[ OK ] Started OpenBSD Secure Shell server. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.7' (ECDSA) to the list of known hosts. 2020/12/14 00:41:54 fuzzer started 2020/12/14 00:41:55 dialing manager at 10.128.0.26:46809 2020/12/14 00:41:55 syscalls: 3494 2020/12/14 00:41:55 code coverage: enabled 2020/12/14 00:41:55 comparison tracing: enabled 2020/12/14 00:41:55 extra coverage: enabled 2020/12/14 00:41:55 setuid sandbox: enabled 2020/12/14 00:41:55 namespace sandbox: enabled 2020/12/14 00:41:55 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/14 00:41:55 fault injection: enabled 2020/12/14 00:41:55 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/14 00:41:55 net packet injection: enabled 2020/12/14 00:41:55 net device setup: enabled 2020/12/14 00:41:55 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/14 00:41:55 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/14 00:41:55 USB emulation: enabled 2020/12/14 00:41:55 hci packet injection: enabled 2020/12/14 00:41:55 wifi device emulation: enabled 00:44:25 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="680000003000010000000000000000000000001354000100500001000b0001006d6972726564000024000280200002000000000000ffff0000000000000000000000000004000000", @ANYRES32=r3], 0x68}}, 0x0) 00:44:26 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="120100007d70e4104f884e179c32000000010902240001000000000904000002fe03010009050b0a00b94c00000905810220"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000000)={0x34, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(r1, &(0x7f0000000180)='j', 0x20000181) write$char_usb(0xffffffffffffffff, 0x0, 0x0) 00:44:26 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000040)={@broadcast, @local, @val, {@ipv4}}, 0x0) 00:44:26 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$IP6T_SO_GET_REVISION_MATCH(r0, 0x29, 0x44, &(0x7f0000000000)={'ipvs\x00'}, &(0x7f0000000040)=0x1e) 00:44:26 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000000)={'vxcan1\x00', 0x0}) connect$can_bcm(r0, &(0x7f0000000040), 0x10) sendmsg$can_bcm(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x1d, r1}, 0x10, &(0x7f0000000140)={&(0x7f00000000c0)={0x1, 0xb37, 0x0, {0x77359400}, {0x0, 0xea60}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "fc700a6475c3560cfb2a9377cd49ea22a5d0d1d3e11d2d8ccbb00064285e2c67f3785244eb356b7290cc187411597a2cc7b1057fad7002465ee9048d68fa3804"}}, 0x80}}, 0x0) 00:44:27 executing program 5: semtimedop(0x0, &(0x7f0000000280)=[{0x0, 0x0, 0x1800}], 0x1, &(0x7f00000002c0)={0x77359400}) syzkaller login: [ 201.999538][ T8466] IPVS: ftp: loaded support on port[0] = 21 [ 202.172495][ T8466] chnl_net:caif_netlink_parms(): no params data found [ 202.283169][ T8468] IPVS: ftp: loaded support on port[0] = 21 [ 202.311849][ T8466] bridge0: port 1(bridge_slave_0) entered blocking state [ 202.324418][ T8466] bridge0: port 1(bridge_slave_0) entered disabled state [ 202.332632][ T8466] device bridge_slave_0 entered promiscuous mode [ 202.352471][ T8466] bridge0: port 2(bridge_slave_1) entered blocking state [ 202.359708][ T8466] bridge0: port 2(bridge_slave_1) entered disabled state [ 202.369535][ T8466] device bridge_slave_1 entered promiscuous mode [ 202.452476][ T8466] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 202.472585][ T8470] IPVS: ftp: loaded support on port[0] = 21 [ 202.476498][ T8466] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 202.528891][ T8466] team0: Port device team_slave_0 added [ 202.541550][ T8466] team0: Port device team_slave_1 added [ 202.613101][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 202.622050][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.659552][ T8466] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 202.690254][ T8466] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 202.698597][ T8466] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 202.726368][ T8466] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 202.882622][ T8472] IPVS: ftp: loaded support on port[0] = 21 [ 202.913637][ T8466] device hsr_slave_0 entered promiscuous mode [ 202.921885][ T8466] device hsr_slave_1 entered promiscuous mode [ 202.939906][ T8468] chnl_net:caif_netlink_parms(): no params data found [ 202.990347][ T8474] IPVS: ftp: loaded support on port[0] = 21 [ 203.210022][ T8470] chnl_net:caif_netlink_parms(): no params data found [ 203.218408][ T8476] IPVS: ftp: loaded support on port[0] = 21 [ 203.391940][ T8468] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.399201][ T8468] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.408263][ T8468] device bridge_slave_0 entered promiscuous mode [ 203.417252][ T8468] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.424444][ T8468] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.432520][ T8468] device bridge_slave_1 entered promiscuous mode [ 203.456660][ T8470] bridge0: port 1(bridge_slave_0) entered blocking state [ 203.463739][ T8470] bridge0: port 1(bridge_slave_0) entered disabled state [ 203.472910][ T8470] device bridge_slave_0 entered promiscuous mode [ 203.483691][ T8470] bridge0: port 2(bridge_slave_1) entered blocking state [ 203.491694][ T8470] bridge0: port 2(bridge_slave_1) entered disabled state [ 203.499885][ T8470] device bridge_slave_1 entered promiscuous mode [ 203.541974][ T8470] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.563319][ T8468] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 203.580554][ T8470] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.592654][ T8468] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 203.661318][ T8470] team0: Port device team_slave_0 added [ 203.707347][ T8468] team0: Port device team_slave_0 added [ 203.733696][ T8470] team0: Port device team_slave_1 added [ 203.746873][ T8468] team0: Port device team_slave_1 added [ 203.829314][ T8470] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 203.836354][ T8470] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.862509][ T8470] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 203.879161][ T8470] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 203.886400][ T8470] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 203.912427][ T8470] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 203.950097][ T8466] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 203.964482][ T8472] chnl_net:caif_netlink_parms(): no params data found [ 203.995098][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 203.999926][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 204.010198][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.036822][ T8468] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 204.116878][ T8466] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 204.158749][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 204.166511][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 204.193929][ T8468] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 204.216007][ T8466] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 204.234801][ T56] Bluetooth: hci1: command 0x0409 tx timeout [ 204.253887][ T8470] device hsr_slave_0 entered promiscuous mode [ 204.261919][ T8470] device hsr_slave_1 entered promiscuous mode [ 204.268954][ T8470] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 204.277765][ T8470] Cannot create hsr debugfs directory [ 204.293326][ T8474] chnl_net:caif_netlink_parms(): no params data found [ 204.310026][ T8466] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 204.340360][ T8476] chnl_net:caif_netlink_parms(): no params data found [ 204.394496][ T56] Bluetooth: hci2: command 0x0409 tx timeout [ 204.404152][ T8468] device hsr_slave_0 entered promiscuous mode [ 204.411391][ T8468] device hsr_slave_1 entered promiscuous mode [ 204.418162][ T8468] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 204.426162][ T8468] Cannot create hsr debugfs directory [ 204.491246][ T8472] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.499627][ T8472] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.508198][ T8472] device bridge_slave_0 entered promiscuous mode [ 204.519764][ T8472] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.527540][ T8472] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.535988][ T8472] device bridge_slave_1 entered promiscuous mode [ 204.634650][ T4939] Bluetooth: hci3: command 0x0409 tx timeout [ 204.659033][ T8472] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.670819][ T8472] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.687815][ T8474] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.696103][ T8474] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.703745][ T8474] device bridge_slave_0 entered promiscuous mode [ 204.738189][ T8474] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.745716][ T8474] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.753344][ T8474] device bridge_slave_1 entered promiscuous mode [ 204.787042][ T8476] bridge0: port 1(bridge_slave_0) entered blocking state [ 204.794131][ T8476] bridge0: port 1(bridge_slave_0) entered disabled state [ 204.806134][ T8476] device bridge_slave_0 entered promiscuous mode [ 204.833482][ T8472] team0: Port device team_slave_0 added [ 204.850809][ T8476] bridge0: port 2(bridge_slave_1) entered blocking state [ 204.859307][ T8476] bridge0: port 2(bridge_slave_1) entered disabled state [ 204.869148][ T8476] device bridge_slave_1 entered promiscuous mode [ 204.874495][ T56] Bluetooth: hci4: command 0x0409 tx timeout [ 204.897233][ T8472] team0: Port device team_slave_1 added [ 204.915404][ T8474] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.943357][ T8476] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 204.965017][ T8474] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 204.980423][ T8476] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 205.034719][ T9366] Bluetooth: hci5: command 0x0409 tx timeout [ 205.076951][ T8476] team0: Port device team_slave_0 added [ 205.089670][ T8472] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.097297][ T8472] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.123669][ T8472] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.151509][ T8476] team0: Port device team_slave_1 added [ 205.175810][ T8472] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.182763][ T8472] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.209995][ T8472] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.249988][ T8474] team0: Port device team_slave_0 added [ 205.282600][ T8474] team0: Port device team_slave_1 added [ 205.305768][ T8472] device hsr_slave_0 entered promiscuous mode [ 205.312500][ T8472] device hsr_slave_1 entered promiscuous mode [ 205.320492][ T8472] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 205.328430][ T8472] Cannot create hsr debugfs directory [ 205.346021][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.353270][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.385629][ T8476] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.401646][ T8466] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.433908][ T8474] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 205.446796][ T8474] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.474648][ T8474] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 205.487353][ T8476] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.495578][ T8476] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.522422][ T8476] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.545823][ T8470] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 205.573596][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.582234][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.596752][ T8474] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 205.603725][ T8474] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 205.631683][ T8474] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 205.652215][ T8470] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 205.663561][ T8466] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.689576][ T8476] device hsr_slave_0 entered promiscuous mode [ 205.696822][ T8476] device hsr_slave_1 entered promiscuous mode [ 205.703368][ T8476] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 205.711325][ T8476] Cannot create hsr debugfs directory [ 205.724823][ T8470] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 205.735223][ T8470] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 205.779222][ T8474] device hsr_slave_0 entered promiscuous mode [ 205.797397][ T8474] device hsr_slave_1 entered promiscuous mode [ 205.803988][ T8474] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 205.812590][ T8474] Cannot create hsr debugfs directory [ 205.869534][ T4939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.880665][ T4939] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.890134][ T4939] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.897467][ T4939] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.910084][ T8468] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 205.929373][ T8468] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 205.956073][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.964017][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.975200][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.983503][ T2989] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.990644][ T2989] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.000734][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.028513][ T8468] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 206.037431][ T8468] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 206.074435][ T56] Bluetooth: hci0: command 0x041b tx timeout [ 206.117602][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.131006][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.142006][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.157046][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.238914][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.249689][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.262040][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.271819][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.305916][ T8466] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 206.316409][ T56] Bluetooth: hci1: command 0x041b tx timeout [ 206.320461][ T8466] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.334575][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.343762][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.445033][ T8466] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 206.460953][ T8472] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 206.479176][ T56] Bluetooth: hci2: command 0x041b tx timeout [ 206.487636][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 206.496292][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 206.515382][ T8472] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 206.540287][ T8472] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 206.562713][ T8470] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.579763][ T8472] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 206.613999][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 206.625252][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 206.660432][ T8466] device veth0_vlan entered promiscuous mode [ 206.670667][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 206.679970][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 206.699593][ T8470] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.719965][ T8468] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.726849][ T3155] Bluetooth: hci3: command 0x041b tx timeout [ 206.744690][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 206.752585][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 206.763085][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.772340][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.790297][ T8466] device veth1_vlan entered promiscuous mode [ 206.820242][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 206.829204][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 206.837930][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.847317][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.856977][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.864062][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.872386][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.880769][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.893295][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.904553][ T8476] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 206.913335][ T8476] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 206.948845][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.959134][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.970390][ T3155] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.977549][ T3155] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.985594][ T3155] Bluetooth: hci4: command 0x041b tx timeout [ 206.988022][ T8468] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.025144][ T8476] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 207.034858][ T8476] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 207.064030][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.073444][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.100797][ T8466] device veth0_macvtap entered promiscuous mode [ 207.113439][ T8466] device veth1_macvtap entered promiscuous mode [ 207.121965][ T9766] Bluetooth: hci5: command 0x041b tx timeout [ 207.143084][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.156114][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.165331][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.173790][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.182740][ T56] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.189884][ T56] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.198758][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.208187][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.218196][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.227333][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.236438][ T56] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.243492][ T56] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.251775][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.260614][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.269169][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.278141][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 207.286861][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 207.295584][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 207.303453][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.311550][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.319711][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 207.353909][ T8474] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 207.364117][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.394807][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.403618][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.434729][ T8474] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 207.455654][ T8474] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 207.471411][ T8474] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 207.490064][ T8470] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 207.503149][ T8470] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.515486][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 207.523264][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.532233][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.541165][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.549889][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.559415][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.568065][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 207.577421][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 207.591754][ T8472] 8021q: adding VLAN 0 to HW filter on device bond0 [ 207.620489][ T8466] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 207.645290][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 207.657008][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 207.671411][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.681166][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.703606][ T8468] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 207.718278][ T8468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.733008][ T8466] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.742151][ T8466] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.751235][ T8466] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.760866][ T8466] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 207.772793][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.781849][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.789883][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.799056][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.809385][ T8472] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.875490][ T8470] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.886304][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.893795][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.903503][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.913259][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.923365][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.930556][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.938975][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.948220][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.957235][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.964392][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.971898][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.980126][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.998054][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.012278][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.031394][ T8476] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.077348][ T8468] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.146013][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.162802][ T9366] Bluetooth: hci0: command 0x040f tx timeout [ 208.164871][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.199911][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.214146][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.224693][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.235739][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 208.243595][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 208.283314][ T8472] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 208.299792][ T8472] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 208.359603][ T8476] 8021q: adding VLAN 0 to HW filter on device team0 [ 208.369652][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.378527][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.387426][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.394774][ T9366] Bluetooth: hci1: command 0x040f tx timeout [ 208.396722][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.410343][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.418867][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.429969][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.441346][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.473670][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.483347][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.524821][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 208.533491][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 208.542633][ T9366] bridge0: port 1(bridge_slave_0) entered blocking state [ 208.549857][ T9366] bridge0: port 1(bridge_slave_0) entered forwarding state [ 208.559106][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 208.568312][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 208.577019][ T9366] bridge0: port 2(bridge_slave_1) entered blocking state [ 208.584098][ T9366] bridge0: port 2(bridge_slave_1) entered forwarding state [ 208.592758][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.601886][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.612396][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 208.646884][ T430] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.655980][ T9366] Bluetooth: hci2: command 0x040f tx timeout [ 208.681572][ T430] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.703670][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.713467][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.725897][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.735261][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.743437][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 208.751493][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 