cyberjack 5-1:0.0: device disconnected [ 569.537495][ T8704] usb 2-1: string descriptor 0 read error: -22 [ 569.850917][ T9623] usb 3-1: USB disconnect, device number 23 [ 569.977100][ T8704] uclogic 0003:5543:006E.0005: interface is invalid, ignoring 20:08:39 executing program 3: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000080)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_PRIME_HANDLE_TO_FD(r0, 0xc00c642d, &(0x7f0000000000)={0x0, 0x1f33e83e6ad5e537}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_WRITE(r1, 0xc008551b, &(0x7f0000000080)={0x6, 0x4, [0x2]}) r2 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYRESDEC=r2, @ANYBLOB="593914672cca348e537463ec05f7accfc4983f71f3011d35ba483c029ab0f7b1fae5e076b0f14da1f87281162b6a53508b3f9de6bec2db51e2a5841ffe0f9c8e8f2a39939ab9fee3d3a7ad3b8b8c2c80cfa5c597d963cbe125a98dea8923bb635627b13c0293f758701142b8b40edb821a474e505cdf59004f0b3fb5d4528c80cce3157c12f1cea84c17f6509e78bc5f9aef46971038ec06ff0e2cf57ad045bbc7e2b2c5f555f9b56a08bdcf35ff8ea4d005a9325bd1513907bf7b6ceb4413144cfe0ad6662b867b59c5dee0433d0b567bd192"], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r3) ioctl$MON_IOCQ_URB_LEN(r3, 0x9201) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r1, 0x84, 0x1c, &(0x7f0000000000), &(0x7f0000000040)=0x4) madvise(&(0x7f0000000000/0x600000)=nil, 0x600004, 0x9) pipe(&(0x7f0000000300)) [ 570.156775][ T12] usb 5-1: new high-speed USB device number 11 using dummy_hcd [ 570.407416][ T12] usb 5-1: Using ep0 maxpacket: 16 [ 570.557986][ T12] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 570.567944][ T12] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0xE has invalid maxpacket 0 [ 570.577941][ T12] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 13 [ 570.591131][ T12] usb 5-1: New USB device found, idVendor=0c4b, idProduct=0100, bcdDevice=3d.67 [ 570.600459][ T12] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 20:08:40 executing program 2: syz_read_part_table(0x0, 0x3, &(0x7f00000001c0)=[{&(0x7f0000000240)="03f605020314aff4033200120000000000000f0000000000000000000500000000004200000000000000000000000000000a0080000000fb0c000000000000aa", 0x40, 0x1c0}, {&(0x7f0000000000)="fdb465f3175338dfaa0434bf73e75786e6a3ad778e991a4208c4e6591c2189bd6f4d457ab93b65aaf33355726d6f269f731f93e58ca11585d4b928d11abfa90b37764408ef42189dcf42839a982883be9e808ccb9f5ff6173729dbd5659087676bd1fc7603527b3ac5c01eac1a985361c56d7c93ce29de97d3a362dbb46992fc7153a3a42da99f89dde6cf9d65f802cb147357bdf9a45622ac8ec1fab3c1576a7afc116b40b1695c530567415bd5d16b572244f2fbbf5ac4bf35e16afb67", 0xbe, 0x101}, {&(0x7f0000000100)="a2c4f19a7f5f6b68a473421817483692a0303a8bfe", 0x15, 0x1}]) openat$cgroup(0xffffffffffffffff, &(0x7f00000000c0)='syz1\x00', 0x200002, 0x0) [ 571.155726][ T12] usb 5-1: config 0 descriptor?? 20:08:40 executing program 4: syz_usb_connect(0x0, 0x30, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x2b, 0xbe, 0x18, 0x8, 0x421, 0x425, 0x2bf7, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1e, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0x2, 0xff, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x3, 0x9, "e5"}]}}]}}]}}]}}, 0x0) lsetxattr$trusted_overlay_nlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.nlink\x00', &(0x7f0000000080)={'U-', 0xffffffffffff8a85}, 0x16, 0x0) [ 571.268456][ T12] usb 5-1: can't set config #0, error -71 [ 571.343429][ T12] usb 5-1: USB disconnect, device number 11 20:08:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r0) sendto$unix(r0, &(0x7f0000000000)="474acf13b1153e186e2919aa28ac636a795771f40dbd21f691120eacd59ea85bd57bd98b0c7c32331037540da73f1826891e751b32f748dadcac549117d994868e371dc499be6dcaf6c3da6bd8a14d23a27088fc85aba5c42a51a1c7cda1c79737bf4b5506b34995f646bf9aef5096da272b8e101ace7a518a3c3112bca204c4b5", 0x81, 0x801, &(0x7f00000000c0)=@abs={0x0, 0x0, 0x4e23}, 0x6e) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x3, &(0x7f00000001c0)=[{0x2}, {0x60}, {0x6, 0x0, 0x0, 0x50000}]}) [ 571.539912][ T8657] usb 2-1: USB disconnect, device number 27 20:08:41 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r1 = syz_open_dev$vcsa(&(0x7f0000000080)='/dev/vcsa#\x00', 0x9, 0x202600) setsockopt$inet_icmp_ICMP_FILTER(r1, 0x1, 0x1, &(0x7f0000000140)={0x3}, 0x4) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r2, 0x89f9, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) listen(r2, 0xea1) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x2e2}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='dctcp\x00', 0x6) sendto$inet(r0, 0x0, 0x0, 0x20000044, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='highspeed\x00', 0xa) sendto$inet(r0, &(0x7f00000012c0)="1b6a03927f1f6588b967481241ba7860ac5cf65ac618ded8974895abea13b4834ff922b3f1e0b02bd67aa03059bcecc7a95433a3a07e758044ab4ea6f7ae55d88f5ef93a1a7511bf746bec6626", 0x8204, 0x20c49a, 0x0, 0x27) [ 571.790125][T11510] Dev loop2: unable to read RDB block 1 [ 571.795843][T11510] loop2: unable to read partition table [ 571.802025][T11510] loop2: partition table beyond EOD, truncated [ 571.808511][T11510] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 572.107120][ T9626] usb 5-1: new high-speed USB device number 12 using dummy_hcd [ 572.117360][T11510] Dev loop2: unable to read RDB block 1 [ 572.123043][T11510] loop2: unable to read partition table [ 572.129306][T11510] loop2: partition table beyond EOD, truncated [ 572.135551][T11510] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 20:08:41 executing program 2: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) accept4$ax25(0xffffffffffffffff, &(0x7f00000001c0)={{0x3, @rose}, [@default, @rose, @default, @null, @netrom, @default, @rose, @rose]}, &(0x7f0000000240)=0x48, 0x180800) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x7, &(0x7f0000000000)={0x0, 0x13, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000041c0)='/dev/fuse\x00', 0x2, 0x0) syz_mount_image$fuse(&(0x7f0000000040)='fuse\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB="6664c379bcc341", @ANYRESHEX=r1, @ANYBLOB="2c726f6f746d6f64653d30303030303030303030303030303094e63034303004002c757365725f69643d", @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r1, &(0x7f0000004500)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LSEEK(r1, &(0x7f00000000c0)={0x18, 0x0, r2, {0x7}}, 0x18) read$FUSE(r1, &(0x7f0000000340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_IOCTL(r1, &(0x7f0000000000)={0x20, 0x0, r3}, 0x20) [ 572.347836][ T9626] usb 5-1: Using ep0 maxpacket: 8 [ 572.468675][ T9626] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 572.479624][ T9626] usb 5-1: New USB device found, idVendor=0421, idProduct=0425, bcdDevice=2b.f7 [ 572.489118][ T9626] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 572.563396][ T9626] usb 5-1: config 0 descriptor?? [ 572.649083][ T9626] usb 5-1: bad CDC descriptors [ 572.692027][ T9626] usb 5-1: bad CDC descriptors [ 572.698173][ T9626] cdc_acm 5-1:0.0: Zero length descriptor references [ 572.705129][ T9626] cdc_acm: probe of 5-1:0.0 failed with error -22 20:08:42 executing program 3: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000400)=ANY=[@ANYBLOB="1201000039542f108c07021047e6000000010902240001000000000904db00010a04c80009210300000000810009050a"], 0x0) syz_usb_control_io(r0, &(0x7f0000000b80)={0xffffffffffffff1a, &(0x7f0000000000)=ANY=[@ANYRES64=r0], 0x0, 0x0, 0x0, 0x0}, 0x0) 20:08:42 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000015c0)={0x0, 0x0, &(0x7f0000001580)={0x0}}, 0x0) getsockname(r2, &(0x7f00000000c0)=@xdp={0x2c, 0x0, 0x0}, &(0x7f0000000140)=0x80) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@ipv4_newnexthop={0x20, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_OIF={0x8, 0x5, r3}]}, 0x20}}, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r1, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000200)={&(0x7f0000000180)={0x64, 0x0, 0x800, 0x70bd28, 0x25dfdbfd, {}, [@BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x9}, @BATADV_ATTR_ORIG_INTERVAL={0x8, 0x39, 0x10000}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}, @BATADV_ATTR_GW_BANDWIDTH_UP={0x8, 0x32, 0x90a}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x2}, @BATADV_ATTR_VLANID={0x6, 0x28, 0x4}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_GW_BANDWIDTH_DOWN={0x8, 0x31, 0x9}]}, 0x64}, 0x1, 0x0, 0x0, 0x40}, 0x4c055) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x37cb1133) socket$inet(0x2, 0x3, 0x33) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r4, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x25}}, 0x10) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r5) perf_event_open$cgroup(&(0x7f00000004c0)={0x1, 0x70, 0x5, 0x9, 0x0, 0x27, 0x0, 0x4, 0x4b83, 0x6, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0xffff, 0x400}, 0x44202, 0x6, 0x5, 0x1, 0x20, 0x1, 0x3f}, r5, 0x6, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r4, 0x0, 0x19404, 0x0) r6 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r6) getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000000540)={{{@in6=@empty, @in6=@ipv4={[], [], @loopback}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast2}, 0x0, @in6=@loopback}}, &(0x7f0000000640)=0xe4) sendmsg$TCPDIAG_GETSOCK(r6, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f00000002c0)={0x1f4, 0x12, 0x2, 0x70bd2a, 0x25dfdbfd, {0xa, 0x6, 0x0, 0x9, {0x4e23, 0x4e22, [0x20, 0x2, 0x5, 0x7ff], [0xaa8, 0x40, 0x6, 0x1f], r7, [0x7fff, 0x6]}, 0x9, 0xffff0000}, [@INET_DIAG_REQ_BYTECODE={0xe4, 0x1, "5edc90d1da50d1e2ee11a3e24b7045285d18c036124d84ca4ef0b68f92cdd508063be114698ab8eeef435cc88da6c02f049df530f34e2138021e73ce92f03e8a65cd3f37d20138e6d25ec74abce476be63bb7052c202e17a0421e275588d44d35b9dada745b54b63d40981aee435112aa97d977f4fca7cbaa318135310b2ed3fee43da8fdf115009eb61ad0a7ad6e64df80139ce9a48576a3e73601ca48b551fe6d30228251069bd9ef641b5fd185f4c04230e4a77405b877e41f9830fd75515e0869e42d4b2ea209577d94766cd946f49245c27d14094767384b0c81a9f0158"}, @INET_DIAG_REQ_BYTECODE={0x36, 0x1, "e7282c5e3e382a007b878e25ab97f7be9db9a9a0014ae00a2f7f8ea3546c4a477d36db180eba88d7f108ac03919ac548ad47"}, @INET_DIAG_REQ_BYTECODE={0x8a, 0x1, "6599ef0e54a772c45eca7e25c563b935835b1ef1b7fe8700c3bfd7180b2568b72b32c10150d8a4263ad5cb6c3d4f16e30984631cf8ac87b0905a888176c3dd4a5b40abc56c9f905f5a727c42f89daa023fed16a344b76b58581045d4e722ff1057b35a18c5785de7bdde5daecda76056c39c67244c5ca8b1f617a1c7c27f6d788bec88175010"}]}, 0x1f4}, 0x1, 0x0, 0x0, 0x20002000}, 0x4000001) [ 572.846536][T11533] fuse: Unknown parameter 'fdÃy¼ÃA0x0000000000000003' [ 572.869654][ T9626] usb 5-1: USB disconnect, device number 12 [ 572.914277][T11533] fuse: Unknown parameter 'fdÃy¼ÃA0x0000000000000003' 20:08:42 executing program 2: r0 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000180)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000200)={&(0x7f00000001c0)={0x1c, r0, 0x400, 0x70bd2a, 0x25dfdbff, {}, [@SEG6_ATTR_DSTLEN={0x8, 0x2, 0x3ff}]}, 0x1c}, 0x1, 0x0, 0x0, 0x24000005}, 0x41) r1 = openat$vsock(0xffffff9c, &(0x7f00000002c0)='/dev/vsock\x00', 0x127100, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000340)={0xffffffffffffffff, r1, 0x0, 0x5, &(0x7f0000000300)='SEG6\x00'}, 0x30) r2 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_RTHDR(r2, 0x29, 0x39, &(0x7f0000000280)={0xd8, 0x2, 0x2, 0x1, 0x0, [@local]}, 0x18) ioctl$vim2m_VIDIOC_ENUM_FMT(0xffffffffffffffff, 0xc0405602, &(0x7f0000000040)={0x4, 0x0, 0x1, "e015bbdf627f365a87618877faad1ce2a9c1ed3f1eb890c3f8fdbd32462a3879", 0x32315241}) openat$udambuf(0xffffff9c, &(0x7f0000000080)='/dev/udmabuf\x00', 0x2) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000600)={&(0x7f0000000780)=ANY=[], 0x3}}, 0x0) connect$inet6(r2, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r2, 0x8936, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}) [ 573.607186][T11172] usb 4-1: new high-speed USB device number 18 using dummy_hcd [ 573.640193][ T8704] usb 5-1: new high-speed USB device number 13 using dummy_hcd 20:08:43 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$SCSI_IOCTL_SYNC(0xffffffffffffffff, 0x4) r1 = openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x191800, 0x0) ioctl$TCSETAF(r1, 0x5408, &(0x7f0000000040)={0x0, 0x8001, 0x22b4, 0x4, 0x17, "5c09fea7975908c0"}) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000100)="1d322db8db1ae94f62448d5e041500c0db9e4de80ca8660c3b6fd3506c55056c819d654538811db912a86de416c64ed724f72c95a81c249351c9e8d9657b87c33a9e812bb31c5083b521e9168ed764e945d17db142025ac3c268a94fc1a01652b5b39c11d61e17c9aa71bd043505ceb762b40684c9327d06a7276d7aba1c745d356b8e54e4c5cc391de0722397692e488b6fa0248e899a7ce8ed98423e7d8e10f28d460ede3841497b0e80cbdf0a99294fe8", 0xfffffffffffffc43}], 0x1) [ 573.848044][T11172] usb 4-1: Using ep0 maxpacket: 16 [ 573.887565][ T8704] usb 5-1: Using ep0 maxpacket: 8 [ 573.967315][T11172] usb 4-1: config 0 has an invalid interface number: 219 but max is 0 [ 573.975659][T11172] usb 4-1: config 0 has no interface number 0 [ 573.982226][T11172] usb 4-1: config 0 interface 219 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 573.992448][T11172] usb 4-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 574.001801][T11172] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 574.017959][ T8704] usb 5-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 574.028781][ T8704] usb 5-1: New USB device found, idVendor=0421, idProduct=0425, bcdDevice=2b.f7 [ 574.038120][ T8704] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 574.150584][ T8704] usb 5-1: config 0 descriptor?? 20:08:43 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000000c0)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16, @ANYBLOB="00032cbd7080fbdbdf250900000004000f0004000b0010006e80080000008082d100040001000400280087ab5b1175e06b6b49f981dbd294dce75baaae9121"], 0x30}}, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r2) userfaultfd(0x800) getsockname$packet(r1, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x17b2e, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x5c080007, 0x0, {0x0, 0x0, 0x0, 0x0, 0x9ed60200}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x44}}, 0x0) [ 574.213979][ T8704] usb 5-1: bad CDC descriptors [ 574.221619][T11172] usb 4-1: config 0 descriptor?? [ 574.254923][ T8704] usb 5-1: bad CDC descriptors [ 574.261203][ T8704] cdc_acm 5-1:0.0: Zero length descriptor references [ 574.268363][ T8704] cdc_acm: probe of 5-1:0.0 failed with error -22 [ 574.396951][ T8704] usb 5-1: USB disconnect, device number 13 20:08:43 executing program 2: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f000018efdc)="1400000052001f0214f9f4070009040081000710", 0x14) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002200)=""/4116, 0x1014}], 0x1) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0}}], 0x344, 0x10122, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r1) sendto$unix(r1, &(0x7f0000000080)="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", 0x1000, 0x20000080, &(0x7f0000001080)=@file={0x1, './file0\x00'}, 0x6e) 20:08:43 executing program 4: socketpair(0x4, 0x3, 0x8001, &(0x7f0000000000)={0xffffffffffffffff}) bind$bt_sco(r0, &(0x7f0000000040)={0x1f, @fixed={[], 0x11}}, 0x8) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x30, 0x0, 0x800, 0x70bd29, 0x25dfdbfd, {{}, {}, {0x14, 0x18, {0xb120, @bearer=@l2={'ib', 0x3a, 'bond0\x00'}}}}, ["", "", "", ""]}, 0x30}}, 0x40000) ioctl$FS_IOC_GETFSMAP(r1, 0xc0c0583b, &(0x7f0000000780)={0x0, 0x0, 0x0, 0x0, [], [{0x801, 0x0, 0x0, 0x0, 0x2}, {0xffffffff}]}) [ 574.567798][T11172] gtco 4-1:0.219: Failed to get HID Report Descriptor of size: 129 [ 574.577061][T11172] gtco: probe of 4-1:0.219 failed with error -5 20:08:44 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x5100, 0x7ffd}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000280)=ANY=[@ANYBLOB="280000000c0601010000f1ffffff0001000000000000010073797af600e33732ad936220a935b143dc1932000000000500010007000200"], 0x28}}, 0x8c6) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0xfe6f) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40305839, &(0x7f0000000040)) bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000040), 0xc) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305829, &(0x7f0000000040)) r3 = openat$vcsu(0xffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x10d2c2, 0x0) ioctl$BTRFS_IOC_DEV_REPLACE(r3, 0xca249435, &(0x7f0000000380)={0x2, 0x1, @start={0x0, 0x0, "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", "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"}, [0x48, 0x80000001, 0x7, 0x514, 0x7fff, 0x1, 0x400, 0x8, 0x10001, 0x0, 0x1, 0x9c2, 0x871, 0xca3, 0x7fffffff, 0x7, 0x1, 0xe0a5, 0x5, 0x0, 0x3, 0x9, 0xfff, 0x6, 0x6, 0x8, 0x8000, 0x7f, 0x2, 0x2, 0x2eb4, 0x101, 0x4, 0xfffffffffffffffd, 0x625, 0xfffffffffffffffc, 0x8798, 0x4, 0x6, 0x3f, 0xffffffffffff0001, 0x1, 0x7, 0x8, 0x8, 0x1f, 0x7ff, 0x3ff, 0x1, 0x5, 0x3, 0x1ff, 0xffffffffffff1cfd, 0xbe9c, 0x100000001, 0xbd, 0x3, 0x3ca, 0x7, 0x79, 0x3, 0x4, 0xf07, 0x5]}) [ 574.705637][T11172] usb 4-1: USB disconnect, device number 18 20:08:44 executing program 1: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) r1 = gettid() timer_create(0x0, &(0x7f0000533fa0)={0x0, 0x5, 0x4, @tid=r1}, &(0x7f0000000300)) write$P9_RREMOVE(0xffffffffffffffff, &(0x7f0000000000)={0x7, 0x7b, 0x2}, 0x7) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x2f) r2 = dup2(r0, r0) setsockopt$netlink_NETLINK_CAP_ACK(r2, 0x10e, 0xa, &(0x7f0000000200)=0x1, 0x4) r3 = syz_open_procfs(r1, &(0x7f0000272000)) r4 = openat$cgroup_ro(r3, &(0x7f0000000340)='net_prio.prioidx\x00', 0x0, 0x0) ioctl$sock_inet6_udp_SIOCINQ(r4, 0x541b, &(0x7f0000000380)) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(0xffffffffffffffff, 0xc02c564a, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x7ffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x70224100, 0x0, 0x0, 0x0, 0x0) 20:08:44 executing program 0: syz_open_dev$swradio(&(0x7f0000000000)='/dev/swradio#\x00', 0x0, 0x2) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0xc002, 0x0) [ 575.297494][ T8706] usb 4-1: new high-speed USB device number 19 using dummy_hcd [ 575.536828][ T8706] usb 4-1: Using ep0 maxpacket: 16 [ 575.656783][ T8706] usb 4-1: config 0 has an invalid interface number: 219 but max is 0 [ 575.665138][ T8706] usb 4-1: config 0 has no interface number 0 [ 575.671636][ T8706] usb 4-1: config 0 interface 219 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 575.681818][ T8706] usb 4-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 575.691189][ T8706] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 20:08:45 executing program 2: setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x1f4, 0xd0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x3, &(0x7f0000000040), {[{{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0x1, [0x2, 0x1, 0x4, 0xa066fac350594583, 0x2, 0x5], 0x6, 0x3}, {0x3, [0x2, 0x4, 0x5, 0x0, 0x2], 0x2, 0x2}}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x250) syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount(&(0x7f0000000740)=ANY=[@ANYBLOB='./filE0\x00'], &(0x7f0000000780)='./file0\x00', 0x0, 0x9800, 0x0) r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext3\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x2106428, &(0x7f0000000140)=ANY=[@ANYBLOB="636f6d6d69747841f91d1f3d307830303030cced822256303030303030303030"]) ioctl$VIDIOC_SUBDEV_S_EDID(0xffffffffffffffff, 0xc0245629, &(0x7f0000000440)={0x0, 0x0, 0x40, [], &(0x7f0000000400)=0x40}) mkdirat(r0, &(0x7f0000000480)='./file0\x00', 0x100) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f00000000c0)={0xfffffffffffffffc, 0x200000000, 0x2, 0x7, 0x0, [0x8, 0xfff, 0x8, 0x3f]}) 20:08:45 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r1, 0x89f9, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) ioctl$sock_SIOCGSKNS(r1, 0x894c, &(0x7f0000000040)=0x6) ioctl$sock_inet6_tcp_SIOCATMARK(r0, 0x8905, &(0x7f0000000000)) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)={{0x12, 0x1, 0x300, 0x0, 0x0, 0x0, 0x40, 0x461, 0x4e05, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x2, 0x0, {0x9}}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x1a, &(0x7f0000000380)={0x5, 0xf, 0x1a, 0x2, [@ss_cap={0xa}, @wireless={0xb}]}}) [ 575.974081][ T8706] usb 4-1: config 0 descriptor?? 20:08:45 executing program 3: r0 = syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x9, 0x288082) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_POOL(r0, 0x4058534c, &(0x7f0000000000)={0x0, 0x2003, 0x4000000, 0x4, 0x9, 0x3e}) syz_mount_image$jfs(0x0, &(0x7f0000000640)='./file0\x00', 0x0, 0x0, 0x0, 0x400, 0x0) mount$bpf(0x0, &(0x7f0000000500)='./file0\x00', &(0x7f0000000540)='bpf\x00', 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB='ro']) 20:08:45 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r0) ioctl$SNDCTL_SEQ_SYNC(r0, 0x5101) syz_read_part_table(0x27, 0x1, &(0x7f0000000040)=[{&(0x7f00000000c0)="020163ffffff7f0000b5f58ff4000045ac0000ffffff8100e931190000000000000680ffffff81000000e100e2ff877700720030070082ffffff000000000080", 0x40, 0x1c0}]) ioctl$KDSKBMODE(0xffffffffffffffff, 0x4b45, &(0x7f0000000080)=0x2) r1 = openat$ppp(0xffffff9c, &(0x7f00000011c0)='/dev/ppp\x00', 0x0, 0x0) r2 = signalfd(r1, &(0x7f0000001140)={[0x10000]}, 0x8) ioctl$VIDIOC_SUBDEV_ENUM_MBUS_CODE(r2, 0xc0305602, &(0x7f0000001200)={0x0, 0x7, 0x1001, 0x1}) removexattr(&(0x7f0000001100)='./file0\x00', &(0x7f0000001180)=@random={'system.', '\x00'}) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r3) ioctl$KDGETLED(r3, 0x4b31, &(0x7f0000001240)) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, &(0x7f0000000100)=""/4096, &(0x7f0000000000)=0x1000) [ 576.456802][ T8706] gtco 4-1:0.219: Failed to get HID Report Descriptor of size: 129 [ 576.465432][ T8706] gtco: probe of 4-1:0.219 failed with error -5 [ 576.550988][ T8706] usb 4-1: USB disconnect, device number 19 [ 576.677379][ T8704] usb 5-1: new high-speed USB device number 14 using dummy_hcd 20:08:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$vcsa(&(0x7f0000000040)='/dev/vcsa#\x00', 0xfff, 0x6a880) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="3c00000010000108000000000000000000004800", @ANYRES32=0x0, @ANYBLOB="4c79e8cc0500000000000000", @ANYRES32=0x0, @ANYBLOB="14000300767863616e3100"/20], 0x3c}}, 0x0) r2 = epoll_create1(0x0) epoll_pwait(r2, &(0x7f0000000340)=[{}, {}, {}, {}, {}], 0x5, 0x8ab, &(0x7f0000000380)={[0x0, 0x7fffffff]}, 0x8) r3 = openat$dlm_control(0xffffff9c, &(0x7f00000003c0)='/dev/dlm-control\x00', 0x620080, 0x0) ioctl$SG_SET_KEEP_ORPHAN(r3, 0x2287, &(0x7f0000000400)=0x5) r4 = creat(&(0x7f0000000080)='./file0\x00', 0x4) sendmsg$IPVS_CMD_SET_INFO(r4, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="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", @ANYRES16=0x0, @ANYBLOB="00012abd7000fedbdf250e0000001400018008000500000000000800050001000000"], 0x28}, 0x1, 0x0, 0x0, 0x8008}, 0x48000) getsockopt$netrom_NETROM_T2(r4, 0x103, 0x2, &(0x7f00000002c0)=0x9, &(0x7f0000000300)=0x4) r5 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r5, 0x89f9, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000280)={'vcan0\x00'}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @rand_addr, 0x1}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f0000000240), 0x4) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) [ 576.887185][T11617] Dev loop0: unable to read RDB block 1 [ 576.893142][T11617] loop0: unable to read partition table [ 576.899648][T11617] loop0: partition table beyond EOD, truncated [ 576.905960][T11617] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 577.137136][ T8704] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 577.148357][ T8704] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 577.260625][T11620] Dev loop0: unable to read RDB block 1 [ 577.266534][T11620] loop0: unable to read partition table [ 577.272481][T11620] loop0: partition table beyond EOD, truncated [ 577.279047][T11620] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 577.372233][T11627] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.2'. [ 577.438607][ T8704] usb 5-1: New USB device found, idVendor=0461, idProduct=4e05, bcdDevice= 0.40 [ 577.448278][ T8704] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 577.456593][ T8704] usb 5-1: Product: syz [ 577.460896][ T8704] usb 5-1: Manufacturer: syz [ 577.465621][ T8704] usb 5-1: SerialNumber: syz 20:08:47 executing program 0: r0 = openat$mice(0xffffff9c, &(0x7f0000000380)='/dev/input/mice\x00', 0x2080c0) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000003c0)={0x20}, 0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) close(r1) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x1, 0x0, @ioapic={0x4000, 0x6, 0x4, 0x400, 0x0, [{0x1, 0x2, 0x5, [], 0x2}, {0x0, 0x8, 0x1, [], 0x3f}, {0x1, 0xff, 0x1, [], 0x73}, {0x7f, 0x3, 0x0, [], 0x7f}, {0x81, 0x0, 0x2, [], 0x7}, {0xfd, 0x6, 0x7f, [], 0x6d}, {0xfe, 0x6, 0x7f, [], 0x1f}, {0xfa, 0x7, 0x73, [], 0x2}, {0x0, 0x4, 0x7f, [], 0x5}, {0xff, 0x9, 0x7f, [], 0x80}, {0x6, 0x8, 0xa, [], 0x4}, {0x5, 0x80, 0x11, [], 0x9}, {0x5, 0x0, 0x2, [], 0x3}, {0xe5, 0x3, 0x4, [], 0x1}, {0x3, 0x8, 0x3, [], 0x7}, {0x9, 0x40, 0x9, [], 0x7f}, {0x0, 0x0, 0xca}, {0x0, 0x81, 0xb8, [], 0x7}, {0x1, 0x1, 0x1b, [], 0x80}, {0x9, 0x2, 0x7f}, {0x5, 0x7, 0x3, [], 0x1}, {0x1, 0x7, 0x9, [], 0x9}, {0xfd, 0x1, 0xff, [], 0x1}, {0x0, 0x89, 0x4, [], 0x80}]}}) ioctl$SNDRV_CTL_IOCTL_SUBSCRIBE_EVENTS(0xffffffffffffffff, 0xc0045516, &(0x7f0000000000)=0xffff) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r2, 0x89f9, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000040)={'ip6_vti0\x00', 0x0, 0x0, 0x0, 0x3f, 0x0, 0x0, @private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0x10010, r2, 0x3e9fa000) syz_mount_image$jfs(&(0x7f0000000040)='jfs\x00', &(0x7f0000000080)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB="0061727300e2ffffff00000000000000000000000000000000c5b53e95e61b6ca2ee2f1d20d4346ff4f3ac1f14287f7c402ed6cb014e4ad8580100010000000000f803de67d270f751e538ad99f21792b3aac66d4002a201ae75d655ac406159b0d7830f40d9f6df18978e6a4c"]) 20:08:47 executing program 5: sendto$ax25(0xffffffffffffffff, &(0x7f0000000000)="6cc7595119e2bf4d9ccd3f30a6c209be855e89ff0459dd5f76c5913b1bebca35c1be67f9223a40e85731892af671a740589cfbdc86fc520860a1a439ae2e2008b370eba606b714b35a2145960f969909b28b95d87de04efd859ebc424070379cd6d307bc6518ddf1f809d8fcbf6eeb504a857c55c1ad90193c66d7ed95aa49ed44bc08d7ad2149734dfc110ffa8f252a65999af4cf91a4fbaf4ef45935733280fde535e6a3b6c30e40ac17afaea4ee0b30f1bfb6aa8ddfb261fcc87ce4b40aedb3f208ce91e87f3b8515c49627341f02af423cb1d41c82874d12bf1c", 0xdc, 0x4080000, &(0x7f0000000100)={{0x3, @default, 0x1}, [@default, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x48) ioctl$USBDEVFS_GET_CAPABILITIES(0xffffffffffffffff, 0x8004551a, &(0x7f0000000180)) r0 = socket(0x1d, 0x4, 0x6) r1 = openat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x80, 0x100) ioctl$TCGETS(r1, 0x5401, &(0x7f0000000200)) getsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x3, &(0x7f0000000240), &(0x7f0000000280)=0x4) setsockopt$ax25_SO_BINDTODEVICE(r1, 0x101, 0x19, &(0x7f00000002c0)=@rose={'rose', 0x0}, 0x10) r2 = syz_open_dev$vcsu(&(0x7f0000000300)='/dev/vcsu#\x00', 0x7f, 0x10e40) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000340)={0x0, 0x10001}, 0x8) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCADDRT(r3, 0x890b, &(0x7f00000003c0)={0x0, @ax25={0x3, @default, 0x5}, @isdn={0x22, 0x0, 0x0, 0x2, 0x7}, @sco={0x1f, @none}, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000380)='ip6gretap0\x00', 0xa4a, 0x7, 0x8000}) setsockopt$inet_dccp_int(r0, 0x21, 0x11, &(0x7f0000000440)=0x10001, 0x4) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000480)={{{@in=@dev, @in6=@dev}}, {{@in=@dev}, 0x0, @in=@initdev}}, &(0x7f0000000580)=0xe4) r4 = socket$key(0xf, 0x3, 0x2) ioctl$sock_TIOCINQ(r4, 0x541b, &(0x7f00000005c0)) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r1, 0x84, 0x15, &(0x7f0000000600)={0x80}, 0x1) r5 = socket$l2tp(0x2, 0x2, 0x73) write$binfmt_misc(r5, &(0x7f0000000640)={'syz1', "344729f5e06fe02e4434a8d76485eec61a1c0190b56f4db6b9bc4dcee2589d66a84f653ea5063fb1c23fdf3d4072a8cb5834b566ff4715604e8be33173cb5eecbbf0164fc0058c9737a6406fe9aca561a2066cad052846ce6514645a0df445ac0146235d2e7d284191e88bc365712e9c96e4672001a8e1753a22f5ec8e3a8e5597fdf9c963fac4c9d9ecc5ad5871b36917abf4ec64ea4d4b8feb1c43061330109cbd262819140397bbd6f6fc8d26164add1ec193ed479f4059654e865fd34aa032f900d884c7407a55b08a11337221b51c1746a13b4cbaf7c38da8eddc8db5f6afe07bf867aa7921321ef389d2"}, 0xf1) connect$qrtr(r0, &(0x7f0000000740)={0x2a, 0xffffffffffffffff, 0x8000}, 0xc) ioctl$KVM_SIGNAL_MSI(r1, 0x4020aea5, &(0x7f0000000780)={0x3000, 0xa000, 0xfff, 0xff80, 0x2}) [ 578.148109][ T8704] usbhid 5-1:1.0: can't add hid device: -22 [ 578.154546][ T8704] usbhid: probe of 5-1:1.0 failed with error -22 [ 578.209666][ T8704] usb 5-1: USB disconnect, device number 14 20:08:47 executing program 2: 20:08:48 executing program 4: 20:08:48 executing program 2: [ 579.202315][T11593] IPVS: ftp: loaded support on port[0] = 21 [ 579.202877][T11601] IPVS: ftp: loaded support on port[0] = 21 [ 579.757590][T11172] Bluetooth: hci0: command 0x0406 tx timeout [ 582.557478][ T8704] Bluetooth: hci5: command 0x0409 tx timeout [ 584.636777][T11172] Bluetooth: hci5: command 0x041b tx timeout [ 586.462565][T11666] IPVS: ftp: loaded support on port[0] = 21 [ 586.717300][ T12] Bluetooth: hci5: command 0x040f tx timeout 20:08:56 executing program 1: 20:08:56 executing program 4: 20:08:56 executing program 2: 20:08:56 executing program 3: 20:08:56 executing program 0: [ 586.935013][T11666] chnl_net:caif_netlink_parms(): no params data found 20:08:56 executing program 2: 20:08:56 executing program 1: 20:08:56 executing program 0: [ 587.467407][T11666] bridge0: port 1(bridge_slave_0) entered blocking state [ 587.474819][T11666] bridge0: port 1(bridge_slave_0) entered disabled state [ 587.484924][T11666] device bridge_slave_0 entered promiscuous mode [ 587.552537][T11666] bridge0: port 2(bridge_slave_1) entered blocking state [ 587.560127][T11666] bridge0: port 2(bridge_slave_1) entered disabled state [ 587.624772][T11666] device bridge_slave_1 entered promiscuous mode [ 587.854777][T11666] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 587.914829][T11666] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 588.039069][T11666] team0: Port device team_slave_0 added [ 588.057253][T11666] team0: Port device team_slave_1 added [ 588.123647][T11666] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 588.130969][T11666] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 588.157170][T11666] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 