208.766375][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 208.776957][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.784999][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.792868][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.804360][ T56] Bluetooth: hci3: command 0x040f tx timeout [ 208.815663][ T8468] device veth0_vlan entered promiscuous mode [ 208.827730][ T8472] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.846284][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.858386][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.871573][ T8474] 8021q: adding VLAN 0 to HW filter on device bond0 [ 208.883493][ T8470] device veth0_vlan entered promiscuous mode [ 208.920263][ T430] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 208.920410][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.928763][ T430] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 208.949755][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.958486][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 208.967934][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.977014][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.000962][ T8470] device veth1_vlan entered promiscuous mode [ 209.010797][ T8468] device veth1_vlan entered promiscuous mode [ 209.029555][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 209.041873][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 209.052227][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 209.066248][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 209.075507][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 209.083864][ T3155] Bluetooth: hci4: command 0x040f tx timeout [ 209.097853][ T8474] 8021q: adding VLAN 0 to HW filter on device team0 [ 209.138013][ T4939] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 209.147388][ T4939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.161443][ T4939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.171284][ T4939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 209.195296][ T4939] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 209.202245][ T56] Bluetooth: hci5: command 0x040f tx timeout [ 209.224603][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 209.234949][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 209.252865][ T3155] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.260042][ T3155] bridge0: port 1(bridge_slave_0) entered forwarding state [ 209.274072][ T56] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 209.289047][ T8476] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 209.318343][ T9799] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 209.341896][ T8468] device veth0_macvtap entered promiscuous mode [ 209.385321][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.394026][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.411533][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 209.421280][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 209.430526][ T9774] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.437691][ T9774] bridge0: port 2(bridge_slave_1) entered forwarding state [ 209.447305][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.455772][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.463276][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.479495][ T8470] device veth0_macvtap entered promiscuous mode [ 209.490207][ T8468] device veth1_macvtap entered promiscuous mode [ 209.500251][ T9799] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 209.528370][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 00:44:34 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=ANY=[@ANYBLOB="680000003000010000000000000000000000001354000100500001000b0001006d6972726564000024000280200002000000000000ffff0000000000000000000000000004000000", @ANYRES32=r3], 0x68}}, 0x0) [ 209.540285][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.556061][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.567994][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 209.576514][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.587068][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 209.600630][ T8470] device veth1_macvtap entered promiscuous mode [ 209.621456][ T8472] device veth0_vlan entered promiscuous mode [ 209.641713][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 209.651186][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 209.661057][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.670181][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.691230][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 209.702461][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 209.717878][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 209.725676][ T9802] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 209.737508][ T8476] 8021q: adding VLAN 0 to HW filter on device batadv0 00:44:35 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union]}}, &(0x7f0000000200)=""/190, 0x26, 0xbe, 0x1}, 0x20) [ 209.763679][ T8472] device veth1_vlan entered promiscuous mode [ 209.794054][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 209.815298][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 209.831995][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 209.841798][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 00:44:35 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000040)='batadv\x00') sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x7ffff000}}, 0x0) [ 209.863093][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 209.883946][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 209.901368][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 209.923865][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 209.943339][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 209.963308][ T8474] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 209.985209][ T8474] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 210.013262][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.027358][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.043436][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.064711][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:44:35 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xc004, &(0x7f0000001e00)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000880)={0x6, 0x0, 0x0, @remote}, 0x1c, 0x0}}], 0x2, 0x0) [ 210.086285][ T8470] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.116317][ T8468] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.133542][ T8468] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.157942][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.176316][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 00:44:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000000)="9c", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 210.190364][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 210.223388][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 210.233560][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 210.243729][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.253753][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.263867][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.273683][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 210.295390][ T9366] Bluetooth: hci0: command 0x0419 tx timeout [ 210.317966][ T8468] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.327808][ T8468] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 00:44:35 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000400)={0x10}, 0x10}, {&(0x7f0000000100)={0x10}, 0x10}], 0x2}, 0x0) [ 210.345791][ T8468] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.361508][ T8468] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.380210][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 210.391731][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.403996][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.451095][ T8470] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 210.463314][ T8470] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.475763][ T9789] Bluetooth: hci1: command 0x0419 tx timeout [ 210.483608][ T8470] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.502759][ T8474] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 210.542350][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 00:44:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xfffffffffffffec2, &(0x7f00000000c0)={&(0x7f0000000040)={0x54, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED, @BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_ISOLATION_MASK={0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5}, @BATADV_ATTR_FRAGMENTATION_ENABLED, @BATADV_ATTR_VLANID, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FANOUT={0x8}]}, 0x54}}, 0x0) [ 210.576060][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 210.592393][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 210.601042][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 210.611887][ T8470] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.625040][ T8470] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.633758][ T8470] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.645274][ T8470] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.664406][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.673048][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.715492][ T3155] Bluetooth: hci2: command 0x0419 tx timeout [ 210.746366][ T8472] device veth0_macvtap entered promiscuous mode [ 210.796556][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 210.814948][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 210.823695][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.846928][ T8472] device veth1_macvtap entered promiscuous mode [ 210.878616][ T17] Bluetooth: hci3: command 0x0419 tx timeout [ 210.994979][ T9842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.003304][ T9842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.018173][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.028954][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.039297][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.050243][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.060528][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 211.071671][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.083596][ T8472] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 211.099796][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.111390][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.122483][ T9366] Bluetooth: hci4: command 0x0419 tx timeout [ 211.124935][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.139167][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.149091][ T8472] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.159630][ T8472] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.170949][ T8472] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.186803][ T8476] device veth0_vlan entered promiscuous mode [ 211.196205][ T9842] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.200498][ T145] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 211.206853][ T9842] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.211906][ T430] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 211.219534][ T9842] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.239169][ T9842] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.243925][ T145] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 211.255142][ T9842] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.262531][ T430] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 211.263795][ T9842] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 211.283129][ T9842] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 211.292368][ T9842] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 211.303253][ T9842] Bluetooth: hci5: command 0x0419 tx timeout [ 211.309604][ T4939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 211.310178][ T4939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 211.330802][ T8472] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.340171][ T8472] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.349770][ T8472] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.359665][ T8472] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.420770][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.433195][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.445682][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.453530][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.472233][ T8476] device veth1_vlan entered promiscuous mode [ 211.500862][ T8474] device veth0_vlan entered promiscuous mode [ 211.544040][ T430] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 211.567030][ T430] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 211.589504][ T8474] device veth1_vlan entered promiscuous mode [ 211.601176][ T9842] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 211.615278][ T9842] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 211.623996][ T9842] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 211.634791][ T9842] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 211.665289][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 211.673276][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 211.673990][ T8476] device veth0_macvtap entered promiscuous mode [ 211.697590][ T4939] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 211.722158][ T4939] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 211.736246][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 211.745000][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 211.759298][ T8476] device veth1_macvtap entered promiscuous mode [ 211.845405][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 211.859497][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 211.889839][ T8474] device veth0_macvtap entered promiscuous mode [ 211.939952][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 211.955192][ T9670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 211.987490][ T145] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.001465][ T145] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.011601][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.028771][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.040621][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.051451][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.080729][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.091677][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.102261][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.117323][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.130240][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.142192][ T8474] device veth1_macvtap entered promiscuous mode [ 212.153733][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 212.162928][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 212.171924][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 212.180812][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 212.189992][ T9774] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 212.207195][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.220071][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.234913][ T9366] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 212.244264][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.258364][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.270013][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.280559][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.292392][ T8476] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.302915][ T8476] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.316571][ T8476] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.340886][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 212.351153][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 212.370856][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.373000][ T50] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 212.382370][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.401579][ T50] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 212.404290][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.420319][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.431099][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.441752][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.452058][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.463431][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.473709][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.486047][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.498269][ T8474] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.504490][ T9366] usb 2-1: Using ep0 maxpacket: 16 [ 212.512620][ T8476] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.523726][ T8476] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.537364][ T8476] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.549520][ T8476] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.567075][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 212.576052][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 212.586551][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 212.599261][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.610325][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.626564][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.647679][ T9366] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 256 [ 212.648582][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.659073][ T9366] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 32 [ 212.670511][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.688783][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.688958][ T9366] usb 2-1: New USB device found, idVendor=884f, idProduct=174e, bcdDevice=32.9c [ 212.700414][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.717152][ T9366] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 212.721064][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.740466][ T8474] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 212.757361][ T9366] usb 2-1: config 0 descriptor?? [ 212.764193][ T8474] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.775495][ T9893] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 212.780855][ T8474] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 212.782566][ T9893] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 212.799438][ T8474] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.812637][ T8474] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.829302][ T8474] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.841602][ T8474] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 212.873392][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 212.885520][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 213.064524][ T9366] usb 2-1: GET_CAPABILITIES returned 0 [ 213.070178][ T9366] usbtmc 2-1:0.0: can't read capabilities [ 213.141804][ T145] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.161425][ T145] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.173815][ T50] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.193817][ T50] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.235703][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 213.243522][ T9366] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 213.279500][ T9366] usb 2-1: USB disconnect, device number 2 [ 213.292274][ T145] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.293751][ T27] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.341666][ T145] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.378561][ T27] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.422232][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 213.435751][ T3155] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 214.054272][ T9774] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 214.316086][ T9774] usb 2-1: Using ep0 maxpacket: 16 [ 214.464423][ T9774] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 256 [ 214.475009][ T9774] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 32 [ 214.487364][ T9774] usb 2-1: New USB device found, idVendor=884f, idProduct=174e, bcdDevice=32.9c [ 214.496775][ T9774] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 214.507286][ T9774] usb 2-1: config 0 descriptor?? [ 214.535549][ T9893] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 214.542425][ T9893] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 214.764333][ T9774] usb 2-1: usb_control_msg returned -71 [ 214.770590][ T9774] usbtmc 2-1:0.0: can't read capabilities 00:44:40 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000280)={0x0, @ipx={0x4, 0x0, 0x0, "bf3ee632b69f"}, @tipc=@name, @ax25={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}}) 00:44:40 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xc004, &(0x7f0000001e00)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000880)={0xa, 0x4e21, 0x0, @remote, 0x9}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=[@dstopts_2292={{0x18}}], 0x18}}], 0x2, 0x0) 00:44:40 executing program 2: r0 = socket(0xa, 0x805, 0x0) sendmsg$kcm(r0, &(0x7f0000002ac0)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f0000001740)=[{&(0x7f0000000200)="0dc016477171b76b038b2c2890725ee848fab45aae7db87a74a7ff07287bbad2e86b8806258195ce34d4bb17bc4949a6d0602bf8f2c3f027466c1e80fa7de7e57b6742c27f27e54ad8d9634f986358e937ff81bb899e483145fdb99d368c78b79969a77080c899e87fe084cb8ec3272fb45891b13961312a06d75dfaadd7762c81e1ae358da84353000e92bca1c591e81d2788932d6ef7bfe5a70b730d04ed12fd8842c60628303de6b97207511205bc42e11429c7ac8ddae57eb8727678", 0xbe}, {&(0x7f00000002c0)="ee026107cb785f6ad9412bb02a76277692bffec87c0532ca1372825190b3c27aa5397eeb1baaa27df3bd8f15e3d759166caca8103cca8b7d95e0a779488c71880021658a4279c91d7a072c5721b5f40c88e1d687ef02cd2452ac7ffe5ce644c5099353e4e314db97c0f9201e7091148772837adf5fec2126a16eab0c4b56b85b071b81ad4d42cdbbeef36158380762857093923af33de4b1304a28292b3508532a224e9b9e5a8d0e6779378c76bfb71b38d41d176709651909c6fe649c14da757452cb9359aa20", 0xc7}, {&(0x7f00000003c0)="90b8c09eb3294390089d24ca5cca2c2e27882b0b8da32761b5f481e7f4b4cf5a67927a579087090018b647d89ac479726e54b3646edecf08f9f47118f6377617e2898f55635ff969173baebb754e7199211eec844f67ebb4f6ef18d6c3db7be6b47bd84034c0a34d5af21a413fb71132861fb42d830b3812055cf0ddeb324f68131f28f780be265068868a52e9e01b883c1eb5d394788f00876f9f2c74110869f69ba7cd680e10a627db5515c74b22d6e422a2fe5d2815c4e024ca7011b5aacd849a87789a2389c59de5b7ba", 0xcc}, {&(0x7f00000004c0)="72f614229cb8", 0x6}, {&(0x7f0000000500)="4070de58da9b87147d020885d1cc5418ce350d6ea2b34749a723a33efa9fac353d39d5218348ae43e53ba06c448f8381f08cc5cd587125b20b200260325129dae0778719f52d85175e87acc717427093faf23b842b40471100fc22c7114f", 0x5e}, {&(0x7f0000000580)="96cca32888a1a223ad4516a73f0132ffccce12a40fed44646b3e8af1073cbd17494178171303823f4675177dd6e274dc962449d0e068f9b1031a073ae8d38b41ab8c4991ca16efc800c9574ab7c5eceadba94f61aa758dda0d2a5987899fb0d25fcc7e990a91b0b3b075d25cf59533528311aec6a2bc2b7140e14b542aba49a4ce13a4dd2ef92ffb8f4ea66e64e04f5ebaaa178afd373f0c", 0x98}, {&(0x7f0000000640)="2565038eba5fbee78926bd67039c047240f406bf83921c5d573682cbd987965b6ab4e02faf8e2e2e8d13445cd019a61e1e598bce5cdea7812dce9e669fec57221992d2503cde802626907887387cb3949b268f0d8c10c1af4221628d6a89aafb63b59dfda1626c7311a200ff2d38d03fde78590702a15dca08c59c7b1798ff11a901e921d94c2ac250709fa504021e68ce8210dae1e1a60ba5453b8bad4bd3193ede8bd7f6c38bd8192b47fa730994a2103b018ad2194551c303386ba22d6ea72653b1ba5e03d2e0c6798cfe1d2f718a52f1a1db5e8ed51af0332cb09c37", 0xde}, {&(0x7f0000000740)="11eb844c2846ed29ad563804b175a1eea184ac63e60ecab60fb419e328125adf806a3d3f3ba5dd67f3105767041a660475ce89190d499e021263dc1dd6317d02417b765eaf072e66c02d1d73a7efa56c11dbbc85c5567a5063f767fece77cf33e23ab098ccf05c2cfb5239ed18877aacde2fb708f711862e99878daad434b8988d85cf7d6b699c4bca35e090730f7cc7b8ce6b32afd10e2659eba723d177cbdf8bad9741d8", 0xa5}], 0x8}, 0x0) 00:44:40 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) sendmmsg$inet6(r0, &(0x7f0000004400)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @private1}, 0x1c, 0x0}}], 0x1, 0x0) 00:44:40 executing program 5: unshare(0x20000480) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000180)='NLBL_MGMT\x00') 00:44:40 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000500)={0x11, 0x2, &(0x7f0000000280)=@raw=[@ldst, @exit], &(0x7f00000002c0)='syzkaller\x00', 0x2, 0xc0, &(0x7f00000003c0)=""/192, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 214.809097][ T9774] usb 2-1: USB disconnect, device number 3 00:44:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{}]}]}}, &(0x7f0000000200)=""/190, 0x32, 0xbe, 0x1}, 0x20) 00:44:40 executing program 5: r0 = socket(0x18, 0x0, 0x1) recvmsg$can_raw(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) 00:44:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendmsg$inet6(r0, &(0x7f0000000440)={&(0x7f0000000000)={0xa, 0x0, 0x0, @private1}, 0x1c, &(0x7f0000000280)=[{&(0x7f0000000080)='\b', 0x1}], 0x1}, 0x40044) 00:44:40 executing program 0: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) socketpair(0x0, 0x0, 0x8, &(0x7f00000001c0)) syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) unshare(0x60000000) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) 00:44:40 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5]}}, 0x1c) 00:44:40 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r0, 0x29, 0xcf, 0x0, &(0x7f00000001c0)) 00:44:40 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet6_buf(r0, 0x84, 0x4, 0x0, 0x0) 00:44:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 00:44:40 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f00000001c0)=""/161, 0x2a, 0xa1, 0x1}, 0x20) 00:44:40 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'blake2s-224-generic\x00'}, 0x58) 00:44:40 executing program 5: r0 = socket(0x23, 0x5, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) [ 215.188644][T10017] IPVS: ftp: loaded support on port[0] = 21 00:44:40 executing program 4: r0 = socket(0xa, 0x805, 0x0) sendmsg$kcm(r0, &(0x7f0000002ac0)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f0000001740)=[{&(0x7f0000000200)="0dc016477171b76b038b2c2890725ee848fab45aae7db87a74a7ff07287bbad2e86b8806258195ce34d4bb17bc4949a6d0602bf8f2c3f027466c1e80fa7de7e57b6742c27f27e54ad8d9634f986358e937ff81bb899e483145fdb99d368c78b79969a77080c899e87fe084cb8ec3272fb45891b13961312a06d75dfaadd7762c81e1ae358da84353000e92bca1c591e81d2788932d6ef7bfe5a70b730d04ed12fd8842c60628303de6b97207511205bc42e11429c7ac8ddae57eb8727678", 0xbe}, {&(0x7f00000002c0)="ee026107cb785f6ad9412bb02a76277692bffec87c0532ca1372825190b3c27aa5397eeb1baaa27df3bd8f15e3d759166caca8103cca8b7d95e0a779488c71880021658a4279c91d7a072c5721b5f40c88e1d687ef02cd2452ac7ffe5ce644c5099353e4e314db97c0f9201e7091148772837adf5fec2126a16eab0c4b56b85b071b81ad4d42cdbbeef36158380762857093923af33de4b1304a28292b3508532a224e9b9e5a8d0e6779378c76bfb71b38d41d176709651909c6fe649c14da757452cb9359aa", 0xc6}, {&(0x7f00000003c0)="90b8c09eb3294390089d24ca5cca2c2e27882b0b8da32761b5f481e7f4b4cf5a67927a579087090018b647d89ac479726e54b3646edecf08f9f47118f6377617e2898f55635ff969173baebb754e7199211eec844f67ebb4f6ef18d6c3db7be6b47bd84034c0a34d5af21a413fb71132861fb42d830b3812055cf0ddeb324f68131f28f780be265068868a52e9e01b883c1eb5d394788f00876f9f2c74110869f69ba7cd680e10a627db5515c74b22d6e422a2fe5d2815c4e024ca7011b5aacd849a87789a2389c59de5b7ba", 0xcc}, {&(0x7f00000004c0)="72f614229cb805", 0x7}, {&(0x7f0000000500)="4070de58da9b87147d020885d1cc5418ce350d6ea2b34749a723a33efa9fac353d39d5218348ae43e53ba06c448f8381f08cc5cd587125b20b200260325129dae0778719f52d85175e87acc717427093faf23b842b40471100fc22c7114f", 0x5e}, {&(0x7f0000000580)="96cca32888a1a223ad4516a73f0132ffccce12a40fed44646b3e8af1073cbd17494178171303823f4675177dd6e274dc962449d0e068f9b1031a073ae8d38b41ab8c4991ca16efc800c9574ab7c5eceadba94f61aa758dda0d2a5987899fb0d25fcc7e990a91b0b3b075d25cf59533528311aec6a2bc2b7140e14b542aba49a4ce13a4dd2ef92ffb8f4ea66e64e04f5ebaaa178afd373f0c", 0x98}, {&(0x7f0000000640)="2565038eba5fbee78926bd67039c047240f406bf83921c5d573682cbd987965b6ab4e02faf8e2e2e8d13445cd019a61e1e598bce5cdea7812dce9e669fec57221992d2503cde802626907887387cb3949b268f0d8c10c1af4221628d6a89aafb63b59dfda1626c7311a200ff2d38d03fde78590702a15dca08c59c7b1798ff11a901e921d94c2ac250709fa504021e68ce8210dae1e1a60ba5453b8bad4bd3193ede8bd7f6c38bd8192b47fa730994a2103b018ad2194551c303386ba22d6ea72653b1ba5e03d2e0c6798cfe1d2f718a52f1a1db5e8ed51af0332cb09c37", 0xde}, {&(0x7f0000000740)="11eb844c2846ed29ad563804b175a1eea184ac63e60ecab60fb419e328125adf806a3d3f3ba5dd67f3105767041a660475ce89190d499e021263dc1dd6317d02417b765eaf072e66c02d1d73a7efa56c11dbbc85c5567a5063f767fece77cf33e23ab098ccf05c2cfb5239ed18877aacde2fb708f711862e99878daad434b8988d85cf7d6b699c4bca35e090730f7cc7b8ce6b32afd10e2659eba723d177cbdf8bad9741d8", 0xa5}], 0x8}, 0x0) 00:44:40 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x4) 00:44:40 executing program 2: r0 = socket(0x23, 0x5, 0x0) getsockopt$ax25_int(r0, 0x101, 0x0, 0x0, 0x0) 00:44:40 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x311140, 0x0) [ 215.522146][T10023] IPVS: ftp: loaded support on port[0] = 21 00:44:40 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000380)="87a67879052da031ebbd5dac432148b025266f71d09168561a6adf26eb3bef22fc79b30b3a0757972d845215ec3c8bc7ffc9bfbc8d9d1f81be80ce27cfcdc3a28f1c6d364b2ed1e6ce8496c17d68895409ee983009cb91434fa18219f92a44899d0892ed9d6d9a8ac13addb925b9489568b2d978afc1f1e383e743120acfa1bb3a2eacd3bf690064335ca12c61e45841", 0x90) 00:44:40 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) sendmmsg$inet6(r0, &(0x7f0000006480)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty, 0x1000}, 0x1c, 0x0}}], 0x1, 0x8000) 00:44:40 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x7, [@typedef={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000001c0)=""/161, 0x2b, 0xa1, 0x1}, 0x20) 00:44:40 executing program 3: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0xfffffdef}}, 0x0) 00:44:40 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xc004, &(0x7f0000001e00)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x74000000) 00:44:40 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000039c0)={0x1b, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x40) 00:44:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xc004, &(0x7f0000001e00)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000880)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x200000000000000, &(0x7f0000001a80)=[@dstopts_2292={{0x18}}, @flowinfo={{0x14}}], 0x30}}], 0x2, 0x0) 00:44:41 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:44:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000039c0)={0x1b, 0x0, 0x0, 0x1000000, 0x0, 0x1}, 0x40) 00:44:41 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet6_int(r0, 0x29, 0x3a, 0x0, &(0x7f0000000040)) 00:44:41 executing program 0: r0 = socket(0x2, 0xa, 0x0) getsockname$ax25(r0, 0x0, &(0x7f00000000c0)) 00:44:41 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xc004, &(0x7f0000001e00)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000880)={0xa, 0x4e21, 0x0, @remote, 0x1c}, 0x1c, 0x0}}], 0x2, 0x0) [ 216.001554][T10110] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 00:44:41 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_DELSET={0x20, 0xb, 0xa, 0x401, 0x0, 0x0, {0x7}, [@NFTA_SET_TABLE={0x9, 0x1, 'syz1\x00'}]}], {0x14}}, 0x68}}, 0x0) 00:44:41 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a00)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={&(0x7f0000002140)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 00:44:41 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$SMC_PNETID_DEL(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0xc0) 00:44:41 executing program 2: r0 = socket(0xa, 0x805, 0x0) sendmsg$unix(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@abs={0x2, 0x0, 0x4e21}, 0x6e, &(0x7f0000000100)=[{&(0x7f0000000080)="05", 0x1}], 0x1}, 0x0) 00:44:41 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f00000000c0)={0x1d, r1}, 0x10) 00:44:41 executing program 1: r0 = socket(0x23, 0x5, 0x0) getsockname$ax25(r0, 0x0, &(0x7f0000000080)) 00:44:41 executing program 4: r0 = socket(0x18, 0x0, 0x0) getpeername$ax25(r0, 0x0, &(0x7f0000000080)) 00:44:43 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) bind$ax25(r0, &(0x7f0000000080)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x1}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @null, @bcast, @default, @default]}, 0x48) 00:44:43 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000a00)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000002200)={0x0, 0x0, &(0x7f00000021c0)={&(0x7f0000002140)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @link='syz1\x00'}}}}, 0x68}}, 0x0) 00:44:43 executing program 2: socketpair(0x25, 0x1, 0x0, &(0x7f0000000200)) 00:44:43 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000080)="dd", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) 00:44:43 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x4f8, 0xffffffff, 0x140, 0x0, 0x310, 0xffffffff, 0xffffffff, 0x428, 0x428, 0x428, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x8c}}, @common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 'ip6tnl0\x00'}}}, {{@uncond, 0x0, 0x160, 0x1d0, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @dev, @rand_addr=' \x01\x00'}}, @common=@mh={{0x28, 'mh\x00'}, {"1374"}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "48415d532275baf6a718ac22c6659217ce93930b43e982ea0b985de5ea6468dccaf5cdf53b16b5dd60795ea577fef6401b774a8b574a4083dda5652415b1b338"}}}, {{@uncond, 0x0, 0xd8, 0x118, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x558) [ 218.010103][T10155] x_tables: duplicate underflow at hook 2 00:44:43 executing program 2: socket$inet6_sctp(0xa, 0x0, 0x84) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, &(0x7f00000000c0)={@void, @void, @x25}, 0x3) accept$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x0) 00:44:43 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_GSO_MAX_SIZE={0x8}]}, 0x3c}}, 0x0) 00:44:43 executing program 0: r0 = socket(0x23, 0x5, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x80) 00:44:43 executing program 1: openat$ppp(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ppp\x00', 0x48040, 0x0) 00:44:45 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @private2}]}, 0x2c}}, 0x0) 00:44:45 executing program 1: r0 = socket(0xa, 0x5, 0x0) accept$ax25(r0, 0x0, 0x0) 00:44:45 executing program 0: r0 = epoll_create1(0x0) r1 = socket$netlink(0x10, 0x3, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x300, r1, &(0x7f0000000140)={0x30000004}) 00:44:45 executing program 5: socket$inet_sctp(0x2, 0x3, 0x84) 00:44:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv6_newaddr={0x18, 0x14, 0x1}, 0x18}}, 0x0) 00:44:45 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000080)="dd", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @remote, 0x3}, 0x1c) 00:44:45 executing program 2: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socketpair(0x0, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0) socket$inet6_udp(0xa, 0x2, 0x0) unshare(0x60000000) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x18, 0x0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x48, 0x0, 0x0, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x200}, @IPVS_CMD_ATTR_DEST={0x4}, @IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_FLAGS={0xc, 0x7, {0x0, 0x1}}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}]}]}, 0x48}, 0x1, 0x0, 0x0, 0x40}, 0x20000000) 00:44:45 executing program 1: r0 = socket(0xa, 0x805, 0x0) sendmsg$unix(r0, &(0x7f00000001c0)={&(0x7f0000000000)=@abs={0x2, 0x0, 0xffffff7f}, 0x6e, &(0x7f0000000100)=[{&(0x7f0000000080)="05", 0x1}], 0x4}, 0x0) 00:44:45 executing program 5: r0 = socket(0x18, 0x0, 0x0) getsockname$ax25(r0, 0x0, &(0x7f0000000100)) 00:44:45 executing program 0: syz_genetlink_get_family_id$ipvs(0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000f40)='IPVS\x00') 00:44:45 executing program 3: socket$inet6_udplite(0xa, 0x2, 0x88) syz_genetlink_get_family_id$SEG6(0x0) socketpair(0x18, 0x1, 0x8, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x44811) socket$inet6_udp(0xa, 0x2, 0x0) unshare(0x60000000) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_GET(r0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(r0, &(0x7f00000004c0)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000480)={&(0x7f0000000400)={0x1c, 0x0, 0x2, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x200}]}, 0x1c}}, 0x20000000) [ 220.036583][T10205] IPVS: ftp: loaded support on port[0] = 21 00:44:45 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0xb, 0x0, 0x0) 00:44:45 executing program 1: r0 = socket(0xa, 0x1, 0x0) ioctl$sock_ax25_SIOCADDRT(r0, 0x890b, &(0x7f0000000040)={@bcast, @bcast, 0x0, [@default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @bcast]}) [ 220.110606][T10214] IPVS: ftp: loaded support on port[0] = 21 00:44:45 executing program 0: socketpair(0xa, 0x2, 0x73, &(0x7f0000000840)) 00:44:45 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003840)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0}}, {{&(0x7f00000033c0)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0}}], 0x2, 0x0) 00:44:45 executing program 0: r0 = socket(0x23, 0x5, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000140)={0xa0002004}) [ 220.303332][T10212] IPVS: ftp: loaded support on port[0] = 21 00:44:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_int(r0, 0x1, 0x15, &(0x7f00000000c0), 0x4) [ 220.449821][T10219] IPVS: ftp: loaded support on port[0] = 21 00:44:45 executing program 4: bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 00:44:49 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000040), &(0x7f00000000c0)=0x80) 00:44:49 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) bind$l2tp(r0, &(0x7f00000001c0)={0x2, 0x0, @private=0xa010102}, 0x10) 00:44:49 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000039c0)={0xb}, 0x40) 00:44:49 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_MCAST_LEAVE_GROUP(r0, 0x0, 0x2d, &(0x7f0000000000)={0x0, {{0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}}}, 0x88) 00:44:49 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev={0xfe, 0x80, [0x4]}}, 0x1c) 00:44:49 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000e80)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000a80)=@framed, &(0x7f0000000b00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x1b, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:44:49 executing program 2: socketpair(0x0, 0x0, 0x0, &(0x7f0000000840)) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x0, 0x84032, 0xffffffffffffffff, 0x0) 00:44:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xc004, &(0x7f0000001e00)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000880)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=[@dstopts_2292={{0x18}}, @flowinfo={{0x14}}], 0xf}}], 0x2, 0x0) 00:44:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xc004, &(0x7f0000001e00)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000880)={0xa, 0x4e21, 0x0, @remote, 0xa}, 0x1c, 0x0}}], 0x2, 0x0) 00:44:49 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000e80)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000a80)=@framed, &(0x7f0000000b00)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000bc0), 0x8, 0x10, 0x0}, 0x78) 00:44:49 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@ipv6_newaddr={0x40, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r1}, [@IFA_LOCAL={0x14, 0x2, @private2}, @IFA_CACHEINFO={0x14}]}, 0x40}, 0x1, 0x0, 0x0, 0x40810}, 0x0) 00:44:49 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x111, 0x1, 0x0, 0x0) 00:44:49 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$IP6T_SO_GET_ENTRIES(r0, 0x3a, 0x41, 0x0, 0x0) 00:44:49 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r1, 0x201, 0x0, 0x0, {{}, {0x0, 0x4101}, {0x14, 0x13, @l2={'ib', 0x3a, 'syzkaller1\x00'}}}}, 0x30}}, 0x0) 00:44:49 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xc004, &(0x7f0000001e00)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000880)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=[@dstopts_2292={{0x18, 0x11}}], 0x18}}], 0x2, 0x0) 00:44:49 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@private1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x6e6bb0}, {{@in6=@ipv4={[], [], @multicast1}, 0x0, 0x3c}, 0xa, @in=@broadcast}}, 0xe8) 00:44:49 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f00000000c0)={0x0, 0x989680}, &(0x7f0000000140)={&(0x7f0000000100)={[0xd30]}, 0x8}) 00:44:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xc004, &(0x7f0000001e00)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000880)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x9, &(0x7f0000001a80)=[@dstopts_2292={{0x18}}, @flowinfo={{0x14}}], 0x30}}], 0x2, 0x0) 00:44:49 executing program 2: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = socket$qrtr(0x2a, 0x2, 0x0) setsockopt$CAN_RAW_FD_FRAMES(r0, 0x65, 0x5, &(0x7f0000000000)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000800)={'vcan0\x00', 0x0}) sendmsg$can_raw(r0, &(0x7f0000000b00)={&(0x7f0000000a40)={0x1d, r2}, 0x10, &(0x7f0000000ac0)={0x0}}, 0x0) 00:44:49 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) sendmmsg$inet6(r0, &(0x7f0000006480)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000016c0)=[@flowinfo={{0x14}}], 0x18}}], 0x1, 0x0) 00:44:49 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) sendmmsg$inet6(r0, &(0x7f0000009100)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001400)=[@tclass={{0x14}}, @tclass={{0x14}}], 0x30}}], 0x1, 0x0) 00:44:49 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f00000003c0)={0x0, 0xfe, [], [@jumbo, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}, @jumbo, @generic={0x0, 0x7dd, "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"}]}, 0x800) 00:44:50 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r1, 0x201, 0x0, 0x0, {{}, {0x0, 0xb}, {0x14, 0x13, @l2={'ib', 0x3a, 'syzkaller1\x00'}}}}, 0x30}}, 0x0) 00:44:50 executing program 1: socket$inet6_udplite(0xa, 0x2, 0x88) socketpair(0x0, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0}, 0x44811) unshare(0x60000000) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TIPC_NL_MEDIA_GET(r0, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xc, &(0x7f0000000240)=0x8, 0x4) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') sendmsg$IPVS_CMD_GET_INFO(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x18, r2, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x4}]}, 0x18}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, 0x0, 0x20000000) 00:44:50 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xc004, &(0x7f0000001e00)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000880)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=[@dstopts_2292={{0x18}}, @flowinfo={{0x14}}], 0x28}}], 0x2, 0x0) 00:44:50 executing program 4: r0 = socket(0x23, 0x5, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c}, 0x1c}}, 0x80) 00:44:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x4}]}]}}, &(0x7f0000000200)=""/190, 0x32, 0xbe, 0x1}, 0x20) 00:44:50 executing program 3: r0 = socket(0x23, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, 0x0) 00:44:50 executing program 0: socketpair(0x0, 0x0, 0x0, &(0x7f00000001c0)) 00:44:50 executing program 5: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0x14}, 0x20000114}}, 0x0) [ 225.183472][T10369] IPVS: ftp: loaded support on port[0] = 21 00:44:52 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_FILL_RING(r0, 0x11b, 0x5, &(0x7f0000000100)=0x50, 0x4) 00:44:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xc004, &(0x7f0000001e00)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000880)={0xa, 0x0, 0x0, @remote}, 0x1c, 0x0, 0x2, &(0x7f0000001a80)=[@dstopts_2292={{0x18}}, @flowinfo={{0x14}}], 0x30}}], 0x2, 0x0) 00:44:52 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x0, 0x5, 0x3}]}]}}, &(0x7f0000000200)=""/190, 0x32, 0xbe, 0x1}, 0x20) 00:44:52 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') recvmsg(r0, &(0x7f0000001300)={0x0, 0x0, 0x0}, 0x0) sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r1, 0x201, 0x0, 0x0, {{}, {}, {0x14, 0x13, @l2={'ib', 0x3a, 'syzkaller1\x00'}}}}, 0x30}}, 0x0) 00:44:52 executing program 5: socket$inet6_udp(0xa, 0x2, 0x0) unshare(0x20000480) sendmmsg$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) pipe(&(0x7f0000002440)={0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_LISTDEF(r0, 0x0, 0x0) socket$inet6(0xa, 0x0, 0x0) socket$l2tp6(0xa, 0x2, 0x73) 00:44:52 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid_for_children\x00') 00:44:52 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xc000, &(0x7f0000001e00)={0xa, 0x4e22, 0x0, @ipv4={[], [], @loopback}}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:44:52 executing program 3: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, &(0x7f00000000c0)) 00:44:52 executing program 1: socketpair(0x18, 0x0, 0x1, &(0x7f0000000840)) 00:44:52 executing program 2: sendmsg$NLBL_CIPSOV4_C_LISTALL(0xffffffffffffffff, 0x0, 0x0) 00:44:52 executing program 0: r0 = socket(0x2, 0xa, 0x0) bind$vsock_stream(r0, 0x0, 0x0) 00:44:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000039c0)={0x1b, 0x0, 0x0, 0x3, 0x0, 0x1}, 0x40) 00:44:52 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) bind$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) 00:44:52 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, &(0x7f0000000000)="eb", 0x1, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev}, 0x1c) 00:44:52 executing program 2: r0 = socket(0x18, 0x0, 0x1) accept$ax25(r0, 0x0, 0x0) 00:44:52 executing program 0: r0 = socket(0x29, 0x5, 0x0) ioctl$SIOCGETNODEID(r0, 0x89e1, 0x0) 00:44:52 executing program 3: r0 = socket(0x18, 0x0, 0x1) setsockopt$SO_VM_SOCKETS_BUFFER_MIN_SIZE(r0, 0x28, 0x1, 0x0, 0x0) 00:44:52 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000039c0)={0x1b, 0x0, 0x0, 0x4000000, 0x0, 0x1}, 0x40) 00:44:52 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x119, 0x40, 0x0, 0x0) 00:44:52 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0xa, 0x0, 0x0, [{}]}]}}, &(0x7f0000000200)=""/190, 0x32, 0xbe, 0x1}, 0x20) 00:44:52 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x5, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000200)=""/190, 0x1a, 0xbe, 0x1}, 0x20) 00:44:52 executing program 5: r0 = syz_init_net_socket$ax25(0x3, 0x5, 0x0) ioctl$SIOCAX25DELUID(r0, 0x89e2, &(0x7f0000003a80)={0x3, @default}) 00:44:52 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x4f8, 0xffffffff, 0x140, 0x0, 0x310, 0xffffffff, 0xffffffff, 0x428, 0x428, 0x428, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}}, @common=@unspec=@state={{0x28, 'state\x00'}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 'ip6tnl0\x00'}}}, {{@uncond, 0x0, 0x160, 0x1d0, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @dev, @rand_addr=' \x01\x00', [], [], [0x0, 0x0, 0xffffff00]}}, @common=@mh={{0x28, 'mh\x00'}, {"1374"}}]}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "48415d532275baf6a718ac22c6659217ce93930b43e982ea0b985de5ea6468dccaf5cdf53b16b5dd60795ea577fef6401b774a8b574a4083dda5652415b1b338"}}}, {{@uncond, 0x0, 0xd8, 0x118, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x558) 00:44:52 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x20, 0x1, 0x3, 0x3, 0x0, 0x0, {}, [@NFQA_VERDICT_HDR={0xc}]}, 0x20}}, 0x0) 00:44:52 executing program 0: r0 = socket(0x18, 0x0, 0x1) getpeername$ax25(r0, 0x0, 0x0) 00:44:53 executing program 4: r0 = socket(0x1, 0x1, 0x0) sendmsg$DEVLINK_CMD_RELOAD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) [ 227.759484][T10476] x_tables: duplicate underflow at hook 2 00:44:53 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000300)=@bpf_lsm={0x1d, 0x6, &(0x7f0000000380)=ANY=[@ANYBLOB="85100028fc"], &(0x7f0000000140)='GPL\x00', 0x5, 0xcd, &(0x7f0000000180)=""/205, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:44:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xc004, &(0x7f0000001e00)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000880)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=[@dstopts_2292={{0x18, 0x29, 0x4, {0x0, 0x5}}}, @flowinfo={{0x14}}], 0x30}}], 0x2, 0x0) 00:44:53 executing program 3: unshare(0x37070a80) 00:44:53 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000200)=""/190, 0x35, 0xbe, 0x1}, 0x20) 00:44:53 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000100)={0xa, 0x3, 0xc904, 0x5, 0x0, 0x1}, 0x40) 00:44:53 executing program 4: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) socketpair(0x18, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) unshare(0x60000000) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) 00:44:53 executing program 3: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) socketpair(0x0, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) unshare(0x60000000) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000240), 0x4) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0), 0xc, 0x0}, 0x20000000) 00:44:53 executing program 2: r0 = socket(0xa, 0x805, 0x0) sendmsg$kcm(r0, &(0x7f0000002ac0)={&(0x7f0000000140)=@l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f0000001740)=[{&(0x7f0000000200)='\r', 0x1}], 0x1}, 0x0) 00:44:53 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0xa}, 0x1c) 00:44:53 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x5, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{0x4}]}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f0000000200)=""/190, 0x35, 0xbe, 0x1}, 0x20) 00:44:53 executing program 5: socketpair(0xa, 0x6, 0x0, &(0x7f0000000840)) [ 228.140723][T10499] IPVS: ftp: loaded support on