588.182893][T11666] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 588.191329][T11666] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 588.218160][T11666] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 588.308931][T11666] device hsr_slave_0 entered promiscuous mode [ 588.319843][T11666] device hsr_slave_1 entered promiscuous mode [ 588.328752][T11666] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 588.337421][T11666] Cannot create hsr debugfs directory [ 588.773133][T11666] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 588.797577][ T8657] Bluetooth: hci5: command 0x0419 tx timeout [ 588.830591][T11666] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 588.853584][T11666] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 588.884524][T11666] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 589.241114][T11666] 8021q: adding VLAN 0 to HW filter on device bond0 [ 589.278105][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 589.287855][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 589.305620][T11666] 8021q: adding VLAN 0 to HW filter on device team0 [ 589.329272][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 589.339027][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 589.348798][ T8657] bridge0: port 1(bridge_slave_0) entered blocking state [ 589.356049][ T8657] bridge0: port 1(bridge_slave_0) entered forwarding state [ 589.376623][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 589.393049][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 589.402754][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 589.415294][ T8657] bridge0: port 2(bridge_slave_1) entered blocking state [ 589.422724][ T8657] bridge0: port 2(bridge_slave_1) entered forwarding state [ 589.445224][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 589.470041][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 589.499195][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 589.509095][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 589.521606][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 589.546960][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 589.557557][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 589.588512][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 589.599113][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 589.629751][T11666] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 589.642613][T11666] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 589.655371][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 589.665675][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 589.717457][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 589.725330][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 589.755587][T11666] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 589.903472][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 589.913412][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 589.969287][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 589.979754][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 590.001122][T11666] device veth0_vlan entered promiscuous mode [ 590.012650][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 590.023225][ T8657] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 590.032915][ T12] Bluetooth: hci1: command 0x0406 tx timeout [ 590.062250][T11666] device veth1_vlan entered promiscuous mode [ 590.130508][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 590.139474][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 590.149338][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 590.160248][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 590.184643][T11666] device veth0_macvtap entered promiscuous mode [ 590.205581][T11666] device veth1_macvtap entered promiscuous mode [ 590.251487][T11666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 590.262672][T11666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 590.273334][T11666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 590.283960][T11666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 590.294088][T11666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 590.304698][T11666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 590.314794][T11666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 590.325482][T11666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 590.336260][T11666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 590.346941][T11666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 590.360026][T11666] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 590.368790][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 590.378838][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 590.388700][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 590.399022][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 590.433625][T11666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 590.444232][T11666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 590.454434][T11666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 590.465135][T11666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 590.475208][T11666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 590.486813][T11666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 590.496915][T11666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 590.507563][T11666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 590.517698][T11666] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 590.528361][T11666] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 590.542717][T11666] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 590.569755][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 590.579941][ T9626] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 591.154848][T11954] can: request_module (can-proto-6) failed. [ 591.209025][T11956] can: request_module (can-proto-6) failed. 20:09:00 executing program 5: 20:09:00 executing program 3: 20:09:00 executing program 4: 20:09:00 executing program 1: 20:09:00 executing program 2: 20:09:00 executing program 0: 20:09:00 executing program 2: 20:09:00 executing program 0: 20:09:01 executing program 1: 20:09:01 executing program 3: 20:09:01 executing program 4: 20:09:01 executing program 5: 20:09:01 executing program 2: 20:09:01 executing program 3: 20:09:01 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) write$tun(r0, &(0x7f0000000140)={@void, @val={0x3}, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x61, 0x0, 0x0, 0x0, 0x88, 0x0, @remote, @local}, {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x2}, {}, {0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x86dd, [], "fbb30e5bcc3cbcd9b4"}}}}}, 0xfdef) 20:09:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000001d80)=[{{&(0x7f0000000000)={0x2, 0x4e20, @private}, 0x10, 0x0, 0x0, &(0x7f0000000040)=[@ip_retopts={{0x14, 0x0, 0x7, {[@rr={0x7, 0x3, 0x94}]}}}], 0x18}}], 0x1, 0x0) 20:09:01 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000640)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x30) 20:09:02 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x182) r1 = memfd_create(0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000440)={0x0, {0x4c}, 0x0, {}, 0xfffffffe, 0x0, 0x1d, 0x19, "408b0301dcb8a402cc02a52532785aec11a63f6832927e2a8932b66ca63aa002e00751470e814ab516c15286fd2042044800000200", "b89b67ed7f1d20d113f405d53b1b4549a3fcb55be159afa1c02188b895618eab"}) 20:09:02 executing program 2: r0 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) chown(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) 20:09:02 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 20:09:02 executing program 3: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$unix(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000880)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}, 0x0) 20:09:02 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 20:09:02 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_START_AP(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000000)={0x2, &(0x7f000039a000)=[{0x20}, {0x6, 0x0, 0x0, 0x2}]}, 0x10) sendmmsg(r0, &(0x7f0000000040), 0x324fad809d5a9cf, 0x0) 20:09:02 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) close(r0) 20:09:02 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000100)=0x2000003, 0x4) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @empty}, 0x1c) 20:09:02 executing program 1: madvise(&(0x7f00000e2000/0x4000)=nil, 0x4000, 0xb) 20:09:03 executing program 0: getpid() socket$inet6(0xa, 0x0, 0x0) pipe(&(0x7f0000000300)) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) ppoll(0x0, 0x0, &(0x7f0000000340)={0x0, 0x3938700}, 0x0, 0x0) 20:09:03 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r0, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000002ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 20:09:03 executing program 1: perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid\x00') 20:09:03 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$packet(0x11, 0x2, 0x300) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendto$packet(r2, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x11, 0x4, r4, 0x1, 0x0, 0x6, @dev}, 0x14) 20:09:03 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) r2 = fcntl$dupfd(r1, 0x0, r1) write$P9_RLERROR(r2, 0x0, 0x0) 20:09:04 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 20:09:04 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000580)=ANY=[@ANYBLOB="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"], 0x1) r1 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r1, &(0x7f00000000c0)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x40000000000001b, 0x0) 20:09:04 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) signalfd(0xffffffffffffffff, 0x0, 0x0) 20:09:04 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000000)=@routing, 0x8) 20:09:04 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f000004d000)=[{}], 0xfffffe82) write$evdev(r0, 0x0, 0x0) 20:09:04 executing program 5: seccomp$SECCOMP_SET_MODE_FILTER(0x2, 0x0, 0x0) 20:09:04 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000005c0)=0x169, 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000080)='reno\x00', 0x5) bind$inet(r0, &(0x7f0000deb000)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200187ec, &(0x7f0000000000)={0x2, 0x4e23, @local}, 0x10) recvmsg(r0, &(0x7f0000000240)={0x0, 0xfffffffffffffd83, &(0x7f0000000180)=[{&(0x7f0000003ac0)=""/4096, 0x200092c4}], 0x1, 0x0, 0xf080}, 0x100) write$binfmt_elf64(r0, &(0x7f0000000040)=ANY=[], 0x1000001bd) 20:09:04 executing program 4: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(0xffffffffffffffff, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADLINK(r1, &(0x7f0000000300)=ANY=[], 0x65) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) sendfile(r0, r0, 0x0, 0x7fff) 20:09:04 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000080)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_IFNAME={0x14, 0x3, 'veth0_vlan\x00'}]}, 0x3c}}, 0x0) 20:09:05 executing program 0: r0 = socket(0xa, 0x802, 0x0) close(r0) r1 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f0000000640)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x0, 0xff, 0x3}, 0x20) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0)=ANY=[], 0x8) close(r1) 20:09:05 executing program 5: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) close(r1) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=ANY=[@ANYBLOB="240400001e001fff"], 0x24}}, 0x0) splice(r0, 0x0, r1, 0x0, 0x10000, 0x0) [ 596.338493][T12067] syz-executor.2 (12067) used greatest stack depth: 4288 bytes left 20:09:05 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) 20:09:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000004, 0x31, 0xffffffffffffffff, 0x0) getsockopt$inet6_int(r0, 0x29, 0x3, 0x0, &(0x7f0000000000)) 20:09:06 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x83, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa0086dd601bfc97004d8800fe8000000000000000000000000000fcff02000000000000000000000000000100004e20003890"], 0x0) 20:09:06 executing program 4: r0 = perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = memfd_create(&(0x7f00000000c0)=']\'\x00', 0x0) dup3(r1, r0, 0x0) 20:09:06 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000580)='/dev/loop-control\x00', 0x0, 0x0) ioctl$sock_inet6_tcp_SIOCINQ(r0, 0x4c81, 0xfffffffffffffffe) socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 20:09:11 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000340)='./file1\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r0, 0x800) lseek(r0, 0x0, 0x2) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8400fffffffa) signalfd4(r0, 0x0, 0x0, 0x0) 20:09:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) write$binfmt_script(r0, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) timer_create(0x0, &(0x7f0000000100)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000044000)) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='rdma.current\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x28011, r1, 0x0) clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, r2+10000000}, {0x0, 0x9}}, 0x0) ioctl$UI_SET_PROPBIT(0xffffffffffffffff, 0x4004556e, 0x0) r3 = gettid() tkill(r3, 0x1000000000016) 20:09:11 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCSMASK(r0, 0x40104593, 0x0) 20:09:11 executing program 1: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) rename(&(0x7f0000000180)='./file0\x00', &(0x7f00000001c0)='./file0/file1\x00') 20:09:11 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x16, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x50}, [@ldst={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) 20:09:11 executing program 4: r0 = socket(0xa, 0x3, 0x3a) sendmmsg$unix(r0, &(0x7f0000005180)=[{&(0x7f00000000c0)=@abs, 0x6e, &(0x7f0000000200)=[{&(0x7f0000000140)='aF', 0x2}], 0x1}], 0x1, 0xa84929f046a5b144) sendmmsg$unix(r0, &(0x7f00000005c0)=[{&(0x7f0000000180)=@abs, 0x6e, &(0x7f0000000540)=[{&(0x7f0000000240)="16eb", 0x2}], 0x1}], 0x1, 0x0) 20:09:11 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(0xffffffffffffffff, 0x0, 0x0) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x4, 0xff, 0x0, 0x0, {0xa, 0x0, 0x0, @ipv4={[], [], @dev}}}}, 0x32) setsockopt$pppl2tp_PPPOL2TP_SO_DEBUG(r0, 0x111, 0x3, 0x500000, 0x4) 20:09:11 executing program 1: clone(0x13102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet6(0xa, 0x0, 0x0) poll(0x0, 0x0, 0x8000000000000200) r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ppp\x00', 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key(&(0x7f0000000000)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ppp\x00', 0x0, 0x0) r2 = dup2(r1, r1) ioctl$EVIOCGPROP(r2, 0xc004743e, &(0x7f0000000000)=""/232) dup3(r0, r2, 0x0) [ 602.412074][ T28] audit: type=1804 audit(1599595751.724:20): pid=12130 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir426939814/syzkaller.xwlyxO/39/file1/bus" dev="loop3" ino=3 res=1 20:09:11 executing program 5: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup/syz0\x00', 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0xc00) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8400fffffffa) lseek(r2, 0x0, 0x4) [ 602.630543][ T28] audit: type=1804 audit(1599595751.884:21): pid=12130 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir426939814/syzkaller.xwlyxO/39/file1/bus" dev="loop3" ino=3 res=1 20:09:12 executing program 4: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x84, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE(r0, &(0x7f0000000240)={0x0, {'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000001300)=""/132, 0x84, 0x0, 0x0, 0x3}}, 0x120) 20:09:12 executing program 3: clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x127, 0x127, 0x8, [@datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "cb"}, @ptr={0xf}, @typedef, @enum={0x0, 0xb, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}]}, @datasec={0x0, 0x2, 0x0, 0xf, 0x1, [{}, {}], '#'}, @typedef, @datasec={0x0, 0x4, 0x0, 0xf, 0x1, [{}, {}, {}, {}], "01"}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}}, 0x0, 0x148}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 20:09:12 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdir(&(0x7f0000000480)='./control\x00', 0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) chown(0x0, 0xee00, r3) chmod(&(0x7f0000000400)='./control\x00', 0x9c32f69e6caa246b) [ 603.010547][ T28] audit: type=1804 audit(1599595752.324:22): pid=12145 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir207107665/syzkaller.DNTPkn/10/bus" dev="sda1" ino=15734 res=1 [ 603.380528][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.388834][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.396614][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.404202][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.411892][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.419931][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.427592][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.435227][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.443020][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.450737][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.458411][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.466038][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.473751][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.481469][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.489158][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.496822][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.504440][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.512135][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.519831][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.527501][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.535074][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.542750][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.550435][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.558107][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.565700][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.573466][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.581143][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.588938][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.596602][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.604208][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.611922][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.619624][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.627313][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.634919][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.642632][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.650339][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.658051][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.665647][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.673354][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.681032][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.688718][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.696382][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.703968][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.711670][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.719356][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.727534][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.735128][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.742836][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.750542][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.758225][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.765808][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.773502][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.781181][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.788857][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.796505][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.804101][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.811818][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.819507][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.827176][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.834757][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.842899][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.851025][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.858705][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.866354][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.873936][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.881616][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.889292][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.896934][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.904506][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.912217][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.919891][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.927523][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.935099][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.942775][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.950449][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.958093][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.965668][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.973341][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.981012][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.988679][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 603.996330][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 604.003921][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 604.011591][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 604.019255][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 604.026973][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 604.034564][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 604.042299][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 604.050011][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 604.057756][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 604.065332][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 604.073093][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 604.081276][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 604.088988][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 604.096701][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 604.104721][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 604.112450][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 604.120160][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 604.127866][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 604.135431][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 604.143170][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 604.150921][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 604.158629][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 604.166322][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 604.173896][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 604.181694][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 604.189399][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 604.197101][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 604.204678][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 604.212421][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 604.220222][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 604.227934][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 604.235508][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 604.243262][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 604.251022][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 604.258743][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 604.266481][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 604.274057][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 604.281789][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 604.289542][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 604.297225][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 604.304831][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 604.312615][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 604.320382][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 604.328175][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 604.335758][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 604.343501][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 604.351275][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 604.358991][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 604.366769][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 604.376006][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 604.383757][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 604.391504][ T8706] hid-generic 0000:0000:0003.0006: unknown main item tag 0x0 [ 604.406923][ T28] audit: type=1804 audit(1599595753.064:23): pid=12149 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.5" name="/root/syzkaller-testdir207107665/syzkaller.DNTPkn/10/bus" dev="sda1" ino=15734 res=1 [ 604.431154][ T28] audit: type=1804 audit(1599595753.144:24): pid=12145 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir207107665/syzkaller.DNTPkn/10/bus" dev="sda1" ino=15734 res=1 20:09:14 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x83, 0x9f00, 0x9f, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffff9c}, 0x40) 20:09:14 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000002c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,nfs_export=on']) chdir(&(0x7f0000000080)='./bus\x00') open(&(0x7f0000000040)='./file0\x00', 0x141042, 0x0) [ 605.681639][ T8706] hid-generic 0000:0000:0003.0006: hidraw0: HID v0.00 Device [syz1] on syz0 20:09:18 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) add_key(&(0x7f0000000140)='encrypted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) 20:09:18 executing program 3: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x6, 0x0, 0x3}]}, &(0x7f00000002c0)='syzkaller\x00', 0x4, 0xec, &(0x7f0000000080)=""/236, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x23) 20:09:18 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000d80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x8b}, 0x48) 20:09:18 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$FS_IOC_RESVSP(r0, 0x40305828, &(0x7f0000000040)={0x7000000, 0x0, 0x0, 0x40000002}) 20:09:18 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/vmstat\x00', 0x0, 0x0) read$usbmon(r0, &(0x7f0000000400)=""/4096, 0x1000) 20:09:18 executing program 4: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x3}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) r1 = socket(0x80000000000000a, 0x2, 0x0) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}, 0x1c) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl(0xffffffffffffffff, 0x8936, &(0x7f0000000000)) setsockopt$inet6_group_source_req(r1, 0x29, 0x30, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}, {{0xa, 0x0, 0x1000000, @private2}}}, 0x108) 20:09:18 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000003300)={0x0, 0x0, &(0x7f00000032c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000207914"], 0x1c}}, 0x0) read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) wait4(r1, 0x0, 0x0, 0x0) 20:09:18 executing program 3: 20:09:18 executing program 5: 20:09:18 executing program 4: 20:09:19 executing program 2: 20:09:19 executing program 1: [ 609.803294][T12214] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=31008 sclass=netlink_route_socket pid=12214 comm=syz-executor.0 [ 609.869622][T12214] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=31008 sclass=netlink_route_socket pid=12214 comm=syz-executor.0 20:09:19 executing program 3: 20:09:19 executing program 5: 20:09:19 executing program 4: 20:09:19 executing program 0: 20:09:19 executing program 1: 20:09:19 executing program 2: [ 610.486947][ T8704] Bluetooth: hci2: command 0x0406 tx timeout 20:09:19 executing program 5: 20:09:20 executing program 3: 20:09:20 executing program 0: 20:09:20 executing program 1: 20:09:20 executing program 4: 20:09:20 executing program 2: 20:09:20 executing program 5: 20:09:20 executing program 0: 20:09:20 executing program 1: 20:09:20 executing program 3: 20:09:20 executing program 4: 20:09:20 executing program 2: 20:09:21 executing program 5: 20:09:21 executing program 0: 20:09:21 executing program 1: 20:09:21 executing program 3: 20:09:21 executing program 4: 20:09:21 executing program 2: 20:09:21 executing program 5: 20:09:21 executing program 0: 20:09:22 executing program 1: 20:09:22 executing program 3: 20:09:22 executing program 2: 20:09:22 executing program 4: 20:09:22 executing program 5: 20:09:22 executing program 0: 20:09:22 executing program 1: 20:09:22 executing program 3: 20:09:22 executing program 2: 20:09:22 executing program 4: 20:09:23 executing program 0: 20:09:23 executing program 1: 20:09:23 executing program 5: 20:09:23 executing program 3: 20:09:23 executing program 2: 20:09:23 executing program 4: 20:09:23 executing program 0: 20:09:23 executing program 1: 20:09:23 executing program 5: 20:09:23 executing program 2: 20:09:24 executing program 3: 20:09:24 executing program 4: 20:09:24 executing program 0: 20:09:24 executing program 1: 20:09:24 executing program 5: 20:09:24 executing program 2: 20:09:24 executing program 3: 20:09:24 executing program 4: 20:09:24 executing program 0: 20:09:24 executing program 1: 20:09:25 executing program 5: 20:09:25 executing program 2: 20:09:25 executing program 3: 20:09:25 executing program 0: 20:09:25 executing program 4: 20:09:25 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 20:09:25 executing program 5: r0 = socket(0x40000000002, 0x3, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x6e) 20:09:25 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f00000000c0), 0x8) 20:09:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 20:09:26 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000040), &(0x7f0000000200)=0x8) 20:09:26 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@sndrcv={0x2c}], 0x2c}, 0x0) 20:09:26 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x1c, 0x1c, 0x3}, 0x1c) 20:09:26 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @random="dc0ed548dfbe", @val, {@ipv6}}, 0x0) 