port[0] = 21 [ 228.211913][T10502] IPVS: ftp: loaded support on port[0] = 21 00:44:53 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xc004, &(0x7f0000001e00)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000880)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001a80)=[@flowinfo={{0x14, 0x29, 0x37}}], 0x18}}], 0x2, 0x0) 00:44:53 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$SIOCX25GFACILITIES(r0, 0x89e2, &(0x7f00000000c0)) 00:44:53 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0xc004, &(0x7f0000001e00)={0xa, 0x4e22, 0x0, @empty}, 0x1c) sendmmsg$inet6(r0, &(0x7f0000001c40)=[{{0x0, 0x0, 0x0}}, {{&(0x7f0000000880)={0xa, 0x0, 0x0, @remote}, 0x17, 0x0, 0x0, &(0x7f0000001a80)=[@dstopts_2292={{0x18}}, @flowinfo={{0x14}}], 0x30}}], 0x2, 0x0) 00:44:53 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f0000000000)=[@in6={0xa, 0x0, 0x0, @ipv4={[0x3], [], @empty}}], 0x1c) 00:44:53 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmsg$inet6(r0, &(0x7f0000000500)={&(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}, 0x1c, &(0x7f00000004c0)=[{&(0x7f0000000440)='P', 0x1}], 0x1}, 0x0) 00:44:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0xc, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x28}}, 0x0) [ 228.520438][T10512] IPVS: ftp: loaded support on port[0] = 21 00:44:53 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x2, 0x0, @remote}, 0x10) 00:44:54 executing program 2: r0 = socket(0x18, 0x0, 0x1) getsockopt$nfc_llcp(r0, 0x111, 0x0, 0x0, 0x400000) 00:44:54 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 00:44:54 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000180)={{{@in6=@private1, @in=@local, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in6=@ipv4={[], [], @multicast1}, 0x0, 0x3c}, 0x0, @in=@broadcast}}, 0xe8) 00:44:54 executing program 3: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x1c, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) socketpair(0x0, 0x1, 0x0, 0x0) syz_genetlink_get_family_id$batadv(0x0) sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) unshare(0x60000000) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0xc, &(0x7f0000000240), 0x4) r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) sendmsg$IPVS_CMD_NEW_DAEMON(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f00000003c0), 0xc, 0x0}, 0x20000000) 00:44:54 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) sendmmsg$inet6(r0, &(0x7f0000006480)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f00000016c0)=[@hoplimit_2292={{0x14}}], 0x18}}], 0x1, 0x0) 00:44:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_buf(r0, 0x29, 0x1f, &(0x7f0000000100), 0x0) 00:44:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003840)=[{{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000003240)=[@dstopts={{0x18}}, @rthdrdstopts={{0x18}}], 0x30}}, {{&(0x7f00000033c0)={0xa, 0x0, 0x0, @ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1c, 0x0}}], 0x2, 0x0) 00:44:54 executing program 4: setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) syz_genetlink_get_family_id$SEG6(0x0) socketpair(0x0, 0x1, 0x8, &(0x7f00000001c0)) syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') sendmsg$BATADV_CMD_TP_METER(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) unshare(0x60000000) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, 0x0, 0x0) [ 228.966938][T10600] IPVS: ftp: loaded support on port[0] = 21 [ 229.160508][T10627] IPVS: ftp: loaded support on port[0] = 21 00:44:54 executing program 1: open(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) 00:44:54 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000280)={@mcast2}, 0x14) 00:44:54 executing program 0: pipe2(&(0x7f0000001500)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockname$unix(r0, 0x0, &(0x7f0000002ec0)) 00:44:54 executing program 5: socket(0x10, 0x0, 0x7f) 00:44:54 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f0000000040)='./file0\x00') 00:44:54 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, 0x0) 00:44:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_buf(r0, 0x29, 0x1f, &(0x7f0000000100)="163e8c52", 0x4) 00:44:54 executing program 1: unlinkat(0xffffffffffffffff, &(0x7f0000000c80)='./file0\x00', 0x200) 00:44:54 executing program 4: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000002e40)=[{&(0x7f0000001e40)="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", 0xfff, 0x2}], 0x0, 0x0) 00:44:54 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x2, &(0x7f0000000540)=[{&(0x7f0000000080)="65117ed9a52758319b68ac03694441b76a6e18bec512b462", 0x18, 0x6}, {0x0, 0x0, 0xffffffffffffff80}], 0xc0cb3, &(0x7f0000000600)={[{@grpid='grpid'}, {@grpquota='grpquota'}, {@init_itable='init_itable'}, {@max_batch_time={'max_batch_time', 0x3d, 0x5}}, {@noquota='noquota'}, {@dioread_nolock='dioread_nolock'}, {@noacl='noacl'}], [{@audit='audit'}, {@dont_hash='dont_hash'}, {@obj_user={'obj_user', 0x3d, '%'}}, {@euid_lt={'euid<'}}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x38, 0x61, 0x37, 0x62, 0x36, 0xf7, 0x61], 0x2d, [0x34, 0x65, 0x32, 0x61], 0x2d, [0x39, 0x36, 0x38, 0x33], 0x2d, [0x37, 0x34, 0x5, 0x66], 0x2d, [0x0, 0x62, 0x32, 0x37, 0x31, 0x30, 0x3b, 0x38]}}}, {@subj_user={'subj_user', 0x3d, '/'}}, {@uid_lt={'uid<'}}, {@fsname={'fsname', 0x3d, '+,\\{'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@hash='hash'}]}) 00:44:54 executing program 0: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffd000/0x2000)=nil) shmctl$IPC_STAT(r0, 0x2, &(0x7f0000000000)=""/94) 00:44:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000300)="80", 0x1}], 0x1}, 0x104) 00:44:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x89, 0x0, 0x0) 00:44:54 executing program 1: timer_create(0x0, &(0x7f00000014c0)={0x0, 0x0, 0x0, @tid=0xffffffffffffffff}, 0x0) 00:44:55 executing program 0: open(&(0x7f0000003000)='./file1\x00', 0x0, 0x0) pipe2(&(0x7f00000035c0), 0x0) 00:44:55 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x7, 0x7, &(0x7f0000000540)=[{&(0x7f0000000080)="65117ed9a52758319b68ac03694441b76a6e18bec512b462", 0x18, 0x6}, {&(0x7f00000000c0)="d25a023bb39bb9b3c2c0f1332ee43fdb50dfb3cbccb8124c35ab3b3c3a19bbdbfdcd9de4b8c4c46d530350b8db235062c0548e6faa28099efb", 0x39, 0xffffffffffffff80}, {&(0x7f0000000100)="3b01261f585af37fa7ec0d2034b574a720df083b45c177026436e79b2b1f1512e7f62f256b83b0407a5e7ebf2d278e30c32c2f41b86c98fc4a74ccfe6ccbc267babdafd848fca04e2e32d35a30e620fa9e2e633a86ae678b5195f8311a44326cf34719eb78eb21d68e0591eca79816eab023de02ee38114b6bedeb697b9419f76d79a48314ebaf6f2ce935e1dced9eb150945be109ac502c58f623f2601bb62e42b8d5b813c8da179601aad83f5122fa386b8382709a57cd2ee55f8c098161eb3f01e8978530a31c205d2dbce5b41b3b24e0", 0xd2, 0x2}, {&(0x7f0000000200)="205df73cf189760634ed560ba4c52e0d73f23b5c6591e0439639f27916049df97c9b7c8dc88e255b75bb3d27b9f3979b3f1b569ee9d3b281f1e3e2ef28bea838e5aa14014684a817b7c29a16311f096d87ef825991e79f4331469c4704a8c2", 0x5f, 0x10000}, {&(0x7f0000000280)="5af420498a2cb63d8ea597c85f29820eb0618a6ac7e4282867d5008c0c9406afa8bca7ee6cf81b27cae0facef24e166d68b704b5066eaf9502f9e1ce7464699efb35e5e84eb7283370b5daa18b3b08fdc7af16aca09aefcca71d0a3a5ca466cce40f", 0x62, 0x20}, {&(0x7f0000000300)="0b85a77862f5bdbe0f976853cc821e94ab34fa648a0c6b7d00e753ca41a00f71d95b662a632f9389676dfc908b0c18e05bc4ee68a33a3da24c1041b63e5374a9ef9519a2f1819a5a7e8d90d7eb0500ab54c2760fbae8be9123157eb0a062c1dd34f737a7e421886f9f0715c7da7f115528f8ec0e661daa97a5b01af1d71c248565e1f94f74d0ca0e", 0x88, 0x80000000}, {0x0, 0x0, 0xe577}], 0xc0cb3, &(0x7f0000000600)={[{@grpid='grpid'}, {@grpquota='grpquota'}, {@init_itable='init_itable'}, {@max_batch_time={'max_batch_time', 0x3d, 0x5}}, {@noquota='noquota'}, {@dioread_nolock='dioread_nolock'}, {@noacl='noacl'}], [{@audit='audit'}, {@dont_hash='dont_hash'}, {@obj_user={'obj_user', 0x3d, '%'}}, {@euid_lt={'euid<'}}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x38, 0x61, 0x37, 0x62, 0x36, 0xf7, 0x61], 0x2d, [0x34, 0x65, 0x32, 0x61], 0x2d, [0x39, 0x36, 0x38, 0x33], 0x2d, [0x37, 0x34, 0x5, 0x66], 0x2d, [0x0, 0x62, 0x32, 0x37, 0x31, 0x30, 0x3b, 0x38]}}}, {@subj_user={'subj_user', 0x3d, '/'}}, {@uid_lt={'uid<'}}, {@fsname={'fsname', 0x3d, '+,\\{'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@hash='hash'}]}) 00:44:55 executing program 3: syz_mount_image$ext4(0x0, 0x0, 0x401, 0x0, &(0x7f0000003000), 0x0, 0x0) 00:44:55 executing program 1: syz_emit_ethernet(0x5a, &(0x7f0000000000)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 00:44:55 executing program 2: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x0, &(0x7f0000000540), 0x0, 0x0) 00:44:55 executing program 4: syz_mount_image$iso9660(0x0, 0x0, 0x0, 0x1, &(0x7f0000002e40)=[{&(0x7f0000001e40)="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", 0x1c1}], 0x0, 0x0) 00:44:55 executing program 1: syz_genetlink_get_family_id$batadv(&(0x7f00000031c0)='batadv\x00') 00:44:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NL80211_CMD_DEAUTHENTICATE(r0, &(0x7f0000002800)={0x0, 0x0, &(0x7f00000027c0)={&(0x7f0000002780)={0x14, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) 00:44:55 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000002f00)='nl80211\x00') 00:44:55 executing program 0: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000001540)='./file0\x00', 0x20000, 0x0) 00:44:55 executing program 5: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 00:44:55 executing program 3: syz_emit_ethernet(0x3e, &(0x7f0000000040)={@broadcast, @random="e4ee6c4794da", @val, {@ipv4}}, 0x0) 00:44:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000001080104000000000000000000000000090001"], 0x20}}, 0x0) 00:44:55 executing program 2: ioctl$BTRFS_IOC_RM_DEV_V2(0xffffffffffffffff, 0x5000943a, 0x0) r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001000)='/proc/self/net/pfkey\x00', 0x10000, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000001140)={&(0x7f0000001040)={0x10, 0x0, 0x0, 0x20000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x1055}, 0x10800) r1 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000011c0)={0x0, &(0x7f0000001180)}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, &(0x7f0000001200)={0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r1, 0x40182103, &(0x7f0000001280)={r2, 0x1, 0xffffffffffffffff, 0x2}) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r1, 0xc0502100, &(0x7f00000014c0)) sendmsg$NL80211_CMD_UPDATE_CONNECT_PARAMS(0xffffffffffffffff, &(0x7f0000001ac0)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000001a80)={&(0x7f0000001580)={0x1b0, 0x0, 0x100, 0x0, 0x25dfdbfd, {{}, {@val={0x8}, @val={0xc, 0x99, {0x6, 0x69}}}}, [@NL80211_ATTR_IE={0x4}, @NL80211_ATTR_IE={0x4}, @NL80211_ATTR_IE={0x6b, 0x2a, [@mesh_config={0x71, 0x7}, @fast_bss_trans={0x37, 0x59, {0x9, 0x3, "f761ba06cf0d358f3c969cba0b5399a2", "befa770c19a13b34a2dd2f65e2935154be16b35eed56b5e33fde176c284de006", "a7a34981bd2dd7fc5ae819d05d9ac8f340d5b542548832418cc1cbf759456381", [{}, {0x3}, {0x1, 0x1, "d8"}]}}, @dsss={0x3, 0x1, 0x64}]}, @fils_params=[@NL80211_ATTR_FILS_ERP_USERNAME={0x8, 0xf9, "fa7a2906"}, @NL80211_ATTR_FILS_ERP_REALM={0x20, 0xfa, "16fb70a7b09ac445aaa4dbf6fa82817586bdc310f1d2f234e6eeabbb"}, @NL80211_ATTR_FILS_ERP_NEXT_SEQ_NUM={0x6, 0xfb, 0x6}, @NL80211_ATTR_FILS_ERP_REALM={0x4}, @NL80211_ATTR_FILS_ERP_USERNAME={0x4}], @fils_params=[@NL80211_ATTR_FILS_ERP_REALM={0xd0, 0xfa, "667339334b06663c2f4769c4afc060a55c3f8706ea6c516206c51f47dc0ba95ef139a769254ad909153c27e4e6a111111163414105d21e78f7e86dee88c262b4d37b04bd95f5b27abba3583e872e6e6933d62400994c26fd27a2edb96022788c540981a2ac0997fd3298a7e15af838305189be26d9306848d62162cfeec87bd738731c3aef6a145727d0b5a2f9c97cacfaeb4694a2dd0fd0a302e44a9dfe6198df51fe452d81fc74119078332c3a6f89ad8eb7b9fa65b0bc923dad3b6acd2ab7f01406e966714b5a4d6dae8f"}, @NL80211_ATTR_FILS_ERP_RRK={0xb, 0xfc, "f7713eebaf8fd3"}]]}, 0x1b0}}, 0x0) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_REGISTER_BEACONS(0xffffffffffffffff, 0x0, 0x20000000) syz_mount_image$ext4(&(0x7f0000002e80)='ext3\x00', &(0x7f0000002ec0)='./file0\x00', 0x401, 0x0, &(0x7f0000003000), 0x0, &(0x7f0000003040)={[], [{@fsuuid={'fsuuid', 0x3d, {[0x65, 0x35, 0x0, 0x31, 0x30, 0x32], 0x2d, [0x38, 0x65, 0x37, 0x33], 0x2d, [0x61, 0x35, 0x61], 0x2d, [0x63, 0x35, 0x32, 0x63], 0x2d, [0x34, 0x37, 0x62, 0x65, 0x31, 0x30, 0x36, 0x35]}}}]}) 00:44:55 executing program 4: syz_mount_image$iso9660(&(0x7f0000001d00)='iso9660\x00', &(0x7f0000001d40)='./file0\x00', 0x0, 0x0, &(0x7f0000002e40), 0x0, &(0x7f0000002e80)) 00:44:55 executing program 0: openat$pfkey(0xffffffffffffff9c, &(0x7f0000001000)='/proc/self/net/pfkey\x00', 0x0, 0x0) 00:44:55 executing program 5: pipe2(0x0, 0x80800) 00:44:55 executing program 1: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x7, &(0x7f0000000540)=[{&(0x7f0000000080)='e', 0x1}, {&(0x7f00000000c0)="d2", 0x1, 0xffffffffffffff80}, {&(0x7f0000000100)=';', 0x1}, {&(0x7f0000000200)=' ', 0x1, 0x10000}, {&(0x7f0000000280)='Z', 0x1}, {&(0x7f0000000300)='\v', 0x1, 0x80000000}, {0x0}], 0x0, 0x0) 00:44:55 executing program 3: open(&(0x7f0000003000)='./file1\x00', 0xa00, 0x0) [ 230.676548][T10745] EXT4-fs (loop2): unable to read superblock [ 230.850151][T10765] EXT4-fs (loop2): unable to read superblock 00:44:56 executing program 3: openat$sndtimer(0xffffffffffffff9c, &(0x7f0000001240)='/dev/snd/timer\x00', 0x0) 00:44:56 executing program 5: open(&(0x7f0000003000)='./file1\x00', 0x0, 0x0) 00:44:56 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x1, &(0x7f0000003000)=[{&(0x7f0000002f00)="b3", 0x1}], 0x0, 0x0) [ 230.942435][T10749] ISOFS: Unable to identify CD-ROM format. 00:44:56 executing program 2: syz_mount_image$ext4(&(0x7f0000002e80)='ext3\x00', &(0x7f0000002ec0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003040)) 00:44:56 executing program 5: pselect6(0x0, 0x0, &(0x7f0000007380), 0x0, &(0x7f0000007400)={0x0, 0x989680}, &(0x7f0000007480)={&(0x7f0000007440)={[0x6]}, 0x8}) 00:44:56 executing program 3: syz_mount_image$ext4(0x0, &(0x7f0000000040)='./file0\x00', 0x7, 0x7, &(0x7f0000000540)=[{&(0x7f0000000080)="65117ed9a52758319b68ac03694441b76a6e18bec512b4", 0x17, 0x6}, {&(0x7f00000000c0)="d25a023bb39bb9b3c2c0f1332ee43fdb50dfb3cbccb8124c35ab3b3c3a19bbdbfdcd9de4b8c4c46d530350b8db235062c0548e6faa28", 0x36, 0xffffffffffffff80}, {&(0x7f0000000100)="3b01261f585af37fa7ec0d2034b574a720df083b45c177026436e79b2b1f1512e7f62f256b83b0407a5e7ebf2d278e30c32c2f41b86c98fc4a74ccfe6ccbc267babdafd848fca04e2e32d35a30e620fa9e2e633a86ae678b5195f8311a44326c", 0x60, 0x2}, {&(0x7f0000000200), 0x0, 0x10000}, {&(0x7f0000000280)="5af420498a2cb63d8ea597c85f29820eb0618a6ac7e4282867d5008c0c9406afa8bca7ee6cf81b27cae0facef24e166d68b704b5066eaf9502f9e1ce7464699efb35e5e84eb7283370b5daa18b3b08fdc7af16aca09aefcca71d0a3a5ca466cce4", 0x61, 0x20}, {&(0x7f0000000300)="0b85a77862f5bdbe0f976853cc821e94ab34fa648a0c6b7d00e753ca41a00f71d95b662a632f9389676dfc908b0c18e05bc4ee68a33a3da24c1041b63e5374a9ef9519a2f1819a5a7e8d90d7eb0500ab54c2760fbae8be9123157eb0a062c1dd34f737a7e421886f9f0715c7da7f115528f8ec0e661daa97a5b01af1d71c248565e1f94f74d0", 0x86, 0x80000000}, {0x0, 0x0, 0xe577}], 0xc0cb3, &(0x7f0000000600)={[{@grpquota='grpquota'}, {@init_itable='init_itable'}, {@dioread_nolock='dioread_nolock'}, {@noacl='noacl'}], [{@audit='audit'}, {@euid_lt={'euid<'}}, {@fsuuid={'fsuuid', 0x3d, {[0x63, 0x0, 0x0, 0x37, 0x62, 0x0, 0xf7], 0x2d, [0x34, 0x65, 0x32], 0x2d, [0x39, 0x36, 0x38], 0x2d, [0x37, 0x34, 0x5], 0x2d, [0x0, 0x62, 0x32, 0x37, 0x0, 0x30]}}}, {@subj_user={'subj_user', 0x3d, '/'}}, {@fsname={'fsname', 0x3d, '+,\\{'}}, {@hash='hash'}]}) 00:44:56 executing program 1: ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000001140)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1055}, 0x10800) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, &(0x7f00000014c0)) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, 0x0, 0x20040004) syz_mount_image$ext4(&(0x7f0000002e80)='ext3\x00', &(0x7f0000002ec0)='./file0\x00', 0x401, 0x0, &(0x7f0000003000), 0x10, &(0x7f0000003040)) [ 231.220843][T10749] ISOFS: Unable to identify CD-ROM format. 00:44:56 executing program 4: openat$pfkey(0xffffffffffffff9c, &(0x7f0000001000)='/proc/self/net/pfkey\x00', 0x10000, 0x0) 00:44:56 executing program 2: syz_mount_image$iso9660(&(0x7f0000001d00)='iso9660\x00', &(0x7f0000001d40)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002e80)) 00:44:56 executing program 5: syz_mount_image$iso9660(&(0x7f0000001d00)='iso9660\x00', &(0x7f0000001d40)='./file0\x00', 0x0, 0x0, &(0x7f0000002e40), 0x0, &(0x7f0000002e80)={[{@nocompress='nocompress'}], [{@fowner_lt={'fowner<', 0xee01}}]}) 00:44:56 executing program 0: fchmodat(0xffffffffffffffff, &(0x7f0000001c40)='./file0\x00', 0x0) [ 231.524548][T10796] EXT4-fs (loop1): unable to read superblock 00:44:56 executing program 2: syz_mount_image$iso9660(&(0x7f0000000700)='iso9660\x00', &(0x7f0000000740)='./file0\x00', 0x0, 0x0, 0x0, 0x1020800, &(0x7f0000000c40)) [ 231.656168][T10811] EXT4-fs (loop1): unable to read superblock 00:44:56 executing program 0: setitimer(0x0, &(0x7f0000000080)={{0xfffffffffffffffe}, {0x3ff}}, 0x0) 00:44:57 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000001480)='/dev/zero\x00', 0x0, 0x0) 00:44:57 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) fremovexattr(r0, &(0x7f0000000240)=@random={'os2.', ' \x00'}) 00:44:57 executing program 1: syz_mount_image$ext4(&(0x7f0000002e80)='ext3\x00', &(0x7f0000002ec0)='./file0\x00', 0x401, 0x0, &(0x7f0000003000), 0x0, &(0x7f0000003040)) 00:44:57 executing program 4: r0 = eventfd2(0x0, 0x0) write$eventfd(r0, &(0x7f0000000200), 0x8) 00:44:57 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f000000a280)='/dev/net/tun\x00', 0x4403, 0x0) 00:44:57 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x43a682, 0x0) 00:44:57 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x4a442, 0x108) [ 232.007676][T10834] EXT4-fs (loop1): unable to read superblock 00:44:57 executing program 3: semget$private(0x0, 0x1, 0x1bc) 00:44:57 executing program 5: open(&(0x7f0000003640)='./file1\x00', 0x240, 0x0) 00:44:57 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x20440, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x400, 0x0) 00:44:57 executing program 2: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$sock_timeval(r0, 0x1, 0x14, &(0x7f0000000000), &(0x7f0000000080)=0x10) [ 232.135598][T10834] EXT4-fs (loop1): unable to read superblock 00:44:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001a00)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x24008094, 0x0, 0x0) 00:44:57 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 00:44:57 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x1a, &(0x7f0000000040)='`', 0x1) 00:44:57 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x20440, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x2, 0x40) 00:44:57 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$sock_inet_udp_SIOCINQ(r0, 0x541b, 0x0) 00:44:57 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x5000) 00:44:57 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x840, 0x80) 00:44:57 executing program 1: wait4(0xffffffffffffffff, 0x0, 0x4000000e, 0x0) [ 232.493614][ T34] audit: type=1804 audit(1607906697.711:2): pid=10864 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=ToMToU comm="syz-executor.4" name="/root/syzkaller-testdir005578556/syzkaller.0L56hx/32/file0" dev="sda1" ino=15856 res=1 errno=0 00:44:57 executing program 4: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x3938700}, 0x0) 00:44:57 executing program 3: io_submit(0x0, 0x0, &(0x7f0000000c80)) 00:44:57 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 00:44:57 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x0) 00:44:57 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x129640, 0xfb) 00:44:57 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendto(r0, &(0x7f0000000180), 0x0, 0x2001c490, 0x0, 0x0) 00:44:58 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 00:44:58 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x640, 0x0) open$dir(&(0x7f00000001c0)='./file0\x00', 0x0, 0xa0) 00:44:58 executing program 0: open$dir(&(0x7f0000000040)='./file1\x00', 0x1a7140, 0x0) 00:44:58 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) linkat(r0, &(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00', 0x0) 00:44:58 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x48040, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x4) 00:44:58 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_BMAP(r0, 0x0, 0x0) 00:44:58 executing program 3: semget(0x0, 0x1, 0x202) [ 233.010034][ T34] audit: type=1800 audit(1607906698.251:3): pid=10897 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file1" dev="sda1" ino=15851 res=0 errno=0 00:44:58 executing program 4: r0 = eventfd2(0x1df, 0x0) read$eventfd(r0, &(0x7f0000000000), 0x8) 00:44:58 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, 0x0, 0x0) 00:44:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000000)="c7", 0x1, 0x22056855, 0x0, 0x0) 00:44:58 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_rx_ring(r0, 0x107, 0x5, 0x0, 0x0) [ 233.111983][ T34] audit: type=1800 audit(1607906698.291:4): pid=10897 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="file1" dev="sda1" ino=15851 res=0 errno=0 00:44:58 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x48040, 0x0) lsetxattr$security_capability(&(0x7f0000000140)='./file0/file0\x00', &(0x7f0000000180)='security.capability\x00', 0x0, 0x0, 0x0) 00:44:58 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, 0x0, 0x0) 00:44:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001a00)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000000), 0x1, 0x20000041, 0x0, 0x5b) 00:44:58 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x2, 0x0) write$tun(r0, 0x0, 0x115) 00:44:58 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_freezer_state(r0, 0x0, 0x0) 00:44:58 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001a00)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x8000) 00:44:58 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x4014004, 0x0, 0x0) 00:44:58 executing program 5: pselect6(0xffffffffffffff26, 0x0, 0x0, 0x0, &(0x7f0000000040), &(0x7f0000000240)={0x0, 0xfde8}) 00:44:58 executing program 2: pipe(&(0x7f0000000040)={0xffffffffffffffff}) mkdirat$cgroup(r0, &(0x7f0000000040)='syz0\x00', 0x1ff) 00:44:58 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 00:44:58 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', 0x4a642, 0x0) open$dir(&(0x7f0000000080)='./file1\x00', 0xdc0, 0x0) 00:44:58 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001a00)={0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r0, 0x40082102, 0x0) 00:44:58 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x1c, &(0x7f0000000000)='h', 0x1) 00:44:58 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001a00)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000000)="e17344fcbb769fbfdaa1e12048308c43a2194f9b510d85b620b502ed6aacb2edcec89479be8633afe09a57f52959edf142833f44c17300945546ac545c604ee1fc405bf88354313ef05cf858be98413bcfe242374ead6783cac0bc1dd7041334590f5e253e84616c7910008e23998b5a188cf7f8", 0x62, 0x20042040, 0x0, 0xc) 00:44:58 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001a00)={0xffffffffffffffff}) eventfd(0x0) io_submit(0x0, 0x1, &(0x7f0000000c80)=[&(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 00:44:59 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x48040, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x2a0080, 0x44) 00:44:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0x69) 00:44:59 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x1000)=nil, 0x2000) 00:44:59 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, 0x0) 00:44:59 executing program 5: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_STATFS(r0, 0x0, 0x0) 00:44:59 executing program 3: pselect6(0x40, &(0x7f0000000140)={0xffffffffffffa96d}, 0x0, 0x0, 0x0, 0x0) 00:44:59 executing program 0: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x3000) 00:44:59 executing program 1: semget$private(0x0, 0x1, 0x196) 00:44:59 executing program 4: r0 = semget$private(0x0, 0x4, 0x0) semctl$GETVAL(r0, 0x1, 0xc, &(0x7f0000000080)=""/244) 00:44:59 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001a00)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000240)="04", 0x1, 0x22052040, 0x0, 0x0) 00:44:59 executing program 3: semget(0x1, 0x1, 0x1) 00:44:59 executing program 0: pipe(&(0x7f0000000580)={0xffffffffffffffff, 0xffffffffffffffff}) write$tun(r0, 0x0, 0x0) 00:44:59 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENTPLUS(r0, &(0x7f00000040c0)=ANY=[], 0x328) 00:44:59 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x20440, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x80400, 0xc0) 00:44:59 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x60643, 0x0) r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0x610) 00:44:59 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x48040, 0x0) open$dir(&(0x7f0000000080)='./file0\x00', 0x200000, 0x100) 00:44:59 