20:09:26 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000500)=[{&(0x7f0000000040)="84", 0x1}], 0x1, &(0x7f0000000580)=[@sndrcv={0x2c}], 0x2c}, 0x0) 20:09:26 executing program 3: r0 = open(&(0x7f0000000100)='./file0\x00', 0x80000000000209, 0x0) close(r0) socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), 0x98) 20:09:26 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@broadcast, @local, @val, {@ipv4}}, 0x0) 20:09:27 executing program 4: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0xa5, 0xd6d0c418f59fe7d3, 0x0) msgsnd(r0, &(0x7f0000000280)=ANY=[@ANYBLOB="f23e2b4a2da4a42bdc41e0ed479841b63bcfeb09c4414577fa9a4913caafb497ddae6e6bffc240dd72e3deb597d473f81816a6c4b1951cae8e88d1dce85ed8bcafe67e6a5f85c1923a215a10d14d405cb2be87d7a60a35da8ba5117036162b3b01d6757e186b3bbe60cd657ca4c272e124656eeb906ce80a91ee8e05d92269b2b57f91b1722fd7cbe7787aa6162cd95fc52a2c7be08f234b2eec6ef27af6d810ba21b59607000000000000000000008bf89c6a35a80700009fe9f0de16c02af7faa430c57bbb9acd56f9a35f2f313826a696fe384af05aabe547c28b5d6b957c6d006154ad554321239621944417651dcf4d2ad19a3195fda02f136aefe8e390f9f9c3fa0d8cc7e8"], 0x1, 0x0) 20:09:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0xf, &(0x7f0000000000), &(0x7f00000000c0)=0xb0) 20:09:27 executing program 2: syz_emit_ethernet(0x46, &(0x7f0000000000)={@local, @random="dc0ed548dfbe", @val, {@ipv6}}, 0x0) 20:09:27 executing program 0: syz_emit_ethernet(0x9a, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd600f447600648800fe80000000ff64000000000000000000fe8000000000000000000000000000aa"], 0x0) 20:09:27 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @local, @val, {@ipv4}}, 0x0) 20:09:27 executing program 3: semget(0x1, 0x0, 0x2e8) 20:09:27 executing program 0: syz_emit_ethernet(0x5f3, &(0x7f00000011c0)={@local, @empty, @val, {@ipv4}}, 0x0) 20:09:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000040)=@in6={0x1c}, 0x1c, 0x0}, 0x0) 20:09:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f00000002c0), &(0x7f0000000300)=0x8) 20:09:28 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0), 0x10) sendto$inet(r0, &(0x7f0000000380)="80", 0x1, 0x0, &(0x7f00000000c0), 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in, 0x0, 0x0, 0x0, 0x0, 0x10}, 0x9c) 20:09:28 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvfrom(r0, 0x0, 0x0, 0x40000002, 0x0, 0x0) 20:09:28 executing program 3: syz_emit_ethernet(0x99e, &(0x7f0000001b40)={@random="712ff2f77594", @random="5f23106bd17a", @val, {@ipv6}}, 0x0) 20:09:28 executing program 4: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000000), &(0x7f0000000040)=0x18) 20:09:28 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, 0x0, 0x0) 20:09:28 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000600)={0x10, 0x2}, 0x10) 20:09:29 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @empty, @val, {@ipv6}}, 0x0) 20:09:29 executing program 0: syz_emit_ethernet(0x66, &(0x7f00000000c0)={@broadcast, @random="d71c9edd8285", @val, {@ipv6}}, 0x0) 20:09:29 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000280), 0x8) 20:09:29 executing program 3: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400000002c2, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) r1 = socket$unix(0x1, 0x2, 0x0) bind$unix(r1, &(0x7f0000000000)=@file={0xa}, 0xa) connect$unix(r1, &(0x7f0000000080)=@file={0xa}, 0xa) 20:09:29 executing program 4: r0 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400000002c2, 0x0) pwritev(r0, &(0x7f0000000080)=[{&(0x7f00000006c0), 0x100000}], 0x1, 0x0, 0x0) rmdir(&(0x7f0000000040)='./file0\x00') fstat(0xffffffffffffffff, &(0x7f0000000280)) 20:09:29 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000240)=ANY=[@ANYBLOB="01"], 0x1, 0x0) msgrcv(r0, &(0x7f0000001740)=ANY=[], 0x0, 0x0, 0x1000) 20:09:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000380)={0x0, @in, 0x0, 0x0, 0x10d}, 0xa0) 20:09:29 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000180), 0x8c) 20:09:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockname$inet(r1, 0x0, &(0x7f0000000100)) 20:09:30 executing program 3: r0 = socket$inet_sctp(0x2, 0xfff8000000000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001680)={&(0x7f00000004c0)=@in={0xffffffffffffff47, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000002f80)={0x0, 0x0, 0x0}, 0x101) 20:09:30 executing program 2: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x8, 0x8000}, 0x14) 20:09:30 executing program 4: setitimer(0x2, &(0x7f00000000c0)={{}, {0x100000001}}, 0x0) 20:09:30 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f00000000c0)=ANY=[], &(0x7f0000000140)=0x58) 20:09:30 executing program 1: syz_emit_ethernet(0x62, &(0x7f00000011c0)={@local, @local, @val, {@ipv6}}, 0x0) 20:09:30 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000040)=0xff, 0x4) 20:09:30 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000001, 0x84) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000000), &(0x7f0000000040)=0x8) 20:09:30 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendmsg$inet_sctp(r1, &(0x7f00000009c0)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) 20:09:31 executing program 4: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000040)={0x3}, 0x8, 0x0) msgsnd(r0, &(0x7f0000000080)=ANY=[@ANYRES16], 0x1, 0x0) msgrcv(r0, &(0x7f0000000600)={0x0, ""/206}, 0xd6, 0x0, 0x0) 20:09:31 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 20:09:31 executing program 1: syz_emit_ethernet(0x52, &(0x7f0000000280)=ANY=[@ANYBLOB="0380c2000000aaaaaaaaaaaa86dd60bf6e11001c3a00fc010000000000000000000000000000ff02"], 0x0) 20:09:31 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x2}, 0x1c) 20:09:31 executing program 5: syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@local, @broadcast, @val, {@ipv4}}, 0x0) 20:09:31 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000000), &(0x7f00000000c0)=0x94) 20:09:31 executing program 4: syz_emit_ethernet(0x66, &(0x7f00000000c0)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb86dd601d9f0800302f0020010000000000000000000000000001fe8000000000000000000000000000aa"], 0x0) 20:09:32 executing program 1: syz_emit_ethernet(0x4e, &(0x7f0000000000)={@local, @remote, @val, {@ipv6}}, 0x0) 20:09:32 executing program 0: r0 = msgget$private(0x0, 0xfffffffffffffffd) msgsnd(r0, &(0x7f0000000040)={0x1, "85c1d4dbe95efcaf8bdb0b12a13af007c6ea7a7dbb89e105bd43b0bef8db25e76be36d887ef7b97a3a045cfbf8c61098e37553007c43dc887d2c8e00d1608611954621fd14194cc83aa208b3bc84fcabac6b136cb6"}, 0x59, 0x800) 20:09:32 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x0, 0x0) fchmod(r0, 0x0) 20:09:32 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000740), &(0x7f0000000780)=0x4) 20:09:32 executing program 4: 20:09:32 executing program 2: [ 623.401050][T12459] sctp: [Deprecated]: syz-executor.5 (pid 12459) Use of int in max_burst socket option. [ 623.401050][T12459] Use struct sctp_assoc_value instead 20:09:32 executing program 0: 20:09:32 executing program 1: 20:09:32 executing program 3: 20:09:32 executing program 5: 20:09:33 executing program 4: 20:09:33 executing program 2: 20:09:33 executing program 0: 20:09:33 executing program 1: 20:09:33 executing program 3: 20:09:33 executing program 5: 20:09:33 executing program 2: 20:09:33 executing program 0: 20:09:33 executing program 4: 20:09:34 executing program 1: 20:09:34 executing program 3: 20:09:34 executing program 5: 20:09:34 executing program 0: 20:09:34 executing program 2: 20:09:34 executing program 1: 20:09:34 executing program 4: 20:09:34 executing program 3: 20:09:35 executing program 5: 20:09:35 executing program 2: 20:09:35 executing program 0: 20:09:35 executing program 1: 20:09:35 executing program 3: 20:09:35 executing program 4: 20:09:35 executing program 5: 20:09:35 executing program 0: 20:09:35 executing program 2: 20:09:35 executing program 1: 20:09:36 executing program 3: 20:09:36 executing program 4: 20:09:36 executing program 5: 20:09:36 executing program 0: 20:09:36 executing program 2: 20:09:36 executing program 1: 20:09:36 executing program 3: 20:09:36 executing program 4: 20:09:36 executing program 5: 20:09:36 executing program 0: 20:09:37 executing program 2: 20:09:37 executing program 1: 20:09:37 executing program 3: 20:09:37 executing program 5: 20:09:37 executing program 4: 20:09:37 executing program 0: 20:09:37 executing program 1: 20:09:37 executing program 2: 20:09:37 executing program 0: 20:09:37 executing program 3: 20:09:37 executing program 5: 20:09:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xc, &(0x7f00000011c0), &(0x7f0000001280)=0x9c) 20:09:38 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/30, 0x1e}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000008c0)=""/49, 0x31}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xe}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000003c0)="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", 0x159}, {&(0x7f00000001c0)="f6b4d690f90c889ffc32474d4811144c90c24846934999644803000000702907e229120c1f7c5d3bd21511486fc7caed049b9eab907d7443b7c23cdb854bed9af17da88b7965573f506529bf9bce17c9fcab4cb699e6edfde5fd060356fadef29c68b2df0b56f5f90449811583ce462f36b7488b0875a9c9ef7477cee7f6b0f3a67e329d631a224f10e70d8d758c5cb50c0f18f28ce0a62a47ae5d8a9bf06bcbeb435ca3f1dc92cc5223cb5cb13022aea43e82d086dbd104ac34563387c18cb04a848b3147cb049e948d8d9aa965810c4fef5680", 0xd4}, {&(0x7f00000002c0)="83af2abe9b83858383d4677ad2ba174ba3df8f5d730510391536be133c5a9456a39ba2b45df98ed71f8c370bff314611424b264627fc79be5f5307bd17c393fe87930276", 0x44}, {&(0x7f0000004500)="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", 0x10ab}, {&(0x7f0000000140)="1b0a64e3bc6aac003906ccf6e00354889ee77ad07a5d4de9e060cd8968cd9ad30d3d", 0x22}, {&(0x7f00000006c0)="295b63087aef99e4b734e91e4150b22f63e754f4ad961c82903a14a7e8e1028e78b3346ce2e00a304540bd3af2d028b04df323108e11f72929889466f634b85666b239e843a1617d9b1e51d675387b41eb2df506f0460c91f8d9703692405dcb32b76e6937f584f2637bb0c48499d3460ff53027cbd7acaa2fb04861b71a7b65366ba32def1d6ba329c6136e2969172745d25c36d780d02413a49c95f1ad259b8d918c70ad8ac35b028728e194e47c9956595ffcce6ca81a", 0xb8}, {&(0x7f00000005c0)="26d92a83d528c3d4f1f27c9af046936d53a0d6a57ed05c098644f755d723e3b8d6d5a7d397afbbd1e4877cd88cadc8f149ad21c9c2f9849a484e97331890b3eb2e2692c3cac4c6f8b88c5dded7d154acbbaab92879de524071cc8a771c0b2e50b3fd5872aeb4e942df4293188c71a747ba0fdc20f934b935da607b74fe00b4835202650f1708d8f8748dcb61ff1880e4ca96141aef61523a6f7d2a50579a4eb2514a01f8cd9bd456c1e5a9c5e4c52b6b3fc71c7796726bb4933f854ee409ea44de8f5b78d59842dedf7b39c8cffd0747dde4c9118aebd8", 0xd7}, {&(0x7f0000002400)="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", 0xb34}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x10}, 0x0) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 20:09:38 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f0000000180), &(0x7f00000001c0)=0x18) 20:09:38 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000180), &(0x7f0000000240)=0xa0) 20:09:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x16, &(0x7f0000000180)={0x0, 0xdd7}, 0x8) 20:09:38 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 20:09:38 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000002c0)=ANY=[@ANYBLOB="10024e230000000000000000000000000000000000000000003fd4145de745fe4c0000000000000000000000000000000000000000000800000000000000000050727bb9e600000000000000000000000000000000000000000000000000000000000200"/136, @ANYBLOB="ed5e000006"], 0xa0) 20:09:39 executing program 0: socketpair$unix(0x2, 0x1, 0x84, 0x0) 20:09:39 executing program 5: r0 = socket(0x2, 0x5, 0x0) sendto(r0, &(0x7f0000000040)='}', 0x1, 0x0, &(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c) 20:09:39 executing program 4: syz_emit_ethernet(0x66, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaabb86dd6000000000306700fe8000000000000000000000000000bbfe8000000000000000000000000000aa"], 0x0) 20:09:39 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x902, &(0x7f0000000040), 0x4) 20:09:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xc, &(0x7f0000000000), 0xb) 20:09:40 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000180)={@random="712ff2f75594", @broadcast, @val, {@ipv6}}, 0x0) 20:09:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000200)={0x10, 0x2}, 0x10) 20:09:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 20:09:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000780)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000180)=[@sndrcv={0x2c}], 0x2c}, 0x0) 20:09:40 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000080), &(0x7f0000000140)=0x98) 20:09:40 executing program 2: r0 = socket(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = dup(r0) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) 20:09:40 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000000)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000000c0)="d9", 0x1}], 0x1, &(0x7f0000000200)=ANY=[@ANYBLOB="1c0000008400000004"], 0x1c}, 0x0) 20:09:40 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000140), &(0x7f0000000180)=0x4) 20:09:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getpeername$inet(r0, 0x0, &(0x7f0000000380)) 20:09:41 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/30, 0x1e}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000008c0)=""/49, 0x31}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xe}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000003c0)="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", 0x159}, {&(0x7f00000001c0)="f6b4d690f90c889ffc32474d4811144c90c24846934999644803000000702907e229120c1f7c5d3bd21511486fc7caed049b9eab907d7443b7c23cdb854bed9af17da88b7965573f506529bf9bce17c9fcab4cb699e6edfde5fd060356fadef29c68b2df0b56f5f90449811583ce462f36b7488b0875a9c9ef7477cee7f6b0f3a67e329d631a224f10e70d8d758c5cb50c0f18f28ce0a62a47ae5d8a9bf06bcbeb435ca3f1dc92cc5223cb5cb13022aea43e82d086dbd104ac34563387c18cb04a848b3147cb049e948d8d9aa965810c4fef5680", 0xd4}, {&(0x7f00000002c0)="83af2abe9b83858383d4677ad2ba174ba3df8f5d730510391536be133c5a9456a39ba2b45df98ed71f8c370bff314611424b264627fc79be5f5307bd17c393fe87930276", 0x44}, {&(0x7f0000004500)="fe18d9618e08db3f0576ca0a3abd7106590c065d1c1215a40a93c8136e91540dc9a517ea0dc31816f015a1094543a75b89d8cadfb7acd9199b0a2e8761e17c0013cdc97c15cbe52c04f165f14d178d37acef5b0937a3b78c1914c099514bcc41cebb67dbffb76b560679df2c5e4ba4c83ccd9496ff38d7b414a1104e013fa30e24d4e85ecfd46ded6773dd1b8524b27a98aa697c2e5194ed953e3253208ec64799463f992052f99adc0dba6094c5d672a4e6b8c01caaebbb4dcdab5aa4590e1c9993be8ad3d333b2a157517399429db211e8e6c35c365e3fba42f7ca1ce6bdf9da9239a5a969e729cef4b99d336a20cd9a81fd5a41a8949d794f58d4a0fe3725cad3eec9a937e3059bbafe733153692469684952ce24c11884c298398e1e53354df4ed55a9b0d82e9c0c2e29170f8682ac6af4a3d05012bb61cc6c1b9e60ad1530808ca16fb1b962b8973d76d4aaf3914da49012c3a9147e904df50783ad88b73f8f186e15562014c8ec2ad2e2c113972fd25705869034df99bd3c1c07e49691632d4a3c21799e2ef46506390d9d0dbbd82180351469bb5bea4d71e31fdb1e916d34131c5b3aa889e69988b469a45d0d77cffd882428c7a364cb82312f7bbc87654a64eb5d80c40e0a5eb5b9e71ae66ad2a5a2d77d5fb4d9dce906affd3433087dfc2c42664e13f00b0c66c226cd17e0a87fd0bb752f44b92e7be80fd1ba2bad7de506898c8873983b0ddde56f4963b9311ac2454a473028894ae5bc0fb4d9eda73ecfc425893b0cbc6452f6ac942f8d4b84b3009203452fd138aee387109d5ea138a100a3029624fdadf3b3429bd96b7583874ab93344b7e94b9ab3718615f1aa26051e1a9ee819f45b5730c4f5b4e1c446ed35802afb2aa890ff996437cedd3c46bd64c89fa725f53ac7815faf3f20692e0c02e9fa92393923ec681b8a9e2088a19d9601f996bf4d503fbefbac13ca80c83d4abf12c6c29ea733d90035e52cc8deabfd3f907ecd1c43f8e07dd344f854f9e064233435d9af1aacb7f88a280b3fba0372aceb4d1c4dba048bd4b0afcbb3e7785b94fb3ba82f3d608751ed15b026e818f10d6fca21c6e8db7dd4a82dd09436a623337844c066e767823f7d66fc4cf0a595187df9d180dbbe7effac67ead68d012cfb83c8f54fb32e6edc6a8d091f84295c697a2d13238ad5e24da8de38df9f93e3a8379f0f74568293b17ac0a33e634d31819c38df72e8bfcb07dbaa7f59f379d442dbb76ddc8d95e64f172a02d6b19b96e659589837d7ba17a8eab97b4731ea8db4db5a09f1615566e20cc56fa1f6cf7cb3a25d4ad17699c0120e1cebc418b3603f1578270d4257c26b83645259993653a1e0278fafc879159a13cd15fe20e4318e746f188b5860ffc41465a7269f3602ddc263293eb654ba540545012cbff017dc67473769be9e2367f2411c00c603d4953d852242b7f2c92baefb8c8024703c19d5132eec481a0bf9902f921af82203a3f8864e1e1ba04e9d26e738a2efc722f5cd57d6ba868bbbb332b5e5e702cf677a0e73d302b575553bf44a3688f0409f8cae335b8e0c9aa69d79565c1de6281f6c1bd0db1c523cf1dd1533f2bd00a89778b1c4c22a57a5cf80e0c952bd29b79f5d7ee874d22e84427a7ea4758689b22e9a2b882ad0e6ba422745495bb3e9318d8f4aff58b6e5149801bb783af3284088aff85a46966b2a0b4727ffc612ca36ceff282f6d8265731bb82065289846cfb77d9d0acf1faf61de4d69f10a5cbb84add13699655353dabfaf0334cfd633a120fd6ffb9d4c2b1e6f45f226cda2c956f11172279487a97c99d07a5c0023c97590f2ff11dbc36a2b22afcc98a32f72e42897df3d89838cfb5d4538d8d23669cbd298d9c63127f3a662730e42e9a490bf085f6c62fe68cc605d6462b6b7a3116306c74350a5711ea0e14e0f56cffa436a896e4eca49ea92c3095c97b0dc36c284d47c83449de8d5a57ce7cb9fdfbe56b22225733727009d61ad0887c4fab0e51ca8c73facb5a6c808eb057d29fa47ccd9c52f5a73af3978c612c25fb79d405ac225e8d7cc2f563631e7f2a759ba8c9e79a9b7950cfb184bc233e3223bda34ddb510d63642a7dac60ac906e4393b464939882c3f8bc7a8b9bccc7472d6c5a5af55c35abacc13e6eb317d61deebe6562995078a9934d7df6ce81d34cd175b1c91b2a30eebafec438b2b06cc26d9e44f5db1233cb12f88d2e4ecab44e5af23c3fd3a089c0211ecbd86269e1fc75de7e4bd3fda557a53632ee27951ad7ffe2ecf34f3a1e8d8f95a032d68763edc25968eddfb232285bc435e7683ff7d5c64e3b4c7ad551dfffb5163d372a2567db470a9858c8e6c483ecb28a389d731cdb3a1af26d0c196f976ed9d56d955f83e10b43b4f71cadc23ceb84f4c658141619b0f226639f5950a76c6eb2a56db45b51db846d8d274eaaa0124d426b712b045648266d7fcf7922b683a7f5ac640d859a8c48c6377e098000628611ced4f126298226cd4d9838884f670dc40bb7844ae66fe062e5e4d1da151373ef233597d28f0b61d2428be37f71c994afa2409825d655d2ad30e50aede0b5e4e22d894f8d6839568fc2fe7bca20482639293f0e014bbe2c4e3faaa033a4f3c0b2dcb19c5ed6a273dd6cfb102e902fcdfc8b3f30f70653c3f921b4fa10ba26febf62c7951024751b93eaa93c751f8a16bf555c08801e95f40fa008627546894cf7810d8fedd880fecd6999913ff14898778390bd92a649929fa695cb195895ec89ad6673842be9b2fcb2cf45f197ffde9d1cccdfb9a67989aedc6987f4e07ed45f82f48e9f979a29fde4f2522d8244d226bca5269d8e007cfc89c5459aaa80b3f1f44b6adf16a07f3cd3b5cdfef469908ddfc3430e8a2537ed7fc4ca758c8544725ead0a86e70d92600d6e27c5596cedf5443f334e50c2d082bbe379a3be0e3e486f085e52558ebdf793112cadfa2855b274869ad3c1f5f0863b6d961921aa65465d04d36283caa2df8b0d3c050d3dd594b36c1e169c8e5e7c126cc81cdf2362a3b51f8e6fa16fdf9a02ae696ae6a61e645f6dacb8658a099a63824ac5d7b029d883841264c4a9bccff3264551812f7e949cb7307e056dabd6bd5c86848f2b6716072930f0793dad8062000eb8e91ad814d5719c5aec5be198c2f0fa926c6d41be8cc1d30ce0c0aef17a2364205da96598d37fa718d8251d46c92f1d549a9e6e31be1b7f0bfb135ff0ed9508fa91c73e863edfd06f957eb4955694a7f45283b2f1254c21f5a3e7e9834f4b4927f2b3d3ef2260ea5ce25828a6b645854a8518d600bbc7e728fac4d0561d482c3fdb3c07ce58d19e70213a7fd4111547e9eb8250de01eb845edf798a4b6c9b5e090f167c3f5b6088c285b962755e867f0e57991155167d00bdc8dd268452684f655dc42e40846b04608d2abf5d023c04f93dd521e8849783d5d1a4981ad621ae990572506d7d8744d53186460b96959a22be7c3f9d34cc853cf944ae92ed11207fb6442577d03e27e05340c2cda4e71b929382474d346f885bb0486471a768e50a4274cfb705193412c7b45de6c88fc095f9aa90e696635d8fa9d6e286d05a5f1e9d2315e1d26bbe25559db30696b8ae61807e40dbeca2640c59587b7754ac863fe43bb0bfbe0505d87f3d86b5fcc74029a6c70356d3a10081f71c561da90873179f573f82b5e255653967c16a2b52e2d6c09f3e0c19c3a0b510a0675389ef043c537c0030a144ea0e841766fa002700ea9e4388caec65e77fc028296fe3865bc87b459e558449cb6180a96fe267cc1bfd638c1c9d48d2cd59ef3b12426e2ed9ff119397a66f2f6b45dbc22ac3787c4ad0336ac8ad7250e9c89fe465c118c2aa97509410f30952e311cb57b0c10fa52e0f9318e7da975e9dc95032dad57c0e520238b1f6a6aad117ede5b9d2d7f3f23ebcba7c4d534b177e08cc7474410d1dd151b5784f3dadd6d162fd45bdafd356eeee49f4391d1b135c2762f31e25069561977c5893264d890d50583ae14e685f4ee2ad25ffbd919101e6a91e2f00d950f7add31c5fe6c68ac9d8b714531f3cc65d1db5fd98edae34ee50889968aeff245d749dff156cebea234623c535cde831e366c0067d358cc34a9df66d9aa645495ef39e6232ab3bc6c2c9d7e8ceefb578d0d0d141564a1d6b62b63660ff8d3a940be7297b5a756ee742fe845f0f3357a618c58172619981e37e4acf560d876ec68559e6bfaa241e0b137f81f259c45787d1023061e927701a00abfee1ec03394f0a8bc3c1597c459bbf2af40f8fed1171078fe76a9a7b3e3eb6e9927dc4b8f9928b343f1ad9cada8fecbf9f02800ae697309fddf515740a3303daa7abd89ac103d695327f7c195b3303bf6835b0b30c1237f529c3a5c785d5e4bda8ccac98a75d5981576cecf4c6d5a3d9aaf704f780a9f6e1487402f64a240a63bfa99b33699bd4fa30dbef7b595c5a33ee3b900f57ad95ddf2eedaf21f5fe68c9eae5c9a7a6e71d797e0d62b3a82abb9cb8d23977d956305caa1c9165c3c58b9d62e0677f83880603800d40c2c62c09c2df7cb1ae01d6acc86678764390f9c639efbb299125be40c4181b312ee7bf2025226500dbe7fa1139d6f7a8689f57ad397bb624d4ab3404c47ceb77d613b7b91456ec443df453c7e17e06ea25f12f59e561651fe1bfb7019237f01099a997482bbbd414d354462ceaf07b84c1bc4588c93f4d398dd913e8123eee82ed6ed54df22586ce83fef0379be2a4a0367e90c53e2430b3cc15e2470b7106a40989dc3ca777b94908ae61a13fda4c0280c44de705e1f381205520bbc6987b1b0cd2b86f7b96d597e8a588a2eee79e8fa8eb583bd370c509694c93502368605288b1cb04eb78feda4e9b9511f0d879e77bc4c7944d7ea8e0ce8753346121a989f9126150fde393d333e5546465dd0fe72311ab359259696ca4f3d8208cb9bc4634e6c55c038d4c99adb05c2a272bec73fe62919f86ffcdc95571d734f85d01aa65d5ccf42cc669b17b61b94219d9e18c4d8d233f1a1f244ebfee7db3c65f96255cd99a20189fd6549a99424b0f19b851892fd18e433d8c934b013ba9e597e492bc6573f33ea8efdb92b20be937ee31d165838d79953b11e6b96274a7ad74b17969faf2713f06362201cadd8ee0bdb519ba87f4f8756484c349e33161a592ec76faab7f8f46d72ee2a2eb945e1d9a17f0bbbe3d0f62e9391f81a7260fdbc9e6a83443d8264ebe2f7cf6cb8ccce5ed5dc4d9afe6fda591b64689502433ab88bea7c654d6016143bdce20ea6df668bba2500d2b3ab99c4a9796ca6df034f77123d4c57cdfb5ea184c595fe67d50b74e7a69dd3c334e8f46f756f34094cdd5986ad70da8348e9f1c281d2d57593845a2aba133df14ee676e2a606a560c2de8350367bcc32619a4537a9602f99cd6fcc1c42a7b2dd70c69edd2605a075b00e6c058690f2834ea7f71eff1b366a38d6f32fb4de3bb8f8dfb5cbc212db95e13b03de70faeb3d9a8a7793b478deb285524adb63c882b7a9c9e5a294b56a06b5603c082de2017adc5b3641f3d24303898979d2a5e4b950e7138b6f00759862467707bff7c715c899add2a948a02887007a37f985daabd6e86deb2d39d6573efe2480cadd3d757f302ce638c23a41d4a004b37b1c67285d4c1288aa1bd0743363fee760b28bc0036bd5ce0e3a934331f2e7f6ff59323de10b37cb0d424885ade56c3ab7ace741faeccf18f08373a0745d1a48ed5a600000000000000000000009790b98b83cc0aa1df446d02d4ea3e339f4a3699f4b47cfa7997ab1073c6f6f0eb4a0c63b9ceb6620987fcdeb7a6449c473fbb6c4252fb6c74fc35ffebfcb43d9ff1c1595b595b4ae084cdbd7d76009be06369063060dd7ea1c2eabcf45120a4e4ad94f447bc2c580b690cd39f6c4c1e17ca25fbee05dfa3770128a6ae1f1c92e54d179742e258c96779a6bce12b73accc0cae1909d328bc1633a6736e9f08eb6c1d630da48bb5f26808a144983898b34e60e5e69c6087", 0x10ab}, {&(0x7f0000000140)="1b0a64e3bc6aac003906ccf6e00354889ee77ad07a5d4de9e060cd8968cd9ad30d3d", 0x22}, {&(0x7f00000006c0)="295b63087aef99e4b734e91e4150b22f63e754f4ad961c82903a14a7e8e1028e78b3346ce2e00a304540bd3af2d028b04df323108e11f72929889466f634b85666b239e843a1617d9b1e51d675387b41eb2df506f0460c91f8d9703692405dcb32b76e6937f584f2637bb0c48499d3460ff53027cbd7acaa2fb04861b71a7b65366ba32def1d6ba329c6136e2969172745d25c36d780d02413a49c95f1ad259b8d918c70ad8ac35b028728e194e47c9956595ffcce6ca81a", 0xb8}, {&(0x7f00000005c0)="26d92a83d528c3d4f1f27c9af046936d53a0d6a57ed05c098644f755d723e3b8d6d5a7d397afbbd1e4877cd88cadc8f149ad21c9c2f9849a484e97331890b3eb2e2692c3cac4c6f8b88c5dded7d154acbbaab92879de524071cc8a771c0b2e50b3fd5872aeb4e942df4293188c71a747ba0fdc20f934b935da607b74fe00b4835202650f1708d8f8748dcb61ff1880e4ca96141aef61523a6f7d2a50579a4eb2514a01f8cd9bd456c1e5a9c5e4c52b6b3fc71c7796726bb4933f854ee409ea44de8f5b78d59842dedf7b39c8cffd0747dde4c9118aebd8", 0xd7}, {&(0x7f0000002400)="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", 0xb34}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xe}, 0x0) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 20:09:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/30, 0x1e}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000008c0)=""/49, 0x31}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xe}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000003c0)="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", 0x159}, {&(0x7f00000001c0)="f6b4d690f90c889ffc32474d4811144c90c24846934999644803000000702907e229120c1f7c5d3bd21511486fc7caed049b9eab907d7443b7c23cdb854bed9af17da88b7965573f506529bf9bce17c9fcab4cb699e6edfde5fd060356fadef29c68b2df0b56f5f90449811583ce462f36b7488b0875a9c9ef7477cee7f6b0f3a67e329d631a224f10e70d8d758c5cb50c0f18f28ce0a62a47ae5d8a9bf06bcbeb435ca3f1dc92cc5223cb5cb13022aea43e82d086dbd104ac34563387c18cb04a848b3147cb049e948d8d9aa965810c4fef5680", 0xd4}, {&(0x7f00000002c0)="83af2abe9b83858383d4677ad2ba174ba3df8f5d730510391536be133c5a9456a39ba2b45df98ed71f8c370bff314611424b264627fc79be5f5307bd17c393fe87930276", 0x44}, {&(0x7f0000004500)="fe18d9618e08db3f0576ca0a3abd7106590c065d1c1215a40a93c8136e91540dc9a517ea0dc31816f015a1094543a75b89d8cadfb7acd9199b0a2e8761e17c0013cdc97c15cbe52c04f165f14d178d37acef5b0937a3b78c1914c099514bcc41cebb67dbffb76b560679df2c5e4ba4c83ccd9496ff38d7b414a1104e013fa30e24d4e85ecfd46ded6773dd1b8524b27a98aa697c2e5194ed953e3253208ec64799463f992052f99adc0dba6094c5d672a4e6b8c01caaebbb4dcdab5aa4590e1c9993be8ad3d333b2a157517399429db211e8e6c35c365e3fba42f7ca1ce6bdf9da9239a5a969e729cef4b99d336a20cd9a81fd5a41a8949d794f58d4a0fe3725cad3eec9a937e3059bbafe733153692469684952ce24c11884c298398e1e53354df4ed55a9b0d82e9c0c2e29170f8682ac6af4a3d05012bb61cc6c1b9e60ad1530808ca16fb1b962b8973d76d4aaf3914da49012c3a9147e904df50783ad88b73f8f186e15562014c8ec2ad2e2c113972fd25705869034df99bd3c1c07e49691632d4a3c21799e2ef46506390d9d0dbbd82180351469bb5bea4d71e31fdb1e916d34131c5b3aa889e69988b469a45d0d77cffd882428c7a364cb82312f7bbc87654a64eb5d80c40e0a5eb5b9e71ae66ad2a5a2d77d5fb4d9dce906affd3433087dfc2c42664e13f00b0c66c226cd17e0a87fd0bb752f44b92e7be80fd1ba2bad7de506898c8873983b0ddde56f4963b9311ac2454a473028894ae5bc0fb4d9eda73ecfc425893b0cbc6452f6ac942f8d4b84b3009203452fd138aee387109d5ea138a100a3029624fdadf3b3429bd96b7583874ab93344b7e94b9ab3718615f1aa26051e1a9ee819f45b5730c4f5b4e1c446ed35802afb2aa890ff996437cedd3c46bd64c89fa725f53ac7815faf3f20692e0c02e9fa92393923ec681b8a9e2088a19d9601f996bf4d503fbefbac13ca80c83d4abf12c6c29ea733d90035e52cc8deabfd3f907ecd1c43f8e07dd344f854f9e064233435d9af1aacb7f88a280b3fba0372aceb4d1c4dba048bd4b0afcbb3e7785b94fb3ba82f3d608751ed15b026e818f10d6fca21c6e8db7dd4a82dd09436a623337844c066e767823f7d66fc4cf0a595187df9d180dbbe7effac67ead68d012cfb83c8f54fb32e6edc6a8d091f84295c697a2d13238ad5e24da8de38df9f93e3a8379f0f74568293b17ac0a33e634d31819c38df72e8bfcb07dbaa7f59f379d442dbb76ddc8d95e64f172a02d6b19b96e659589837d7ba17a8eab97b4731ea8db4db5a09f1615566e20cc56fa1f6cf7cb3a25d4ad17699c0120e1cebc418b3603f1578270d4257c26b83645259993653a1e0278fafc879159a13cd15fe20e4318e746f188b5860ffc41465a7269f3602ddc263293eb654ba540545012cbff017dc67473769be9e2367f2411c00c603d4953d852242b7f2c92baefb8c8024703c19d5132eec481a0bf9902f921af82203a3f8864e1e1ba04e9d26e738a2efc722f5cd57d6ba868bbbb332b5e5e702cf677a0e73d302b575553bf44a3688f0409f8cae335b8e0c9aa69d79565c1de6281f6c1bd0db1c523cf1dd1533f2bd00a89778b1c4c22a57a5cf80e0c952bd29b79f5d7ee874d22e84427a7ea4758689b22e9a2b882ad0e6ba422745495bb3e9318d8f4aff58b6e5149801bb783af3284088aff85a46966b2a0b4727ffc612ca36ceff282f6d8265731bb82065289846cfb77d9d0acf1faf61de4d69f10a5cbb84add13699655353dabfaf0334cfd633a120fd6ffb9d4c2b1e6f45f226cda2c956f11172279487a97c99d07a5c0023c97590f2ff11dbc36a2b22afcc98a32f72e42897df3d89838cfb5d4538d8d23669cbd298d9c63127f3a662730e42e9a490bf085f6c62fe68cc605d6462b6b7a3116306c74350a5711ea0e14e0f56cffa436a896e4eca49ea92c3095c97b0dc36c284d47c83449de8d5a57ce7cb9fdfbe56b22225733727009d61ad0887c4fab0e51ca8c73facb5a6c808eb057d29fa47ccd9c52f5a73af3978c612c25fb79d405ac225e8d7cc2f563631e7f2a759ba8c9e79a9b7950cfb184bc233e3223bda34ddb510d63642a7dac60ac906e4393b464939882c3f8bc7a8b9bccc7472d6c5a5af55c35abacc13e6eb317d61deebe6562995078a9934d7df6ce81d34cd175b1c91b2a30eebafec438b2b06cc26d9e44f5db1233cb12f88d2e4ecab44e5af23c3fd3a089c0211ecbd86269e1fc75de7e4bd3fda557a53632ee27951ad7ffe2ecf34f3a1e8d8f95a032d68763edc25968eddfb232285bc435e7683ff7d5c64e3b4c7ad551dfffb5163d372a2567db470a9858c8e6c483ecb28a389d731cdb3a1af26d0c196f976ed9d56d955f83e10b43b4f71cadc23ceb84f4c658141619b0f226639f5950a76c6eb2a56db45b51db846d8d274eaaa0124d426b712b045648266d7fcf7922b683a7f5ac640d859a8c48c6377e098000628611ced4f126298226cd4d9838884f670dc40bb7844ae66fe062e5e4d1da151373ef233597d28f0b61d2428be37f71c994afa2409825d655d2ad30e50aede0b5e4e22d894f8d6839568fc2fe7bca20482639293f0e014bbe2c4e3faaa033a4f3c0b2dcb19c5ed6a273dd6cfb102e902fcdfc8b3f30f70653c3f921b4fa10ba26febf62c7951024751b93eaa93c751f8a16bf555c08801e95f40fa008627546894cf7810d8fedd880fecd6999913ff14898778390bd92a649929fa695cb195895ec89ad6673842be9b2fcb2cf45f197ffde9d1cccdfb9a67989aedc6987f4e07ed45f82f48e9f979a29fde4f2522d8244d226bca5269d8e007cfc89c5459aaa80b3f1f44b6adf16a07f3cd3b5cdfef469908ddfc3430e8a2537ed7fc4ca758c8544725ead0a86e70d92600d6e27c5596cedf5443f334e50c2d082bbe379a3be0e3e486f085e52558ebdf793112cadfa2855b274869ad3c1f5f0863b6d961921aa65465d04d36283caa2df8b0d3c050d3dd594b36c1e169c8e5e7c126cc81cdf2362a3b51f8e6fa16fdf9a02ae696ae6a61e645f6dacb8658a099a63824ac5d7b029d883841264c4a9bccff3264551812f7e949cb7307e056dabd6bd5c86848f2b6716072930f0793dad8062000eb8e91ad814d5719c5aec5be198c2f0fa926c6d41be8cc1d30ce0c0aef17a2364205da96598d37fa718d8251d46c92f1d549a9e6e31be1b7f0bfb135ff0ed9508fa91c73e863edfd06f957eb4955694a7f45283b2f1254c21f5a3e7e9834f4b4927f2b3d3ef2260ea5ce25828a6b645854a8518d600bbc7e728fac4d0561d482c3fdb3c07ce58d19e70213a7fd4111547e9eb8250de01eb845edf798a4b6c9b5e090f167c3f5b6088c285b962755e867f0e57991155167d00bdc8dd268452684f655dc42e40846b04608d2abf5d023c04f93dd521e8849783d5d1a4981ad621ae990572506d7d8744d53186460b96959a22be7c3f9d34cc853cf944ae92ed11207fb6442577d03e27e05340c2cda4e71b929382474d346f885bb0486471a768e50a4274cfb705193412c7b45de6c88fc095f9aa90e696635d8fa9d6e286d05a5f1e9d2315e1d26bbe25559db30696b8ae61807e40dbeca2640c59587b7754ac863fe43bb0bfbe0505d87f3d86b5fcc74029a6c70356d3a10081f71c561da90873179f573f82b5e255653967c16a2b52e2d6c09f3e0c19c3a0b510a0675389ef043c537c0030a144ea0e841766fa002700ea9e4388caec65e77fc028296fe3865bc87b459e558449cb6180a96fe267cc1bfd638c1c9d48d2cd59ef3b12426e2ed9ff119397a66f2f6b45dbc22ac3787c4ad0336ac8ad7250e9c89fe465c118c2aa97509410f30952e311cb57b0c10fa52e0f9318e7da975e9dc95032dad57c0e520238b1f6a6aad117ede5b9d2d7f3f23ebcba7c4d534b177e08cc7474410d1dd151b5784f3dadd6d162fd45bdafd356eeee49f4391d1b135c2762f31e25069561977c5893264d890d50583ae14e685f4ee2ad25ffbd919101e6a91e2f00d950f7add31c5fe6c68ac9d8b714531f3cc65d1db5fd98edae34ee50889968aeff245d749dff156cebea234623c535cde831e366c0067d358cc34a9df66d9aa645495ef39e6232ab3bc6c2c9d7e8ceefb578d0d0d141564a1d6b62b63660ff8d3a940be7297b5a756ee742fe845f0f3357a618c58172619981e37e4acf560d876ec68559e6bfaa241e0b137f81f259c45787d1023061e927701a00abfee1ec03394f0a8bc3c1597c459bbf2af40f8fed1171078fe76a9a7b3e3eb6e9927dc4b8f9928b343f1ad9cada8fecbf9f02800ae697309fddf515740a3303daa7abd89ac103d695327f7c195b3303bf6835b0b30c1237f529c3a5c785d5e4bda8ccac98a75d5981576cecf4c6d5a3d9aaf704f780a9f6e1487402f64a240a63bfa99b33699bd4fa30dbef7b595c5a33ee3b900f57ad95ddf2eedaf21f5fe68c9eae5c9a7a6e71d797e0d62b3a82abb9cb8d23977d956305caa1c9165c3c58b9d62e0677f83880603800d40c2c62c09c2df7cb1ae01d6acc86678764390f9c639efbb299125be40c4181b312ee7bf2025226500dbe7fa1139d6f7a8689f57ad397bb624d4ab3404c47ceb77d613b7b91456ec443df453c7e17e06ea25f12f59e561651fe1bfb7019237f01099a997482bbbd414d354462ceaf07b84c1bc4588c93f4d398dd913e8123eee82ed6ed54df22586ce83fef0379be2a4a0367e90c53e2430b3cc15e2470b7106a40989dc3ca777b94908ae61a13fda4c0280c44de705e1f381205520bbc6987b1b0cd2b86f7b96d597e8a588a2eee79e8fa8eb583bd370c509694c93502368605288b1cb04eb78feda4e9b9511f0d879e77bc4c7944d7ea8e0ce8753346121a989f9126150fde393d333e5546465dd0fe72311ab359259696ca4f3d8208cb9bc4634e6c55c038d4c99adb05c2a272bec73fe62919f86ffcdc95571d734f85d01aa65d5ccf42cc669b17b61b94219d9e18c4d8d233f1a1f244ebfee7db3c65f96255cd99a20189fd6549a99424b0f19b851892fd18e433d8c934b013ba9e597e492bc6573f33ea8efdb92b20be937ee31d165838d79953b11e6b96274a7ad74b17969faf2713f06362201cadd8ee0bdb519ba87f4f8756484c349e33161a592ec76faab7f8f46d72ee2a2eb945e1d9a17f0bbbe3d0f62e9391f81a7260fdbc9e6a83443d8264ebe2f7cf6cb8ccce5ed5dc4d9afe6fda591b64689502433ab88bea7c654d6016143bdce20ea6df668bba2500d2b3ab99c4a9796ca6df034f77123d4c57cdfb5ea184c595fe67d50b74e7a69dd3c334e8f46f756f34094cdd5986ad70da8348e9f1c281d2d57593845a2aba133df14ee676e2a606a560c2de8350367bcc32619a4537a9602f99cd6fcc1c42a7b2dd70c69edd2605a075b00e6c058690f2834ea7f71eff1b366a38d6f32fb4de3bb8f8dfb5cbc212db95e13b03de70faeb3d9a8a7793b478deb285524adb63c882b7a9c9e5a294b56a06b5603c082de2017adc5b3641f3d24303898979d2a5e4b950e7138b6f00759862467707bff7c715c899add2a948a02887007a37f985daabd6e86deb2d39d6573efe2480cadd3d757f302ce638c23a41d4a004b37b1c67285d4c1288aa1bd0743363fee760b28bc0036bd5ce0e3a934331f2e7f6ff59323de10b37cb0d424885ade56c3ab7ace741faeccf18f08373a0745d1a48ed5a600000000000000000000009790b98b83cc0aa1df446d02d4ea3e339f4a3699f4b47cfa7997ab1073c6f6f0eb4a0c63b9ceb6620987fcdeb7a6449c473fbb6c4252fb6c74fc35ffebfcb43d9ff1c1595b595b4ae084cdbd7d76009be06369063060dd7ea1c2eabcf45120a4e4ad94f447bc2c580b690cd39f6c4c1e17ca25fbee05dfa3770128a6ae1f1c92e54d179742e258c96779a6bce12b73accc0cae1909d328bc1633a6736e9f08eb6c1d630da48bb5f26808a144983898b34e60e5e69c6087", 0x10ab}, {&(0x7f0000000140)="1b0a64e3bc6aac003906ccf6e00354889ee77ad07a5d4de9e060cd8968cd9ad30d3d", 0x22}, {&(0x7f00000006c0)="295b63087aef99e4b734e91e4150b22f63e754f4ad961c82903a14a7e8e1028e78b3346ce2e00a304540bd3af2d028b04df323108e11f72929889466f634b85666b239e843a1617d9b1e51d675387b41eb2df506f0460c91f8d9703692405dcb32b76e6937f584f2637bb0c48499d3460ff53027cbd7acaa2fb04861b71a7b65366ba32def1d6ba329c6136e2969172745d25c36d780d02413a49c95f1ad259b8d918c70ad8ac35b028728e194e47c9956595ffcce6ca81a", 0xb8}, {&(0x7f00000005c0)="26d92a83d528c3d4f1f27c9af046936d53a0d6a57ed05c098644f755d723e3b8d6d5a7d397afbbd1e4877cd88cadc8f149ad21c9c2f9849a484e97331890b3eb2e2692c3cac4c6f8b88c5dded7d154acbbaab92879de524071cc8a771c0b2e50b3fd5872aeb4e942df4293188c71a747ba0fdc20f934b935da607b74fe00b4835202650f1708d8f8748dcb61ff1880e4ca96141aef61523a6f7d2a50579a4eb2514a01f8cd9bd456c1e5a9c5e4c52b6b3fc71c7796726bb4933f854ee409ea44de8f5b78d59842dedf7b39c8cffd0747dde4c9118aebd8", 0xd7}, {&(0x7f0000002400)="56e86fe06645ff287a202474c25e9ca5a596c921336dc5f5e3b34d510281d9f16e988a266ae9c776b4c2eff8405132319dc75b749f41765a3d47354264f22bc5c9b4c310fe2fe5d1eb7a0f8e823d0f5a2e24a81d3193075a210b459279b3ed4fa238b970cbba50038835a908ccdcaa732bbbc44898d649462edbc648af1bba2cc4e8a8e476a6ca1e3d34b6952029cb84be222893cdd7e80f5c11f5018b13e9454cd56858b23114ef6993d71f53af714cf8d532aa1c7ab30ff299b12f04bca53f512312a9008032c0c178320edbe5ab68d135855db0746eba9d965429ff46844c6ece1c1024f3ce0374f6206f03298eca9065f7caf33c96d39a1fe1cf244eb8afd4b2ea08fb31cb13f19506d38f3506033d7e73119e6d89366869962f9d7f5fd3630176adcb67a0e423622342e42560eaa4eb495f4bf344a6cc786d6ac7b471e1fd8f5763acda49bb2ce2d60ae821a04de1d318a7cd69dce50bf247056e859298f8169e78988fe0f13b82d9cefa464ec05cdfeeb81ff516b30b032543ed831193926c0c7777fcbd9d3bdb72e3cb4056ced4acc9aa72ef59ff8b2014c1c6656a88beb0f351441bcb0c1fea23ec2bb49c7eab420a21af19e34ed7ad34389defcdc2236e0daeeb07a8a815e2dfbdc1fd960e7647a8040d7c30f7445b4b791ed0151333a8e12f8c60bdd071b712ba606beab23c8c3ac03aeb073d2cde0d47b4d585c4a211361bde97d82cc448457c5db5db285d5e76460b825aaca8d612a029e99403d2a9268dfa34a3af0f92ec6b57615350c5e09b67f35fd5f385fa08a113402ee62e9c4020822fab1b7beec8e5ca838655697967e41175cb938a4eac988b179ef63550b37eeccc9256062f670a630a2b372ec138d2e65d84c4a488d3db50d438bc59e70559a2e76ccb75fbfc659420b4ae5beee1abb9ed56fbe5701ed6d6f6061f8298bdc8da57c144799aae97fed6bf98ad67ce24e44b75ec18657d9ca018043eb765b2d6dcff1c6c8481b501144763f87ee7b6a684344ed684dc2a8fd97b295af71e2b1faad79a6e2bfbf06ca3e955d3365c3caf07756f19e266b99ece4ab03687a4e5ecf14fda70d003fe61f625227d99d4bb529691a7cac576774a3903f42d4c6f0876c63d431b25dae4ed85155166385806d60269ee404664bcecb2dcaec21fe2f0c05ac1624aeaa5690bcaa10bbe4c2666345d1902463a5dbeec3382325a0854826215dc89bd2891213ccd911bdb75a86252ec7503fac09d5e0489c3dd8f39a56f043a8641a827c8cbb800b0bfdda8a246504ce68e3843e365c3190501b23db2518d8602a982debc7b06f87643e7f29b3f8a32b63dcc36c1a01d1d916eb8af4ce066b3c53cb16ff13478e3eed8601da51ed2cbf2b2286fa9c4a38425dbf6658a5e2ea241d289b2f6c0f5d02f49fd07c0c99d0f04d6258e40bcb6d10d72148429ad80cad2818f040553e4526ac85c7892c69406d59db21e053c9b51c4e845eca783a65a3e3abcaca5333947cf126b74f57415f3f7358776715302bd9b28850f1a889337bf395ff8591f1c579c8fea4e59a22aab61ff8f28f7ec1ee14f66adcf824145cb3545c68e80da1ba20eab90b87e9a8de56f8831933a324b256295ee859b365d868f25128dac09b666dd13a36fd50d62630f7ac6a22f69def92f97ee79e9c3c87ff80109270bc83046a05b6a2ca4966203519634d18a54061e966d7938a6192b56c40d43fc9ecb042749c89d7ae81fc6c33889e13942cd844c1cab314823ffc0ba37bd28236b0f59c339d436e44636171cf93db7fad0cc96ecd64fcc95c489a3f5d04850c03dd7bb8c91a6207b534e91cb40bf99f481a2f3fc56a880c12b68a29322422233d40650e2b4bd672da24e07dba915bf99d7340db4712a09899f141fec8d66618367ddf6ec136f5ee14bc98f08a6d81cc6b1f7ed6707d3178f3345947a86d2cf932759e34403cdff828bd4d8d672000b3c06ca131f963cf800c0f561cb288bae0c7827b76076c9cd478c7239c674d06c774a99bb9314a0328560956724c65a646c0c3a347f05eee314e01d20e2823e3c66e5f8fcb379fa63beae07ac3f8c0fbec6f2c622983a71e2229bf905a15abfcde15aa355c705d80243e9ec594d05e0b0a904fbce340cf953d48e734ba74870010b882f295ec4eb12e936d3bc1ac67c1b7475d7c40d2fbe4267d54ebb5a329d7f12605af54cfb4a556d5cb9025608f12e8b28f986e1d5b7c626dffe3495454ab1ccf8778a76bdaa22f18cd1f149ad33c7b55acd053dfe6e31ca533c2423c3b3f5a1401eaf045e27f4888ecc94628a36dc2119954a5830634ba955c84b6a1738f0d4cfc2aaa82c49b9a705312f17112fadb0703f12e23102b0ed74d5e85801af021f607ae55389fbd9e8cf1fa9f800d4c8c69667f05822ffee8b288b41c92356835c592b1c83e5b2be665625e8562748cdbc41019a0b5e09b2e2593cec1cc8bea3f9f83dec852d29f67e59f87f94c76d4c7aea110933daa947d7504c4f69c7cc83e013e3f5fdcbfa723d9856f343a952970cd4b975c9b92f17b78099d70eb0fa4da6c97cf65b7ba9f6e88101a57f6776991dde64823e1599c43d8c237d3ae0e92b7158ad46a28d07ffe925a0b86c536e6e1ddb513ac44bf48f6928a3edea86652d9882f0b9db8ccb04f553f632f56b14733279fbab41aa7ea347d61f97d421232a5dc40c92a000b0257711f85b6eac3a6cc4da20a55f6593765cf50d0dd82cd0c985e47ef4830d3b8b4f0293c276bf623369fc5767f8c3e8dc24b15e2750d11c9b79bd84cef82b398e22d1bd05c79bf3e9aab63c6f1f51e535493b2efc5b573285d48754203147570973d8ba0814a876cb1b20b09e624ffb7082f192bff46434e49613a6a41ed30d2fa86cb87016c32c38901a4763faecaf0e525ab8387582e5b97c05d06ceec31deec6be2cd8631d6fc1406ceb1431cc5ecb91e186a2ff3f3558f4c0342b871617dcad2ae570821a9193306c26e1529be1db8d5d714700dc547af74d05b0ffaf5ddec53de5beb367a1d9a36f47fee999ce32da440f506492eb26d48c6e48a68b00ebff01d9769fc64fae53574aee6758c7d70575468ea1b95e06653b659763098885022ee656bb0bf4862352e9bbf2f23e05df8c26b7862ab4047388ab5bc51fb7716af045c0b186ad3eb40f07dcfe5b77e3e4ea1d271d008bc8b96c60e59b690b8d3b7b6a450d8a04e2f61499375233f7447e48c11309c4aa952b960604285e28e340a29b8abfc92dfa7bfd04fec71dc2985733ae81946c478992bb37cb49acab156477430f60be50a1fa7d9fdccbf876004702aa49a021c068ba7d5971425ac3dc2489611b6a6c8bb04205ca6706305eee2dfa7a4f384f9d71a6136124ad4c0d1e73e450b4f05374614eb0c2ce6a2ec6145e5f14f36faeb447a21f65a2799290b7b3dbe98eb8db2c0905380eac5e3f4f3e78227e135789f1c106009dec7c6e57b1fca52eb2e10f277ce1b77529e25799f1aea61bd1dc20398c08140cc548bdf73359d5be1b239b9ee67d6e33ec0544c2ff488a881ae2d5b10b02c1a1a8ddaf81eff4dd468cd3576d50a3da12bf4a2fdf688248884372de538ac774081c448dbf4747120b38d26bf7149182fdfec7103a4d959ec9eb5bdc64a7b700ccfc2a00ace56a1438761d8856f13fce2a571d2ee2f45092739e66934325294e9ed1232202e9d8020bbef116ecdc896a1cbbc03dcb46ceb648567f9e5122c3e8aae83b135f065be56b901364872e8ced765b105c5a60782c1dc537d60cf1661f1cb192881c8dd28b377711de6ff4b48e34966fd75e21993a7de9cded3320ca396396c3751cfd685d93012de91c222e2de2f0875d4ae50e6eed2f8f358a1fc9e66775d940355f2e9364cf387efadcfc4f12f55f16f0d177682623ae0ec17272ecb7d9780630c200210128e1328405624cb00900a48686643a6be745325dd28b087175c9d3b5e196699e434e666476dcb12ffb0e82939ed36dc9916286706a9c3ddec21e7e82a53ddb5f7b72091b19b6bfdcca58a1e391d0873c55", 0xb34}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xf}, 0x0) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 20:09:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYBLOB="01", @ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000240)={r3}, 0x14) 20:09:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000000100)=0xc72, 0x4) sendmsg$inet_sctp(r0, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x20100) 20:09:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000002c0)=ANY=[@ANYBLOB="10024e230000000000000000000000000000000000000000003fd4145de745fe4c0000000000000000000000000000000000000000000800000000000000000050727bb9e600000000000000000000000000000000000000000000000000000000000200"/135, @ANYRES32=0x0, @ANYBLOB="ed5e"], 0xa0) 20:09:41 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 20:09:42 executing program 4: open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) setgroups(0x2ca, &(0x7f0000000000)) setgroups(0x0, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) chmod(&(0x7f0000000040)='./file0\x00', 0x2f00) 20:09:42 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 20:09:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000040)={0x2, [0x3, 0x0]}, 0x8) 20:09:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect(r0, &(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 20:09:42 executing program 5: syz_emit_ethernet(0x62, &(0x7f0000000100)={@local, @local, @val, {@ipv6}}, 0x0) 20:09:42 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000740), 0x8) 20:09:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000002c0)=ANY=[@ANYBLOB="10024e230000000000000000000000000000000000000000003fd4145de745fe4c0000000000000000000000000000000000000000000800000000000000000050727bb9e600000000000000000000000000000000000000000000000000000000000200"/136, @ANYRES32=0x0, @ANYBLOB="ed"], 0xa0) 20:09:43 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000015c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000001540)=[{&(0x7f0000000100)="1f", 0x1}], 0x1}, 0x0) 20:09:43 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@un=@abs={0x8}, 0x8) 20:09:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x46d8}, 0x8) r1 = dup(r0) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 20:09:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000040)={0x1, [0x3]}, 0x6) 20:09:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000100), &(0x7f00000001c0)=0xb8) 20:09:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000180), 0x14) 20:09:43 executing program 4: socket$inet6_sctp(0x1c, 0x5, 0x84) socket$inet_sctp(0x2, 0x1, 0x84) r0 = socket(0x2, 0x10000001, 0x0) r1 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000015c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, &(0x7f0000001540)=[{&(0x7f0000000100)="1f", 0x1}], 0x1}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x1203, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYRES64=r0], 0x3ef) 20:09:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000100)={0x0, 0x0, 0x1}, &(0x7f0000000240)=0x18) 20:09:43 executing program 0: syz_emit_ethernet(0x66, &(0x7f0000015e15)={@broadcast, @local={[], 0xffffffffffffffff}, @val, {@ipv6}}, 0x0) 20:09:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000080)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000380)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@prinfo={0x14}], 0x14}, 0x20100) 20:09:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f0000000340), &(0x7f0000000180)=0xb8) 20:09:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000080), 0x10) 20:09:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x15, &(0x7f0000000040)={r2}, 0x8) 20:09:44 executing program 4: r0 = socket(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)=@in6={0x1c, 0x1c}, 0x1c) 20:09:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x4, &(0x7f00000002c0), 0x4) 20:09:44 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000004c0)={&(0x7f0000000500)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[{0x10}], 0x10}, 0x0) 20:09:45 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f00000000c0)=ANY=[@ANYRES32=0x0, @ANYRES16], 0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000140)={0x0, 0x8}, 0x8) 20:09:45 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000040)={r4}, 0x8) 20:09:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0x101, &(0x7f0000000180), &(0x7f0000000400)=0x98) 20:09:45 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) 20:09:45 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) recvfrom$inet(r2, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00546) shutdown(r2, 0x0) [ 636.076879][ T9623] Bluetooth: hci3: command 0x0406 tx timeout 20:09:45 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000000240)=0x2) 20:09:46 executing program 0: r0 = socket$inet_sctp(0x2, 0xfff8000000000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001680)={&(0x7f00000004c0)=@in={0xffffffffffffff47, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=ANY=[@ANYBLOB="2c0000008400004f"], 0x48}, 0x188) 20:09:46 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000080)=ANY=[@ANYBLOB="191c4e200000000000007e"], 0x94) 20:09:46 executing program 3: r0 = socket(0x1c, 0x10000001, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000001800)=[{&(0x7f0000000040)='3', 0x1}], 0x1, &(0x7f0000000100)=[@prinfo={0x14}], 0x14}, 0x0) 20:09:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@sndrcv={0x2c}], 0x2c}, 0x104) 20:09:46 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 20:09:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000440)={&(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@dstaddrv4={0x10, 0x84, 0x9}], 0x10}, 0x0) 20:09:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[@prinfo={0x14}], 0x14}, 0x0) 20:09:46 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000040)={r4, 0x0, 0x1, "f8"}, 0x9) 20:09:46 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f00000002c0)=ANY=[@ANYBLOB="10024e237f00000100"/134, @ANYRES32], 0x94) 20:09:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000000c0), &(0x7f0000000140)=0x20) 20:09:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000001c0), &(0x7f0000000280)=0x98) 20:09:47 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f000001f000)=""/102375, 0x18fe7}], 0x1}, 0x0) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00546) shutdown(r2, 0x0) mprotect(&(0x7f0000001000/0x2000)=nil, 0x2000, 0x1) r4 = socket$inet6_tcp(0x1c, 0x1, 0x0) listen(r4, 0x0) accept4(r4, &(0x7f0000000900)=ANY=[], &(0x7f0000001080), 0x0) shutdown(r3, 0x0) 20:09:47 executing program 2: r0 = socket(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 20:09:47 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x108, &(0x7f0000000100)={0x0, 0x0, 0xe}, &(0x7f0000000240)=0x18) 20:09:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000015c0)={0x0, 0x0, &(0x7f00000014c0)=[{&(0x7f0000000080)="ac", 0x1}], 0x1, &(0x7f0000001580)=[@dstaddrv4={0x10, 0x84, 0x9, @multicast1}], 0x10}, 0x0) 20:09:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 20:09:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000015c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000014c0)=[{&(0x7f0000000080)="ac", 0x1}], 0x1, &(0x7f0000001580)=[@dstaddrv4={0x10, 0x84, 0x9, @multicast1}], 0x10}, 0x0) 20:09:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000080)=""/115, 0x73}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) sendmsg(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x650}, 0x0) recvfrom$inet(r1, 0x0, 0xa29f9f81, 0x0, 0x0, 0x800e0053e) shutdown(r1, 0x0) 20:09:48 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000140)=ANY=[@ANYBLOB="191c4e20000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000608e1f907e99601abb224c75249a4900"/128, @ANYRES32=r2, @ANYBLOB="e8ffffffffff"], 0x94) 20:09:48 executing program 4: r0 = socket$inet(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000000100), 0x9c) 20:09:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r1, 0x84, 0xd, &(0x7f0000000080), 0x4) 20:09:48 executing program 1: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000100), 0xe) [ 639.691458][T12818] sctp: [Deprecated]: syz-executor.3 (pid 12818) Use of int in maxseg socket option. [ 639.691458][T12818] Use struct sctp_assoc_value instead 20:09:49 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c) getsockname$inet6(r0, 0x0, &(0x7f00000002c0)) 20:09:49 executing program 4: syz_emit_ethernet(0x4e, &(0x7f0000000180)={@random="712ff2f75594", @empty, @val, {@ipv6}}, 0x0) [ 639.820012][T12822] sctp: [Deprecated]: syz-executor.3 (pid 12822) Use of int in maxseg socket option. [ 639.820012][T12822] Use struct sctp_assoc_value instead 20:09:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000015c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000014c0)=[{&(0x7f0000000080)="ac", 0x1}], 0x1, &(0x7f0000001580)=[@sndinfo={0x1c}], 0x1c}, 0x0) 20:09:49 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) bind$inet(r1, &(0x7f0000000180)={0x10, 0x2}, 0x10) 20:09:49 executing program 3: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000180)={0x1, [0x0]}, 0x6) 20:09:49 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000000), &(0x7f0000000300)=0x20) 20:09:49 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/30, 0x1e}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000bc0)=[{&(0x7f00000008c0)=""/49, 0x31}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xf}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f00000003c0)="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", 0x159}, {&(0x7f00000001c0)="f6b4d690f90c889ffc32474d4811144c90c24846934999644803000000702907e229120c1f7c5d3bd21511486fc7caed049b9eab907d7443b7c23cdb854bed9af17da88b7965573f506529bf9bce17c9fcab4cb699e6edfde5fd060356fadef29c68b2df0b56f5f90449811583ce462f36b7488b0875a9c9ef7477cee7f6b0f3a67e329d631a224f10e70d8d758c5cb50c0f18f28ce0a62a47ae5d8a9bf06bcbeb435ca3f1dc92cc5223cb5cb13022aea43e82d086dbd104ac34563387c18cb04a848b3147cb049e948d8d9aa965810c4fef5680", 0xd4}, {&(0x7f00000002c0)="83af2abe9b83858383d4677ad2ba174ba3df8f5d730510391536be133c5a9456a39ba2b45df98ed71f8c370bff314611424b264627fc79be5f5307bd17c393fe87930276", 0x44}, {&(0x7f0000004500)="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", 0x10ab}, {&(0x7f0000000140)="1b0a64e3bc6aac003906ccf6e00354889ee77ad07a5d4de9e060cd8968cd9ad30d3d", 0x22}, {&(0x7f00000006c0)="295b63087aef99e4b734e91e4150b22f63e754f4ad961c82903a14a7e8e1028e78b3346ce2e00a304540bd3af2d028b04df323108e11f72929889466f634b85666b239e843a1617d9b1e51d675387b41eb2df506f0460c91f8d9703692405dcb32b76e6937f584f2637bb0c48499d3460ff53027cbd7acaa2fb04861b71a7b65366ba32def1d6ba329c6136e2969172745d25c36d780d02413a49c95f1ad259b8d918c70ad8ac35b028728e194e47c9956595ffcce6ca8", 0xb7}, {&(0x7f00000005c0)="26d92a83d528c3d4f1f27c9af046936d53a0d6a57ed05c098644f755d723e3b8d6d5a7d397afbbd1e4877cd88cadc8f149ad21c9c2f9849a484e97331890b3eb2e2692c3cac4c6f8b88c5dded7d154acbbaab92879de524071cc8a771c0b2e50b3fd5872aeb4e942df4293188c71a747ba0fdc20f934b935da607b74fe00b4835202650f1708d8f8748dcb61ff1880e4ca96141aef61523a6f7d2a50579a4eb2514a01f8cd9bd456c1e5a9c5e4c52b6b3fc71c7796726bb4933f854ee409ea44de8f5b78d59842dedf7b39c8cffd0747dde4c9118aebd8", 0xd7}, {&(0x7f0000002400)="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", 0xb2c}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x10}, 0x0) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 20:09:49 executing program 4: r0 = socket(0x2, 0x5, 0x0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000080)={0x0, @in, 0x0, 0x0, 0x82}, 0x98) 20:09:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, &(0x7f0000000040), &(0x7f0000000080)=0x4) 20:09:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000002c0)=ANY=[], 0xa0) 20:09:50 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000100)=@in={0x10, 0x2}, 0xc) 20:09:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0x83, &(0x7f0000000180), 0x8) 20:09:50 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[{0xc}], 0xc}, 0x0) 20:09:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x4a, 0x0, &(0x7f0000000000)=@in={0x0, 0x2}, 0x10) 20:09:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f00000000c0), 0x4) 20:09:50 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000040)={r4, 0x400}, 0x8) 20:09:51 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) 20:09:51 executing program 0: r0 = socket(0x2, 0x10000001, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x1203, &(0x7f00000000c0)=ANY=[], 0x3ef) 20:09:51 executing program 4: r0 = socket(0x2, 0x5, 0x0) connect$unix(r0, &(0x7f0000000a00)=ANY=[@ANYBLOB="12023dd4c9"], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000200)=0x8) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) sendmsg$inet_sctp(r2, &(0x7f00000000c0)={&(0x7f0000000180)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0x1c}, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x8006, &(0x7f0000000240), &(0x7f0000000380)=0x8) 20:09:51 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000100)={0x0, 0x0, 0x1, "eb"}, 0x9) 20:09:51 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000180)={0x0, 0x0, 0xfff}, 0x8) 20:09:51 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) socket$inet_sctp(0x2, 0x1, 0x84) 20:09:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) sendto(r1, 0x0, 0xfffffec4, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 20:09:52 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000440)=[{&(0x7f0000000280)=""/112, 0x70}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$sock_int(r1, 0xffff, 0x2000, &(0x7f0000000000), 0x4) recvfrom$inet(r2, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00546) shutdown(r2, 0x0) 20:09:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000080)={0x0, 0x56ea8c65ccaffe84}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@init={0x14}], 0x14}, 0x0) 20:09:52 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f00000002c0)=ANY=[@ANYBLOB="10024e237f00000100"/125, @ANYRES32], 0x94) 20:09:52 executing program 1: r0 = socket(0x2, 0x5, 0x0) connect$unix(r0, &(0x7f0000000a00)=ANY=[@ANYBLOB="12023dd4c9"], 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f0000000200)=0x8) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r1) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x8006, &(0x7f0000000240), &(0x7f0000000380)=0x8) 20:09:52 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendmsg$inet_sctp(r0, &(0x7f0000000180)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000002600)=[{&(0x7f0000000040)="1f", 0x1}], 0x1, &(0x7f00000026c0)=ANY=[@ANYBLOB='0'], 0x10}, 0x0) 20:09:52 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x14, &(0x7f0000000100), 0x4) 20:09:52 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) [ 643.784999][T12934] sctp: [Deprecated]: syz-executor.5 (pid 12934) Use of int in max_burst socket option deprecated. [ 643.784999][T12934] Use struct sctp_assoc_value instead 20:09:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0xa, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r0, 0x84, 0x1d, &(0x7f0000000040), 0x8) 20:09:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001580)={&(0x7f0000000040), 0x10, &(0x7f0000000000)=[{&(0x7f0000000080)='%', 0x1}], 0x1, &(0x7f00000015c0)=[@sndinfo={0x20}, @prinfo={0x18}], 0x38}, 0x0) 20:09:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000002c0)=ANY=[@ANYBLOB="10024e230000000000000000000000000000000000000000003fd4145de745fe4c0000000000000000000000000000000000000000000800000000000000000050727bb9e600000000000000000000000000000000000000000000000000000000000200"/128, @ANYRES32=0x0, @ANYBLOB="ed"], 0xa0) 20:09:53 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r0, 0x84, 0x10, &(0x7f0000000180)=0x7, 0x4) 20:09:53 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xe, &(0x7f0000000180), &(0x7f0000000200)=0x8) 20:09:53 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000100)=0x2) 20:09:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) r2 = dup(r1) sendto(r2, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000140), &(0x7f0000000200)=0x8c) 20:09:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x1d, &(0x7f0000000000)={r4}, 0x8) 20:09:54 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r0, 0x84, 0x103, &(0x7f00000000c0)={0x0, 0x2, "c117"}, &(0x7f0000000140)=0xa) 20:09:54 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000002c0)={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f00000002c0)={0x1c, 0x1c, 0x2}, 0x1c) 20:09:54 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 20:09:54 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_MAXSEG(r1, 0x84, 0xe, &(0x7f0000000040), 0x8) 20:09:54 executing program 0: 20:09:54 executing program 2: connect$unix(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="6202e5"], 0x1) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5) r0 = socket(0x2, 0x1, 0x0) bind(r0, &(0x7f0000000000), 0x10) r1 = dup(r0) listen(r1, 0x0) r2 = socket(0x2, 0x1, 0x0) connect$unix(r2, &(0x7f0000000000), 0x10) shutdown(r2, 0x2) 20:09:54 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f00000000c0), &(0x7f0000000180)=0x94) 20:09:54 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r1, 0x84, 0x16, &(0x7f0000000100), 0x8) 20:09:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x20, &(0x7f0000000000), &(0x7f0000000080)=0x4) 20:09:55 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) 20:09:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 20:09:55 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r1, 0x84, 0x12, &(0x7f00000000c0)={0x80}, 0x1) 20:09:55 executing program 2: r0 = socket(0x2, 0x5, 0x0) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0xb) 20:09:55 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000240), 0xd) 20:09:55 executing program 3: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) connect(r0, &(0x7f0000000240), 0x80) 20:09:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f0000000040)={0x81}, 0x1) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 20:09:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x8000000000000001, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f00000001c0), &(0x7f0000000200)=0x4) 20:09:56 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) getsockname$inet6(r1, 0x0, &(0x7f0000000140)) 20:09:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r1, 0x84, 0x1d, &(0x7f0000000100)={0x0, 0x1f}, 0x8) 20:09:56 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 20:09:56 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) sendto(r0, 0x0, 0x0, 0xfbfefd06da6841a8, 0x0, 0x0) 20:09:56 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=[@dstaddrv6={0x20, 0x84, 0x8, @ipv4}, @sndinfo={0x20}], 0x40}, 0x0) 20:09:56 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f0000000040), 0x8) 20:09:56 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f00000002c0)={&(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000100)="3be13daad6c624d5cc3594bbf08999a863e046fef818b8e103d7fc3cae44a72abf694634091718b64bb03d877f3a54ab52e7a0f47cad48897031d1c3ea4255a7867e2bb82a1240f6479c6c725952ab7774c81b34d354ab19df5fcde9900029c310300d6feb1317cac9a5428ba743f53213a90cb33ee191baf229a1fadf75e022c29b7fd04e1f2c21d91dc56a377abad30fd4cff1189b8464896427f0914927096e97135afab9543adc54cdd2866daa88b7d9b26cceaf206a95d54e4b1369ca092904e292525467ce13dc1ae85557f702f6e308bd0d0f8141a0a2cf3b923d806431c90574ab3e88", 0xe7}, {&(0x7f0000000200)="dc3b31cdc49a23077243113163e3c774aa8f4c24d42d75a534ec8031a2fe5be1bd1cec0ba5879bc024cfea6c74fb57ff57a0ce3ceecc262057938f53ab78f5e8c9100d1b4fdd8ed17a", 0x49}, {&(0x7f0000000340)="0e7b7a2daf02f82d50693d1ad40156924b37569292b16ed9f4fabb58aca12a5dfbc85a15a46078228a0449a2eca4a2e62292d1b52cb2c84e9a32ae3b6627d902291adda28b1da7d1697ba10647291578d51f9fb841a4a9830769ad642a32b41f9a666f93ebbe997918cec806abf7a6c12e65c88243129e9f3af99a46ebddc0d6f4b66a4905f7bd29a7855277de2dcca774dd320eeee79d517c8389d15e84df5c65290164f2a293ce2749ee7100814ecd6cad10a5adc60f7345f602749b7fb366ad70ad5dcba073335dd8ad92352b8fe654cee4d6a04f0ab41dd55f6d201fce5472672f48b0fb7a87bc", 0xe9}, {&(0x7f0000000440)="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", 0xe80}], 0x4, &(0x7f0000001440)=[{0xc}, {0xc}, {0x10, 0x0, 0x0, "10"}], 0x28}, 0x0) 20:09:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0xf, &(0x7f0000000000), 0xc) 20:09:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000180), 0x8) 20:09:57 executing program 3: r0 = socket$inet_sctp(0x2, 0x4000000000000005, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x28, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000080)={r2, 0x0, 0x0, 0xffff}, 0x14) 20:09:57 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r1, 0x84, 0x26, &(0x7f0000000080), 0x8) 20:09:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000900)={&(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000880)=[@init={0x14}, @init={0x14}], 0x28}, 0x0) 20:09:57 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f00000015c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000001580)=[@sndinfo={0x1c}], 0x1c}, 0x0) 20:09:57 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0xffffffffffffffff}, 