executing program 3: pipe(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_POLL(r0, 0x0, 0x0) 00:44:59 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x4a442, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x4000, 0x1) 00:44:59 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001a00)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000000)='\x00', 0x1, 0x0, 0x0, 0xfffffffffffffef6) 00:44:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001a00)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x280c0, 0x0, 0x0) 00:44:59 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff}) connect$packet(r0, 0x0, 0x0) 00:44:59 executing program 4: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffffb, 0xfffffffffffffffc, 0x0) 00:44:59 executing program 0: renameat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00') [ 234.537712][ T34] audit: type=1804 audit(1607906699.781:5): pid=10996 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir442566606/syzkaller.o16lzC/47/file0" dev="sda1" ino=15877 res=1 errno=0 00:44:59 executing program 2: io_submit(0x0, 0x1, &(0x7f0000000c80)=[&(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 00:44:59 executing program 3: semget(0x1, 0x1, 0x164) 00:44:59 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$packet_drop_memb(r0, 0x107, 0x2, 0x0, 0x0) 00:44:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0xfffffffffffffffe, 0x0, 0x0) 00:44:59 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000140)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) [ 234.684370][ T34] audit: type=1800 audit(1607906699.811:6): pid=10996 uid=0 auid=0 ses=4 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=15877 res=0 errno=0 00:45:00 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x20440, 0x0) open$dir(&(0x7f0000005880)='./file0\x00', 0x200, 0x80) 00:45:00 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00', 0x44cd6cfe3ecb6b17, 0x0) 00:45:00 executing program 3: syz_emit_ethernet(0x164, &(0x7f0000000400)=ANY=[], 0x0) 00:45:00 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', 0x4a642, 0x0) open$dir(&(0x7f00000000c0)='./file1\x00', 0x800, 0x40) 00:45:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001a00)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, 0x0) 00:45:00 executing program 1: open$dir(&(0x7f0000000000)='./file0\x00', 0x181240, 0x0) 00:45:00 executing program 0: syz_emit_ethernet(0x1a, &(0x7f0000000000)={@random="e80ad32e9e77", @broadcast, @val={@void}, {@llc={0x4, {@snap={0x0, 0x0, "ce", "4adbb9"}}}}}, 0x0) 00:45:00 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0xa0) 00:45:00 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) bind$netlink(r0, 0x0, 0x0) [ 234.976333][ T34] audit: type=1804 audit(1607906700.221:7): pid=11022 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir028394854/syzkaller.VLyDVY/46/file1" dev="sda1" ino=15884 res=1 errno=0 00:45:00 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001a00)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x2) 00:45:00 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xa8) 00:45:00 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENT(r0, 0x0, 0x0) 00:45:00 executing program 0: pselect6(0x0, 0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000280)={0x0}) 00:45:00 executing program 3: pipe2$9p(&(0x7f000000a2c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x0) 00:45:00 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, 0x0) 00:45:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001a00)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000040)="89", 0x1, 0x0, 0x0, 0x0) 00:45:00 executing program 1: timer_create(0x2, &(0x7f0000000000)={0x0, 0x6, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) 00:45:00 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001a00)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000000), 0x0, 0x4008000, 0x0, 0x6) 00:45:00 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) write$cgroup_subtree(r0, 0x0, 0xffffffffffffff53) 00:45:00 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x20440, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x20a042, 0x0) 00:45:00 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8840, 0x0) 00:45:01 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) accept$unix(r0, 0x0, 0x0) 00:45:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000000)="c715596e45a21f4a00", 0x0, 0x22056855, 0x0, 0xfe20) 00:45:01 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_INIT(r0, 0x0, 0x0) 00:45:01 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, 0x0, 0x0) 00:45:01 executing program 4: pselect6(0x0, 0x0, &(0x7f0000000180), 0x0, &(0x7f0000000200)={0x0, 0x989680}, &(0x7f0000000280)={0x0}) 00:45:01 executing program 5: semctl$GETVAL(0xffffffffffffffff, 0x0, 0xc, 0x0) 00:45:01 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_DIRENTPLUS(r0, 0x0, 0x328) 00:45:01 executing program 5: timerfd_create(0x0, 0x0) io_setup(0x5, &(0x7f0000001200)=0x0) io_submit(r0, 0x0, 0x0) 00:45:01 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 00:45:01 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) renameat(r0, &(0x7f0000000140)='./file0/../file0\x00', r0, &(0x7f00000000c0)='./file0\x00') 00:45:01 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RRENAMEAT(r0, &(0x7f0000000080)={0x7}, 0x34c92372e6751abc) 00:45:01 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0xa8440, 0x0) 00:45:01 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', 0x4a642, 0x0) open$dir(&(0x7f0000000000)='./file1\x00', 0xc0004, 0xae) 00:45:01 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/null\x00', 0x0, 0x0) write$cgroup_type(r0, 0x0, 0xfffffffffffffe63) 00:45:01 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x640, 0x112) 00:45:01 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001a00)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000000), 0x0, 0x24008094, 0x0, 0x0) 00:45:01 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'lo\x00', 0x0}) 00:45:01 executing program 1: openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x20440, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x80400, 0x0) [ 236.579684][ T34] audit: type=1804 audit(1607906701.821:8): pid=11092 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir461383136/syzkaller.6tFnpx/62/file1" dev="sda1" ino=15903 res=1 errno=0 00:45:01 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read$char_usb(r0, &(0x7f0000002440)=""/81, 0x51) write$FUSE_BMAP(r1, &(0x7f0000002140)={0x18}, 0x18) 00:45:02 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001a00)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000040)="89", 0x1, 0x280c0, 0x0, 0x0) 00:45:02 executing program 3: r0 = semget$private(0x0, 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000140)) 00:45:02 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000040), 0x0) 00:45:02 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 00:45:02 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x2000, 0x0) 00:45:02 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x4a442, 0x43) 00:45:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001a00)={0xffffffffffffffff}) sendmmsg$inet(r0, &(0x7f0000001a40)=[{{&(0x7f00000007c0)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x1, 0x0) 00:45:02 executing program 2: open$dir(&(0x7f0000000040)='./file0\x00', 0x80242, 0x0) 00:45:02 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendto(r0, &(0x7f0000000180), 0x0, 0x240140a5, 0x0, 0x0) 00:45:02 executing program 4: syz_emit_ethernet(0x164, 0x0, 0x0) 00:45:02 executing program 1: semget$private(0x0, 0x4, 0xf2f9e77efa64a6a2) 00:45:02 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r0, &(0x7f0000ffc000/0x4000)=nil, 0x9000) 00:45:02 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_freezer_state(r0, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) 00:45:02 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xb, 0x0, &(0x7f0000000040)) 00:45:02 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x4a442, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x4000, 0x0) 00:45:02 executing program 1: semget(0x0, 0x3, 0x278) 00:45:02 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x10e) 00:45:02 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, 0x0) 00:45:02 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f000000a280)='/dev/net/tun\x00', 0x66180, 0x0) [ 237.377491][ T34] audit: type=1804 audit(1607906702.621:9): pid=11140 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir028394854/syzkaller.VLyDVY/53/file0" dev="sda1" ino=15889 res=1 errno=0 00:45:02 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x20440, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x80) 00:45:02 executing program 1: semget$private(0x0, 0x4, 0x3) 00:45:02 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x48040, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0xa4000, 0xc4) 00:45:02 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$eventfd(r0, 0x0, 0x0) 00:45:02 executing program 0: mkdirat(0xffffffffffffffff, &(0x7f0000000040)='\x00', 0x0) 00:45:02 executing program 4: pipe2$9p(&(0x7f000000a2c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSETATTR(r0, 0x0, 0x0) 00:45:02 executing program 3: pipe2$9p(&(0x7f000000a2c0), 0x800) 00:45:02 executing program 1: pselect6(0xa, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000040)={0x0, 0xffffffffffffff40}) 00:45:02 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffa000/0x4000)=nil) shmat(r0, &(0x7f0000ffd000/0x1000)=nil, 0x0) 00:45:02 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x90cc68a7b4b8e286, 0x0) 00:45:03 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x2000, 0x40) 00:45:03 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2880, 0x0) 00:45:03 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$cgroup_subtree(r0, 0x0, 0xfffffffffffffedc) 00:45:03 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x2ac42, 0x43) 00:45:03 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f000000a280)='/dev/net/tun\x00', 0x42100, 0x0) 00:45:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x0, 0x0, &(0x7f00000001c0)) 00:45:03 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 00:45:03 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) write$FUSE_BMAP(r1, &(0x7f0000002140)={0x18}, 0x18) 00:45:03 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x48040, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x11) 00:45:03 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001a00)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000000), 0x0, 0x0, 0x0, 0x6) 00:45:03 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x100) 00:45:03 executing program 1: open$dir(&(0x7f0000000080)='./file0\x00', 0x90a40, 0x0) 00:45:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_udp_int(r0, 0x11, 0x0, 0x0, 0xfffffffffffffff0) 00:45:03 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, 0x0) 00:45:03 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, 0x0, 0xfffffcb6) 00:45:03 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) openat$cgroup_int(r0, &(0x7f00000000c0)='cpuset.cpus\x00', 0x2, 0x0) 00:45:03 executing program 5: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)=ANY=[], 0x29) 00:45:03 executing program 1: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='./file0\x00', 0xa00) 00:45:03 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x48040, 0x0) open$dir(&(0x7f0000000140)='./file0\x00', 0xa4000, 0x44) 00:45:03 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, 0x0, 0x0) 00:45:03 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff}) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 00:45:03 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file1\x00', 0x4a642, 0x0) open$dir(&(0x7f0000000040)='./file1\x00', 0x8000, 0x1a8) 00:45:03 executing program 2: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$packet_int(r0, 0x107, 0x0, 0x0, 0x0) 00:45:03 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_NOTIFY_DELETE(r0, 0x0, 0x29) 00:45:03 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) 00:45:03 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x20440, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x20a042, 0x80) 00:45:03 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, 0x0, 0x0) [ 238.651270][ T34] audit: type=1804 audit(1607906703.891:10): pid=11223 uid=0 auid=0 ses=4 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir442566606/syzkaller.o16lzC/65/file1" dev="sda1" ino=15921 res=1 errno=0 00:45:03 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001a00)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000000)="9a675b32f733583efddad38c3b54fd29b20f5010f19863bc320f0c5dc75295b1720851bdda966bd755621adeed0f376ffc7e99206aafb9bbe2504fe7e1295e4d3337d8c78df91f1a8b68bfbfd92ada42f7568854050d5196b5737670258c7638331fcf1b8b38a1d7708b6ea3fc5e89d771b8ee4172e49477d94d9d14fca1a0ec7ced6af8a27ba6321c76e96952975abb41f3f75a4edecaa23b6cf8d36229725d117ea70b2cab2f5c03a87273341c9371686ae8f79260a730c34e1b64290aad294ae4798ca85da519568168a1816ff85b124986573806", 0x0, 0x8000, 0x0, 0x3f) 00:45:03 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x20541, 0x78) 00:45:04 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x48040, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x22000, 0xc) 00:45:04 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0)=@gcm_256={{}, "8e3a5fe6d614d7c0", "cf654ffa51abb35759f7e12dc7792246f73e9f885679dc657f72aa5cae02739c", "c694762a", "d9f4fafb44a8262b"}, 0x38) 00:45:04 executing program 0: openat$dir(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x840, 0x0) 00:45:04 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0x21, &(0x7f0000000040)='R', 0x1) 00:45:04 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendto(r0, 0x0, 0x0, 0x2001c490, 0x0, 0x0) 00:45:04 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x20442, 0x79) 00:45:04 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x181, 0x0) write$rfkill(r0, &(0x7f0000000080)={0x0, 0x9}, 0x8) 00:45:04 executing program 1: r0 = getpgid(0x0) capset(&(0x7f0000000000)={0x20080522, r0}, 0x0) 00:45:04 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmmsg(r0, &(0x7f0000007740)=[{{0x0, 0x0, &(0x7f00000017c0)=[{&(0x7f0000000200)="6505f5df00821adf47caa26a6f0bed07f669fe983ae08718e83da7f3392fd9fe1d133dc9a77a05e94e9f2cf4f97d829d7e7939869693779284e022ed7164505b9308039f1a75d4f5f7a975a14d72bf69dbe82beefc4f1597f4a24a312a9ef71ed97dcca1d05ecf134f6f5c09b7756816db24726891d5de79d2831ec29b76914d4dae323975113b62c05fe0d0e60329ae90d109581da3065bb1ee75f8fbc05d0fb849f9a3283209da01f23c7ad1c41067ef6cc64427dfe199538f22eea149e2ef9e2bb9a78b", 0xc5}, {&(0x7f0000000340)="644fcdff4c6580cbb225e86b0665a53389fb6eb8a1f9669cb240a7d917f19374b4a821544830026e82f8628e7d23b2d23a1712b44b5c1243afd183e1f0be11c1f0797594d18abfe15bae8c058eaa00a7ba4b1a7adaf195cbb8b57278ca60d92d1fd4a78541d227ddfdde4b749e15719d223a024a76f6eaf8b02ef2ed99c86439e6e80f55533b4771042cfcea1061aea6ac63027fbfda44c2a452d2611bcb67d24020159ba746df556cf0d655b45a7b566081a396ff12d57ddf90b46686e69830b12bb5938688f463828f7106bb9e3f9f96f3b8fb1196435866930a11bd1f70cf17c7c24162e4cc949d957322b800d585f366d987ffce2179fbdb6cf481753aeb4850bda1fc1992c0135c1523dc57a4200222b0671d93cf143c7fa73f4b267d4919ccbef65c401be5df9de227c3e5fc41585506fcfa370cfe116711ae3a1a0f4df821e5a987a8465385c7d326382ca00504e4aded0d1df8782c1abca272ccee661269e3f23149ad0e8eb8aa98c0cd5114b66e3871215e154fdca9d8834c2a310866a9daa672c6763646bb17eacd22c30119db44551eed00ac77f90cfc6d2b40f6714ecd718aace23b2ba3eb0d42a3e3500fe7134eca8045fc69a9ba7dd0b943caf68d769c1481af53f619174bf9fe791c11d31927f7d7e3876b862f8b7c8f9336480c94056ed0001f4091810761d3b6657262f8ece05902a51169374380881325f54f7091fd67e5fd9e6d43fdca5fef0c6e661359178d66e06f45958b3518ba6580e2f3976a474160e645d8c5e252822f378ec4bab7b94fd42fd8400a59ccbffd3495d0d7c10a9efb6bd7ab388d1bb363dd1a1086f26998e47f3f6e5fab65e10455d1e4fa528de9aa9d1486c20717007761802184ec98e55f4e3592c28a534105bcd8c381a124cd97473e3856a7fffc6b20785d2603850a2607c99c08a8dee3b37a8e6f16dfddcf5c5b03fe9aa66dd2fb418cc9a86220779af19e1bb56d1bd00324b66d5521f25d42dab41d589241576604f8d8ec92fe795f82e806b0135e37600520296d623e49e7b4687040ed2b363f9a4b8b53e0b393a47113f29dd3c8a5f68587fd9f33bfaf6e96e7bfeb9dfbdf74a798e56fa3d2e5c48e52d4c9e4628fa13824f999e20bf1e870e04b502974b7515839de042ead9fa7f3f15795e4532299f6fad0269e834dec69a2fbf90b2f52b2640d1ccfa6e28499d6d7cc2daec706fbb49bbb0c9f852aab4095634bb75086e4270638018d22a2252a4554d2e98560194420777ec5077dc5fd315c55a787959a5ac3d4bdb9ad22deff58ed7270b74df58c0522e4ce49d990eddaf0d43448e4e798287b7d34d856fb7617a5706795d4e564257ffaf10f2e05529b37dc82bf2f86725d288eb336413aecb3376a82c44abd0fde9f4bb30934c01b99d3d4d2d75f503c4a75475a63ebc0e0c064de6c2e21a88e67bd1600c2eebf485d203540b718b4dd99d6c82078bb181850648fa4e0c5d5021e34faf15325dbdda59ecec75e7fa175514bf171c5935d6ea06cc8e0bdab005dec3e4dd52ecddf3875f8b9689bb894fcefe7b080a1285e56a0e67b811f544701d49e19378be0220719d4968c9ed47561c7f5d39a056699f0d621986371b506c71a9da248cf82886b020b36246bb598a808da2e3715dcad9d3e3cb6226685c92f2a9a95c858a98db6ab917b8e231a2a109d8b144e662e58d05c3a9c3a154d39b87c22ce0a1d83f310fddaad88670d366586a96b93d76f7d3ae55ec230c4c4ec5e35decab380ce89792509df697f2f6a366d04a2d0bd2f3c8ab7a17bb3b68bdadfab60552529bf46c3df5b0b4c3e29623458101f36775cdf5d64138e5110ba3d6b4beef7ba7ebb96cc36a8f7d1fb47caceda0ac7f86bb2a7c4e456b12dffbe84c19ebfae30baad48c5dfe15af317fd454ce9401f0068d33ef32b12cb820d913e1cfa8e1b6f2f10be45168b83776193fbdfe74442eb1c4f6e75dce3b8f81c3f0c995b61d7de8ceed77a3c274b0d1ac30d40a61fcc50e777757ac398ef8a4705ab93782f79b18502454f983847e57419ead64bfa40784df17f6582d84043951ecec6cca92a9a79126fed33a7f1ecc0fa7440f17eb0f0ac42ad3964cfc333e9815156dd046f73119c6dae973b0549c55e1faf33f29878d65fcde167987997b674bc6f5852d3ecaa4e1d167b8cd6c4979e23035b28942d7b25365d6950c2a020248d87b353022f647daf7b9440964d81972c9a94daa22efcb8a74904a02bbb1bb956a86d25bed12d2ccd4197b828898c4fface37e619111b7a8e082abd4d8814bf8bad09ff40e1ef271b9c146152839bc26fd7f3c2ae942b48280faaa630643d36961914e2359511f82c1314aaab1777bdb45ee44dd29d71ea5d78e7040708b81b20fa7ef3f5fb1dc7b0ea727c008a43dc019b7b29af1adae459e63614ba6639bb1abe756532cc586ff999391964de170a8096bc9f4430001302450ecb0a63a1c7c18ede94c77f7235aeb0449bf42ee8822959300b3c844fbe3aaceb4d5d6cce8f8e4a4ac8baf02163167873e2269db1e18559fa6da03a1a021e795117c7eb11d157a0262933b1b06f36333716d92aad568a14311fe6da9fe2b795da57715a126df561795e8d23fc8632cc53e40aaaeb86efc3ad10f67c0169b685e2136bdf14672fa62f8c0c43d0623d6d6435098cb277f4e3be2936b73ecf857fafa3b2633dd82dbac6eb7d2d4fc1155eb7a2782cab07057024dcdaa047b9bd1169c6d7aad5fc7e531d927d8c4bb9af3d5941f71f05fe670a3a9ef45dce5cbbdcfd3eff0e1c81f8fc299699df2a992a6f71b98b1bfa359b0203b7514f1bc6e5d57cf211811d24a4dcf7947ed01ed88e3f6d59d92526af0867aeaae4aff7e8af714933263b339415a189aabdc186950ed2e43332d185b865da458b4007e2a1c99851b325bcbc80a8510324081a4c8af05120430388e58511481ed61adff45ea89b02fb49c2abfeac6718a093f7760d914fd0dfa036b9321d295411d76382c9679965cd7bc11fa7f5481580fda0ca1e803211b8d7037d386a8acfc4ba876906c0a7be27d62ab040ffa736c0599b34ee4a1ac045f033fa6a72c29468197ae5f70b19ffe25e94e502b07296e3ad08cc15fb55c9924f64fad0cbb63937a49907d9c2dafba7ca0cde91ac710a7a80e385eaf9cf3d50c19ad08c59ecbfd82ac42752a8d416a21ec951904fb0e4384c634848d9f9802709893ed2828929c931efba7c5075437562914147a9865aa3a50277a7d322ee49be6917352f91cb38c497a6df7b44e69f9a6c8da077db3f78579877db3a03b1b5913dc63d1664f04755092d4fd0fe1d2ba6a550a714efdce6568d15a30fec37f6293145d558dd725524e3b5b1b97c9c2d4b6fc6477c68f10f01f9c79842db7b8b6a2ca3a401f0b6b6ba18a3e998d249d8a4e8d4d4d890b302766bf6a039f7be975283803a5430c71c9af97dec84247131a003a1f0cbeb20228b150017c45efe098c491ad5c55d838d5fae72839add68357163cb2977fb42467a74fb4547270f05337c83d2746a9a4031beb20b6aa872efb3ff72fe461fd73d057a863cb15f778ececad15601748cbfd9931c055942bf57d2df86bd259f1ba6567da96ab9a9b73b946790a951e3244e01745f3283d061ed58dbeb103159276418ef30d04fedfe72ba94a229a27a9291c7735f5db1b7f5c337af616a190df86e1874e1bc8e3d58f650cd54580ec29ac1954d75c51558205d325cc55b77e1873017ab78c4839eafcfffd0282c22c2f33116e39a9031938ea14727ad4bf50415bed007a2933ab9154d608a6ee51cf767cee26bca9f3b3cf3075afd822da16dd15a1411060e3b540411685a35bf191ffcf8850edf68b0292b79cbacf10f1edbde802e2accf2b5ac963f38ef9b36b346c0fdcde47bbbec064ee52fe3bc827aab2af4db66adfd252aee6323ae69e5c0db87f1b7eb719156b142d522b3cc81c9985739c8a6a8175b23d50fbbccb051735fd6c03f5d566c44b550814773f83d1a5b5da432865f5802c0202387286744fcf03152294041d8a5658f1d3c0c25f2d987b3def410bb385731dfff4d7581e4f442d72a5ed3f03132d2b3ba889114fede696540c40cf549e704a2dfc74991f5ec421a4cc7bd8af4086a3d493c8d709f07623a4bca8ebfd493e34920df0e64c3b0e64c6ac7fe56729258e4bbf3b03182d5f9ddbe5bf80ed98b73331c399fd2db0a14c2f63dcac2c08ad88250812ea2b2270b2ffef14ca722432cb496a66e", 0xbcd}, {&(0x7f0000001340)="9f9304b4578359751214f26092e936e22cdc0994c187cefdbccf87e109e7133bfa7d86fb13269d3946e077465b5925b0493ccc8eb0b0f39b281caf76722f089e4fb61d61bd295d1b90e01b3e40e168c2ef5180ea39626df084db5bb438a1d807965c89ae7913d8d09257601b89027b65063d2a3dd2a02108f52bcb9c9a496cdbecbe22bce7fe6bdb9124eebfb483b15f4d566a1cc27263c4c72c102edec330569d1805f9846db49e9eee72c5816849a60b61b38623efd058b1db03f9e446c06402e5f2", 0xc3}, {&(0x7f0000001440)="509e7d07220fd16e1e3ceb6440cf5ac51b3e0fb15f30aab2523994183acff38fab3d666945602435a01b80569db69e7de9073c3b9e8d637a92836c07e0a679cecdcb0091cd4f238c5df9ec2e715fe074ec20a00abe6f0a6a65f359a691e0596c4fbffec0f773441b4cb5f974b27415e36de9431523717a65722ad550c96a1a4412b662ce80aa902354395f61a318c53dea4ca02fc92fc0ea3e6bdfcbaf62e07081f590bc399349f59a3ae86a9b24b2034ec4614cdbda35a31f0d9ae451564c5e37f55646ef939c64f7c388907d596b", 0xcf}, {&(0x7f0000000100)="8ba2204fcd157b54e9908d36491cff2657a21cc475c2a980f1176e56e6bd8e4416e537f9663fd6d3dee22bdd7e3859ad778af181", 0x34}, {&(0x7f0000001540)="7523ddb83fe25c94713fc1bc4e590bc65ab428b2eb077f93c4c82cd8de43c9940694535a24e0f7a7cfad280a1613faf9bfccb8290d465d0e045b6c97e5802b560245301c65e6c3b08d80957dc5e61519631a87f69fe1520fe60d7209c3bddecfe0255280712275d231", 0x69}], 0x6, &(0x7f0000001880)=[{0x10}, {0xb0, 0x136, 0x9, "3d0980acbd963940c7e4be3be724784b93d736dc5fb32df303628c75a7f71c2bab029baf4a8997bb07ae2c96a28dab38278d325bcd7da6c859524ee1113b59275068f46651bf39c2bb663b7f1d09cb138aa32d44b379cc1e1593d54e3339aeb98a4710f8f4cd030668bc3bd077de3ed8877b24516bd8731dfffb9199ec677ce377419cbd01c6b3caab63efd883088906e9085e94719d3bce60"}, {0x98, 0x29, 0x8000, "29f815b6b0511dd4013337ad268a0ad74880923d23ffef4ee7067e6eed350503db2db639e9885a197eb248b08f80daefa6f63f29e3beb1fe9076054163a45e0b8ea0c2c4bc3bfaa474d45e30b7559e6327f5df1df971861ad46440b89cf17f0ceaa42e149f548fc60c8b80c175836e214bcc30078fe37f6b8d63d674de4fcd891a364e874e"}, {0xd0, 0x112, 0x5, "0747353ab8ef6bd65aa125dd26ca22e848ccd48652f98cf5445087b49ea374bb60a35eac4fcd2807ba8109ef0cac59f38390d01ae886922649742a1a992bba2bcd3eef6c8fad0578bf7e1e70dba73d12570add71b020c58ce46c8a6a2260b0f5fc1ee812e48512b1631f223096a0c90556a6a1e3f5e83ba85c0bfbcc9531e380a02c9d750f1727e86045220884786d2bb1f0fa933857601d39e06dae6c9071d02761cdc5a5555b0a94371f367c67ba1867f12f24c3a217f58453abdef2ab977f"}, {0xbd8, 0x0, 0x0, "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"}], 0xe00}}], 0x1, 0x0) 00:45:04 executing program 4: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) futex(0x0, 0x0, 0x0, &(0x7f0000000100)={0x77359400}, 0x0, 0x0) 00:45:04 executing program 2: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$netlink(0x10, 0x3, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180)='nl80211\x00') sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f00000014c0)={&(0x7f00000001c0)={0x28, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_FTM_RESPONDER={0x8, 0x117, 0x0, 0x1, [@NL80211_FTM_RESP_ATTR_LCI={0x4}]}]}, 0x28}}, 0x0) 00:45:04 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000002180)={0x2020}, 0xfffffffffffffcdb) 00:45:04 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={0x0, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, @xdp, @qipcrtr={0x2a, 0x0, 0x7ffe}}) 00:45:04 executing program 5: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3000823, 0x0) 00:45:04 executing program 0: socketpair(0x1, 0x4, 0x0, &(0x7f0000000000)) 00:45:04 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x400454da, &(0x7f0000000300)) 00:45:04 executing program 1: syz_init_net_socket$nfc_raw(0x27, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) [ 239.275211][T11264] netlink: 'syz-executor.2': attribute type 2 has an invalid length. [ 239.352295][T11267] netlink: 'syz-executor.2': attribute type 2 has an invalid length. 