0x1c) 20:09:57 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) bind(r1, &(0x7f0000000080)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 20:09:57 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup(r0) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 20:09:57 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x1b, &(0x7f0000000100), 0x4) 20:09:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000180)=0x8) setsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f00000002c0)={r1}, 0x10) 20:09:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000000)=ANY=[], 0x16) 20:09:58 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000400), 0x10) 20:09:58 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000140), &(0x7f0000000200)=0x98) 20:09:58 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f00000000c0)=ANY=[@ANYBLOB="1c1c4e2004000000000000000000000000000000000000011105000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000deffffffffffffff00"/128, @ANYRES32=0x0, @ANYBLOB="07000000000100000901"], 0x98) 20:09:58 executing program 5: symlink(&(0x7f0000000180)='..', &(0x7f0000000200)='./file0\x00') mkdir(&(0x7f0000000080)='./file0/../file0\x00', 0x0) open$dir(&(0x7f00000000c0)='./file0\x00', 0x200, 0x0) rename(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0/../file0\x00') 20:09:58 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendto(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 20:09:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040), 0x10) 20:09:59 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_buf(r0, 0x0, 0x0, 0x0, 0x0) 20:09:59 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000440), &(0x7f0000000100)=0x94) 20:09:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000002c0)=ANY=[@ANYBLOB="10024e230000000000000000000000000000000000000000003fd4145de745fe4c0000000000000000000000000000000000000000000800000000000000000050727bb9e600000000000000000000000000000000000000000000000000000000000200"/136, @ANYRES32=0x0, @ANYBLOB="ed"], 0xa0) 20:09:59 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 20:09:59 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000002c0)=ANY=[@ANYBLOB="1002"], 0xa0) 20:09:59 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c, 0x3}, 0x1c) 20:09:59 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f0000000200), &(0x7f0000000240)=0x4) 20:09:59 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000001740)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000080)="d8", 0x1}], 0x1}, 0x0) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_STATUS(r1, 0x84, 0x100, &(0x7f0000001780)=ANY=[], &(0x7f00000000c0)=0xb8) 20:09:59 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r3, 0x84, 0x13, &(0x7f0000001400)={r2}, 0x8) 20:10:00 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000080), 0x94) 20:10:00 executing program 1: syz_extract_tcp_res(&(0x7f0000000080), 0x0, 0x0) 20:10:00 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000080)={0x0, 0x46d8, 0x1, "9c"}, 0x9) r1 = dup(r0) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 20:10:00 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) setsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x19, &(0x7f0000000040), 0x8) 20:10:00 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000180), 0xb) 20:10:00 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 20:10:00 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup(r0) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r1, 0x84, 0x18, &(0x7f0000000200), 0x4) 20:10:01 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) 20:10:01 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r1, 0x84, 0x107, &(0x7f0000000040), &(0x7f00000000c0)=0x18) 20:10:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x24, &(0x7f0000000000), 0x9c) 20:10:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendto(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f00000002c0)=ANY=[], 0xa0) 20:10:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/150, 0x96}], 0x1, 0x0, 0xffffffffffffffd9}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000400)=""/93, 0x5d}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r2, 0x0) poll(&(0x7f0000000080)=[{0xffffffffffffff9c}, {}, {}, {}, {}, {}, {}, {}], 0x8, 0x8000000000049) shutdown(r3, 0x0) 20:10:01 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000280)={&(0x7f00000001c0)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r1, 0x84, 0x13, &(0x7f00000000c0), 0x8) 20:10:01 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="1c1c4e2000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000010000000000000000000000000000000000000000000000000000000000000050000000000000000000000000000000000000000000000110000000000005e00000000", @ANYRES32=0x0, @ANYBLOB="006abd5e4630ac576e"], 0x98) 20:10:02 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x902, &(0x7f0000000000), 0x4) 20:10:02 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_AUTH_KEY(r2, 0x84, 0x13, &(0x7f0000000440)={0x0, 0x0, 0x6c, "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"}, 0x1) 20:10:02 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000040), 0x8) 20:10:02 executing program 0: syz_emit_ethernet(0x4e, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd60696d0000181100fe8000000000000000000000000000bbff02"], 0x0) 20:10:03 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) sendmsg$inet_sctp(r1, &(0x7f0000000280)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@sndinfo={0x1c}], 0x1c}, 0x0) 20:10:03 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f0000000240), 0x20) 20:10:03 executing program 4: 20:10:03 executing program 5: 20:10:03 executing program 1: 20:10:03 executing program 3: 20:10:03 executing program 2: 20:10:03 executing program 0: 20:10:04 executing program 0: 20:10:04 executing program 3: 20:10:04 executing program 4: 20:10:04 executing program 2: 20:10:04 executing program 1: 20:10:04 executing program 5: 20:10:04 executing program 0: 20:10:04 executing program 4: 20:10:05 executing program 3: 20:10:05 executing program 1: 20:10:05 executing program 2: 20:10:05 executing program 5: 20:10:05 executing program 0: 20:10:05 executing program 4: 20:10:05 executing program 3: 20:10:05 executing program 1: 20:10:05 executing program 2: 20:10:05 executing program 5: 20:10:06 executing program 0: 20:10:06 executing program 3: 20:10:06 executing program 4: 20:10:06 executing program 1: 20:10:06 executing program 2: 20:10:06 executing program 5: 20:10:06 executing program 0: 20:10:06 executing program 3: 20:10:06 executing program 1: 20:10:06 executing program 4: 20:10:06 executing program 5: 20:10:07 executing program 2: 20:10:07 executing program 0: 20:10:07 executing program 3: 20:10:07 executing program 1: 20:10:07 executing program 4: 20:10:07 executing program 5: 20:10:07 executing program 2: 20:10:07 executing program 0: 20:10:07 executing program 3: 20:10:08 executing program 1: 20:10:08 executing program 5: 20:10:08 executing program 4: 20:10:08 executing program 2: 20:10:08 executing program 0: 20:10:08 executing program 3: 20:10:08 executing program 1: 20:10:08 executing program 5: 20:10:08 executing program 4: 20:10:08 executing program 2: 20:10:09 executing program 0: 20:10:09 executing program 3: 20:10:09 executing program 4: 20:10:09 executing program 1: 20:10:09 executing program 5: 20:10:09 executing program 2: 20:10:09 executing program 0: 20:10:09 executing program 1: 20:10:09 executing program 3: 20:10:09 executing program 4: 20:10:10 executing program 5: 20:10:10 executing program 2: 20:10:10 executing program 0: 20:10:10 executing program 4: 20:10:10 executing program 1: 20:10:10 executing program 3: 20:10:10 executing program 5: 20:10:10 executing program 2: 20:10:11 executing program 4: 20:10:11 executing program 3: 20:10:11 executing program 0: 20:10:11 executing program 2: 20:10:11 executing program 1: 20:10:11 executing program 5: 20:10:11 executing program 4: 20:10:11 executing program 3: 20:10:11 executing program 0: 20:10:11 executing program 2: 20:10:11 executing program 1: 20:10:12 executing program 5: 20:10:12 executing program 4: 20:10:12 executing program 0: 20:10:12 executing program 3: 20:10:12 executing program 1: 20:10:12 executing program 2: 20:10:12 executing program 5: 20:10:12 executing program 4: 20:10:13 executing program 3: 20:10:13 executing program 1: 20:10:13 executing program 0: 20:10:13 executing program 2: 20:10:13 executing program 5: 20:10:13 executing program 4: 20:10:13 executing program 3: 20:10:13 executing program 1: 20:10:13 executing program 2: 20:10:13 executing program 0: 20:10:13 executing program 5: 20:10:14 executing program 4: 20:10:14 executing program 3: 20:10:14 executing program 1: 20:10:14 executing program 0: 20:10:14 executing program 2: 20:10:14 executing program 5: 20:10:14 executing program 4: 20:10:14 executing program 1: 20:10:15 executing program 5: 20:10:15 executing program 3: 20:10:15 executing program 2: 20:10:15 executing program 0: 20:10:15 executing program 4: 20:10:15 executing program 1: 20:10:15 executing program 5: 20:10:15 executing program 2: 20:10:15 executing program 0: 20:10:15 executing program 3: 20:10:15 executing program 4: 20:10:15 executing program 1: 20:10:16 executing program 2: 20:10:16 executing program 5: 20:10:16 executing program 0: 20:10:16 executing program 3: 20:10:16 executing program 1: 20:10:16 executing program 4: 20:10:16 executing program 2: 20:10:16 executing program 5: 20:10:16 executing program 0: 20:10:17 executing program 3: 20:10:17 executing program 1: 20:10:17 executing program 4: 20:10:17 executing program 5: 20:10:17 executing program 2: 20:10:17 executing program 0: 20:10:17 executing program 1: 20:10:17 executing program 3: 20:10:17 executing program 4: 20:10:18 executing program 2: 20:10:18 executing program 5: 20:10:18 executing program 0: 20:10:18 executing program 1: 20:10:18 executing program 3: 20:10:18 executing program 5: 20:10:18 executing program 2: 20:10:18 executing program 4: 20:10:18 executing program 1: 20:10:18 executing program 0: 20:10:18 executing program 3: 20:10:19 executing program 2: 20:10:19 executing program 5: 20:10:19 executing program 4: 20:10:19 executing program 1: 20:10:19 executing program 0: 20:10:19 executing program 3: 20:10:19 executing program 4: 20:10:19 executing program 5: 20:10:19 executing program 2: 20:10:19 executing program 3: 20:10:20 executing program 1: 20:10:20 executing program 0: 20:10:20 executing program 4: 20:10:20 executing program 2: 20:10:20 executing program 5: 20:10:20 executing program 3: 20:10:20 executing program 1: 20:10:20 executing program 4: 20:10:20 executing program 0: 20:10:20 executing program 2: 20:10:20 executing program 5: [ 671.918245][ T9623] Bluetooth: hci4: command 0x0406 tx timeout 20:10:21 executing program 3: 20:10:21 executing program 2: 20:10:21 executing program 5: 20:10:21 executing program 4: 20:10:21 executing program 0: 20:10:21 executing program 1: 20:10:22 executing program 3: 20:10:22 executing program 2: 20:10:22 executing program 0: 20:10:22 executing program 5: 20:10:22 executing program 4: 20:10:22 executing program 1: 20:10:22 executing program 3: 20:10:23 executing program 2: 20:10:23 executing program 0: 20:10:23 executing program 5: 20:10:23 executing program 1: 20:10:23 executing program 4: 20:10:23 executing program 3: 20:10:23 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$IP_VS_SO_GET_SERVICES(r0, 0x0, 0x482, 0x0, 0x0) 20:10:23 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x48442) ioctl$LOOP_GET_STATUS(r0, 0x4c00, 0x0) 20:10:23 executing program 2: keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000080), 0x0, 0x0, 0x0) 20:10:23 executing program 5: 20:10:23 executing program 4: 20:10:23 executing program 3: 20:10:24 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffbc, 0x18}, [@ldst={0x3, 0x0, 0x3, 0x1c10a1, 0x0, 0x48}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1c0}, 0x48) 20:10:24 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f0000001900)={&(0x7f0000000000)=@in6={0xa, 0x4e22, 0x0, @private0}, 0x80, 0x0}, 0xfc00) sendmsg(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x0) 20:10:24 executing program 1: unshare(0x44000600) r0 = socket(0x10, 0x803, 0x0) fremovexattr(r0, 0x0) 20:10:24 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x1, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0xffffffcc}, [@ldst={0x7}]}, &(0x7f0000000080)='GPL\x00', 0x3, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) 20:10:24 executing program 4: creat(&(0x7f0000000080)='./bus\x00', 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setxattr$trusted_overlay_opaque(&(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.opaque\x00', &(0x7f0000000240)='y\x00', 0x2, 0x0) 20:10:24 executing program 3: r0 = gettid() timer_create(0x0, &(0x7f0000044000), &(0x7f0000044000)) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) poll(&(0x7f0000000100)=[{r1}], 0x1, 0xfffffffffffffffa) ioctl$TCSETS(r1, 0x40045431, &(0x7f00003b9fdc)) r2 = syz_open_pts(r1, 0x2) r3 = dup3(r2, r1, 0x0) write(r1, &(0x7f0000c34fff), 0xffffff0b) write$P9_RGETLOCK(r3, 0x0, 0x0) tkill(r0, 0x1000000000016) [ 675.446693][T13473] IPVS: ftp: loaded support on port[0] = 21 20:10:25 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x46d, 0xca04, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x4, &(0x7f0000000180)=@lang_id={0x4}}, {0x44, &(0x7f0000000240)=@string={0x44, 0x3, "561199184347e36fb0fea4e469e6f7dc97ee4d6ec5711501e27352eae43c13d521c94cbcb6670e18ae63ab658ab47a0e23b90ef78b86cc971542e3cd3a9cd55bf2db"}}]}) 20:10:25 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791d9da035fcb039c7c6138b7c754ff41c5d3cd1b6e0fe6ea2cd36efecfe2dd9f9ec1e7a468000000c6f5512db3e2be521da27d76ce", 0x80}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 20:10:25 executing program 0: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40086607, &(0x7f0000000000)=0x1fffffffffffffff) [ 676.095306][T13473] IPVS: ftp: loaded support on port[0] = 21 20:10:25 executing program 5: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETXW(r0, 0x5435, 0x0) [ 676.433426][ T8494] tipc: TX() has been purged, node left! 20:10:25 executing program 0: prlimit64(0x0, 0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000100)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x0) read(r1, &(0x7f0000000180)=""/157, 0x9d) read(r1, &(0x7f0000000100)=""/125, 0x7d) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000000)={{0x1, 0x0, 0x800000}}) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x54a0, 0x0) 20:10:25 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x18, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x1c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 676.595225][ T9623] usb 3-1: new high-speed USB device number 24 using dummy_hcd 20:10:26 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCSKEYCODE_V2(r0, 0x40284504, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x5de50, "5ac78c9fa5d159c1a3293d161bee86a3d258f8b6db153444e95849350109e153"}) [ 676.980937][ T9623] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 20:10:26 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = socket(0x10, 0x803, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) chdir(&(0x7f00000002c0)='./bus\x00') r2 = creat(&(0x7f0000000040)='./file0\x00', 0x0) lseek(r2, 0x0, 0x1) [ 677.157955][ T9623] usb 3-1: New USB device found, idVendor=046d, idProduct=ca04, bcdDevice= 0.40 [ 677.167307][ T9623] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 677.175441][ T9623] usb 3-1: Product: syz [ 677.179979][ T9623] usb 3-1: Manufacturer: ᅖᢙäƒæ¿£ïº°î’¤î™©îº—æ¹ç‡…Ä•ç¢î©’㳤픓줡뱌架᠎掮斫뒊๺뤣蚋韌䈕췣鰺寕 [ 677.192547][ T9623] usb 3-1: SerialNumber: syz [ 677.328537][ T9623] usbhid 3-1:1.0: couldn't find an input interrupt endpoint 20:10:26 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0xd, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x74}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 677.540580][ T9623] usb 3-1: USB disconnect, device number 24 20:10:27 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000200)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$nl_xfrm(0x10, 0x3, 0x6) dup3(r1, r0, 0x0) 20:10:27 executing program 1: r0 = socket$tipc(0x1e, 0x5, 0x0) getsockopt$TIPC_DEST_DROPPABLE(r0, 0x10f, 0x81, 0x0, 0x0) [ 678.327084][ T9623] usb 3-1: new high-speed USB device number 25 using dummy_hcd 20:10:28 executing program 3: unshare(0x40000000) r0 = openat$tun(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7, 0x0, @broadcast}}) write$tun(r0, &(0x7f0000000240)={@void, @val, @mpls={[], @ipv6=@tcp={0x0, 0x6, "61ae6e", 0x14, 0x33, 0x0, @private2, @mcast2, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}, 0x46) [ 678.753160][ T8494] tipc: TX() has been purged, node left! [ 678.764870][ T9623] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 678.904733][T13576] IPVS: ftp: loaded support on port[0] = 21 [ 678.966051][ T9623] usb 3-1: New USB device found, idVendor=046d, idProduct=ca04, bcdDevice= 0.40 [ 678.975429][ T9623] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 678.983740][ T9623] usb 3-1: Product: syz [ 678.988149][ T9623] usb 3-1: Manufacturer: ᅖᢙäƒæ¿£ïº°î’¤î™©îº—æ¹ç‡…Ä•ç¢î©’㳤픓줡뱌架᠎掮斫뒊๺뤣蚋韌䈕췣鰺寕 [ 679.000753][ T9623] usb 3-1: SerialNumber: syz 20:10:28 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000040)) [ 679.378958][ T9623] usb 3-1: can't set config #1, error -71 [ 679.394875][ T9623] usb 3-1: USB disconnect, device number 25 20:10:28 executing program 4: unshare(0x44000600) connect$inet(0xffffffffffffffff, 0x0, 0x0) 20:10:28 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="84840600000000000c001a80080002800400018008001b"], 0x3c}}, 0x0) 20:10:28 executing program 0: syz_emit_ethernet(0x300506, &(0x7f0000000500)=ANY=[@ANYBLOB="aaaaaaaaaaaa00200000000086dd60b4090000000000fe80000000a800fbffe0000002ff0200002200000ad0469600000f20018830907800c204"], 0x0) 20:10:28 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x63, 0x11, 0xa4}, [@ldst={0x6, 0x0, 0x6}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3f7, &(0x7f000000cf3d)=""/195}, 0x48) [ 679.728736][T13614] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 20:10:29 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000002c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x8}, 0x0, 0xfffeffffffffffff, r3, 0x8) perf_event_open(0x0, 0x0, 0x8, r1, 0x0) getxattr(&(0x7f0000000140)='./file0\x00', &(0x7f00000003c0)=ANY=[@ANYBLOB="77cf07aec10100000000000000cafae0e6b27dd9cfb41c7851060054a8aee79c5034174a3270e7ff570e14a410156c5ddd8af3aeee11b88a9b55e6bbe3c87ec4dfae39e2f5e70ec00e31d70b91eacf180c3e59b80be0000000"], 0x0, 0x0) r4 = gettid() r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], 0x187) inotify_init1(0x0) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x0) 20:10:29 executing program 0: syz_emit_ethernet(0x15, &(0x7f0000000040)={@link_local, @broadcast, @val={@void, {0x8100, 0x0, 0x1}}, {@llc_tr={0x11, {@llc={0x0, 0x0, "bc"}}}}}, 0x0) [ 679.999606][T13619] IPVS: ftp: loaded support on port[0] = 21 20:10:29 executing program 1: socket$inet6(0xa, 0x1, 0x2) 20:10:29 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000380)="1f5583624999c4665398664c3fd64362f39caf1701d25c2fd6d42bce84c2e238b5eae719fd6321452d791cc0576c8624862bd395fea6432d69e5cc27d7b0ca298f52e4be0721915e61ca9791", 0x4c}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) [ 680.776438][T13620] IPVS: ftp: loaded support on port[0] = 21 20:10:30 executing program 1: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_GET_NODE_DEBUG_INFO(r0, 0x4018620d, 0x0) [ 681.195578][T13643] binder: 13642:13643 ioctl 4018620d 0 returned -22 20:10:30 executing program 0: open(&(0x7f00000000c0)='./file0\x00', 0x108442, 0x0) mount$overlay(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)='overlay\x00', 0x0, &(0x7f0000000240)={[{@workdir={'workdir', 0x3d, './file0'}}]}) [ 681.668619][T13647] overlayfs: option "workdir=./file0" is useless in a non-upper mount, ignore [ 681.677796][T13647] overlayfs: missing 'lowerdir' [ 683.468688][T13614] bridge0: port 2(bridge_slave_1) entered disabled state [ 683.477111][T13614] bridge0: port 1(bridge_slave_0) entered disabled state [ 685.575791][T13614] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 685.791712][T13614] batman_adv: batadv0: Interface deactivated: batadv_slave_1 20:10:37 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x84081, 0x0) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=']', 0x1fe00}], 0x1, 0x0, 0x0, 0x3) 20:10:37 executing program 1: faccessat(0xffffffffffffffff, &(0x7f0000000080)='/', 0x0) 20:10:38 executing program 4: socketpair(0x1e, 0x4, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000300)={'ip6_vti0\x00', &(0x7f0000000280)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @local, @private2}}) 20:10:38 executing program 2: 20:10:38 executing program 0: syslog(0x3, &(0x7f0000000140)=""/4096, 0x1000) 20:10:38 executing program 5: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000040)={0x9, 0x20000000001, '\v'}, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') lseek(r0, 0x10, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getdents(r0, 0x0, 0x0) 20:10:38 executing program 1: syz_open_dev$evdev(&(0x7f0000000140)='/dev/input/event#\x00', 0x0, 0x127842) 20:10:38 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x84081, 0x0) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=']', 0x1fe00}], 0x1, 0x0, 0x0, 0x3) [ 689.554547][ T8494] tipc: TX() has been purged, node left! 20:10:39 executing program 2: 20:10:39 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x84081, 0x0) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=']', 0x1fe00}], 0x1, 0x0, 0x0, 0x3) 20:10:39 executing program 1: 20:10:39 executing program 5: 20:10:40 executing program 2: 20:10:40 executing program 4: 20:10:40 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x84081, 0x0) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=']', 0x1fe00}], 0x1, 0x0, 0x0, 0x3) 20:10:41 executing program 5: 20:10:41 executing program 0: 20:10:41 executing program 1: r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ioctl$EXT4_IOC_GROUP_EXTEND(r0, 0x40286608, &(0x7f0000000000)=0x8) 20:10:41 executing program 2: 20:10:41 executing program 4: 20:10:41 executing program 5: 20:10:41 executing program 3: pwritev2(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)=']', 0x1fe00}], 0x1, 0x0, 0x0, 0x3) 20:10:42 executing program 4: 20:10:42 executing program 2: 20:10:42 executing program 1: 20:10:42 executing program 5: 20:10:42 executing program 3: pwritev2(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)=']', 0x1fe00}], 0x1, 0x0, 0x0, 0x3) 20:10:42 executing program 0: 20:10:42 executing program 4: 20:10:43 executing program 1: 20:10:43 executing program 2: 20:10:43 executing program 0: 20:10:43 executing program 5: 20:10:43 executing program 3: pwritev2(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)=']', 0x1fe00}], 0x1, 0x0, 0x0, 0x3) 20:10:43 executing program 4: 20:10:43 executing program 0: 20:10:43 executing program 1: 20:10:43 executing program 2: 20:10:43 executing program 5: 20:10:43 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x84081, 0x0) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=']', 0x1fe00}], 0x1, 0x0, 0x0, 0x3) 20:10:44 executing program 0: 20:10:44 executing program 4: 20:10:44 executing program 1: 20:10:44 executing program 2: 20:10:44 executing program 5: 20:10:44 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x84081, 0x0) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=']', 0x1fe00}], 0x1, 0x0, 0x0, 0x3) 20:10:44 executing program 0: 20:10:45 executing program 4: 20:10:45 executing program 1: 20:10:45 executing program 2: 20:10:45 executing program 5: 20:10:45 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, 0x0, 0x84081, 0x0) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=']', 0x1fe00}], 0x1, 0x0, 0x0, 0x3) 20:10:45 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = fcntl$dupfd(r2, 0x0, r3) setsockopt$IPT_SO_SET_REPLACE(r4, 0x0, 0x40, &(0x7f0000000340)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000002000000000c001080200000000000000000000000000000000000000005001686173686c696d69740000000000000000000000000000000004001b0002726f736530000000000000000000000000000000000000000000000000000000000000000016000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000472759f4da64f1a9000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000003ed2ffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000002000000000000000000000000000000000090000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000457000000000000000000000000000070009000000000000000000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000000000000000000000000000000000000000000000000000feffffff"], 0x1) write$tun(r0, &(0x7f00000019c0)={@void, @val, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2, 0x0, @remote, @local}, {{}, {0x0, 0x0, 0x0, 0x0, 0x8}, {0x0, 0x0, 0x0, 0x0, 0x7}}}}}, 0x62) 20:10:45 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003200)=[{{&(0x7f00000003c0)=@in6={0xa, 0x0, 0x0, @ipv4={[], [], @private}}, 0x80, 0x0}}, {{0x0, 0x0, &(0x7f0000001b00)=[{&(0x7f0000000240)=""/34, 0x22}, {&(0x7f0000000800)=""/103, 0x67}, {0x0}, {&(0x7f0000000940)=""/137, 0x89}, {&(0x7f0000000a00)=""/4096, 0x1000}], 0x5, &(0x7f00000002c0)=""/26, 0x1a}}, {{&(0x7f0000001a80)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, 0x0, 0x0, &(0x7f0000001e40)=""/199, 0xc7}}], 0x3, 0x1, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x1f, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, 0xffffffffffffffff, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/partitions\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000004c0)=ANY=[]) 20:10:45 executing program 1: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) r0 = open(&(0x7f0000000240)='./file1\x00', 0x141142, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fadvise64(r0, 0x89, 0x0, 0x4) write$tun(0xffffffffffffffff, &(0x7f0000000100)={@void, @val={0x0, 0x84, 0x0, 0x0, 0x0, 0x1}, @ipv4=@icmp={{0x7, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @local, {[@cipso={0x86, 0x6}, @noop]}}, @address_reply}}, 0x2e) 20:10:45 executing program 2: unshare(0x40600) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) pread64(r0, 0x0, 0x0, 0x0) 20:10:45 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) madvise(&(0x7f0000bdc000/0x4000)=nil, 0x86ac726dff2f4713, 0xa) madvise(&(0x7f0000bde000/0x1000)=nil, 0x1000, 0xb) [ 696.615091][T13740] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 696.623871][T13740] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:10:46 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=']', 0x1fe00}], 0x1, 0x0, 0x0, 0x3) [ 696.982742][T13756] IPVS: ftp: loaded support on port[0] = 21 [ 697.101661][T13740] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 697.129535][T13759] FAT-fs (loop4): bogus number of reserved sectors [ 697.136564][T13759] FAT-fs (loop4): Can't find a valid FAT filesystem 20:10:46 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x8ec0, 0x0) r5 = dup2(r1, r0) write$FUSE_POLL(r5, &(0x7f0000000180)={0x18}, 0x18) 20:10:46 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890c, &(0x7f0000000000)={0x0, {}, {0x2, 0x0, @remote}, {0x2, 0x0, @remote}, 0x2ac}) [ 697.620389][T13740] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 697.670120][T13786] IPVS: ftp: loaded support on port[0] = 21 20:10:47 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=']', 0x1fe00}], 0x1, 0x0, 0x0, 0x3) [ 697.924366][T13740] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:10:47 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) r1 = bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000040)=@framed, &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={r1, 0xc0, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x8) 20:10:47 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002680)=[{{&(0x7f0000000ac0)=@ax25={{0x3, @rose}, [@netrom, @netrom, @bcast, @bcast, @null, @default, @remote, @bcast]}, 0x80, &(0x7f0000000980)=[{0x0}, {0x0}, {&(0x7f0000000c40)=""/90, 0x5a}, {&(0x7f0000000580)=""/125, 0x7d}], 0x4, &(0x7f0000000540)=""/46, 0x2e}, 0x5}, {{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000640)=""/146, 0x92}, {&(0x7f00000004c0)=""/118, 0x76}], 0x2, &(0x7f0000000340)=""/27, 0x1b}, 0xdd7}, {{&(0x7f0000000700)=@x25={0x9, @remote}, 0x80, 0x0, 0x0, &(0x7f00000008c0)=""/112, 0x70}, 0x3}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000002c0)=""/59, 0x3b}, {&(0x7f0000001200)=""/167, 0xa7}, {0x0}, {&(0x7f0000000c00)=""/59, 0x3b}], 0x4}}], 0x4, 0x22, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000100)={0x0, 0x0, 0x7d, 0xfffffffffffffffc}) syz_genetlink_get_family_id$nl80211(&(0x7f0000003240)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f00000009c0)=ANY=[@ANYRESDEC, @ANYRES16=0x0, @ANYBLOB, @ANYBLOB="36d829791ad4b221a34b5172d9b9d393e43c8f5dd3dd8510fb0cb3299783bf0600363327b2b66a3efaf6777da0f4e9da0a04dfbd9dde00000000faed0ab327215967a74233f5e5f73b37b194cf8121b56f219ab391e769b718f39434211c9107b08fe2c1776c89dc52841fbc0b2f13bb5d85000000000000c96ce8f762eb72627ac367a0c55da96e3f14ed45c67f54780e05d4ba948fd37eac86fedd7ef0a28fba7486126516c35dccf01062e0484fe149cd963b7ead1ea3d2cccfa13cac0217d2559a84e4cabe1e26f2ac66eeb883ed08b04ede2598000000000037b0ca53a7f854"]}}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x100000000, 0x2000002, 0x0, 0x0, 0xe7}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:10:47 executing program 0: r0 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000000c0)='}', 0x1, 0xfffffffffffffffe) keyctl$invalidate(0x15, r0) keyctl$invalidate(0x15, r0) 20:10:47 executing program 1: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="020a000007000000b6f1efff0000854105001a000000000000d74619edc7000000b0a6c80d00000000000000000000000000008002"], 0x38}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="020100090e000000030000000000000405000600000000000a00000000000004000000000000000000"], 0x70}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x3ef, 0x0) 20:10:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = getpgrp(0x0) r2 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) r4 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r4, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, 0x0, r5) sendmsg$unix(r0, &(0x7f00000022c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002240)=[@cred={{0x1c, 0x1, 0x2, {r1, r3, 0xee01}}}], 0x20}, 0x0) 20:10:51 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=']', 0x1fe00}], 0x1, 0x0, 0x0, 0x3) 20:10:51 executing program 0: r0 = perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000200)=0x0) mmap(&(0x7f0000004000/0x1000)=nil, 0x1000, 0x0, 0x11, r0, 0x1000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = syz_open_procfs$namespace(0x0, &(0x7f0000000240)='ns/user\x00') sendmsg$GTP_CMD_GETPDP(r1, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000340)={0x48, 0x0, 0x800, 0x70bd29, 0x25dfdbfd, {}, [@GTPA_VERSION={0x8, 0x2, 0x1}, @GTPA_MS_ADDRESS={0x8, 0x5, @broadcast}, @GTPA_TID={0xc, 0x3, 0x4}, @GTPA_NET_NS_FD={0x8, 0x7, r3}, @GTPA_MS_ADDRESS={0x8, 0x5, @multicast2}, @GTPA_FLOW={0x6}]}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x20000010) io_submit(r2, 0x5800, &(0x7f0000000540)=[&(0x7f00000000c0)={0xffffff7f, 0xff0f, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x377140be6b5ef4c7}]) keyctl$revoke(0x3, 0x0) sendmsg$NL80211_CMD_STOP_AP(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f00000002c0)=ANY=[@ANYBLOB="a11770097281a1ea872a506e64146336c7b3a6f6d9b532216c5315fdf236f2cfd454ace6bc55b816c0d755f2ffffffffffffe6b061dce3c241259cd58f971627107c1004536964deeb1244c692ba40bf6c3c3b5d7e96682e1eb2d1df214cb34e84592cc02df136f0758ef9584c27ecc8ad2175397408eaa109d02b00000000"], 0x191) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000100)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000000)={0x50, 0x0, r4, {0x7, 0x1f, 0x0, 0x10000}}, 0x50) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0}, &(0x7f0000000180)=0xc) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000009800)="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", 0x2000, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000480)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, r6}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_DIRENTPLUS(r1, &(0x7f0000000580)=ANY=[@ANYBLOB="90020000daffffff", @ANYRES64=0x0, @ANYBLOB="040000000000000001000000000000001f00000000000000050000000000000000000000070000000500000000000000f9ffffffffffffff1500000000000000050000000000000004000000000000000000008000000000040000007fffffff0900000000c00000fcffffff", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0500000000010000000000000500000000000000f7ffffffffffffff030000002b0a00007d29280000000000030000000000000002000000000000000700000000000000000800000000000009000000ab970000060000000000000001000000010000000180ffffffffffff05000000000000000300000000000000000000000000000044000000ff070000ff0f00000080000006000000", @ANYRES32=0xee00, @ANYRES32=0x0, @ANYBLOB="00010000a0dd000000000000000000000000000000000000000000000d000000060000005c2f3a5f2d7d3a405e2e5e242e000000040000000000000002000000000000002000000000000000ffff0000000000000800000001000000030000000000000002000000000000000800000000000000f9ffffffffffffff090000000000000008000000000000000100010001000000180000000010000000030000", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="ffffffff00010000000000000500000000000000ff7f00000000000001000000060000002900000000000000000000000000000000000000000002000094f4968fdcb6531e00000000000000ffffffffffffffff0600000000000000f8ffffffffffffff06000000000000000300000000000000000000000100000006000000000000000400000000000600e6a26e7f0060000049000000", @ANYRES32=0x0, @ANYRES32=r6, @ANYBLOB="400000000100000000000000050000000000000004000000000000000000000069598302"], 0x290) close(0xffffffffffffffff) 20:10:51 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [0x2e], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1e7d, 0x31ce, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)=ANY=[@ANYBLOB="007fae"], 0x0, 0x0, 0x0, 0x0}, 0x0) 20:10:51 executing program 1: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={&(0x7f0000000040), 0x7}, 0x0, 0x1f, 0x2, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={&(0x7f0000000200)}, 0x800, 0x7, 0xfffffffd, 0x0, 0x0, 0x0, 0x4000}, r0, 0xffffffffffffffff, r3, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000140)='/proc/zoneinfo\x00', 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') ioctl$RFKILL_IOCTL_NOINPUT(r3, 0x5201) clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = mmap$IORING_OFF_SQ_RING(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x3, 0x4010, 0xffffffffffffffff, 0x0) syz_io_uring_complete(r4) 20:10:51 executing program 5: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001145042, 0x0) ftruncate(r0, 0x2008003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x12, r0, 0x0) r1 = socket(0x10, 0x803, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r2, r1) getsockopt$SO_BINDTODEVICE(r1, 0x6, 0x12, &(0x7f0000000000), 0x20a154cc) [ 702.051887][ T28] audit: type=1800 audit(1599595851.364:25): pid=13845 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15953 res=0 [ 702.185132][ T28] audit: type=1800 audit(1599595851.414:26): pid=13845 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15953 res=0 20:10:51 executing program 5: io_submit(0x0, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0xf5d6f000, 0x0, 0x0, 0x0, 0xffffffffffffffff, &(0x7f0000000000), 0x377140be6b5ef4c7}]) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="bb7e6570f7d86391d9bc69cd0fca451e3f"], 0x2}}, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x24) [ 702.392885][T13859] IPVS: ftp: loaded support on port[0] = 21 20:10:51 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x84081, 0x0) pwritev2(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)=']', 0x1fe00}], 0x1, 0x0, 0x0, 0x3) [ 702.527797][ T8706] usb 3-1: new high-speed USB device number 26 using dummy_hcd [ 702.648873][T12106] Bluetooth: hci5: command 0x0406 tx timeout 20:10:52 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @remote, 0x80001}, 0x1c) getsockopt$sock_buf(r0, 0x1, 0x19, 0x0, &(0x7f0000000280)=0x10) [ 702.692247][T13879] ptrace attach of "/root/syz-executor.5"[13878] was attempted by "/root/syz-executor.5"[13879] 20:10:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_PROPBIT(r0, 0x4004556e, 0x0) [ 702.753092][T13882] ptrace attach of "/root/syz-executor.5"[13878] was attempted by "/root/syz-executor.5"[13882] [ 702.803682][ T8706] usb 3-1: Using ep0 maxpacket: 32 [ 702.939473][ T8706] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 702.950595][ T8706] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 702.960741][ T8706] usb 3-1: New USB device found, idVendor=1e7d, idProduct=31ce, bcdDevice= 0.40 [ 702.964541][T13860] IPVS: ftp: loaded support on port[0] = 21 [ 702.970011][ T8706] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 20:10:52 executing program 4: sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYBLOB="9c2c9f717f1012bc0000f7ff1945282a2b"], 0x2}}, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x800000009) [ 703.122857][ T8706] usb 3-1: config 0 descriptor?? 20:10:52 executing program 5: unshare(0x64040600) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, 0x0) 20:10:52 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x84081, 0x0) pwritev2(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)=']', 0x1fe00}], 0x1, 0x0, 0x0, 0x3) 20:10:52 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00005befdc)) r1 = syz_open_pts(r0, 0x0) fcntl$setstatus(r1, 0x4, 0x102800) syz_open_pts(r0, 0x0) dup3(r1, r0, 0x0) [ 703.489563][ T8706] usbhid 3-1:0.0: can't add hid device: -71 [ 703.496034][ T8706] usbhid: probe of 3-1:0.0 failed with error -71 [ 703.568330][ T8706] usb 3-1: USB disconnect, device number 26 [ 703.621886][T13925] ptrace attach of "/root/syz-executor.4"[13920] was attempted by "/root/syz-executor.4"[13925] 20:10:53 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) r1 = gettid() timer_create(0x0, &(0x7f0000000080)={0x0, 0x12}, &(0x7f0000044000)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) ioctl$EVIOCSMASK(r0, 0x40104593, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_elf64(r2, 0x0, 0x0) readv(r0, &(0x7f000058c000)=[{&(0x7f0000422f69)=""/151, 0x97}], 0x10000000000001f4) dup2(r3, r0) tkill(r1, 0x1000000000016) [ 703.680496][ T8494] tipc: TX() has been purged, node left! [ 703.859257][T13936] IPVS: ftp: loaded support on port[0] = 21 [ 704.046417][ T8706] usb 3-1: new high-speed USB device number 27 using dummy_hcd [ 704.307078][ T8706] usb 3-1: Using ep0 maxpacket: 32 [ 704.451194][ T8706] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 704.462394][ T8706] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 704.473125][ T8706] usb 3-1: New USB device found, idVendor=1e7d, idProduct=31ce, bcdDevice= 0.40 [ 704.482396][ T8706] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 704.588605][ T8706] usb 3-1: config 0 descriptor?? [ 705.072179][ T8706] ryos 0003:1E7D:31CE.0007: unknown main item tag 0x0 [ 705.079390][ T8706] ryos 0003:1E7D:31CE.0007: unknown main item tag 0x0 [ 705.086874][ T8706] ryos 0003:1E7D:31CE.0007: item fetching failed at offset 2/5 [ 705.094897][ T8706] ryos 0003:1E7D:31CE.0007: parse failed [ 705.101143][ T8706] ryos: probe of 0003:1E7D:31CE.0007 failed with error -22 [ 705.273321][ T9626] usb 3-1: USB disconnect, device number 27 [ 705.319895][ T8494] tipc: TX() has been purged, node left! [ 706.020253][T13989] udc-core: couldn't find an available UDC or it's busy [ 706.027870][T13989] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 706.067117][T12106] usb 3-1: new high-speed USB device number 28 using dummy_hcd 20:10:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x2a, &(0x7f0000000280)={0x3, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @local}}}, 0x108) setsockopt$inet_group_source_req(r0, 0x0, 0x2f, &(0x7f0000000000)={0x3, {{0x2, 0x0, @multicast1}}, {{0x2, 0x0, @loopback}}}, 0x108) 20:10:55 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002680)=[{{0x0, 0x0, 0x0}, 0xfffffffe}, {{0x0, 0x0, &(0x7f00000003c0)=[{0x0}, {&(0x7f0000001500)=""/4096, 0x1000}], 0x2, &(0x7f0000000340)=""/27, 0x1b}}, {{&(0x7f0000000700)=@x25={0x9, @remote}, 0x80, &(0x7f0000000a40)=[{&(0x7f0000000800)=""/158, 0x9e}, {0x0}, {&(0x7f0000000e40)=""/217, 0xd9}, {0x0}, {0x0}, {&(0x7f00000008c0)=""/236, 0xec}, {&(0x7f0000000580)=""/82, 0x52}], 0x7, &(0x7f0000001100)=""/102, 0x66}, 0x4}], 0x3, 0x22, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x100000000000, 0x4002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1000009}, 0x0, 0x1, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x8) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, &(0x7f0000000100)={0x0, 0x3, 0x800, 0xfffffffffffffffd}) syz_genetlink_get_family_id$nl80211(&(0x7f0000003240)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000300), 0xc, &(0x7f0000000380)={&(0x7f0000002840)=ANY=[@ANYRESDEC, @ANYBLOB="1af1b561f65e105c58d9058a00006a56e63faa4ae5a38d8d54d8254114258100002306ed8d36487c64273fc11ba6d51e75b6a5820f799bcfa2146d10a28edec8df93527ba9cb8f87fb7f85b711c3"]}}, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x100000000, 0x2000002, 0x0, 0x0, 0xe7}, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:10:55 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = epoll_create1(0x0) r3 = fcntl$dupfd(r2, 0x2, 0xffffffffffffffff) syz_io_uring_setup(0x0, &(0x7f0000000140)={0x0, 0x0, 0x10, 0x0, 0x0, 0x0, r3}, &(0x7f0000ff7000/0x6000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000100)) 20:10:55 executing program 3: openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x84081, 0x0) pwritev2(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f0000000000)=']', 0x1fe00}], 0x1, 0x0, 0x0, 0x3) 20:10:55 executing program 4: unshare(0x44000600) r0 = socket(0x8000000010, 0x2, 0x0) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc) 20:10:55 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x28, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x33) [ 706.479518][T14000] IPVS: ftp: loaded support on port[0] = 21 [ 706.521902][T14003] ptrace attach of "/root/syz-executor.5"[14001] was attempted by "/root/syz-executor.5"[14003] 20:10:55 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x3) r1 = dup(r0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000004c0)={{}, 'syz0\x00'}) ioctl$UI_DEV_CREATE(r1, 0x5501) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$uinput_user_dev(r0, &(0x7f0000000040)={'syz1\x00', {}, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3]}, 0x45c) 20:10:56 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x84081, 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x3) 20:10:56 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_STATION(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)={0x1c, r0, 0xf2b, 0x0, 0x0, {}, [@NL80211_ATTR_AIRTIME_WEIGHT={0x8, 0x117}]}, 0x1c}}, 0x0) [ 707.084769][T14039] input: syz0 as /devices/virtual/input/input21 20:10:56 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0xffffffffffff1e7a}, 0x10) write(r2, &(0x7f0000000040)="240000001a001f0014f9f407000904000a00071010000800feffffff0800000000000000", 0x24) [ 707.164608][T14000] IPVS: ftp: loaded support on port[0] = 21 [ 707.242312][T14041] input: syz0 as /devices/virtual/input/input22 20:10:56 executing program 5: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0xf3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x6c, 0x24, 0xd8b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_STAB={0x24, 0x8, 0x0, 0x1, [{{0x1c}, {0x4}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x6}, @TCA_INGRESS_BLOCK={0x8, 0xd, 0x6}, @TCA_RATE={0x6, 0x5, {0x40, 0x6}}, @qdisc_kind_options=@q_clsact={0xb, 0x1, 'clsact\x00'}]}, 0x6c}}, 0x0) 20:10:57 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, 0x0, 0x13) 20:10:57 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x84081, 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x3) 20:10:57 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000180)) ioctl$EVIOCSFF(r0, 0x40304580, 0x0) 20:10:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) keyctl$unlink(0x18, 0x0, 0xfffffffffffffffb) 20:10:57 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = open(&(0x7f0000000000)='./file0\x00', 0x1070c5, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x600) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, 0x0, 0x0) sendfile(r0, r1, 0x0, 0x1c575) getsockname$packet(0xffffffffffffffff, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89fa, &(0x7f00000004c0)={'ip6gre0\x00', 0x0}) 20:10:57 executing program 5: r0 = openat$selinux_attr(0xffffffffffffff9c, &(0x7f0000000000)='/proc/thread-self/attr/sockcreate\x00', 0x2, 0x0) write$selinux_attr(r0, &(0x7f00000001c0)='system_u:object_r:systemd_notify_exec_t:s0\x00', 0x2b) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) socket(0x10, 0x3, 0x0) write(0xffffffffffffffff, &(0x7f0000000140)='$\x00\x00\x00J', 0x5) write$binfmt_misc(r2, &(0x7f0000000140)=ANY=[], 0x4240a2a0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) 20:10:57 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/keys\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') r1 = socket(0x0, 0x803, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) sendmsg$SMC_PNETID_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x38}, 0x1, 0x0, 0x0, 0x8050}, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_open_dev$loop(&(0x7f0000000280)='/dev/loop#\x00', 0x7fff, 0x94000) preadv(r0, &(0x7f00000017c0), 0x34e, 0x0, 0x0) [ 708.457755][ T28] audit: type=1804 audit(1599595857.774:27): pid=14096 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir923346313/syzkaller.l3fht5/173/file0" dev="sda1" ino=16369 res=1 20:10:58 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x84081, 0x0) pwritev2(r0, 0x0, 0x0, 0x0, 0x0, 0x3) [ 708.655557][ T28] audit: type=1800 audit(1599595857.864:28): pid=14096 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="file0" dev="sda1" ino=16369 res=0 20:10:58 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet(r0, &(0x7f0000000a40)=[{{&(0x7f0000000000)={0x2, 0x4e21, @private}, 0x10, 0x0}}, {{&(0x7f0000000040)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f00000001c0)=[@ip_ttl={{0x14}}], 0x18}}], 0x2, 0x0) 20:10:58 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7, 0x0, 0x4d49, 0x1, 0x0, 0x100}, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x0, 0x8, 0x0, 0x3}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_linger(r3, 0x1, 0xd, &(0x7f0000000100)={0x1, 0x59}, 0x8) write(r1, &(0x7f0000000140)="9be91b843b8209e530d64c3c09a4ba6b1b59091edcbf78cd2d8291cd904cbd95c9", 0x21) r4 = socket$nl_generic(0x10, 0x3, 0x10) signalfd(r2, &(0x7f00000000c0)={[0x2956]}, 0x8) sendmsg$nl_generic(r4, &(0x7f0000000040)={0x0, 0x2b00, &(0x7f0000000200)={&(0x7f0000000000)={0x14, 0x17, 0x209, 0x0, 0x0, {0x4}}, 0x14}}, 0x0) [ 708.865632][ T28] audit: type=1400 audit(1599595858.174:29): avc: denied { create } for pid=14100 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:systemd_notify_exec_t:s0 tclass=udp_socket permissive=1 [ 708.987802][ T28] audit: type=1400 audit(1599595858.214:30): avc: denied { create } for pid=14100 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:systemd_notify_exec_t:s0 tclass=netlink_route_socket permissive=1 [ 709.168524][ T28] audit: type=1400 audit(1599595858.334:31): avc: denied { write } for pid=14100 comm="syz-executor.5" path="socket:[47630]" dev="sockfs" ino=47630 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:systemd_notify_exec_t:s0 tclass=netlink_route_socket permissive=1 [ 709.196424][ T28] audit: type=1400 audit(1599595858.334:32): avc: denied { nlmsg_read } for pid=14100 comm="syz-executor.5" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:systemd_notify_exec_t:s0 tclass=netlink_route_socket permissive=1 20:10:58 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x84081, 0x0) pwritev2(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x3) 20:10:59 executing program 4: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f00000047c0)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000000)={0x18, 0x1e, 0x101, 0x0, 0x0, "", [@typed={0x7, 0x0, 0x0, 0x0, @binary="2b997d"}]}, 0x18}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r4, 0x0, 0x19404, 0x0) [ 709.723279][ T8494] tipc: TX() has been purged, node left! [ 709.761861][ T8494] tipc: TX() has been purged, node left! 20:10:59 executing program 5: r0 = open(&(0x7f0000000380)='./file0\x00', 0x40c2, 0x0) write(r0, &(0x7f0000000600)="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", 0xe00) fallocate(r0, 0x11, 0x0, 0x3a9e8b14) 20:10:59 executing program 1: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000340)=ANY=[], 0x8) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x8}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0xfffffff6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, r2) [ 710.396563][ T28] audit: type=1800 audit(1599595859.704:33): pid=14128 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=16322 res=0 [ 710.732695][ T28] audit: type=1804 audit(1599595860.044:34): pid=14131 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir014604320/syzkaller.T7flA7/192/bus" dev="sda1" ino=16378 res=1 [ 710.867493][ T28] audit: type=1804 audit(1599595860.094:35): pid=14131 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir014604320/syzkaller.T7flA7/192/bus" dev="sda1" ino=16378 res=1 20:11:04 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffa}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setgroups(0x4022, &(0x7f0000000040)=[0x0, 0x0, 0x0]) 20:11:04 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x84081, 0x0) pwritev2(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x3) 20:11:04 executing program 2: futex(0x0, 0x85, 0x0, 0x0, &(0x7f0000048000)=0x1, 0x80fffffd) 20:11:04 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="02070000220000000000000000000000020013001500000026bd700000000000010016004e21000002000b00910f000003000000000000001b0008"], 0x110}}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x2, 0x6, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@private2, @in=@multicast2}}]}, 0x50}}, 0x0) sendmsg$key(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x2, 0x2, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 20:11:04 executing program 1: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f00000001c0)={0x12, 0x1, &(0x7f0000000000)=@raw=[@exit], &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x9, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:11:04 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$cgroup_int(r1, &(0x7f0000000200), 0x806000) ioctl$TUNSETFILTEREBPF(r1, 0x6609, 0x0) [ 715.267792][T14150] futex_wake_op: syz-executor.2 tries to shift op by -1; fix this program [ 715.329513][T14150] futex_wake_op: syz-executor.2 tries to shift op by -1; fix this program 20:11:04 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x84081, 0x0) pwritev2(r0, &(0x7f0000000080), 0x0, 0x0, 0x0, 0x3) 20:11:04 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000100)={0x3, &(0x7f00000000c0)=[{0x20, 0x0, 0x0, 0xfffff00c}, {0x20, 0x0, 0x0, 0x80000001}, {0x6}]}, 0x10) sendmmsg(r0, &(0x7f0000001580)=[{{0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="38ce43d8", 0xce38}], 0x1}}], 0x1, 0x0) 20:11:04 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x34) ptrace$cont(0x9, r2, 0x0, 0x7) 20:11:05 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendfile(r2, r1, 0x0, 0x100000001) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000001200)={{0x12, 0x1, 0x0, 0x37, 0x6, 0x10, 0x8, 0x7af, 0x5, 0x100, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x86, 0x1b, 0x77}}]}}]}}, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) 20:11:05 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x84081, 0x0) pwritev2(r0, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0, 0x3) [ 716.429743][T14240] ptrace attach of "/root/syz-executor.2"[14233] was attempted by "/root/syz-executor.2"[14240] 20:11:05 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x0, 0x0, 0x1, 0x1}, 0x20) 20:11:05 executing program 5: r0 = open(&(0x7f0000000140)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000001440), 0xfffffc41) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) r2 = syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') pread64(r2, 0x0, 0x0, 0x0) getsockopt$IP_SET_OP_GET_FNAME(r2, 0x1, 0x53, &(0x7f00000001c0)={0x8, 0x7, 0x0, 'syz1\x00'}, &(0x7f0000000200)=0x2c) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) r3 = perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0xffffffffffffffff}, 0x8940, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f00000002c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, r3, 0x0) setsockopt$SO_BINDTODEVICE(r2, 0x1, 0x19, &(0x7f0000000000)='vxcan1\x00', 0x10) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$USBDEVFS_SETINTERFACE(r1, 0x80085504, &(0x7f0000000240)={0x4, 0x9}) r4 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) r5 = bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000080), 0x4) r6 = socket(0x2, 0x2, 0x0) getsockopt$inet_int(r6, 0x88, 0xa, 0x0, &(0x7f0000000080)) splice(r5, &(0x7f0000000280), r6, &(0x7f0000000340)=0x800, 0x10000, 0xe) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r4, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) [ 717.137104][ T9255] usb 1-1: new high-speed USB device number 23 using dummy_hcd [ 717.416408][ T9255] usb 1-1: Using ep0 maxpacket: 8 20:11:07 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x8}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003200)=[{{&(0x7f0000001a80)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80, &(0x7f00000006c0), 0x0, &(0x7f0000001e40)=""/183, 0xb7}, 0x2}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r2, &(0x7f0000000440)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x20000}, 0xc, &(0x7f0000000380)={&(0x7f0000000480)=ANY=[@ANYBLOB="540000003c37fcf7e3d6ddd8454dd1e1c5f73dd0f1d53da9b34f6576651eb8ea2cf8392ff3b7ff849d447da782475a88ff02000000ffeda78e6c8e8b86f2909c4f3a192ba3e332fd3bbb7faf1159ccff520d5d3b353d25ab03bb48d089793f02fac441264e95902c0e471142ef2d4edc58885511d8370fd60e1477b42f09fcaf55fc841c29941653bfe3f7e1be44bbbb", @ANYRES16=0x0], 0x54}, 0x1, 0x0, 0x0, 0x8044}, 0x0) setsockopt$inet6_tcp_buf(0xffffffffffffffff, 0x6, 0x0, &(0x7f0000000340)="dbdef20defa3989e4c8bc39bba669cb380e941a8481903b1ea83dc7ebd42fe33d0597b1f4273313fb7adec9bc5b48d381aad23fa6e851e", 0x37) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x3ff, 0x4}, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x1000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x7}, 0x18c00, 0x1f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext, 0x800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') clone(0x50000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$CHAR_RAW_SECDISCARD(0xffffffffffffffff, 0x4c02, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000200)={0x6, 0x5e, 0x1, 0x3, 0xffff}) connect$packet(0xffffffffffffffff, 0x0, 0x0) [ 717.703016][ T9255] usb 1-1: New USB device found, idVendor=07af, idProduct=0005, bcdDevice= 1.00 [ 717.712260][ T9255] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 717.720592][ T9255] usb 1-1: Product: syz [ 717.724851][ T9255] usb 1-1: Manufacturer: syz [ 717.729600][ T9255] usb 1-1: SerialNumber: syz 20:11:07 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000840)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffd}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) perf_event_open(&(0x7f00000002c0)={0x400000001, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f00000000c0), 0xf}}, 0x0, 0xfffeffffffffffff, r3, 0x9) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x106c2, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x6}, 0x82}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, 0xffffffffffffffff) getxattr(0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="77a18680df07aec10100000000000000cafae0e6b27dd9cfb41c7851060054a8aee79c5037174a3270e7ff570e14a510bbe39b8775e8c87ec4dfae39e2f5e710c00e31d70b91eacf180c3e59b80be0691287d544fbdec4b58431ed3f41e964abb7f0de490aff4380571a393aaf097a69db9c5f3d17d4309838183ba75527ac550917e4f53f7ba5a90526ce1773583de7e377295bef6cdaa85e24ecb049b0fc7e665340e4b001da174a535cb16f"], 0x0, 0x0) r4 = gettid() r5 = creat(&(0x7f0000000280)='./file0\x00', 0x1) write$binfmt_script(r5, &(0x7f0000000880)=ANY=[@ANYBLOB="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"], 0x187) dup(0xffffffffffffffff) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000100)='./file0\x00', 0x2000484) close(r5) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r4, 0x0, 0x2) [ 717.934099][ T9255] usb 1-1: config 0 descriptor?? 