00:45:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_int(r1, 0x29, 0x4e, &(0x7f00000001c0)=0xee, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @private0}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r2, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) bind$inet6(r2, &(0x7f0000f67fe4)={0xa, 0xce20}, 0x1c) 00:45:04 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/rfkill\x00', 0x20402, 0x0) write$rfkill(r0, 0x0, 0xfe64) 00:45:04 executing program 3: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3000830, &(0x7f0000000300)=ANY=[]) 00:45:04 executing program 1: syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x14040) 00:45:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000001600)={'sit0\x00', 0x0}) 00:45:05 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000200), &(0x7f0000000280)={&(0x7f0000000240), 0x8}) 00:45:05 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SNDBIT(r2, 0x4004556a, 0x0) ioctl$UI_DEV_SETUP(r2, 0x8004552d, 0x0) 00:45:05 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000040)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @dev, @local, {[@timestamp={0x44, 0x4}]}}}}}) [ 240.173790][T11286] EXT4-fs (sda1): re-mounted. Opts: 00:45:05 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r2, &(0x7f0000000040)={0x1f, 0xffff, 0x2}, 0x6) 00:45:05 executing program 0: r0 = syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) connect$nfc_raw(r0, &(0x7f0000000140), 0x10) 00:45:05 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x181, 0x0) write$rfkill(r0, 0x0, 0x0) 00:45:05 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x894c, 0x0) 00:45:05 executing program 4: setgroups(0x1, &(0x7f0000000000)=[0x0]) 00:45:05 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000100)={'ip6tnl0\x00', 0x0}) 00:45:05 executing program 3: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3000830, &(0x7f0000000300)=ANY=[]) 00:45:05 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x800000000000002, 0x0) sendmmsg$inet6(r2, &(0x7f0000002380)=[{{&(0x7f00000000c0)={0xa, 0x4e24, 0x0, @rand_addr=' \x01\x00'}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=ANY=[@ANYBLOB="1800000000000000390000003b000000000000000000000028"], 0x40}}], 0x1, 0x0) 00:45:05 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1}}]}}]}}, 0x0) 00:45:05 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 00:45:05 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000440)={0xffffffffffffffff}) setsockopt$TIPC_IMPORTANCE(r0, 0x10f, 0x7f, &(0x7f0000000180)=0xfffffffa, 0x4) 00:45:05 executing program 0: openat$ptmx(0xffffff9c, &(0x7f0000001340)='/dev/ptmx\x00', 0x21, 0x0) [ 240.500501][T11286] EXT4-fs (sda1): Unrecognized mount option "////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////////// [ 240.729526][T11325] tipc: Trying to set illegal importance in message 00:45:06 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x181, 0x0) write$rfkill(r0, &(0x7f0000000080), 0x8) 00:45:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000002d80)={0x0, 0x0, &(0x7f0000002d40)={&(0x7f0000002d00)={0x14, 0x0, 0x204}, 0x14}}, 0x0) 00:45:06 executing program 3: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3000830, &(0x7f0000000300)=ANY=[]) 00:45:06 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:45:06 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001300)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @loopback}}, 0x1c, 0x0}, 0x0) [ 240.974299][ T9670] usb 6-1: new high-speed USB device number 2 using dummy_hcd 00:45:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r5 = eventfd(0x0) ioctl$KVM_IRQFD(r3, 0x4020ae76, &(0x7f0000000000)={r5}) dup3(r1, r3, 0x0) 00:45:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000d1c000)=0x6, 0x4) setsockopt$inet6_int(r1, 0x29, 0x4e, &(0x7f00000001c0)=0xee, 0x4) bind$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @private0}, 0x1c) 00:45:06 executing program 0: r0 = syz_init_net_socket$ax25(0x3, 0x2, 0x0) getsockopt$ax25_int(r0, 0x113, 0x0, 0x0, 0x0) [ 241.121629][T11342] EXT4-fs (sda1): re-mounted. Opts: [ 241.251201][T11347] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 241.385899][ T9670] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 241.425959][ T9670] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 241.634523][ T9670] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 241.651862][ T9670] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 241.682395][ T9670] usb 6-1: Product: syz [ 241.699808][ T9670] usb 6-1: Manufacturer: syz [ 241.719597][ T9670] usb 6-1: SerialNumber: syz [ 241.981913][ T9670] usb 6-1: USB disconnect, device number 2 [ 242.754261][ T9842] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 243.114503][ T9842] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 243.124685][ T9842] usb 6-1: config 1 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 243.294413][ T9842] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 243.304417][ T9842] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 243.312469][ T9842] usb 6-1: Product: syz [ 243.318601][ T9842] usb 6-1: Manufacturer: syz [ 243.323261][ T9842] usb 6-1: SerialNumber: syz 00:45:08 executing program 5: syz_emit_ethernet(0x11, &(0x7f0000000140)={@empty, @random="e0e3f209b4b7", @void, {@llc_tr={0x11, {@llc={0x0, 0x0, '`'}}}}}, 0x0) 00:45:08 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000005540)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4, 0x5}, 0x1c, 0x0, 0x0, &(0x7f0000001080)=[@flowinfo={{0x14, 0x29, 0xb, 0x522af91a}}], 0x18}}], 0x1, 0x0) 00:45:08 executing program 1: r0 = socket(0x2, 0xa, 0x0) getpeername$ax25(r0, 0x0, 0x0) 00:45:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_DISABLE_BEARER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r1, 0x201, 0x0, 0x0, {{}, {}, {0xebc, 0x13, @l2={'ib', 0x3a, 'syzkaller1\x00'}}}}, 0x30}}, 0x0) 00:45:08 executing program 3: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3000830, &(0x7f0000000300)=ANY=[]) [ 243.567749][ T9842] usb 6-1: USB disconnect, device number 3 00:45:08 executing program 2: syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 00:45:08 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f00000005c0)={0x34, r3, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x34}}, 0x0) 00:45:09 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000b40)={'ip6_vti0\x00', &(0x7f0000000ac0)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @private1}}) 00:45:09 executing program 1: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x300082d, 0x0) [ 243.756117][T11403] EXT4-fs (sda1): re-mounted. Opts: 00:45:09 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) sendmmsg(r0, &(0x7f0000006280)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) [ 243.825668][T11405] tipc: MTU too low for tipc bearer 00:45:09 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@security={'security\x00', 0xe, 0x4, 0x458, 0xffffffff, 0x100, 0x100, 0x1e0, 0xffffffff, 0xffffffff, 0x388, 0x388, 0x388, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00'}}, {{@ipv6={@dev, @private0, [], [], 'rose0\x00', 'team_slave_0\x00'}, 0x0, 0x168, 0x1a8, 0x0, {}, [@common=@ah={{0x30, 'ah\x00'}}, @common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @private0, @private2, @remote}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4b8) 00:45:09 executing program 0: syz_usb_connect$printer(0x2, 0x2d, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1}}]}}]}}, 0x0) [ 243.924432][ T5] usb 3-1: new high-speed USB device number 2 using dummy_hcd 00:45:09 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000480)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0x40485404, 0x0) [ 244.056156][T11421] x_tables: duplicate underflow at hook 2 00:45:09 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) close(r0) 00:45:09 executing program 4: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0002000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400079f7d87a3cfa31a6b0005000003", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000d40)=@newtfilter={0x68, 0x2c, 0xd2b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0xffff}, {}, {0xfff1}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x38, 0x2, [@TCA_CGROUP_ACT={0x34, 0x1, [@m_mirred={0x30, 0x1, 0x0, 0x0, {{0xb, 0x1, 'mirred\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x68}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 244.267816][T11430] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 244.295787][ T5] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 00:45:09 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) close(r0) [ 244.354325][ T9842] usb 1-1: new full-speed USB device number 2 using dummy_hcd [ 244.389800][T11439] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 244.494656][ T5] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 244.503808][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 00:45:09 executing program 3: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3000830, &(0x7f0000000300)=ANY=[]) [ 244.552743][ T5] usb 3-1: Product: syz [ 244.571345][ T5] usb 3-1: Manufacturer: syz [ 244.589314][ T5] usb 3-1: SerialNumber: syz [ 244.724721][ T9842] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 244.854968][ T5] usb 3-1: USB disconnect, device number 2 [ 244.904778][ T9842] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 244.913858][ T9842] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 244.936569][ T9842] usb 1-1: Product: syz [ 244.940768][ T9842] usb 1-1: Manufacturer: syz [ 244.952868][ T9842] usb 1-1: SerialNumber: syz [ 245.217309][ T9789] usb 1-1: USB disconnect, device number 2 [ 245.634430][ T9774] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 245.994546][ T9789] usb 1-1: new full-speed USB device number 3 using dummy_hcd [ 246.024702][ T9774] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 246.207659][ T9774] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 246.221565][ T9774] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 246.230154][ T9774] usb 3-1: Product: syz [ 246.234889][ T9774] usb 3-1: Manufacturer: syz [ 246.239491][ T9774] usb 3-1: SerialNumber: syz [ 246.354795][ T9789] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 00:45:11 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$ext4(&(0x7f00000000c0)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000500000000000000000000000000000000000000040100004d", 0x39, 0x540}, {&(0x7f0000000040)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000011d00)="ffff01", 0x3, 0x12000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004000800000000000800050000000af3010004000000000000000000000001000000030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f49000020004f3f54a9d2a254a9d2a2000000002bc4645f", 0x94, 0x22100}], 0x0, &(0x7f0000000580)=ANY=[]) openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x410481, 0x0) 00:45:11 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @empty}, 0x10) r2 = dup3(r0, r1, 0x0) write$FUSE_ENTRY(r2, 0x0, 0x0) 00:45:11 executing program 1: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x300082d, 0x0) 00:45:11 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @empty}, 0x10) r2 = dup3(r0, r1, 0x0) write$FUSE_ATTR(r2, 0x0, 0x0) 00:45:11 executing program 3: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3000830, &(0x7f0000000300)=ANY=[]) [ 246.511108][ T9774] usb 3-1: USB disconnect, device number 3 [ 246.524436][ T9789] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 246.545214][ T9789] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 246.572592][ T9789] usb 1-1: Product: syz [ 246.599735][ T9789] usb 1-1: Manufacturer: syz [ 246.601784][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 246.622235][ T9789] usb 1-1: SerialNumber: syz [ 246.645194][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 00:45:12 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) [ 246.721653][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. [ 246.844664][T11504] EXT4-fs (loop2): mounted filesystem without journal. Opts: ,errors=continue [ 246.900813][ T5] usb 1-1: USB disconnect, device number 3 00:45:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, &(0x7f00000003c0), 0x64) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f0000000b80)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000001800)="bc7396d212", 0x5}], 0x1}, 0x0) 00:45:12 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000500)={0xa, 0x2}, 0x1c) listen(r1, 0x0) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x2, @empty}, 0x10) r2 = dup3(r0, r1, 0x0) write$FUSE_ATTR(r2, 0x0, 0x0) 00:45:12 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400000, 0x0, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x3) 00:45:12 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000000)=""/6) [ 247.086348][ C0] TCP: request_sock_TCP: Possible SYN flooding on port 2. Sending cookies. Check SNMP counters. 00:45:12 executing program 5: syz_emit_ethernet(0x46, &(0x7f0000000080)={@local, @remote, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "010008", 0xc, 0x11, 0x0, @dev, @mcast2, {[], {0x0, 0x0, 0xc, 0x0, @gue={{0x1, 0x0, 0x0, 0x0, 0x0, @void}}}}}}}}, 0x0) 00:45:12 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002980)=[{{&(0x7f0000000000)={0x2, 0x4e24, @empty}, 0x10, 0x0}}, {{&(0x7f00000012c0)={0x2, 0x4e21, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000002580)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @rand_addr=0x64010101, @remote}}}, @ip_retopts={{0x10}}], 0x30}}], 0x2, 0x0) [ 247.251199][T11524] sctp: failed to load transform for md5: -2 00:45:12 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f00000001c0), &(0x7f0000000100)=0x8c) 00:45:12 executing program 5: syz_usb_connect$cdc_ecm(0x2, 0x5a, &(0x7f00000000c0)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x10, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48, 0x1, 0x1, 0x0, 0x70, 0x0, [{{0x9, 0x4, 0x0, 0xf, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, [@mdlm_detail={0x4}]}, {[{{0x9, 0x5, 0x81, 0x3, 0x10}}], {{0x9, 0x5, 0x82, 0x2, 0x40, 0x5a}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0xff}}}}}]}}]}}, &(0x7f0000000400)={0xa, &(0x7f0000000180)={0xa, 0x6, 0x300}, 0x0, 0x0}) syz_open_dev$vcsn(0x0, 0x0, 0x0) ioctl$KVM_PPC_GET_PVINFO(0xffffffffffffffff, 0x4080aea1, &(0x7f0000000680)=""/185) socket$packet(0x11, 0x0, 0x300) 00:45:12 executing program 1: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x300082d, 0x0) 00:45:12 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback, 0x1}, 0x1c) 00:45:12 executing program 3: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3000830, &(0x7f0000000300)=ANY=[]) 00:45:12 executing program 4: r0 = socket(0xa, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x2, 0x348, [0x20000280, 0x0, 0x0, 0x200002b0, 0x200002e0], 0x11, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="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"]}, 0x3c0) 00:45:12 executing program 0: r0 = syz_open_dev$sg(&(0x7f00000002c0)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000300)={0xd, 0x0, 0x0, "2a334bda0d0fb9874f1d011f00"}) 00:45:12 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZE(r0, 0x4b37, 0x0) 00:45:13 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000040)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2500000010008108040a80ecdb4cb92e0a4803600d00000003101e00010040d5ae7d0200ff", 0x25}], 0x1, 0x0, 0x0, 0x792ef000}, 0x0) 00:45:13 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r5, &(0x7f00000000c0)={&(0x7f0000000040), 0x10, 0x0}, 0x0) 00:45:13 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002100055bd25a80648c63940d0124fc60040002400a0002011700000037153e370a00038004000000d1bd", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x40002002) [ 247.844277][ T9774] usb 6-1: new full-speed USB device number 4 using dummy_hcd [ 247.923338][T11572] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.931313][T11572] bridge0: port 1(bridge_slave_0) entered disabled state 00:45:13 executing program 0: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0x0, 0x0}) close(r0) bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x0, 0x0, 0x3}, 0x40) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x4bd) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r2) setsockopt$sock_attach_bpf(r3, 0x10f, 0x87, &(0x7f0000000180), 0x127) socketpair(0x1e, 0x1, 0x0, &(0x7f0000000080)={0x0, 0x0}) close(r4) setsockopt$sock_attach_bpf(r5, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r5, &(0x7f00000000c0)={&(0x7f0000000040), 0x10, 0x0}, 0x0) [ 248.029151][T11572] device bridge0 entered promiscuous mode 00:45:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f0000003840)={0x0, 0x0, &(0x7f0000003800)={&(0x7f00000037c0)={0x14, 0xe, 0x6, 0x301}, 0x14}}, 0x0) [ 248.294715][ T9774] usb 6-1: unable to get BOS descriptor or descriptor too short [ 248.334778][ T9774] usb 6-1: not running at top speed; connect to a high speed hub [ 248.444499][ T9774] usb 6-1: config 1 interface 0 altsetting 15 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 248.470092][ T9774] usb 6-1: config 1 interface 0 altsetting 15 endpoint 0x3 has invalid wMaxPacketSize 0 [ 248.490990][T11577] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.4'. [ 248.502503][ T9774] usb 6-1: config 1 interface 0 has no altsetting 0 [ 248.505279][T11577] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.516326][T11577] bridge0: port 2(bridge_slave_1) entered forwarding state [ 248.523719][T11577] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.530886][T11577] bridge0: port 1(bridge_slave_0) entered forwarding state [ 248.684710][ T9774] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 248.693784][ T9774] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 248.717367][ T9774] usb 6-1: Product: syz [ 248.726509][ T9774] usb 6-1: Manufacturer: syz [ 248.737494][ T9774] usb 6-1: SerialNumber: syz [ 248.785946][ T9774] usb 6-1: bad CDC descriptors [ 248.999848][ T9774] usb 6-1: USB disconnect, device number 4 [ 249.504363][ T9789] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 249.774256][ T9774] usb 6-1: new full-speed USB device number 5 using dummy_hcd [ 250.174393][ T9774] usb 6-1: unable to get BOS descriptor or descriptor too short [ 250.214424][ T9774] usb 6-1: not running at top speed; connect to a high speed hub [ 250.294389][ T9774] usb 6-1: config 1 interface 0 altsetting 15 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 250.306515][ T9774] usb 6-1: config 1 interface 0 altsetting 15 endpoint 0x3 has invalid wMaxPacketSize 0 [ 250.317960][ T9774] usb 6-1: config 1 interface 0 has no altsetting 0 00:45:15 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, &(0x7f0000001640), 0x10) 00:45:15 executing program 0: socketpair(0x10, 0x3, 0x9, &(0x7f00000002c0)) [ 250.484511][ T9774] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 250.493845][ T9774] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 250.505427][ T9774] usb 6-1: Product: syz [ 250.509635][ T9774] usb 6-1: Manufacturer: syz [ 250.515471][ T9774] usb 6-1: SerialNumber: syz 00:45:15 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)=[{0x0}], 0x1}}], 0x1, 0x0, 0x0) exit(0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/ip_mr_vif\x00') preadv(r0, &(0x7f00000017c0), 0x1b4, 0x0, 0x0) 00:45:15 executing program 3: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3000830, &(0x7f0000000300)=ANY=[]) 00:45:15 executing program 1: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x300082d, 0x0) 00:45:15 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002100055bd25a80648c63940d0124fc60040002400a0002011700000037153e370a00038004000000d1bd", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x40002002) [ 250.574648][ T9774] usb 6-1: can't set config #1, error -71 [ 250.598982][ T9774] usb 6-1: USB disconnect, device number 5 00:45:15 executing program 0: socketpair(0x10, 0x3, 0x9, &(0x7f00000002c0)) 00:45:15 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002100055bd25a80648c63940d0124fc60040002400a0002011700000037153e370a00038004000000d1bd", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x40002002) 00:45:15 executing program 3: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3000830, &(0x7f0000000300)=ANY=[]) 00:45:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)={0x18, r1, 0x303, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) read(r0, &(0x7f0000000180)=""/210, 0xd2) 00:45:16 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002100055bd25a80648c63940d0124fc60040002400a0002011700000037153e370a00038004000000d1bd", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r1, &(0x7f0000001100)={0x0, 0x0, 0x0}, 0x40002002) 00:45:16 executing program 3: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3000830, &(0x7f0000000300)=ANY=[]) 00:45:16 executing program 0: socket$kcm(0x2b, 0x1, 0x0) [ 250.892635][T11639] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 250.983469][T11639] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 00:45:16 executing program 3: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3000830, &(0x7f0000000300)=ANY=[]) 00:45:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)={0x18, r1, 0x303, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) read(r0, &(0x7f0000000180)=""/210, 0xd2) 00:45:16 executing program 0: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x7ffffffff000, 0x0, 0x374a48f3452a4171, 0xffffffffffffffff, 0x0) 00:45:16 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002100055bd25a80648c63940d0124fc60040002400a0002011700000037153e370a00038004000000d1bd", 0x2e}], 0x1}, 0x0) 00:45:16 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKINFO_GET(r0, &(0x7f00000012c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)={0x18, r1, 0x303, 0x0, 0x0, {}, [@HEADER={0x4}]}, 0x18}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) read(r0, &(0x7f0000000180)=""/210, 0xd2) 00:45:16 executing program 3: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3000830, &(0x7f0000000300)=ANY=[]) 00:45:16 executing program 1: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x300082d, 0x0) [ 251.505875][T11667] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. 