20:11:07 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x84081, 0x0) pwritev2(r0, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0, 0x3) [ 717.981050][ T9255] usb-storage 1-1:0.0: USB Mass Storage device detected [ 718.082845][ T9255] usb-storage 1-1:0.0: Quirks match for vid 07af pid 0005: 4 20:11:07 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x7e, 0x0, 0x50, 0x0, 0x0, 0x0, 0x48801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f00000000c0), 0x1}, 0x18000, 0x0, 0x0, 0x0, 0x20000, 0x7fffffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x200}, 0x4, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) lseek(r2, 0x800002, 0x0) write$binfmt_aout(r2, &(0x7f0000000100)=ANY=[@ANYRES32, @ANYRESHEX=r0], 0x8a) r3 = socket$inet6(0xa, 0x3, 0x4) close(r3) r4 = open(&(0x7f0000002000)='./bus\x00', 0x44042, 0x132) dup(0xffffffffffffffff) sendfile(r3, r4, 0x0, 0x200fff) [ 718.188413][ T9255] usb 1-1: USB disconnect, device number 23 20:11:07 executing program 5: r0 = socket(0x10, 0x803, 0x0) getsockopt$SO_BINDTODEVICE(r0, 0x1, 0x6, &(0x7f0000000000), 0x20a154cc) [ 718.502118][T14359] IPVS: ftp: loaded support on port[0] = 21 [ 718.644203][ T28] audit: type=1800 audit(1599595867.954:36): pid=14364 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15953 res=0 20:11:08 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x84081, 0x0) pwritev2(r0, &(0x7f0000000080)=[{0x0}], 0x1, 0x0, 0x0, 0x3) [ 718.953169][ T28] audit: type=1804 audit(1599595868.064:37): pid=14272 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir198837659/syzkaller.Lb8tRf/206/cgroup.controllers" dev="sda1" ino=16384 res=1 20:11:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchdir(0xffffffffffffffff) r0 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r0, 0x200004) sendfile(r0, r0, 0x0, 0x80001d00c0d3) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) sendfile(r1, r1, 0x0, 0x80001d00c0d3) [ 719.267903][T14392] IPVS: ftp: loaded support on port[0] = 21 [ 719.336620][ T9626] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 719.409791][ T28] audit: type=1800 audit(1599595868.724:38): pid=14365 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15953 res=0 [ 719.636409][ T9626] usb 1-1: device descriptor read/64, error 18 20:11:08 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x84081, 0x0) pwritev2(r0, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x3) [ 719.899674][T14319] tipc: TX() has been purged, node left! 20:11:09 executing program 0: perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1800c, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0x8) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000, 0x200}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) pselect6(0x40, &(0x7f0000000040)={0x62f, 0x7f, 0xfffffffffffffffc, 0x6, 0x8, 0x1000, 0x5, 0x200}, &(0x7f00000000c0)={0x8, 0x3, 0x7, 0x8001, 0xffffffff00000001, 0x96, 0x3, 0x9}, &(0x7f0000000100)={0x8, 0x100, 0xfc, 0x40, 0x1, 0xfe, 0x5, 0x2}, &(0x7f0000000180), &(0x7f0000000280)={&(0x7f00000001c0)={[0xac4]}, 0x8}) ioctl$SNDRV_TIMER_IOCTL_START(r1, 0x54a0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x171}, 0x48) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) 20:11:09 executing program 2: unshare(0x4020400) r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_RELBIT(r0, 0xc06855c8, 0x0) 20:11:09 executing program 5: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0xc, 0x6, &(0x7f0000000180)=@framed={{0x18, 0x2}, [@func={0x85, 0x0, 0x1, 0x0, 0x1}, @exit, @call={0x85, 0x0, 0x0, 0x28}]}, &(0x7f0000000040)='GPL\x00', 0x4, 0xde, &(0x7f0000000080)=""/222, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:11:09 executing program 4: clone(0x80000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000080)={0x30, 0x5, 0x0, {0x0, 0x0, 0x0, 0x3}}, 0x30) openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/sysvipc/msg\x00', 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x25) 20:11:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) chdir(0x0) r2 = creat(&(0x7f0000000300)='./bus\x00', 0x0) ftruncate(r2, 0x208200) r3 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r3, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2000}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x10012, r4, 0x0) mmap(&(0x7f0000002000/0x1000)=nil, 0x1000, 0x0, 0x10012, r4, 0x0) [ 720.426802][T14437] ptrace attach of "/root/syz-executor.0"[14436] was attempted by "/root/syz-executor.0"[14437] [ 720.480074][T14440] ptrace attach of "/root/syz-executor.4"[14438] was attempted by "/root/syz-executor.4"[14440] 20:11:09 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x84081, 0x0) pwritev2(r0, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x3) 20:11:09 executing program 4: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) 20:11:09 executing program 2: socket$key(0xf, 0x3, 0x2) pipe(0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = open(&(0x7f0000000400)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x46000) lseek(r1, 0x4200, 0x0) r2 = creat(&(0x7f0000000200)='./bus\x00', 0x0) io_setup(0x1ff, &(0x7f00000004c0)=0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x10000}]) r4 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r1, r4, 0x0, 0x8400ffffffe0) sendfile(r0, r0, &(0x7f0000000100), 0x8080ffffff7d) 20:11:09 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x2000000000f, &(0x7f0000f10000)=0x6, 0x4) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x4e22}, 0x1c) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f0000f13000)={0xa, 0x4e22}, 0x1c) 20:11:10 executing program 5: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) prctl$PR_CAP_AMBIENT(0x2f, 0x1, 0x9) recvfrom$unix(r2, &(0x7f0000000100)=""/71, 0x47, 0x10000, &(0x7f0000000180)=@abs={0x1, 0x0, 0x4e21}, 0x6e) [ 720.757765][ T28] audit: type=1804 audit(1599595870.074:39): pid=14446 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir014604320/syzkaller.T7flA7/197/bus" dev="sda1" ino=16367 res=1 20:11:10 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x84081, 0x0) pwritev2(r0, &(0x7f0000000080)=[{}], 0x1, 0x0, 0x0, 0x3) [ 721.321433][ T28] audit: type=1804 audit(1599595870.634:40): pid=14459 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir923346313/syzkaller.l3fht5/180/bus" dev="sda1" ino=16362 res=1 20:11:10 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) connect$inet(r0, &(0x7f0000000180)={0x2, 0x0, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000000)=[@mss, @mss, @window, @mss, @timestamp, @window], 0x2000019f) setsockopt$inet_pktinfo(r0, 0x0, 0x26, 0x0, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, 0x0, &(0x7f0000000040)) 20:11:10 executing program 0: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) creat(&(0x7f00000000c0)='./bus/file1\x00', 0x0) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB='upperdir=./file1,lowerdir=./bus,workdir=./file0,metacopy=on']) link(&(0x7f0000000200)='./bus/file1\x00', &(0x7f00000002c0)='./bus/file0\x00') stat(&(0x7f0000000280)='./bus/file0\x00', &(0x7f0000000400)) 20:11:10 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)={0x70, 0x3, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x4, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x10, 0x1, @private}, {0x8, 0x2, @remote}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @broadcast}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_REPLY={0xc, 0xe, 0x0, 0x1, [@CTA_SEQADJ_CORRECTION_POS={0x8}]}]}, 0x70}}, 0x0) 20:11:11 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x84081, 0x0) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=']', 0x1}], 0x1, 0x0, 0x0, 0x0) [ 723.368167][ T28] audit: type=1804 audit(1599595872.304:41): pid=14462 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir923346313/syzkaller.l3fht5/180/bus" dev="sda1" ino=16362 res=1 [ 723.393108][ T28] audit: type=1804 audit(1599595872.314:42): pid=14462 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir923346313/syzkaller.l3fht5/180/bus" dev="sda1" ino=16362 res=1 [ 723.417521][ T28] audit: type=1804 audit(1599595872.364:43): pid=14477 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir923346313/syzkaller.l3fht5/180/bus" dev="sda1" ino=16362 res=1 [ 723.441965][ T28] audit: type=1804 audit(1599595872.404:44): pid=14476 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir923346313/syzkaller.l3fht5/180/bus" dev="sda1" ino=16362 res=1 [ 723.563675][T14485] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 723.573354][T14485] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 20:11:13 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x84081, 0x0) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=']', 0x1}], 0x1, 0x0, 0x0, 0x0) 20:11:13 executing program 1: unshare(0x64040600) r0 = socket$inet_udp(0x2, 0x2, 0x0) flistxattr(r0, 0x0, 0x0) 20:11:13 executing program 0: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000000)="97d138dfe019fd3b665f07000005eb3014203873bc33760036f300", 0x1b}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x39) ptrace$cont(0x18, r0, 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 20:11:13 executing program 5: pipe2(0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1800000017001f7000ca98040000008004000000040010"], 0x18}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) writev(r1, &(0x7f0000000500)=[{&(0x7f0000000280)='{', 0x1}], 0x1) close(r1) 20:11:13 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)) r0 = epoll_create1(0x0) r1 = fcntl$dupfd(r0, 0x2, 0xffffffffffffffff) r2 = syz_io_uring_setup(0x76d1, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r1}, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000000c0)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0, 0x0, {0x4}}, 0x0) io_uring_enter(r2, 0x1, 0x0, 0x0, 0x0, 0x100000000000000) [ 724.189432][ T28] audit: type=1800 audit(1599595873.064:45): pid=14446 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=16367 res=0 20:11:13 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x84081, 0x0) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000000)=']', 0x1}], 0x1, 0x0, 0x0, 0x0) [ 724.426347][T14495] ptrace attach of "/root/syz-executor.0"[14494] was attempted by "/root/syz-executor.0"[14495] 20:11:13 executing program 0: r0 = open(&(0x7f0000000000)='./bus\x00', 0x103042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800006, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r1, 0x2008001) madvise(&(0x7f0000000000/0x600000)=nil, 0x60000b, 0x0) r2 = socket(0x11, 0x800000003, 0x0) getsockname$packet(r2, &(0x7f0000001280)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) 20:11:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x7ff}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000000680)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000019c0)}}, {{&(0x7f00000002c0)=@l2, 0x80, &(0x7f0000000040)}, 0x10000}], 0x3, 0x0, 0x0) pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x4) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x4, 0x3, 0x2, 0x0, 0x0, 0x7}, 0x0) r4 = open(&(0x7f0000000400)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) syz_open_procfs(0x0, 0x0) r5 = creat(&(0x7f0000000140)='./bus\x00', 0xa) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000200)='./bus\x00', 0x0) io_setup(0x6, &(0x7f0000000040)=0x0) r8 = open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) ioctl$FS_IOC_RESVSP(r8, 0x40305828, &(0x7f0000000000)={0x0, 0x0, 0x100000000, 0x4}) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r9 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r9, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7d) [ 724.634887][T14504] IPVS: ftp: loaded support on port[0] = 21 20:11:14 executing program 4: r0 = eventfd2(0x0, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x9, 0x0) read$eventfd(r1, &(0x7f0000000000), 0x8) write$binfmt_misc(r0, &(0x7f0000000600)={'syz1', "17e3c2b2"}, 0x8) 20:11:14 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xa, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x79, 0x10, 0x85}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) [ 725.232906][ T28] audit: type=1800 audit(1599595874.544:46): pid=14527 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16378 res=0 20:11:14 executing program 3: r0 = timerfd_create(0x0, 0x0) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000200)=""/4095, 0xfff}], 0x1) timerfd_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x387b1d0849878266, 0x8031, 0xffffffffffffffff, 0x0) clone(0x20002100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pkey_mprotect(&(0x7f0000014000/0x1000)=nil, 0x1000, 0x2000005, 0xffffffffffffffff) pkey_free(0xffffffffffffffff) [ 725.363205][ T28] audit: type=1804 audit(1599595874.604:47): pid=14531 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir207107665/syzkaller.DNTPkn/139/bus" dev="sda1" ino=16382 res=1 20:11:14 executing program 0: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = socket$unix(0x1, 0x5, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) dup3(r2, r0, 0x0) io_setup(0x2, &(0x7f0000000140)=0x0) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) 20:11:14 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001145042, 0x0) ftruncate(r0, 0x2008003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x12, r0, 0x0) clone(0x200802047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() pause() ptrace(0x10, r1) ptrace$peeksig(0x4202, r1, 0x0, &(0x7f0000002000)) [ 725.592751][T14235] tipc: TX() has been purged, node left! 20:11:15 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0xfffffffffffffffd}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000001000)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=""/81, 0x51}, 0x20}, {{&(0x7f0000000ac0)=@ax25={{0x3, @rose}, [@netrom, @netrom, @bcast, @bcast, @null, @default, @remote, @bcast]}, 0x80, &(0x7f0000000dc0)=[{&(0x7f0000001500)=""/4096, 0x1000}, {0x0}, {&(0x7f0000000c40)=""/106, 0x6a}, {&(0x7f0000000cc0)=""/112, 0x70}, {0x0}], 0x5, &(0x7f0000000540)=""/48, 0x30}, 0x5}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000440)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x2000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000003240)='nl80211\x00') sendmsg$NL80211_CMD_REQ_SET_REG(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000380)={&(0x7f0000000e40)=ANY=[@ANYRESDEC, @ANYRESOCT=r1, @ANYBLOB="c54e7be4060636d829791a54b221e38510fb0cb329049d0041ba85e8ef51808e44020000009783bfdc2a273327b6b66a3efaf6acf4e9e80a04dfbd9dde56ba3c6caf45e21c9bd0243e877fa446bead5967a74233f5e5f73b294f94cf812118f39434211c9107b08fedc1776c2f13c96c397262fac367a0c55da96ed409f9fcc67f8e95cb7e8b54700e05d4ba948fd77eac15303a7c41fe7225003b51ed693baad6683a66ef4f02c2736f0b122549b9021828cbf5ba3f53ab095ef1181bda5e92544c9a91398f99b854ce828dfaaf83878d3f9072104a020000000100000054f63513f2050d76de61bddabc3dd134f45e376e597b77e6e7e55ecc5433009e259c6a66aa50e343f94f28a34c103da2893178a601b8d7d34940b52200000000000000003ddcad195e6d13421e058fc516e45ab877e6c19465d8f46f4a9fbb68d63e4211e50c09b0cc7e252c8fcbd4c5d669702dec81afdc43cf9cf76118b19be7293288511662eb3554ce74aa570cbdc78d"]}}, 0x0) sched_setattr(0x0, &(0x7f00000002c0)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000340)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_ATTACH_FILTER(r4, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe8}]}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r4, 0x1, 0x8, &(0x7f0000000600)=0xda6, 0x4) writev(r4, &(0x7f0000000780)=[{&(0x7f0000000100)="dff548771d77ce8786aca76dda6fb054ab8ea73799d7293eda90ba41a2db81fab55b5415692300a8e64bca2f60e1717f85f06a6bbca90f392b04f34940db7ffccc33ed6ea82296de9683c9e360cd1c477304bd8f9bd74d44a4c7d1c7e625a86cd54b72c5745f475a772b84977a6b05381dbe6259bc510f0f70c3e9946a78c7b5a19e97447799d930f9623b", 0x8b}, {&(0x7f00000001c0)="96431fb1cb119741590ad657dc5e5ce3e5fe9f1f639e6a18bc7b6c1d0b424eb306f34cf2429c62c0fdefbae36740a7169721af852826d7f14b6cae8af86507ff78a1dda991aea5952f43e7e0146a3c035f0113d617240e8940c60cdf3400193bbe3a0c0b1eae5799db27b4ee9c13475210defa4dac9d784e0c89135b82b321f8e43d7a5db9ab1bfd319f472a94", 0x8d}, {&(0x7f0000001340)="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", 0x1b9}], 0x3) sendto$inet(r4, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:11:15 executing program 4: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_START(r0, 0x54a0) [ 726.031836][ T28] audit: type=1800 audit(1599595875.344:48): pid=14552 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16371 res=0 20:11:15 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f0000000180)={0x2, {{0x2, 0x0, @multicast2}}}, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000000000)={0x1, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @multicast1}}}, 0x108) r1 = socket$packet(0x11, 0x2, 0x300) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_group_source_req(r0, 0x0, 0x2d, &(0x7f00000004c0)={0x2, {{0x2, 0x0, @multicast2}}, {{0x2, 0x0, @dev}}}, 0x108) 20:11:15 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5, 0x0, 0x0, 0x2}, 0x0) r1 = socket$key(0xf, 0x3, 0x2) recvmmsg(r1, &(0x7f0000009cc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) r4 = open(&(0x7f00000001c0)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r4, &(0x7f0000000980), 0x10a9) r5 = creat(&(0x7f0000000040)='./bus\x00', 0x0) sendmsg$unix(0xffffffffffffffff, &(0x7f0000000900)={&(0x7f0000000200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f00000019c0)=[{&(0x7f00000002c0)}, {&(0x7f0000000380)}, {0x0}, {0x0}, {&(0x7f00000006c0)}], 0x5, &(0x7f00000006c0)=ANY=[@ANYBLOB="5dac4e7720892abf9cd4e57aefa9dfb63c72a2c49913157c882f6b62532c183ee72454abe524c51727284f7acb077a5aa0e679cb96cca65c406dab8b97963067dd50c3f3ae2e3f1c36d50140bf0e45018cf2cd213a3e9ca74ae2f53ff8e03b0e0430983b91dd290135dc755db92123b256b1c587dd2b6e07b3eb7d2b9f74991427405ddefa18f3e9bb71d2bb4bcf49b7502f6a0fcd0c5293d74cb5c414ba6797c8e093fd76dfc78fe80978cd30dfdbcc6f456139493e43964ca8c2fcf5e19de6455d5d84153d8b7b32cc0b68a77fc990361dbac79a2f71d8be1d73187deae43489f4c28764fed07b7d6fed58bbfafd267c508c7fb54f7d006aa453574b2f13ed", @ANYRES32=r5, @ANYRES32=r3, @ANYRES32=r1], 0x20, 0x4810}, 0x0) fcntl$setstatus(r5, 0x4, 0x46000) lseek(r5, 0x4200, 0x0) r6 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x1, &(0x7f00000002c0)=0x0) open(&(0x7f0000000180)='./bus\x00', 0x143042, 0x0) io_submit(r7, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r6, &(0x7f0000000000), 0x10000}]) r8 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) sendfile(r5, r8, 0x0, 0x8400fffffffb) sendfile(r4, r4, &(0x7f0000000100), 0x8080ffffff7e) 20:11:15 executing program 4: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000080), 0x8, 0x1400) faccessat(r0, 0x0, 0x41) mount(0x0, &(0x7f0000000140)='./bus\x00', &(0x7f0000000200)='devtmpfs\x00', 0x0, 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000040)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}, {@xino_on='xino=on'}]}) r1 = open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) open(0x0, 0x0, 0x0) getdents(r1, &(0x7f00000004c0)=""/172, 0x2000056c) [ 726.795549][ T28] audit: type=1800 audit(1599595876.104:49): pid=14552 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16371 res=0 20:11:16 executing program 1: r0 = open(&(0x7f0000000040)='./bus\x00', 0x8001145042, 0x0) ftruncate(r0, 0x2008003) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000003, 0x12, r0, 0x0) clone(0x200802047fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = getpid() pause() ptrace(0x10, r1) ptrace$peeksig(0x4202, r1, 0x0, &(0x7f0000002000)) 20:11:16 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x4, 0x4, 0x8}, 0x40) bpf$MAP_UPDATE_ELEM(0x3, &(0x7f0000000100)={r0, &(0x7f0000000040), 0x0}, 0x20) 20:11:16 executing program 2: clone(0x80000500, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() ioctl$KDFONTOP_SET(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x92, 0x0}) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3}) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x25) [ 727.287466][ T28] audit: type=1800 audit(1599595876.594:50): pid=14582 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16049 res=0 [ 727.451299][ T28] audit: type=1804 audit(1599595876.664:51): pid=14579 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir198837659/syzkaller.Lb8tRf/213/bus" dev="sda1" ino=15986 res=1 20:11:16 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000500)={{0x12, 0x1, 0x0, 0xce, 0x4e, 0xde, 0x20, 0x1b3d, 0x930a, 0x398a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x6b, 0xeb, 0x54}}]}}]}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$MON_IOCX_MFETCH(r0, 0x80089203, &(0x7f0000000200)={0x0}) [ 728.420788][T11172] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 728.706454][T11172] usb 6-1: Using ep0 maxpacket: 32 [ 729.031961][T11172] usb 6-1: New USB device found, idVendor=1b3d, idProduct=930a, bcdDevice=39.8a [ 729.041257][T11172] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 729.049684][T11172] usb 6-1: Product: syz [ 729.053980][T11172] usb 6-1: Manufacturer: syz [ 729.058784][T11172] usb 6-1: SerialNumber: syz [ 729.073562][T11172] usb 6-1: config 0 descriptor?? [ 729.131779][T11172] ftdi_sio 6-1:0.0: FTDI USB Serial Device converter detected [ 729.141310][T11172] usb 6-1: Detected FT-X [ 729.347074][T11172] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 729.366672][T11172] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 729.387309][T11172] ftdi_sio 6-1:0.0: GPIO initialisation failed: -71 [ 729.420172][T11172] usb 6-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 729.469275][T11172] usb 6-1: USB disconnect, device number 2 [ 729.504311][T11172] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 729.515620][T11172] ftdi_sio 6-1:0.0: device disconnected 20:11:19 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x81, 0xa8a1}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000006b00)=[{{0x0, 0x0, 0x0}, 0x20000}, {{&(0x7f0000005700)=@nfc_llcp, 0x80, &(0x7f0000005ac0)=[{&(0x7f0000005780)=""/143, 0x8f}, {&(0x7f0000005840)=""/85, 0x55}, {&(0x7f00000058c0)=""/197, 0xc5}, {&(0x7f00000059c0)=""/228, 0xe4}], 0x4, &(0x7f0000005b00)=""/4096, 0x1000}, 0xb2c}], 0x2, 0x10003, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000100)={&(0x7f0000ffa000/0x5000)=nil, 0x5000}, &(0x7f0000000280)=0x10) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0xfffff357, 0x3}, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x0, 0x8001, 0x0, 0x3f, 0x0, 0x0, 0x228, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000005c0), 0x1}, 0x0, 0x8, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mkdir(&(0x7f00000000c0)='./file0\x00', 0x5a) io_submit(0x0, 0x1, &(0x7f0000000040)=[0x0]) r4 = socket$inet(0x2, 0x2, 0x0) bind$inet(r4, &(0x7f0000000200)={0x2, 0x1004e20}, 0x10) ioctl$BLKROTATIONAL(0xffffffffffffffff, 0x127e, &(0x7f0000000440)) setsockopt$SO_TIMESTAMP(r4, 0x1, 0x3f, &(0x7f0000000180)=0x7fffffff, 0x4) connect$inet(r4, &(0x7f00000002c0)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r4, &(0x7f0000003c80), 0x38e, 0x62, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(0xffffffffffffffff, 0x400c6615, &(0x7f0000000200)) clone(0x64000103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000340)={{{@in=@dev={0xac, 0x14, 0x14, 0x28}, @in=@multicast2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xa0, 0x3b}, {0x9}, {0xc88, 0x200000000, 0x3}, 0x1, 0x0, 0x80000000000001, 0x0, 0x3, 0x1}, {{@in=@broadcast, 0x0, 0x3c}, 0x2, @in=@multicast1, 0x180000, 0x0, 0x1, 0x1, 0x6, 0x0, 0x1}}, 0xe8) sendmmsg(0xffffffffffffffff, &(0x7f00000055c0)=[{{&(0x7f0000000480)=@in={0x2, 0x4e20, @local}, 0x80, &(0x7f0000000740)=[{&(0x7f0000000500)="47713136af4c0609fda6979c8ce656cdef31cfc073375989dd9c7028820adcecf0b74cd8d5851f835dc62233f77a5e2a301c9d62ac368308a16888e7b0f0f9ce4225986b7ad82601029a2a9324562e2b3880e53130badf2ae7938d374bad9e1aa1bad7834a8e0aa821ab30b2ad651488c3383f57344206deec09208208226add8ddd6a744ca66d029658cb64a257d4cb", 0x90}, {0x0}, {&(0x7f0000000640)="397ffe426d7278475462bbd7ef4082728817268626891c83efa6e462694c295f3dd5e7481abb547b39b4d2d3f77e7bc637b7dea923adea11110a077e8c35c54884ef7b14c3b9ce44e9c9c6221886536d7cf537977be12a0802d09b2123e0d9c34c9d71e33bf9cc5ff81b78f028a5d3ae05d1b9a6621e11f95532dcbfb2b8de99977e7460ba92426eed9821ec39c27b8ebc1378b0f856a99423f3a790ab98b9165f9be99330d77a44567ea89433e0de560302ede1703836faae717cb850121929bfcf5b718fea6b764b9e87095a3bb1c3b04e579f68c9a4b3ec3a530fe9c3937bbb3961a1dec78838", 0xe8}], 0x3, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], 0x198}}, {{&(0x7f0000000780)=@qipcrtr={0x2a, 0x0, 0x3fff}, 0x80, &(0x7f0000000880), 0x0, &(0x7f0000000d40)=ANY=[@ANYBLOB="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", @ANYRES32], 0x1f8}}, {{&(0x7f0000002b00)=@l2tp6={0xa, 0x0, 0x3f, @remote, 0x1, 0x1}, 0x80, &(0x7f0000003b80)=[{&(0x7f0000002b80)="1c24fec37ed9f7f8bbcb6c86649c13cc81673fd270e89b8fd45a1a0656847a7caa96bf30ae7c1af73824383d8e49a23ac059974b267347a16331337816e1eedbcbc8b90e5a74fe41959f7ca6b91a00d00b1f4c7923e53363bc591f8e04861d4b6847fa4d867745b36d9dea8cb327d8e75001447f6bacc4b56d7f95597d5a742a2f9e5f85d15ad3b972e0a6c41daea9b0e41a26aa4e01312a7eedb8e1a846701847568278736b95dcc4b96272fff9b62c54c3b3e75a506bf5203129dd91e8eb7158cc610ff3c0a378b20c185edb9d8639c71e88bab230f397c77189bfa2298d59db23f353ea3411e90a0610d7fed9cda18e4a4d0b1bb759b1226c33ee7603acff26a9d8bf0f09502c0abc8656af0577115e0551ab19813e31e395ed0d496a9636c1dff5d0b0f3a10e947bbc7570f3a8ee43237bb9afd26dbfecc4ec11c901776a03bf1be7f89a90af9fc3ec687d7ca5172d24590cc7b90fe71b7213400303c2405f524352445df222b4b5295d600a723ed0e95c0c99bf2045f4c04571fe576cec8ec2517278c0ad224b37bda920b1da3569cc7d1448b4b0dca14260feb2319d140a42b621f9704602502a02ca804984ad53fa292e89e5326489b87000568b65fa04fc62e83e30dbb1e4a7255d9351c69218b3f6be8a0c2df2897b0c2ea7277dad203acf314883d5636de57139d8d09a4f31ad89750962bd21e120250da9e5459e09296bca27631071a9a2792f7b5f36b70ed3e419444ddd03b7fbd00bfae71fc6b2b290ffae8e93ec9c4bd8b883cf53de51adc5594a50d192680d1d9b23c0e80ede37e025f482a98a96e51ba0c084b3436f80009484c8d6df9c389f0c95a15ac23b2be8d7e5beb1cbb287f978dc17d043a79e24b43adfedc67ccfbc7fe1db861cd48f1a0b89b4b7586a2dfed3baa1922c45250e77e5bf6211537eb0d38b0e8da5fe22dad78847f6467b1ee91a18b302a93356bbd9072dd4025b70b907519e95ecf54e47b0a5cf999f02744523272f73b5fb487bcd9402e648307a00a3b8087bf5317838c8195dc69fd230402adc50d762c746e41d3379ad535026c6198048e9e2a6b326fde09e3f82da4393250760129a61bc10c61a925831a3d3800b1866d18f8370e2d7d9e8c59010d05aaba88121e7e43b6c422fa2255b5d260a7be110292e014401af8d5b39db9878e41c75f16177592b42fbdd4e33ccf6c9d391a36d83d9ed47400f9dd5f5e09c228e4f110db3b9c88cd7025823f09560a09542e2734d91229c6fd5a7dbee814239442d738acac9405048caddf773a31d573ec7d4310c95ec600d0711766f01d440e72e4f3125baca572ea290982e11b88e5eed1ddaf361fb77a9ff37fa4f88b885cd1a11c3dc66d6515ae06fc6148d5f47e5447b941b01784dbbf38e42253280ed232055923ee5c2ae8c817cca3967e2332ef25c7a65e2a47d68de8e797bfe7e53f0476304f63ddccfe2b0e21202c93b4b44e9b06d5a1796c3a54ef7f6443dd8c931135cdef9e9427a2e6de306db4f0b1cfe01d2262e4121b36db5c504059341ce5fe24c7c605adc8bba0a124b7d1afbbe868e01ba8f6ba0c4f6695eedc0dd6f70f94ef1da2492add161855d7bd9addc6c2e893631d3656c598b8590ec0f8de03959181235519f3ee8f5b925796e568f60d568ed5b99a90021763d4c8781098839f7ff4b87757b16ecf591d0e7550c3a744c7cd0aaf361e6b32f13614163e199b1063b04ee1e9a00202be3df24c1cc577404aff698e0b1f5f05ce494261f7fba5e1aa0e50dc0602786c4a1b3f15478b130c1ae2fe2383c079d8514c87210b485cb4d46a65e23993960566f0b627cd76e375b42e6f9f1eb8b237f887f7bb2053d806e6c182323566011913a51dd3f75b7d86dea1cd8d42a617b4347caa9a6ad7f4b47db52aa88f58706d1a02e735856b908e8df2b365e060d03899ba851cd585e8ee48dee1454f128b18a11fcb71f63b1ef7b11b5c269a80290a93a6d220be97d3617d60a5818b8a0d99cba27b5486db4ebb53a293b6453e4409783155e5407cf747c4a594fd2f2d5431c538b805378d25bca9a6ccf6163c356fc9267c5c8f22fc8c35e8a8363bcedbdb5883752d7c4812ef4e9ae517f41376ff5d3bfcea603069ca17839c06221023eba3adb07ca3cd6f925efd2f2a2acc1348dd61722f329b8985f11df559c0394363f16acf684c843e4b96b2199bf1f10e2608d695aeb345c3c516d06c25fc73de604ef4e9408124c23c5e90134259ba31b05207d7610bf63dbf9c27c5abd96d8edfcbf11041188e0ad3ea355b88d2d72efe45f1aaa71d6a9aa4f4ce422733ad6efb36badab1a09a3a37894fb492bebb4cd00810841f5f72de203d8f0aeacac2331fd8c41487116067b38eafc39993a6c0d8e62bf2d48893c14ce01b78a9641df9e4aaacf937950c556037d05e9ba73b7ccad7b414c5ec2e8cbaabb7491610f3424db590d4072a45e5d51fa905ee8d0167843457547dfb8fdda47061e00f1be292c291b4d2d243663db048fd4d26a6242787b07c15d115275cdf87177476db999b6c65dbe6d2e2d9e05152fbbd3b683b6c349a05810d71d794a1fbd594034c03f3cc63fb22b2743a961ec4705e77454b79aca98166d13c37067c3abf7c1944c2168bdb811d1efc1f0248a29a5b597c4335e02c43222b997542ef4e4027951c68ec95fefc19782e00d04ec3545d50efe5e567833e760b0588a121091b81ea08cfd4607525f47b6add09acc1fb0c4d90e276679c836e7f6f1624d578a95852e20403daebdd51783019125f3f9381590a3446839f2fb9debd8dfa9e4f2925adae22542ddaa3260af0fb163dc5f7ede3a649fdd5f497b192aefda75335c52a91689a9b2336afabdb494a3b31571428353d5ffc1b03e79a234f4abdf255edfa7c53fa65fcb078814d5e3ae40686540d9aa310f95492d23865f5ef662649fb21f90a4406b4c81f22fd4584c6e33cd0fd9826b2f3510850e592e2ddf4bd925086708769372d4a6a0e0a9eabc9656959d9a6e5681af3ed5db05fba85a4f366a7f42b82bfa7374afbbb7eafc7b0d99167dc19862a8ee57c94aadcbde1c5f71f2f8a49c4be46245c6c7f072fc7b4ffc11c5deb943a8026684c96f061a88ca5d497a6d5bb1fc24268bcc486fd79ea0f1ac4322b3a110259dc86847ed2cabe171d71cab506793f8d4e79d16a68e7b583edf3bbe458eb026c3e6eb2758ddf2b53ccc0e2b8a5d969c6aa192ed30306b12603096ece382973714f3974346f1a872b4ccfbd8c43374496b80d1f3f2fa4aae5d2a479a1a7c0b53da0d53e6d6beaf59fcddf6a2e8df56ebee576e952bbdbb485df5fd9befa61c83b1c1c8d2e7d133937552cd0098ac9858505db3328f9208e4dbadf872ca4bee0e7a9504b2331fb7b407cedd0b53070d470cfd430a3299ae6f7ff13d35c56eef4413cdbf92d464479acbf357b182d79f6f2e0af471f0754008a777d96df954e6affb5b33dab3e3633ffaf3d25a2adaac65ba7856b831f63e12f302fe11328f10fee958ad85dfc3059384f32594e8416b6f145e5fea27fb319817b6ac2aaaaebd0b2bbc484e6f30a08beaf7fddc4a42d5b778232da2d42877bfd4ec91e739b2c41064a18888df927ec29df5b6c50c24c045f4ea0b1b45d8169c6cece28c7c099cae3c671dbdcbd2a42ea0f084227c40bee9fd0d6e03f688228cb87abb310787bdb5346a7098850633efa4af9e1424995850eeab7f7d668b844804b7d521d6976d4997caffe7273a722e43ba54bdb270abba1602aada95e25f201a48a7883c639c56753083a26828fb130f3211cdd905da3bc606fc93eb20d27b68daccd91db10daff43c63239ecfc0192eafdee2e38cc6ba569c3cddc47079bad4988d41b1ac8aea3a967d51608b46757c7244b73c2d0285aea40f98825bd19fa902b5bdf6912fc3385e0c2bc9435ba38a0f5b49758e1102d2f2acba4aea7f9c9db0d5b61ff2443b3c419333bc5df3d5084e5aec9935d7ea9b30eaf85f7e32706fe01769661c495d0e5c31f948f0b98773889832f310027196d97ec44b472be30ddcafcab12c6682cfe935c7e0e93d5e58c6a5468f9e242856c658a0c9f01894203a9b8296bbd06d4486efc66e0efd391500909a554be0d9c969bef2e271e8d0598b546f3abdc485c869e98198453b5bfd10ea9067924e8bade4c5ae60237058080dcd0173f6898bfd8ed8e3651fb447cd36db6485b50a5d0da76ff3b6a7b49bc72722a92ed29b41505b4e70fc7c258089b2a3e049bef397e77da0b0eb0ffbc666baa80a262c7216526e37e4fcc9f69c9200b4379596005ecd2dcffca0094c021b647d559d5c3e0d5e05cd609dae2a7a8f700b0091cc58ffb492fac52afb70e6d707608d7ba934c04349b6c9bc6511b764947500aad28c5ebc6e4758f47988d03e20b242e1b11b2e2dde27edf4ecd315da0bb8fa0c86e4dfa5fd8b0aef58a8124beaaddff953ae89c9df4f373247b3b689d6ffa8a65701c5574fa1349e85aa6926f78c0ca3f2f91c41e62689c587a089c1ddadd1b0f8a7c293366de009bbd1f4d6b941f218254883f51e7c4bb594131508a621f29acb4778377c0c3f6fea67b9ffa358b2fcf3fea2280d8f962d28d5f7561ce5d419d98db243fa35e4535b9c3fc8303ae043e51569c76b2008d8e7220af8778782100067381c4e022305ce445e775fdad1e9a245f59a30506ecc60227bb2f94760e2641695a99be292d01669fe131cb1bcac1bb6929631e45b507170ed591cbe9dba7e2fe26553e138258d05bbba19526c91da95c5bcc899109c4f1d13e09a6a28d1f2b4ee20da9972d8748970c5b0c1d8ec51c1202139314867e32db061a5d74614d03e4abab3d7afb565b82297a13f66c5f0b40f228848e925580d1ef1bf2a801da5638ff6bfaa72d0f06aae6570a85efe167a76acc8fd4dc947192aba7cffd1903d4d9f4a4dbe453bcd283350a428b8ae6a398bff27427a4e6c247dba8f3dadfddcccc70be6ff720816f92e82ab8b1f92de5f551b2d7bce298eb79a50b3c1a2739171c24d8d1a812c493f2a18c579fb79998c64c7f5326742ba15129453c35f87f300539d0923061580fce9a2d5a276337ea567f0f70cdf0ef697f2b1b7fdfa7aa0b39e1036e1cf6a4c37d7a70127e4c92d9481519d38dd011b2a97bc6f51e702923862f28cc43a19e85238785def07840f0012f3ee3a372102ef19e0d0b053a4455175b31bfe5b43d7c905b8c13253f049918294707d9314c61d1cb70ca1ea39524e707e69e03c63ae294b3fa4010b3138d3916e1ead9f5fa30545b91d6ab4e4e3f6207437d2eda671596414685bf8243fc6177e9984f18def84b209504dcf0faf3090dba05be000f8d64b75469ce1a0f7f90eae3270c5f9a8a0bb0c2f7c3c1839a1f28c880d8589fa828d5392a5d9c7bc1566e0cad8cf16405f48d139b813c7c012c4e1d334a152aa7315b6ed06c053869528602da0512feb77520688a9bc50c130e96226dc5f3aab355f23eb9840e08f0a7a0a313fbab68c57304f2f8437e53165b0d053c03dac4679a1f696413a8a4788d39342fb909b3c640532c0bed16b9ba5a9aed6800b4e8a010236918c5d6f5bd8e7a797764fcdb4c52322765eedd11f2bf7d575a8a3201982d835097833c5cf170a38187a7c8c81c109e5a9cdd2fee526f46b07908514e813caf57bf55706a604175aa5803ad0d421bb0aebaf6fc9638981ca56483a5745111c5449b713bfc3bf5218238a80380d17c70a9fc7b9860386f0cd59a541b56357052bb48e7b5293", 0x1000}], 0x1, &(0x7f0000006b80)=ANY=[@ANYBLOB="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"], 0x1490}}, {{&(0x7f0000005080)=@in6={0xa, 0x4e21, 0x9773, @local, 0x8}, 0x80, &(0x7f0000005280)=[{&(0x7f0000005100)="1233bc3af40968d0e801d95b724303a7c86c329b4be79c19ad34b8bdf40aaeee9a8f872e77d4b17d15351dcab18a2aba4f550ccb68700e5acef48eb47cfaf19841253d08eaffeb", 0x47}, {&(0x7f0000005180)="efe1e1b266d75b910bc333c117d603b71b81eea9fcdf5a5f56c3948bfe166521e1be683cba5f5d8eb8ce2b514b06836db672cfdf007503a2d5aa4a7db3cabd32355083d186dc4ec83f90ae26961416948960123aea24ad6f073455184f900ede541d538971bd358fc5c85c90b265b49dd9ddca9de78a93064d290a335d09e422ce9f", 0x82}, {&(0x7f0000005240)="60065e8cbb71267ed7fb6ca095740de9d61af79d5613afc1ffe1fe92a2b29529fcf635a60d1ce64a5044fe1a40696324e5337fa80196c263ae1343a696", 0x3d}], 0x3, &(0x7f0000000a00)=ANY=[@ANYBLOB="1001000000000000f6000000010100000461e8e393869a527f9c3129ca613a7d3ca708f78df845233ffa93f51a1710f7c48c8d5dd94597a28f86cbe9895243d0c9c7763df17177c2ab69a26362e0c3b0ed387d772d8389f815fc2c22af99bef103e8784f5c50c27ba5b8a4685f2a38ff9450b45bcddfa6b0bbeb757a1a6f86455e5d49c0dd3091ad02d7c920198260698440aa555143601255f284073afbb13962a86244b75169421c712c4527d013e054cb19ce64d3b9b94a101c2ce4bec7d00bb015baeffc7ee65111efa5a2f6cc475650dfe19bcb3301757018a5d234ad3b78ec437342cde0e4e5fafc33f1e92ff5b77a3496269a14c2a2dbdc27e31ebee77f9251d59463b12b7dacf0c712f4bd6c106791a1b515d076f82495133127c5093e000000fe5d830579a5070d580374c6da7e6bfd1e8b94e8f584ebb2816913df7ba8aca925fd60a9e46b8fb3690d18a19c0f6976919afb"], 0x110}}, {{&(0x7f0000005400)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x7, 0x40, "457ddbec9a8d45980335126b97e9179eec63ad716192566949434b8718520f6e4c9cbe118c80bd4f242eb2b6b5d2734b63ba1e23303b24409ab52444fd9946", 0x3f}, 0x80, &(0x7f0000005580)=[{&(0x7f0000005480)="7a6a217e944702b11e7b6fab22ec71182cfad0480ffd3bc2584ee102026d999701c363f59c71414a36a781b0e24e244617095a0bf21632270ca4419f17a830d6a77042aa49b1d2499086792bf38b87e59b5c22af51743a4dc65286f24877a117c50a1b9d13d11cb7d3fc4c676d19c55c620f005a07cc2ef21fcf1ee8a3f81e850e070b4274e66f281ed56e600c72b924a3a72320ae406e6b53fc5b0aff72be1e6585cfed618030d9e171ce7fe178ae494c65d0ba519db3e21111658a2dd602776e061e8e58d81f8d81c48a3ccda9432f51e2395b9c07a316d4857889e9f145e1497b0123b1f333582462647e095dac96fc81", 0xf2}], 0x1}}], 0x5, 0x2000ff01) socket$inet6(0xa, 0x4, 0x2) socket$inet_udplite(0x2, 0x2, 0x88) 20:11:19 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x74, 0x8081) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) r2 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200)}}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x0, 0x0, 0x6400}, 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r3+30000000}, 0x0) 20:11:19 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f00000003c0)=@newsa={0xf0, 0x10, 0x1, 0x0, 0x0, {{@in=@multicast1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x2}, {@in=@multicast1=0xe0000008, 0x0, 0x33}, @in, {}, {}, {}, 0x0, 0x0, 0xa}}, 0xf0}}, 0x0) 20:11:19 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'nr0\x00', 0x420000015001}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)=@newlink={0x28, 0x10, 0xc362e63b3f31ba5f, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x7}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000040)=0x5) write$tun(r0, &(0x7f0000000140)={@void, @val, @mpls={[], @ipv4=@gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @local}, {{}, {}, {0x0, 0x0, 0x0, 0x0, 0x7}}}}}, 0x62) 20:11:19 executing program 2: syz_usb_connect$uac1(0x0, 0xa4, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000208000406b1d01014000010203010902920003010000000904000000010100e676"], 0x0) 20:11:19 executing program 5: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r1) setgroups(0x0, 0x0) [ 730.333390][T14632] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 730.341360][T14632] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 730.446490][ T9626] usb 3-1: new high-speed USB device number 29 using dummy_hcd 20:11:19 executing program 0: unshare(0x40040000) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0, 0xfffffffffffffcb9}, 0x0) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000000)={@mcast2, @loopback, @remote, 0x0, 0x1}) r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', @ifru_flags}) [ 730.827248][ T9626] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 730.837898][ T9626] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 730.940698][T14632] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 731.067740][T14649] IPVS: ftp: loaded support on port[0] = 21 [ 731.140298][ T9626] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 731.149771][ T9626] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 731.158115][ T9626] usb 3-1: Product: syz [ 731.162415][ T9626] usb 3-1: Manufacturer: syz [ 731.167214][ T9626] usb 3-1: SerialNumber: syz [ 731.250741][T14638] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:11:20 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000240)=ANY=[@ANYBLOB="12010000000000086a053c0300000000000109022400010000000009040000010300200009210000000122220009058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000000)={0x2c, &(0x7f00000002c0)={0x0, 0x0, 0x22, {0x22, 0x0, "eb2b20da341f5b2aae21c107b91850b0b1600ab5c5b31fc6c16e3d012890917f"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 731.437566][T14661] IPVS: ftp: loaded support on port[0] = 21 20:11:20 executing program 4: r0 = memfd_create(&(0x7f00000002c0)='#\'%nod%v\x00\x7f\xe5\xd0ql\x86\xc9\xe6\x14\x93\xb0\x7f_,y<~\xab\x84\x00\x00\x00\x00\x00\x00\x14}\n\x81\xc7\x85|oC\xca\v\xe3\xba]fn\r\xdf!