00:45:16 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000040)={0x10, 0x2}, 0x10) 00:45:16 executing program 3: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3000830, &(0x7f0000000300)=ANY=[]) [ 251.611211][T11678] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 00:45:16 executing program 5: r0 = shmget(0x2, 0x4000, 0x0, &(0x7f0000001000/0x4000)=nil) shmat(r0, &(0x7f0000ffb000/0x4000)=nil, 0x0) 00:45:16 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002100055bd25a80648c63940d0124fc60040002400a0002011700000037153e370a00038004000000d1bd", 0x2e}], 0x1}, 0x0) 00:45:17 executing program 4: r0 = socket$kcm(0xa, 0x2, 0x11) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x4, 0x0, @mcast2={0xff, 0x2, [0xe803, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x2]}}, 0x80, 0x0}, 0x0) 00:45:17 executing program 3: write(0xffffffffffffffff, &(0x7f0000000000)='/', 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3000830, &(0x7f0000000300)=ANY=[]) 00:45:17 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x84, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xe}}, [@filter_kind_options=@f_basic={{0xa, 0x1, 'basic\x00'}, {0x54, 0x2, [@TCA_BASIC_ACT={0x50, 0x3, [@m_vlan={0x4c, 0x1, 0x0, 0x0, {{0x9, 0x1, 'vlan\x00'}, {0x20, 0x2, 0x0, 0x1, [@TCA_VLAN_PARMS={0x1c, 0x2, {{}, 0x2}}]}, {0x4}, {0xc}, {0xc}}}]}]}}]}, 0x84}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 00:45:17 executing program 5: keyctl$join(0x1, &(0x7f0000000600)={'syz', 0x2}) 00:45:17 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002100055bd25a80648c63940d0124fc60040002400a0002011700000037153e370a00038004000000d1bd", 0x2e}], 0x1}, 0x0) 00:45:17 executing program 4: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002100055bd25a80648c63940d0124fc60040002400a0002011700000037153e370a00038004000000d1bd", 0x2e}], 0x1}, 0x0) 00:45:17 executing program 3: write(0xffffffffffffffff, &(0x7f0000000000)='/', 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3000830, &(0x7f0000000300)=ANY=[]) [ 251.998412][T11705] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 252.125998][T11717] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 00:45:17 executing program 1: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x300082d, 0x0) 00:45:17 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:45:17 executing program 3: write(0xffffffffffffffff, &(0x7f0000000000)='/', 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3000830, &(0x7f0000000300)=ANY=[]) 00:45:17 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002100055bd25a80648c63940d0124fc60040002400a0002011700000037153e370a00038004000000d1bd", 0x2e}], 0x1}, 0x0) 00:45:17 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) listen(0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000b00)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007f80)=[{{0x0, 0xe000008, &(0x7f0000000180)=[{&(0x7f0000000000)="94eb98c5f97e2c2a4a03408ccb88a96a52bbf810f9b72aa17225a6c6bcb1f56bc51ce9668fee7066d816af4c6bf88f7adff4c49f3dc6e467603e98d004b63403d6570cf7d036784cb892eb7750", 0x4d}, {&(0x7f00000003c0)="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", 0x574}], 0x2}}], 0x400000000000398, 0x1c00) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000000003, 0x5c831, 0xffffffffffffffff, 0x0) 00:45:17 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000740)={&(0x7f0000000180)=@in6={0x1c, 0x1c}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@sndinfo={0x1c, 0x84, 0x4, {0x0, 0x630}}], 0x1c}, 0x0) [ 252.367831][T11728] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:45:17 executing program 2: socket$kcm(0x2b, 0x1, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002100055bd25a80648c63940d0124fc60040002400a0002011700000037153e370a00038004000000d1bd", 0x2e}], 0x1}, 0x0) [ 252.452811][T11734] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 252.468694][ C0] hrtimer: interrupt took 50874 ns 00:45:17 executing program 0: syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x18, 0xb7, 0xc5, 0x40, 0x15c2, 0x35, 0xd265, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x45, 0xe5, 0x4f}}]}}]}}, 0x0) 00:45:17 executing program 3: r0 = memfd_create(0x0, 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3000830, &(0x7f0000000300)=ANY=[]) [ 252.511726][T11734] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 252.607052][T11728] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:45:17 executing program 2: socket$kcm(0x2b, 0x1, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002100055bd25a80648c63940d0124fc60040002400a0002011700000037153e370a00038004000000d1bd", 0x2e}], 0x1}, 0x0) 00:45:17 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:45:18 executing program 3: r0 = memfd_create(0x0, 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3000830, &(0x7f0000000300)=ANY=[]) [ 252.954573][ T9766] usb 1-1: new high-speed USB device number 4 using dummy_hcd 00:45:18 executing program 1: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x300082d, 0x0) 00:45:18 executing program 2: socket$kcm(0x2b, 0x1, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002100055bd25a80648c63940d0124fc60040002400a0002011700000037153e370a00038004000000d1bd", 0x2e}], 0x1}, 0x0) 00:45:18 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:45:18 executing program 3: r0 = memfd_create(0x0, 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3000830, &(0x7f0000000300)=ANY=[]) [ 253.344684][ T9766] usb 1-1: New USB device found, idVendor=15c2, idProduct=0035, bcdDevice=d2.65 [ 253.365610][ T9766] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 253.424222][ T9766] usb 1-1: config 0 descriptor?? [ 253.517579][ T9766] imon:imon_find_endpoints: no valid input (IR) endpoint found [ 253.546244][ T9766] imon 1-1:0.0: unable to initialize intf0, err -19 [ 253.573915][ T9766] imon:imon_probe: failed to initialize context! [ 253.582261][ T9766] imon 1-1:0.0: unable to register, err -19 [ 253.719122][ T9766] usb 1-1: USB disconnect, device number 4 00:45:19 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) listen(0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000b00)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007f80)=[{{0x0, 0xe000008, &(0x7f0000000180)=[{&(0x7f0000000000)="94eb98c5f97e2c2a4a03408ccb88a96a52bbf810f9b72aa17225a6c6bcb1f56bc51ce9668fee7066d816af4c6bf88f7adff4c49f3dc6e467603e98d004b63403d6570cf7d036784cb892eb7750", 0x4d}, {&(0x7f00000003c0)="f0583ac29776b175c108434c251d2996f169fa34891154de372b60d30b7e13b8a820cc31b4dc8a98236205d5c5329b8482ae7ac5a999d57dc5a723cd5eede9b9edda4b522a6a4a42b8076e488ef139f0baa6bd32babe0c990c66a75c9956b8272a0ba6d52cbc094e996f6cb52e5bb9d2c5abeb1621f359b622fdbbe583c1d262bc28fc4d856e83a3b3cbcfcd83d8ed0c9184f31afac72189b6896a321993fdf79568ee4506113d22bef08fbc36aa5c9cbc600ffedd7d500aa3aa933dddaae7e82eac134d436af91d9a893a262388a7e8c3256a4042a07366998bc11e5884d9853f08f7eebebc4b41323144308cc64ae9913afe5bbed9765b08f447b723eb97199b2fd202ea2017e0cd5efa17f5e993396f29debd1159de0f8836d890b3d81d8cc2a3cf95b0910b6c739928a03a80284dda986c1d6f6899e445b5f8eec34985be9d75447646f44baf1321c3c112971c0caae973a32c05a69f091c9c9622e3e66d2458befc41e72805c8e7349d07e22f890db3d1f1409ef9f2027155844fbd4f7d104e62405dbce5a810181cd05072b94826780b6950180572e93543a736af99858cd6ed71ee4fe722e1e28c2329a6e2f1720bf8fecc96dd3434d6696851845630650548cb8d548a8cde246769913a743257954a8d4d9950ff419c25b5a2db3d817170d0ac70942acbf77bf9746f94bc45a07731ddb9b45d99994a649c3f7f19a75da137f0347babf5df5fea1cccc1392c0434f4cb80164a62e30eebc59f9f53e6f5673ad7753bfb50352ffd9541a943e2a9ac095e8321f7e48223e69398c9fb08429e37aae353cffa23de86fca4f74a5c15aa6d15acbe410341ff99132337400d65e5ab0b19dd7a68a74d69c2b44c7ad7d71e8c480e96c65f31c9bb3f1b1b9bd8a9d9e485cdcb361d5408461bb7eb42d22b8a140cda3239aa5033e57abe392ba62371cb35d49b5abe79587ed299709f542b4a08a72ffae9f488893e257ae1cd0cfc18e124bad5e476a3a18c97c40b571cdb511b69bfe60aad8a9909eb2a639d315b53e2cffcd13d04ca116aa88e90e7ce06658bca74921ee05461ae13076c8c51ae8fbd37eff7d61b8928069a469b1cd5076d9f156e84864e9f729dc8c6b4a967d8188138357a34e5eb1e350e4e4688170b5fa87c78e8a294dbf64d551a1a2e82eba19ac81bcf622a15c754725ae3b38c4240f9f5835aafd8ee6a95a9e83c11e68be8ad5835c49f0f623b168efdb670af3743a2bd64f7ed039f80dd1c9ad1d93d7ba6b43cd91a0339f95969f5bf4468757016f654ee67b07cd34cf60a643ca9e04770005a0025e24dcc14f5f712da46d5909714f73a7a3a64db16efa0b57fdec4acea474a8f5800b1dbbc264608aa6bdbc0cd0a21c2b4c7e7e7f825dc551389686b3e917926a48f1bc6a6695a5de4acc3a966bd33e7014327390db9a158271674a5f3d779195cb4ffc3e185d7b9e95eff5da68e89cdcc2b0bf1f390581f9dcc81db50382c69f811647307db2e033be601fc22a5cfd18679768111d3d8e98bc8f987db0c1911a3b39910d56abdead660cffa1c7e547d7868fb75796393f2748b102d79302e712e4f8e38d986626b2168151b80b32d6f8026831d4d00b52e519c6616711b17f95f4822329c151fc5deb482e98505385dd1fe855ddfed02bfba4caa14a8c0daa7be61d35a59499b02af98bf8ab586ad194229234c6528182e52e7abbb3ca22ed4b5e2e1b144d9a3ed3057b6e2383255e055b7317a96fb4261a48215b4a453d7edf9d11cef2e13dcc798e5b5f27f4a6bac604fe04fab212894888bd035749c91ce42bfbd7fb7df5211f77c42bfae9a077303503c890207ffb987f65b183ecb495fb242ceac7d8b546376b9a8d2f7baf71374a69bfd7cf20692a16d4155dff1a1a00e8b4488ebba6268d15ace5f13a580ab2f8308fbbee8722a77270e5fb7546d4b5493f2247b14aa2e0e4a927ecc8f9f", 0x574}], 0x2}}], 0x400000000000398, 0x1c00) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000000003, 0x5c831, 0xffffffffffffffff, 0x0) 00:45:19 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002100055bd25a80648c63940d0124fc60040002400a0002011700000037153e370a00038004000000d1bd", 0x2e}], 0x1}, 0x0) 00:45:19 executing program 3: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(0xffffffffffffffff, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3000830, &(0x7f0000000300)=ANY=[]) [ 254.505249][ T9789] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 254.884615][ T9789] usb 1-1: New USB device found, idVendor=15c2, idProduct=0035, bcdDevice=d2.65 [ 254.893676][ T9789] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 254.918609][ T9789] usb 1-1: config 0 descriptor?? [ 254.966339][ T9789] imon:imon_find_endpoints: no valid input (IR) endpoint found [ 254.973970][ T9789] imon 1-1:0.0: unable to initialize intf0, err -19 [ 254.994026][ T9789] imon:imon_probe: failed to initialize context! [ 255.006846][ T9789] imon 1-1:0.0: unable to register, err -19 00:45:20 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="120100007d70e4104f884e179c32000000010902240001000000000904000002fe03010009050b0a00b94c00000905810220"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000000)={0x34, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) 00:45:20 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:45:20 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002100055bd25a80648c63940d0124fc60040002400a0002011700000037153e370a00038004000000d1bd", 0x2e}], 0x1}, 0x0) 00:45:20 executing program 1: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x300082d, 0x0) 00:45:20 executing program 3: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(0xffffffffffffffff, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3000830, &(0x7f0000000300)=ANY=[]) 00:45:20 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) listen(0xffffffffffffffff, 0x0) connect$inet(r0, &(0x7f0000000b00)={0x2, 0x0, @broadcast}, 0x10) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000007f80)=[{{0x0, 0xe000008, &(0x7f0000000180)=[{&(0x7f0000000000)="94eb98c5f97e2c2a4a03408ccb88a96a52bbf810f9b72aa17225a6c6bcb1f56bc51ce9668fee7066d816af4c6bf88f7adff4c49f3dc6e467603e98d004b63403d6570cf7d036784cb892eb7750", 0x4d}, {&(0x7f00000003c0)="f0583ac29776b175c108434c251d2996f169fa34891154de372b60d30b7e13b8a820cc31b4dc8a98236205d5c5329b8482ae7ac5a999d57dc5a723cd5eede9b9edda4b522a6a4a42b8076e488ef139f0baa6bd32babe0c990c66a75c9956b8272a0ba6d52cbc094e996f6cb52e5bb9d2c5abeb1621f359b622fdbbe583c1d262bc28fc4d856e83a3b3cbcfcd83d8ed0c9184f31afac72189b6896a321993fdf79568ee4506113d22bef08fbc36aa5c9cbc600ffedd7d500aa3aa933dddaae7e82eac134d436af91d9a893a262388a7e8c3256a4042a07366998bc11e5884d9853f08f7eebebc4b41323144308cc64ae9913afe5bbed9765b08f447b723eb97199b2fd202ea2017e0cd5efa17f5e993396f29debd1159de0f8836d890b3d81d8cc2a3cf95b0910b6c739928a03a80284dda986c1d6f6899e445b5f8eec34985be9d75447646f44baf1321c3c112971c0caae973a32c05a69f091c9c9622e3e66d2458befc41e72805c8e7349d07e22f890db3d1f1409ef9f2027155844fbd4f7d104e62405dbce5a810181cd05072b94826780b6950180572e93543a736af99858cd6ed71ee4fe722e1e28c2329a6e2f1720bf8fecc96dd3434d6696851845630650548cb8d548a8cde246769913a743257954a8d4d9950ff419c25b5a2db3d817170d0ac70942acbf77bf9746f94bc45a07731ddb9b45d99994a649c3f7f19a75da137f0347babf5df5fea1cccc1392c0434f4cb80164a62e30eebc59f9f53e6f5673ad7753bfb50352ffd9541a943e2a9ac095e8321f7e48223e69398c9fb08429e37aae353cffa23de86fca4f74a5c15aa6d15acbe410341ff99132337400d65e5ab0b19dd7a68a74d69c2b44c7ad7d71e8c480e96c65f31c9bb3f1b1b9bd8a9d9e485cdcb361d5408461bb7eb42d22b8a140cda3239aa5033e57abe392ba62371cb35d49b5abe79587ed299709f542b4a08a72ffae9f488893e257ae1cd0cfc18e124bad5e476a3a18c97c40b571cdb511b69bfe60aad8a9909eb2a639d315b53e2cffcd13d04ca116aa88e90e7ce06658bca74921ee05461ae13076c8c51ae8fbd37eff7d61b8928069a469b1cd5076d9f156e84864e9f729dc8c6b4a967d8188138357a34e5eb1e350e4e4688170b5fa87c78e8a294dbf64d551a1a2e82eba19ac81bcf622a15c754725ae3b38c4240f9f5835aafd8ee6a95a9e83c11e68be8ad5835c49f0f623b168efdb670af3743a2bd64f7ed039f80dd1c9ad1d93d7ba6b43cd91a0339f95969f5bf4468757016f654ee67b07cd34cf60a643ca9e04770005a0025e24dcc14f5f712da46d5909714f73a7a3a64db16efa0b57fdec4acea474a8f5800b1dbbc264608aa6bdbc0cd0a21c2b4c7e7e7f825dc551389686b3e917926a48f1bc6a6695a5de4acc3a966bd33e7014327390db9a158271674a5f3d779195cb4ffc3e185d7b9e95eff5da68e89cdcc2b0bf1f390581f9dcc81db50382c69f811647307db2e033be601fc22a5cfd18679768111d3d8e98bc8f987db0c1911a3b39910d56abdead660cffa1c7e547d7868fb75796393f2748b102d79302e712e4f8e38d986626b2168151b80b32d6f8026831d4d00b52e519c6616711b17f95f4822329c151fc5deb482e98505385dd1fe855ddfed02bfba4caa14a8c0daa7be61d35a59499b02af98bf8ab586ad194229234c6528182e52e7abbb3ca22ed4b5e2e1b144d9a3ed3057b6e2383255e055b7317a96fb4261a48215b4a453d7edf9d11cef2e13dcc798e5b5f27f4a6bac604fe04fab212894888bd035749c91ce42bfbd7fb7df5211f77c42bfae9a077303503c890207ffb987f65b183ecb495fb242ceac7d8b546376b9a8d2f7baf71374a69bfd7cf20692a16d4155dff1a1a00e8b4488ebba6268d15ace5f13a580ab2f8308fbbee8722a77270e5fb7546d4b5493f2247b14aa2e0e4a927ecc8f9f", 0x574}], 0x2}}], 0x400000000000398, 0x1c00) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2000000003, 0x5c831, 0xffffffffffffffff, 0x0) [ 255.175119][ T5] usb 1-1: USB disconnect, device number 5 00:45:20 executing program 2: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002100055bd25a80648c63940d0124fc60040002400a0002011700000037153e370a00038004000000d1bd", 0x2e}], 0x1}, 0x0) 00:45:20 executing program 3: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(0xffffffffffffffff, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3000830, &(0x7f0000000300)=ANY=[]) 00:45:20 executing program 1: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x300082d, 0x0) 00:45:20 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:45:20 executing program 2: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002100055bd25a80648c63940d0124fc60040002400a0002011700000037153e370a00038004000000d1bd", 0x2e}], 0x1}, 0x0) 00:45:20 executing program 3: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3000830, &(0x7f0000000300)=ANY=[]) [ 255.760388][ T5] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 256.014475][ T5] usb 1-1: Using ep0 maxpacket: 16 [ 256.135459][ T5] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 256 [ 256.174361][ T5] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 32 [ 256.215653][ T5] usb 1-1: New USB device found, idVendor=884f, idProduct=174e, bcdDevice=32.9c [ 256.227072][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 256.248206][ T5] usb 1-1: config 0 descriptor?? [ 256.275499][T11834] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 256.285669][T11834] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 256.534363][ T5] usb 1-1: GET_CAPABILITIES returned 0 [ 256.539905][ T5] usbtmc 1-1:0.0: can't read capabilities [ 256.738585][ T9766] usb 1-1: USB disconnect, device number 6 [ 257.524453][ T9766] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 257.764281][ T9766] usb 1-1: Using ep0 maxpacket: 16 [ 257.884688][ T9766] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 256 [ 257.894735][ T9766] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 32 [ 257.904699][ T9766] usb 1-1: New USB device found, idVendor=884f, idProduct=174e, bcdDevice=32.9c [ 257.914124][ T9766] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 257.925147][ T9766] usb 1-1: config 0 descriptor?? [ 257.945296][T11834] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 257.952295][T11834] raw-gadget gadget: fail, usb_ep_enable returned -22 00:45:23 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="120100007d70e4104f884e179c32000000010902240001000000000904000002fe03010009050b0a00b94c00000905810220"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000000)={0x34, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) 00:45:23 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:45:23 executing program 1: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x300082d, 0x0) 00:45:23 executing program 2: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002100055bd25a80648c63940d0124fc60040002400a0002011700000037153e370a00038004000000d1bd", 0x2e}], 0x1}, 0x0) 00:45:23 executing program 3: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3000830, &(0x7f0000000300)=ANY=[]) 00:45:23 executing program 4: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000500)=""/149) [ 258.184342][ T9766] usb 1-1: usb_control_msg returned -71 [ 258.189978][ T9766] usbtmc 1-1:0.0: can't read capabilities [ 258.267099][ T9766] usb 1-1: USB disconnect, device number 7 00:45:23 executing program 4: r0 = add_key$keyring(&(0x7f0000000840)='keyring\x00', &(0x7f0000000880)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000040)='big_key\x00', 0x0, &(0x7f00000008c0)="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", 0x539, r0) [ 258.311698][T11911] __nla_validate_parse: 12 callbacks suppressed [ 258.311708][T11911] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:45:23 executing program 3: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3000830, &(0x7f0000000300)=ANY=[]) 00:45:23 executing program 2: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002100055bd25a80648c63940d0124fc60040002400a0002011700000037153e370a00038004000000d1bd", 0x2e}], 0x1}, 0x0) 00:45:23 executing program 1: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x300082d, 0x0) 00:45:23 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:45:23 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000c0122340450c4361612f000000010902120001000000000904"], 0x0) syz_usb_control_io$cdc_ecm(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000680)={0x84, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 258.594633][T11936] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 258.694508][ T9766] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 258.934292][ T9766] usb 1-1: Using ep0 maxpacket: 16 [ 258.954465][ T9789] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 259.054392][ T9766] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 256 [ 259.064427][ T9766] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 32 [ 259.076393][ T9766] usb 1-1: New USB device found, idVendor=884f, idProduct=174e, bcdDevice=32.9c [ 259.086270][ T9766] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 259.102323][ T9766] usb 1-1: config 0 descriptor?? [ 259.124916][T11908] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 259.138455][T11908] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 259.314538][ T9789] usb 5-1: New USB device found, idVendor=0c45, idProduct=6143, bcdDevice=2f.61 [ 259.323575][ T9789] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 259.343433][ T9789] usb 5-1: config 0 descriptor?? [ 259.384485][ T9766] usb 1-1: GET_CAPABILITIES returned 0 [ 259.389998][ T9766] usbtmc 1-1:0.0: can't read capabilities [ 259.398169][ T9789] gspca_main: sonixj-2.14.0 probing 0c45:6143 [ 259.598442][ T9766] usb 1-1: USB disconnect, device number 8 [ 260.044392][ T9789] gspca_sonixj: reg_w1 err -71 [ 260.049459][ T9789] sonixj: probe of 5-1:0.0 failed with error -71 [ 260.059532][ T9789] usb 5-1: USB disconnect, device number 2 00:45:25 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="120100007d70e4104f884e179c32000000010902240001000000000904000002fe03010009050b0a00b94c00000905810220"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000000)={0x34, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) 00:45:25 executing program 1: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x300082d, 0x0) 00:45:25 executing program 3: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000), 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3000830, &(0x7f0000000300)=ANY=[]) 00:45:25 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:45:25 executing program 2: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002100055bd25a80648c63940d0124fc60040002400a0002011700000037153e370a00038004000000d1bd", 0x2e}], 0x1}, 0x0) [ 260.182735][T11987] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:45:25 executing program 2: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002100055bd25a80648c63940d0124fc60040002400a0002011700000037153e370a00038004000000d1bd", 0x2e}], 0x1}, 0x0) 00:45:25 executing program 3: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000), 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3000830, &(0x7f0000000300)=ANY=[]) 00:45:25 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:45:25 executing program 1: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x300082d, 0x0) 00:45:25 executing program 2: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002100055bd25a80648c63940d0124fc60040002400a0002011700000037153e370a00038004000000d1bd", 0x2e}], 0x1}, 0x0) [ 260.397212][T12008] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:45:25 executing program 1: write(0xffffffffffffffff, &(0x7f0000000000)='/', 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x300082d, 0x0) [ 260.494266][T11374] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 260.744374][T11374] usb 1-1: Using ep0 maxpacket: 16 [ 260.794306][ T9766] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 260.884462][T11374] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 256 [ 260.894350][T11374] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 32 [ 260.904460][T11374] usb 1-1: New USB device found, idVendor=884f, idProduct=174e, bcdDevice=32.9c [ 260.913525][T11374] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 260.935033][T11374] usb 1-1: config 0 descriptor?? [ 260.955337][T11992] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 260.962339][T11992] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 261.154577][ T9766] usb 5-1: New USB device found, idVendor=0c45, idProduct=6143, bcdDevice=2f.61 [ 261.163702][ T9766] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 261.177024][ T9766] usb 5-1: config 0 descriptor?? [ 261.194806][T11374] usb 1-1: GET_CAPABILITIES returned 0 [ 261.200306][T11374] usbtmc 1-1:0.0: can't read capabilities [ 261.216486][ T9766] gspca_main: sonixj-2.14.0 probing 0c45:6143 [ 261.402570][T10985] usb 1-1: USB disconnect, device number 9 00:45:26 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000400)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}], {0x14}}, 0x48}}, 0x0) [ 261.655421][ T9766] gspca_sonixj: reg_w1 err -71 [ 261.660435][ T9766] sonixj: probe of 5-1:0.0 failed with error -71 [ 261.680870][ T9766] usb 5-1: USB disconnect, device number 3 00:45:27 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="120100007d70e4104f884e179c32000000010902240001000000000904000002fe03010009050b0a00b94c00000905810220"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000000)={0x34, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) write$char_usb(0xffffffffffffffff, 0x0, 0x0) 00:45:27 executing program 3: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000), 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3000830, &(0x7f0000000300)=ANY=[]) 00:45:27 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:45:27 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002100055bd25a80648c63940d0124fc60040002400a0002011700000037153e370a00038004000000d1bd", 0x2e}], 0x1}, 0x0) 00:45:27 executing program 1: write(0xffffffffffffffff, &(0x7f0000000000)='/', 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x300082d, 0x0) 00:45:27 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x28, 0xc, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}]}, 0x28}}, 0x0) 00:45:27 executing program 1: write(0xffffffffffffffff, &(0x7f0000000000)='/', 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x300082d, 0x0) [ 262.004841][T12068] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:45:27 executing program 3: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(0xffffffffffffffff, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3000830, &(0x7f0000000300)=ANY=[]) 00:45:27 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=@ipv4_delroute={0x1c, 0x19, 0x11}, 0x1c}}, 0x0) 00:45:27 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002100055bd25a80648c63940d0124fc60040002400a0002011700000037153e370a00038004000000d1bd", 0x2e}], 0x1}, 0x0) 00:45:27 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:45:27 executing program 1: r0 = memfd_create(0x0, 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x300082d, 0x0) [ 262.304422][ T9766] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 262.544314][ T9766] usb 1-1: Using ep0 maxpacket: 16 [ 262.664516][ T9766] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 256 [ 262.680789][ T9766] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 32 [ 262.693498][ T9766] usb 1-1: New USB device found, idVendor=884f, idProduct=174e, bcdDevice=32.9c [ 262.703556][ T9766] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 262.714259][ T9766] usb 1-1: config 0 descriptor?? [ 262.734990][T12074] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 262.741954][T12074] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 262.974361][ T9766] usb 1-1: GET_CAPABILITIES returned 0 [ 262.979922][ T9766] usbtmc 1-1:0.0: can't read capabilities [ 263.187201][ T5] usb 1-1: USB disconnect, device number 10 00:45:28 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="120100007d70e4104f884e179c32000000010902240001000000000904000002fe03010009050b0a00b94c00000905810220"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000000)={0x34, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 00:45:28 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5411, &(0x7f0000000180)={'batadv_slave_1\x00'}) 00:45:28 executing program 3: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(0xffffffffffffffff, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3000830, &(0x7f0000000300)=ANY=[]) 00:45:28 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002100055bd25a80648c63940d0124fc60040002400a0002011700000037153e370a00038004000000d1bd", 0x2e}], 0x1}, 0x0) 00:45:28 executing program 1: r0 = memfd_create(0x0, 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x300082d, 0x0) 00:45:28 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:45:29 executing program 1: r0 = memfd_create(0x0, 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x300082d, 0x0) 00:45:29 executing program 3: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(0xffffffffffffffff, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3000830, &(0x7f0000000300)=ANY=[]) 00:45:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000ec0)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}, @TIPC_NLA_NODE={0xea4, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8}, @TIPC_NLA_NODE_ID={0xe95, 0x3, "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"}]}]}, 0xec4}}, 0x0) 00:45:29 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:45:29 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002100055bd25a80648c63940d0124fc60040002400a0002011700000037153e370a00038004000000d1bd", 