\x94\x0f\xaf\xb7\x93\xe8\xb6\xc3N\x16&\xab\xf9{\xaf;\xcf\x8c\xa8\xb9\x06\xaf\xd0\xfb:\x90LNF\x13\x9f\xc2\xb7/1\xb9V\xf0*\xcb\xdc\x05n<\xcfi\x02=1\xda\"\xb3\xfe\xf3\x97\xd9\xa5b\xd4\x00Q$\xb2v\\\xa9\xcf*tw\x8a\n_)\x89A\x8f`R\x12zM\a\xc43\xd0d\xee\x13Q', 0x0) write(r0, &(0x7f0000002000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) r1 = epoll_create1(0x0) r2 = socket(0x10, 0x2, 0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r2, &(0x7f00000000c0)) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r2, &(0x7f0000000040)) [ 731.522986][T14638] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 731.683480][T14667] IPVS: ftp: loaded support on port[0] = 21 [ 731.828071][ T9626] usb 3-1: cannot find UAC_HEADER [ 731.834300][ T9626] snd-usb-audio: probe of 3-1:1.0 failed with error -22 [ 731.941649][ T9626] usb 3-1: USB disconnect, device number 29 [ 732.099441][T14661] IPVS: ftp: loaded support on port[0] = 21 20:11:21 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x400002200006007, 0x0) unshare(0x44000600) r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x2000402) [ 732.358398][T14319] tipc: TX() has been purged, node left! [ 732.369956][ T28] audit: type=1400 audit(1599595881.684:52): avc: denied { block_suspend } for pid=14713 comm="syz-executor.4" capability=36 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=capability2 permissive=1 [ 732.509820][T11172] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 732.666702][ T9626] usb 3-1: new high-speed USB device number 30 using dummy_hcd [ 732.786479][T14755] IPVS: ftp: loaded support on port[0] = 21 [ 732.808266][T11172] usb 6-1: Using ep0 maxpacket: 8 [ 732.938076][T11172] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 732.949313][T11172] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 732.959465][T11172] usb 6-1: New USB device found, idVendor=056a, idProduct=033c, bcdDevice= 0.00 [ 732.968733][T11172] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 20:11:22 executing program 0: unshare(0x44000600) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@ipv4_newrule={0x1c, 0x20, 0x1}, 0x1c}}, 0x0) [ 733.132769][ T9626] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 733.143239][ T9626] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 733.174843][T11172] usb 6-1: config 0 descriptor?? 20:11:22 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r1, &(0x7f0000000100)='threaded\x00', 0xd6f0e2de) clone(0x300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) fallocate(r0, 0x11, 0x0, 0x9) pipe(&(0x7f0000000180)={0xffffffffffffffff}) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000040)="cb", 0x1}], 0x1, 0x0) [ 733.648117][T14784] IPVS: ftp: loaded support on port[0] = 21 [ 733.664054][ T9626] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 733.673601][ T9626] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 733.780237][ T9626] usb 3-1: can't set config #1, error -71 [ 733.822167][ T9626] usb 3-1: USB disconnect, device number 30 [ 733.851267][ T9623] usb 6-1: USB disconnect, device number 3 [ 734.242540][T14784] IPVS: ftp: loaded support on port[0] = 21 [ 734.678041][ T9623] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 734.916519][ T9623] usb 6-1: Using ep0 maxpacket: 8 [ 735.038439][ T9623] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 735.049580][ T9623] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 735.059699][ T9623] usb 6-1: New USB device found, idVendor=056a, idProduct=033c, bcdDevice= 0.00 [ 735.068977][ T9623] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 735.279779][ T9623] usb 6-1: config 0 descriptor?? [ 735.379969][ T9623] usb 6-1: can't set config #0, error -71 [ 735.408330][ T9623] usb 6-1: USB disconnect, device number 4 20:11:24 executing program 3: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x8d, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000280)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f00000041c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = syz_open_procfs(0x0, &(0x7f0000001280)='net/fib_trie\x00') preadv(r4, &(0x7f0000000000)=[{&(0x7f0000000280)=""/4094, 0xffe}], 0x1, 0x0, 0x0) syz_emit_ethernet(0x71, &(0x7f0000000080)={@broadcast, @empty, @void, {@ipv4={0x800, @tcp={{0xb, 0x4, 0x2, 0x5, 0x63, 0x65, 0x0, 0xff, 0x6, 0x0, @broadcast, @multicast1, {[@lsrr={0x83, 0xb, 0x92, [@dev, @remote]}, @ssrr={0x89, 0x7, 0x0, [@local]}, @ra={0x94, 0x4, 0x2}]}}, {{0x0, 0x4e24, 0x41424344, 0x41424344, 0x1, 0x0, 0x9, 0xa0, 0x8000, 0x0, 0x7f, {[@mptcp=@remove_addr={0x1e, 0xe, 0xb, 0x0, "b3f833dd9bff2f68b6d157"}]}}, {"a79c9e0a46dcee63e7ae8a6c11e3f039c90b4e"}}}}}}, 0x0) 20:11:24 executing program 2: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x802, 0x0) writev(r0, &(0x7f0000000680)=[{0x0}, {&(0x7f00000002c0)="be658d4f3db1a19c4de3df6c0b53958a02c7aec554ba470b2a50b8152413d47ab7d150a6341961cd", 0x45c}, {0x0, 0x2000071c}], 0x3) 20:11:24 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000080)='./bus\x00', 0x0) socket(0x0, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000001780), 0x8) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) close(r0) r1 = open(&(0x7f0000002000)='./bus\x00', 0x44042, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ftruncate(r1, 0x2008002) sendfile(r0, r1, 0x0, 0x200fff) 20:11:24 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8c}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000e00)=[{{0x0, 0x0, 0x0}, 0x2}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x1d}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x3, 0x0, 0x2000002, 0x7, 0x0, 0xe7}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r4, &(0x7f0000000280)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r4, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) writev(r4, &(0x7f0000000780), 0x0) sendto$inet(r4, &(0x7f00000012c0)="1a268a927f1f6588b967481241ba78600453f65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 20:11:24 executing program 0: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000280)={&(0x7f0000000000)=""/5, 0x110000, 0x1000}, 0x20) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f00000004c0)=0x80, 0x4) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x20, 0x4) r1 = socket(0x100000000011, 0x2, 0x0) bind(r1, &(0x7f0000000380)=@generic={0x11, "0000010000000000080044944eeba71a4976e2526f0c0900000036005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000001000101013c5811039e17775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c0001000000f3ffff2f43740000000000000006ad8e5ecc326d3a0000c2c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000400)={0x11, 0x0, 0x0}, &(0x7f0000000140)=0x14) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f00000001c0)=0x400, 0x4) bind$xdp(r0, &(0x7f00000002c0)={0x2c, 0x0, r2}, 0x10) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, &(0x7f0000000000), 0x4) 20:11:24 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f0000000880)='/dev/loop#\x00', 0x0, 0x105182) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805, 0x0) getsockopt$packet_buf(0xffffffffffffffff, 0x107, 0x0, 0x0, &(0x7f0000000100)) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000180)={0x0, {}, 0x0, {}, 0x4, 0x2, 0x1d, 0x4, "9fb6e0d9f5e670bf9d8a654fc2afcd68a5e37499f8a372fe4d7e448d8ed2d09cfb00a20361cc70a93785a8676c46fc83189230b9c62cde16dcdd6d2c2395ac8f", "9828676b93940ebc84b86aa9aea19b3a39162c6305e5e7604d9d9f1c6464712e", [0x70000]}) [ 735.806387][T14319] tipc: TX() has been purged, node left! [ 735.835718][T14319] tipc: TX() has been purged, node left! [ 735.883826][T14319] tipc: TX() has been purged, node left! [ 735.929348][T14319] tipc: TX() has been purged, node left! [ 736.008643][ T28] audit: type=1800 audit(1599595885.314:53): pid=14862 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16367 res=0 20:11:25 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=@updpolicy={0x108, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}, [@tmpl={0x44, 0x5, [{{@in6=@empty}, 0xa, @in6=@dev}]}, @policy_type={0xa}]}, 0x108}}, 0x0) 20:11:25 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x12081ff) fcntl$setstatus(r2, 0x4, 0x6100) write$cgroup_type(r2, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r4 = open(&(0x7f00000001c0)='./file0\x00', 0x149042, 0x0) r5 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fallocate(r5, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000180)={0x0, r2}) r6 = socket$inet6(0xa, 0x400000000001, 0x0) close(r6) open(&(0x7f00000000c0)='./bus\x00', 0x143042, 0x0) sendfile(r6, r4, 0x0, 0xfffff77f000) truncate(&(0x7f0000000140)='./bus\x00', 0x1f) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 20:11:25 executing program 0: mkdir(&(0x7f00000001c0)='./file1\x00', 0x0) mkdir(&(0x7f00000002c0)='./bus\x00', 0x0) mount$bpf(0x0, &(0x7f0000000100)='./bus\x00', &(0x7f0000000180)='bpf\x00', 0x0, 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file0/file0\x00', 0x0) mount$overlay(0x400000, &(0x7f0000000000)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='lowerdir=./bus,workdir=./file1,upperdir=./file0']) rmdir(&(0x7f00000000c0)='./bus/file0\x00') [ 736.603086][ T28] audit: type=1800 audit(1599595885.914:54): pid=14876 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=16367 res=0 20:11:26 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f00000000c0)={0x2, 0xd, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, [@sadb_lifetime={0x4, 0x3}, @sadb_x_policy={0x8, 0x12, 0x0, 0x3, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@empty, @in6=@remote}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @ipv4}}, @sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0xc0}}, 0x0) 20:11:26 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000200)='cgroup.controllers\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000005c40)=ANY=[], 0x208e24b) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$F2FS_IOC_COMMIT_ATOMIC_WRITE(0xffffffffffffffff, 0xf502, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) fchmod(r0, 0x0) close(r0) 20:11:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000100)=@ipv4_newroute={0x28, 0x18, 0x35f32a6dfa748ddd, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, [@RTA_MULTIPATH={0xc, 0x6, {0x8}}]}, 0x28}}, 0x0) 20:11:26 executing program 3: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8}, 0x0, 0x6}, 0x0, 0xfffffffffffffff7, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x80}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x512, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x10, 0x3}, 0x3c) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='wchan\x00') preadv(r0, &(0x7f00000017c0), 0x1a1, 0x0, 0x0) getsockname$tipc(r0, &(0x7f0000000180)=@id, 0x0) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000140)=0x1) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) syz_usb_connect$printer(0x6, 0x0, 0x0, 0x0) ppoll(0x0, 0x0, 0x0, 0x0, 0x0) 20:11:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x6c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0xffff0001}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @mcast1}}}}]}]}, 0x6c}}, 0x0) 20:11:27 executing program 1: r0 = memfd_create(&(0x7f0000000140)='#! \x13\xdb\xb9\xdaU\xb1\xea\xa3\x8a\x91C\xd6\x9fA\xe9\xfb7\xb6\xe5,\x19\xb2y\x02MO&\xcb*p<\xa4\x84\xfa5\xd7YX]z<\xf3T\xf6\x80\xafm\xcfr\xe6\x17\xe1o\x81G\x1e:\x00}[\xfaY-\x13K0\'s\xe0\xceQ\x8b\xdc 9\xb6\x7f*\xe8\xc6\xff\xe7[\xb4\xb9', 0x0) write$binfmt_script(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB='#! ./file0'], 0xc0) mknod$loop(&(0x7f0000000080)='./file0\x00', 0xc0, 0xffffffffffffffff) creat(&(0x7f00000001c0)='./file0\x00', 0x0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 737.828864][T14904] netlink: 'syz-executor.2': attribute type 6 has an invalid length. 20:11:27 executing program 2: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000071, 0xc8201) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000000)={0x23, 0x3, 0x10, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_DROP_PRIVILEGES(r0, 0x80045519, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000001480)) r1 = socket$tipc(0x1e, 0x2, 0x0) setsockopt$TIPC_GROUP_JOIN(r1, 0x10f, 0x87, &(0x7f00000000c0)={0x0, 0x0, 0x2}, 0x10) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x0) openat$selinux_attr(0xffffffffffffff9c, 0x0, 0x2, 0x0) [ 738.223374][T14911] tipc: Started in network mode [ 738.228771][T14911] tipc: Own node identity fe880000000000000000000000000001, cluster identity 4711 [ 738.238956][T14911] tipc: Enabling of bearer rejected, failed to enable media [ 738.315829][T14915] tipc: Enabling of bearer rejected, failed to enable media 20:11:27 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$SO_COOKIE(r2, 0x1, 0x39, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 738.483627][T14917] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.1 proc:/self/fd/3' not defined. [ 738.713215][ T28] audit: type=1800 audit(1599595888.024:55): pid=14900 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=16370 res=0 20:11:28 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@bridge_delneigh={0x24, 0x1d, 0x1, 0x0, 0x0, {0xa}, [@NDA_DST_IPV4={0x8, 0x1, @local}]}, 0x24}}, 0x0) 20:11:28 executing program 1: setrlimit(0x40000000000008, &(0x7f0000000000)) capset(&(0x7f0000a31000)={0x20071026}, &(0x7f00009b3000)) mlock(&(0x7f0000007000/0x2000)=nil, 0x2000) 20:11:28 executing program 5: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000600)=ANY=[@ANYBLOB="1201000039542f108c07021047e6000000010902240001000000000904db00010a04c80009210300000000810009050a"], 0x0) syz_usb_control_io$cdc_ecm(r0, &(0x7f0000000100)={0x14, &(0x7f0000000000)={0x0, 0x0, 0x81, {0x81, 0x0, "320b11118dccf54e8e66f08cd9f4cae922575e0f03f1985cbb3fc6feecf449fca5d64fc53c9bde84a4be1c2f6ed0b582d90197302656a450b1e1d642087d961f27d6498712774f0ad84d0d4c811625961a856c832fa9e9a61b99a28c439dd07372c38deff1ea1e87e419d317a53f735fac8c3accbc46fad6f0086f636e0d44"}}, 0x0}, 0x0) 20:11:28 executing program 0: r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1031fe, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0x0, 0xffffffffffffffff, 0x0) r2 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x2007fff) sendfile(r0, r0, 0x0, 0x8080fffffffe) r3 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x2, 0x0) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000001c0)='./bus\x00', &(0x7f0000000200)='trusted.overlay.upper\x00', &(0x7f0000000240)={0x0, 0xfb, 0x5e, 0x0, 0x0, "20104c268d1899bd22fab66467402082", "820663e4dd3cad47d9ec9dddb1c149581339123e11719dedd00f9426c5cc5bdc7b7a5482f0e2f1fd462a7efa51d26b3b0be89f8b1fcdc1f21f82795c83acaa773a1c0cee79aa05db3a"}, 0x5e, 0xe32c42c8bdced325) sendfile(r4, r5, 0x0, 0x8000fffffffe) creat(&(0x7f0000000100)='./bus\x00', 0x0) [ 739.491438][T14934] capability: warning: `syz-executor.1' uses deprecated v2 capabilities in a way that may be insecure 20:11:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000002400e577a885ddb05cc582f24186cf0d", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x11, 0x800000003, 0x0) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000340)=0x14) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[@ANYBLOB="ec0100002800270d00"/20, @ANYRES32=r5, @ANYBLOB="0080000000800000f2ff00000800010075333200c0010200bc01010004000200b40105510004d72000000807000000ff03"], 0x1ec}}, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000008c0)=ANY=[], 0x1ec}}, 0x0) 20:11:29 executing program 4: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4000, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x5, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') r2 = socket$unix(0x1, 0x5, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r4, &(0x7f0000001400)={0x0, 0xf, &(0x7f00000013c0)={&(0x7f00000000c0)={0x18, 0x17, 0x101, 0x0, 0x0, {0x4}, [@typed={0x4, 0xd, 0x0, 0x0, @u32}]}, 0x18}}, 0x0) 20:11:29 executing program 1: perf_event_open(&(0x7f000001d000)={0x2, 0x70, 0x7e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0x0) lseek(r0, 0x800002, 0x0) write$binfmt_aout(r0, &(0x7f0000000080)=ANY=[], 0x8a) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket(0x1e, 0x4, 0x0) connect$tipc(r2, &(0x7f0000000000)=@id, 0x10) r3 = open(&(0x7f0000002000)='./bus\x00', 0x0, 0x0) r4 = open(&(0x7f0000000400)='./bus\x00', 0x0, 0x0) read(r4, &(0x7f0000000180)=""/19, 0xfffffe47) inotify_add_watch(0xffffffffffffffff, &(0x7f0000000080)='./bus\x00', 0x0) sendfile(r1, r3, 0x0, 0x200fc0) [ 739.982523][ T28] audit: type=1804 audit(1599595889.294:56): pid=14941 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir198837659/syzkaller.Lb8tRf/221/bus" dev="sda1" ino=16378 res=1 [ 740.186769][T11172] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 740.232556][ T28] audit: type=1804 audit(1599595889.384:57): pid=14942 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir198837659/syzkaller.Lb8tRf/221/bus" dev="sda1" ino=16378 res=1 [ 740.302859][T14944] HTB: quantum of class 80058000 is big. Consider r2q change. [ 740.345236][T14944] HTB: quantum of class 80058000 is big. Consider r2q change. [ 740.446477][T11172] usb 6-1: Using ep0 maxpacket: 16 [ 740.473202][T14944] HTB: quantum of class 80068000 is big. Consider r2q change. [ 740.542518][T14945] HTB: quantum of class 80068000 is big. Consider r2q change. [ 740.596734][T11172] usb 6-1: config 0 has an invalid interface number: 219 but max is 0 [ 740.605095][T11172] usb 6-1: config 0 has no interface number 0 [ 740.612039][T11172] usb 6-1: config 0 interface 219 altsetting 0 endpoint 0xA has invalid wMaxPacketSize 0 [ 740.622177][T11172] usb 6-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 740.631485][T11172] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 740.646712][ T28] audit: type=1804 audit(1599595889.924:58): pid=14938 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir198837659/syzkaller.Lb8tRf/221/bus" dev="sda1" ino=16378 res=1 [ 740.903476][ T28] audit: type=1804 audit(1599595890.014:59): pid=14950 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir198837659/syzkaller.Lb8tRf/221/bus" dev="sda1" ino=16378 res=1 [ 740.928448][ T28] audit: type=1800 audit(1599595890.084:60): pid=14938 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16378 res=0 [ 740.948297][ T28] audit: type=1800 audit(1599595890.084:61): pid=14950 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16378 res=0 [ 740.968365][ T28] audit: type=1804 audit(1599595890.174:62): pid=14952 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir014604320/syzkaller.T7flA7/207/bus" dev="sda1" ino=16372 res=1 [ 741.184018][T11172] usb 6-1: config 0 descriptor?? [ 741.447023][T11172] ===================================================== [ 741.454104][T11172] BUG: KMSAN: uninit-value in gtco_probe+0x1c62/0x39b0 [ 741.460972][T11172] CPU: 1 PID: 11172 Comm: kworker/1:7 Not tainted 5.8.0-rc5-syzkaller #0 [ 741.469391][T11172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 741.479511][T11172] Workqueue: usb_hub_wq hub_event [ 741.484606][T11172] Call Trace: [ 741.487971][T11172] dump_stack+0x21c/0x280 [ 741.492373][T11172] kmsan_report+0xf7/0x1e0 [ 741.496817][T11172] __msan_warning+0x58/0xa0 [ 741.501338][T11172] gtco_probe+0x1c62/0x39b0 [ 741.505919][T11172] ? kmsan_get_metadata+0x116/0x180 [ 741.511137][T11172] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 741.516983][T11172] ? store_tabletExecute+0x150/0x150 [ 741.522356][T11172] usb_probe_interface+0xece/0x1550 [ 741.527595][T11172] ? usb_register_driver+0x900/0x900 [ 741.532966][T11172] really_probe+0xf20/0x20b0 [ 741.537586][T11172] ? kmsan_get_metadata+0x116/0x180 [ 741.542817][T11172] driver_probe_device+0x293/0x390 [ 741.547955][T11172] __device_attach_driver+0x63f/0x830 [ 741.553357][T11172] bus_for_each_drv+0x2ca/0x3f0 [ 741.558230][T11172] ? coredump_store+0xf0/0xf0 [ 741.562949][T11172] __device_attach+0x4e2/0x7f0 [ 741.567751][T11172] device_initial_probe+0x4a/0x60 [ 741.572791][T11172] bus_probe_device+0x177/0x3d0 [ 741.577670][T11172] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 741.583493][T11172] device_add+0x3b0e/0x40d0 [ 741.588062][T11172] usb_set_configuration+0x380f/0x3f10 [ 741.593551][T11172] ? usb_set_configuration+0xb41/0x3f10 [ 741.599160][T11172] usb_generic_driver_probe+0x138/0x300 [ 741.604727][T11172] ? usb_choose_configuration+0xe70/0xe70 [ 741.610471][T11172] usb_probe_device+0x311/0x490 [ 741.615347][T11172] ? usb_register_device_driver+0x540/0x540 [ 741.621377][T11172] really_probe+0xf20/0x20b0 [ 741.625989][T11172] ? kmsan_get_metadata+0x116/0x180 [ 741.631214][T11172] driver_probe_device+0x293/0x390 [ 741.636356][T11172] __device_attach_driver+0x63f/0x830 [ 741.641763][T11172] bus_for_each_drv+0x2ca/0x3f0 [ 741.646637][T11172] ? coredump_store+0xf0/0xf0 [ 741.651343][T11172] __device_attach+0x4e2/0x7f0 [ 741.656139][T11172] device_initial_probe+0x4a/0x60 [ 741.661186][T11172] bus_probe_device+0x177/0x3d0 [ 741.666058][T11172] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 741.671880][T11172] device_add+0x3b0e/0x40d0 [ 741.676433][T11172] usb_new_device+0x1bd4/0x2a30 [ 741.681321][T11172] hub_event+0x5e7b/0x8a70 [ 741.685815][T11172] ? kmsan_get_metadata+0x116/0x180 [ 741.691048][T11172] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 741.696876][T11172] ? led_work+0x7c0/0x7c0 [ 741.701313][T11172] process_one_work+0x1688/0x2140 [ 741.706394][T11172] worker_thread+0x10bc/0x2730 [ 741.711174][T11172] ? kmsan_get_metadata+0x116/0x180 [ 741.716421][T11172] kthread+0x551/0x590 [ 741.720592][T11172] ? process_one_work+0x2140/0x2140 [ 741.725815][T11172] ? kthread_blkcg+0x110/0x110 [ 741.730670][T11172] ret_from_fork+0x1f/0x30 [ 741.735107][T11172] [ 741.737433][T11172] Uninit was stored to memory at: [ 741.742470][T11172] kmsan_internal_chain_origin+0xad/0x130 [ 741.748196][T11172] __msan_chain_origin+0x50/0x90 [ 741.753141][T11172] gtco_probe+0x1e77/0x39b0 [ 741.757659][T11172] usb_probe_interface+0xece/0x1550 [ 741.762882][T11172] really_probe+0xf20/0x20b0 [ 741.767484][T11172] driver_probe_device+0x293/0x390 [ 741.772604][T11172] __device_attach_driver+0x63f/0x830 [ 741.777992][T11172] bus_for_each_drv+0x2ca/0x3f0 [ 741.782851][T11172] __device_attach+0x4e2/0x7f0 [ 741.787629][T11172] device_initial_probe+0x4a/0x60 [ 741.792756][T11172] bus_probe_device+0x177/0x3d0 [ 741.797613][T11172] device_add+0x3b0e/0x40d0 [ 741.802134][T11172] usb_set_configuration+0x380f/0x3f10 [ 741.807603][T11172] usb_generic_driver_probe+0x138/0x300 [ 741.813176][T11172] usb_probe_device+0x311/0x490 [ 741.818037][T11172] really_probe+0xf20/0x20b0 [ 741.822658][T11172] driver_probe_device+0x293/0x390 [ 741.827780][T11172] __device_attach_driver+0x63f/0x830 [ 741.833157][T11172] bus_for_each_drv+0x2ca/0x3f0 [ 741.838017][T11172] __device_attach+0x4e2/0x7f0 [ 741.842811][T11172] device_initial_probe+0x4a/0x60 [ 741.847845][T11172] bus_probe_device+0x177/0x3d0 [ 741.852702][T11172] device_add+0x3b0e/0x40d0 [ 741.857217][T11172] usb_new_device+0x1bd4/0x2a30 [ 741.862070][T11172] hub_event+0x5e7b/0x8a70 [ 741.866496][T11172] process_one_work+0x1688/0x2140 [ 741.871556][T11172] worker_thread+0x10bc/0x2730 [ 741.876336][T11172] kthread+0x551/0x590 [ 741.880413][T11172] ret_from_fork+0x1f/0x30 [ 741.884842][T11172] [ 741.887176][T11172] Local variable ----globalval.i@gtco_probe created at: [ 741.894125][T11172] gtco_probe+0xda0/0x39b0 [ 741.898564][T11172] gtco_probe+0xda0/0x39b0 [ 741.902971][T11172] ===================================================== [ 741.909897][T11172] Disabling lock debugging due to kernel taint [ 741.916047][T11172] Kernel panic - not syncing: panic_on_warn set ... [ 741.922651][T11172] CPU: 1 PID: 11172 Comm: kworker/1:7 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 741.932480][T11172] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 741.942560][T11172] Workqueue: usb_hub_wq hub_event [ 741.947589][T11172] Call Trace: [ 741.950900][T11172] dump_stack+0x21c/0x280 [ 741.955319][T11172] panic+0x4d7/0xef7 [ 741.959285][T11172] ? add_taint+0x17c/0x210 [ 741.963733][T11172] kmsan_report+0x1df/0x1e0 [ 741.968259][T11172] __msan_warning+0x58/0xa0 [ 741.972779][T11172] gtco_probe+0x1c62/0x39b0 [ 741.977358][T11172] ? kmsan_get_metadata+0x116/0x180 [ 741.982571][T11172] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 741.988389][T11172] ? store_tabletExecute+0x150/0x150 [ 741.993690][T11172] usb_probe_interface+0xece/0x1550 [ 741.998922][T11172] ? usb_register_driver+0x900/0x900 [ 742.004222][T11172] really_probe+0xf20/0x20b0 [ 742.008834][T11172] ? kmsan_get_metadata+0x116/0x180 [ 742.014056][T11172] driver_probe_device+0x293/0x390 [ 742.019193][T11172] __device_attach_driver+0x63f/0x830 [ 742.024593][T11172] bus_for_each_drv+0x2ca/0x3f0 [ 742.029459][T11172] ? coredump_store+0xf0/0xf0 [ 742.034172][T11172] __device_attach+0x4e2/0x7f0 [ 742.038968][T11172] device_initial_probe+0x4a/0x60 [ 742.044006][T11172] bus_probe_device+0x177/0x3d0 [ 742.048878][T11172] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 742.054702][T11172] device_add+0x3b0e/0x40d0 [ 742.059256][T11172] usb_set_configuration+0x380f/0x3f10 [ 742.064739][T11172] ? usb_set_configuration+0xb41/0x3f10 [ 742.070349][T11172] usb_generic_driver_probe+0x138/0x300 [ 742.075916][T11172] ? usb_choose_configuration+0xe70/0xe70 [ 742.081659][T11172] usb_probe_device+0x311/0x490 [ 742.086560][T11172] ? usb_register_device_driver+0x540/0x540 [ 742.092484][T11172] really_probe+0xf20/0x20b0 [ 742.097143][T11172] ? kmsan_get_metadata+0x116/0x180 [ 742.102362][T11172] driver_probe_device+0x293/0x390 [ 742.107511][T11172] __device_attach_driver+0x63f/0x830 [ 742.112912][T11172] bus_for_each_drv+0x2ca/0x3f0 [ 742.117777][T11172] ? coredump_store+0xf0/0xf0 [ 742.122486][T11172] __device_attach+0x4e2/0x7f0 [ 742.127281][T11172] device_initial_probe+0x4a/0x60 [ 742.132318][T11172] bus_probe_device+0x177/0x3d0 [ 742.137202][T11172] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 742.143025][T11172] device_add+0x3b0e/0x40d0 [ 742.147576][T11172] usb_new_device+0x1bd4/0x2a30 [ 742.152468][T11172] hub_event+0x5e7b/0x8a70 [ 742.156963][T11172] ? kmsan_get_metadata+0x116/0x180 [ 742.162177][T11172] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 742.167999][T11172] ? led_work+0x7c0/0x7c0 [ 742.172360][T11172] process_one_work+0x1688/0x2140 [ 742.177445][T11172] worker_thread+0x10bc/0x2730 [ 742.182225][T11172] ? kmsan_get_metadata+0x116/0x180 [ 742.187470][T11172] kthread+0x551/0x590 [ 742.191554][T11172] ? process_one_work+0x2140/0x2140 [ 742.196773][T11172] ? kthread_blkcg+0x110/0x110 [ 742.201552][T11172] ret_from_fork+0x1f/0x30 [ 742.207078][T11172] Kernel Offset: disabled [ 742.211438][T11172] Rebooting in 86400 seconds..