0x2e}], 0x1}, 0x0) 00:45:29 executing program 1: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(0xffffffffffffffff, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x300082d, 0x0) [ 264.084405][T10985] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 264.324315][T10985] usb 1-1: Using ep0 maxpacket: 16 [ 264.444524][T10985] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 256 [ 264.454501][T10985] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 32 [ 264.464708][T10985] usb 1-1: New USB device found, idVendor=884f, idProduct=174e, bcdDevice=32.9c [ 264.474050][T10985] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 264.491382][T10985] usb 1-1: config 0 descriptor?? [ 264.515039][T12132] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 264.522129][T12132] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 264.754383][T10985] usb 1-1: GET_CAPABILITIES returned 0 [ 264.759902][T10985] usbtmc 1-1:0.0: can't read capabilities [ 264.957524][T10985] usb 1-1: USB disconnect, device number 11 00:45:30 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r2}, 0x10) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4008ae89, &(0x7f0000001a40)={"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"}) 00:45:30 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="120100007d70e4104f884e179c32000000010902240001000000000904000002fe03010009050b0a00b94c00000905810220"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 00:45:30 executing program 3: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, 0xffffffffffffffff, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3000830, &(0x7f0000000300)=ANY=[]) 00:45:30 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002100055bd25a80648c63940d0124fc60040002400a0002011700000037153e370a00038004000000d1bd", 0x2e}], 0x1}, 0x0) 00:45:30 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:45:30 executing program 1: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(0xffffffffffffffff, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x300082d, 0x0) 00:45:30 executing program 3: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, 0xffffffffffffffff, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3000830, &(0x7f0000000300)=ANY=[]) [ 265.551359][T12179] kvm [12175]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec [ 265.562101][T12184] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:45:30 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x0, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002100055bd25a80648c63940d0124fc60040002400a0002011700000037153e370a00038004000000d1bd", 0x2e}], 0x1}, 0x0) 00:45:30 executing program 1: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(0xffffffffffffffff, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x300082d, 0x0) 00:45:30 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5411, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0200"}) 00:45:31 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:45:31 executing program 3: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, 0xffffffffffffffff, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3000830, &(0x7f0000000300)=ANY=[]) 00:45:31 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002100055bd25a80648c63940d0124fc60040002400a0002011700000037153e370a00038004000000d1bd", 0x2e}], 0x1}, 0x0) [ 265.854329][ T5] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 265.907684][T12214] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 266.107004][ T5] usb 1-1: Using ep0 maxpacket: 16 [ 266.224489][ T5] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 256 [ 266.249972][ T5] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 32 [ 266.275798][ T5] usb 1-1: New USB device found, idVendor=884f, idProduct=174e, bcdDevice=32.9c [ 266.286456][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 266.319442][ T5] usb 1-1: config 0 descriptor?? [ 266.345392][T12189] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 266.352506][T12189] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 266.584326][ T5] usb 1-1: usb_control_msg returned -71 [ 266.589997][ T5] usbtmc 1-1:0.0: can't read capabilities [ 266.611719][ T5] usb 1-1: USB disconnect, device number 12 00:45:32 executing program 1: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x300082d, 0x0) 00:45:32 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="441f0801000000000400000000224633ea010056ae9ba3096d0b003e04", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f00000000c0)=0x12) 00:45:32 executing program 3: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, 0x0, 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3000830, &(0x7f0000000300)=ANY=[]) 00:45:32 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002100055bd25a80648c63940d0124fc60040002400a0002011700000037153e370a00038004000000d1bd", 0x2e}], 0x1}, 0x0) 00:45:32 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="120100007d70e4104f884e179c32000000010902240001000000000904000002fe03010009050b0a00b94c00000905810220"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 00:45:32 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 267.171730][T12261] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:45:32 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002100055bd25a80648c63940d0124fc60040002400a0002011700000037153e370a00038004000000d1bd", 0x2e}], 0x1}, 0x0) 00:45:32 executing program 3: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, 0x0, 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3000830, &(0x7f0000000300)=ANY=[]) 00:45:32 executing program 1: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x300082d, 0x0) 00:45:32 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x48}]}}, &(0x7f0000000080)=""/135, 0x32, 0x87, 0x1}, 0x20) 00:45:32 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:45:32 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, 0x0, 0x0) 00:45:32 executing program 4: socket$inet_icmp_raw(0x2, 0x3, 0x1) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000000c0), 0x0, &(0x7f00000002c0)) 00:45:32 executing program 1: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, 0x0, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x300082d, 0x0) [ 267.437669][T12283] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:45:32 executing program 3: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, 0x0, 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3000830, &(0x7f0000000300)=ANY=[]) [ 267.504402][T10985] usb 1-1: new high-speed USB device number 13 using dummy_hcd 00:45:32 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 267.689559][T12295] FAT-fs (loop4): bogus number of reserved sectors [ 267.708039][T12295] FAT-fs (loop4): Can't find a valid FAT filesystem [ 267.739575][T12302] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 267.756366][T10985] usb 1-1: Using ep0 maxpacket: 16 [ 267.884693][T10985] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 256 [ 267.894883][T10985] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 32 [ 267.905435][T10985] usb 1-1: New USB device found, idVendor=884f, idProduct=174e, bcdDevice=32.9c [ 267.952955][T10985] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 267.980166][T10985] usb 1-1: config 0 descriptor?? [ 268.005057][T12262] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 268.012109][T12262] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 268.261204][T10985] usb 1-1: usb_control_msg returned -71 [ 268.267025][T10985] usbtmc 1-1:0.0: can't read capabilities [ 268.288878][T10985] usb 1-1: USB disconnect, device number 13 00:45:34 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="120100007d70e4104f884e179c32000000010902240001000000000904000002fe03010009050b0a00b94c00000905810220"], 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 00:45:34 executing program 1: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000), 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x300082d, 0x0) 00:45:34 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, 0x0, 0x0) 00:45:34 executing program 3: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3000830, &(0x7f0000000300)=ANY=[]) 00:45:34 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:45:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET_STATS_CPU(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14, 0x3, 0x2, 0x401}, 0x14}}, 0x0) [ 268.816992][T12335] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:45:34 executing program 1: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000), 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x300082d, 0x0) 00:45:34 executing program 4: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/tty/drivers\x00', 0x0, 0x0) waitid$P_PIDFD(0x3, r0, 0x0, 0x2, 0x0) 00:45:34 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, 0x0, 0x0) 00:45:34 executing program 3: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3000830, &(0x7f0000000300)=ANY=[]) 00:45:34 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:45:34 executing program 1: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000), 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x300082d, 0x0) [ 269.092646][T12359] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 269.154550][T10985] usb 1-1: new high-speed USB device number 14 using dummy_hcd [ 269.434215][T10985] usb 1-1: Using ep0 maxpacket: 16 [ 269.584738][T10985] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 256 [ 269.594740][T10985] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 32 [ 269.607273][T10985] usb 1-1: New USB device found, idVendor=884f, idProduct=174e, bcdDevice=32.9c [ 269.616871][T10985] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 269.628689][T10985] usb 1-1: config 0 descriptor?? [ 269.654917][T12342] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 269.661884][T12342] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 269.884399][T10985] usb 1-1: usb_control_msg returned -71 [ 269.890169][T10985] usbtmc 1-1:0.0: can't read capabilities [ 269.912271][T10985] usb 1-1: USB disconnect, device number 14 00:45:35 executing program 3: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3000830, &(0x7f0000000300)=ANY=[]) 00:45:35 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount$9p_tcp(0x0, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='trans=r']) 00:45:35 executing program 0: syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x34, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 00:45:35 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 00:45:35 executing program 1: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(0xffffffffffffffff, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x300082d, 0x0) 00:45:35 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:45:35 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) [ 270.464998][T12397] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:45:35 executing program 1: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(0xffffffffffffffff, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x300082d, 0x0) 00:45:35 executing program 3: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3000830, &(0x7f0000000300)=ANY=[]) 00:45:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) [ 270.566365][T12401] 9pnet: Could not find request transport: r 00:45:35 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:45:35 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) 00:45:36 executing program 1: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(0xffffffffffffffff, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x300082d, 0x0) [ 270.741811][T12422] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 270.782920][T12424] kvm [12420]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec 00:45:36 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:45:36 executing program 0: syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x34, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 00:45:36 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 00:45:36 executing program 1: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, 0xffffffffffffffff, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x300082d, 0x0) 00:45:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x270, 0x150, 0x150, 0x270, 0x0, 0x340, 0x238, 0x238, 0x340, 0x238, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @broadcast}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'team_slave_0\x00', 'hsr0\x00'}, 0x0, 0x248, 0x270, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_virt_wifi\x00', {0x2f8, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x4}}}, @common=@inet=@sctp={{0x148, 'sctp\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) 00:45:36 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:45:36 executing program 1: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, 0xffffffffffffffff, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x300082d, 0x0) [ 271.156104][T12453] xt_hashlimit: Unknown mode mask 2F8, kernel too old? 00:45:36 executing program 3: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3000830, &(0x7f0000000300)=ANY=[]) 00:45:36 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x0) 00:45:36 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:45:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x270, 0x150, 0x150, 0x270, 0x0, 0x340, 0x238, 0x238, 0x340, 0x238, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @broadcast}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'team_slave_0\x00', 'hsr0\x00'}, 0x0, 0x248, 0x270, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_virt_wifi\x00', {0x2f8, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x4}}}, @common=@inet=@sctp={{0x148, 'sctp\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) 00:45:36 executing program 1: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, 0xffffffffffffffff, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x300082d, 0x0) [ 271.572436][T12472] xt_hashlimit: Unknown mode mask 2F8, kernel too old? 00:45:36 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x270, 0x150, 0x150, 0x270, 0x0, 0x340, 0x238, 0x238, 0x340, 0x238, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @broadcast}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'team_slave_0\x00', 'hsr0\x00'}, 0x0, 0x248, 0x270, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_virt_wifi\x00', {0x2f8, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x4}}}, @common=@inet=@sctp={{0x148, 'sctp\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) 00:45:36 executing program 0: syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x34, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 00:45:36 executing program 1: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, 0x0, 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x300082d, 0x0) 00:45:36 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:45:36 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)}, 0x0) [ 271.754862][T12479] xt_hashlimit: Unknown mode mask 2F8, kernel too old? 00:45:37 executing program 1: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, 0x0, 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x300082d, 0x0) 00:45:37 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x270, 0x150, 0x150, 0x270, 0x0, 0x340, 0x238, 0x238, 0x340, 0x238, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @broadcast}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'team_slave_0\x00', 'hsr0\x00'}, 0x0, 0x248, 0x270, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_virt_wifi\x00', {0x2f8, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x4}}}, @common=@inet=@sctp={{0x148, 'sctp\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) [ 271.839935][T12487] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 272.034483][T12498] xt_hashlimit: Unknown mode mask 2F8, kernel too old? 00:45:37 executing program 3: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3000830, &(0x7f0000000300)=ANY=[]) 00:45:37 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 00:45:37 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:45:37 executing program 1: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, 0x0, 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x300082d, 0x0) 00:45:37 executing program 4: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x270, 0x150, 0x150, 0x270, 0x0, 0x340, 0x238, 0x238, 0x340, 0x238, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @broadcast}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'team_slave_0\x00', 'hsr0\x00'}, 0x0, 0x248, 0x270, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_virt_wifi\x00', {0x2f8, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x4}}}, @common=@inet=@sctp={{0x148, 'sctp\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) [ 272.301158][T12507] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:45:37 executing program 4: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x270, 0x150, 0x150, 0x270, 0x0, 0x340, 0x238, 0x238, 0x340, 0x238, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @broadcast}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'team_slave_0\x00', 'hsr0\x00'}, 0x0, 0x248, 0x270, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_virt_wifi\x00', {0x2f8, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x4}}}, @common=@inet=@sctp={{0x148, 'sctp\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) 00:45:37 executing program 0: r0 = syz_usb_connect(0x0, 0x36, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000000)={0x34, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 00:45:37 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 00:45:37 executing program 1: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x300082d, 0x0) 00:45:37 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:45:37 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{0x0}], 0x1}, 0x0) 00:45:37 executing program 4: setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x270, 0x150, 0x150, 0x270, 0x0, 0x340, 0x238, 0x238, 0x340, 0x238, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @broadcast}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'team_slave_0\x00', 'hsr0\x00'}, 0x0, 0x248, 0x270, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_virt_wifi\x00', {0x2f8, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x4}}}, @common=@inet=@sctp={{0x148, 'sctp\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) [ 272.621130][T12529] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:45:38 executing program 3: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3000830, &(0x7f0000000300)=ANY=[]) 00:45:38 executing program 1: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x300082d, 0x0) 00:45:38 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x270, 0x150, 0x150, 0x270, 0x0, 0x340, 0x238, 0x238, 0x340, 0x238, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @broadcast}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'team_slave_0\x00', 'hsr0\x00'}, 0x0, 0x248, 0x270, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_virt_wifi\x00', {0x2f8, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x4}}}, @common=@inet=@sctp={{0x148, 'sctp\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) 00:45:38 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) 00:45:38 executing program 5: socket$kcm(0x2b, 0x1, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:45:38 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x270, 0x150, 0x150, 0x270, 0x0, 0x340, 0x238, 0x238, 0x340, 0x238, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @broadcast}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'team_slave_0\x00', 'hsr0\x00'}, 0x0, 0x248, 0x270, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_virt_wifi\x00', {0x2f8, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x4}}}, @common=@inet=@sctp={{0x148, 'sctp\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) 00:45:38 executing program 0: r0 = syz_usb_connect(0x0, 0x36, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000000)={0x34, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) [ 273.042436][T12550] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:45:38 executing program 1: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x300082d, 0x0) [ 273.117808][T12555] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 273.139904][T12555] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 00:45:38 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) [ 273.187424][T12550] syz-executor.5 (12550) used greatest stack depth: 24400 bytes left 00:45:38 executing program 5: socket$kcm(0x2b, 0x1, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:45:38 executing program 4: socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x270, 0x150, 0x150, 0x270, 0x0, 0x340, 0x238, 0x238, 0x340, 0x238, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @broadcast}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'team_slave_0\x00', 'hsr0\x00'}, 0x0, 0x248, 0x270, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_virt_wifi\x00', {0x2f8, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x4}}}, @common=@inet=@sctp={{0x148, 'sctp\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) 00:45:38 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)}], 0x1}, 0x0) [ 273.375365][T12574] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 273.488035][T12577] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 273.517436][T12577] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 00:45:39 executing program 3: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3000830, &(0x7f0000000300)=ANY=[]) 00:45:39 executing program 1: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x300082d, 0x0) 00:45:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 00:45:39 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002100055bd25a80648c63940d0124fc60040002", 0x17}], 0x1}, 0x0) 00:45:39 executing program 5: socket$kcm(0x2b, 0x1, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:45:39 executing program 0: r0 = syz_usb_connect(0x0, 0x36, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000000)={0x34, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 00:45:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 00:45:39 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002100055bd25a80648c63940d0124fc60040002", 0x17}], 0x1}, 0x0) 00:45:39 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:45:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) 00:45:39 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002100055bd25a80648c63940d0124fc60040002", 0x17}], 0x1}, 0x0) 00:45:39 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 274.423988][T12628] syz-executor.5 (12628) used greatest stack depth: 24352 bytes left 00:45:39 executing program 3: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3000830, &(0x7f0000000300)=ANY=[]) 00:45:39 executing program 1: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x300082d, 0x0) 00:45:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c8, 0x270, 0x150, 0x150, 0x270, 0x0, 0x340, 0x238, 0x238, 0x340, 0x238, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @broadcast}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'team_slave_0\x00', 'hsr0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_virt_wifi\x00', {0x2f8, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x4}}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) 00:45:39 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002100055bd25a80648c63940d0124fc60040002400a0002011700000037153e", 0x23}], 0x1}, 0x0) 00:45:39 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000000)={0x34, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 00:45:39 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:45:40 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002100055bd25a80648c63940d0124fc60040002400a0002011700000037153e", 0x23}], 0x1}, 0x0) 00:45:40 executing program 5: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:45:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c8, 0x270, 0x150, 0x150, 0x270, 0x0, 0x340, 0x238, 0x238, 0x340, 0x238, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @broadcast}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'team_slave_0\x00', 'hsr0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_virt_wifi\x00', {0x2f8, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x4}}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) 00:45:40 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002100055bd25a80648c63940d0124fc60040002400a0002011700000037153e", 0x23}], 0x1}, 0x0) 00:45:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x2c8, 0x270, 0x150, 0x150, 0x270, 0x0, 0x340, 0x238, 0x238, 0x340, 0x238, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @broadcast}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'team_slave_0\x00', 'hsr0\x00'}, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_virt_wifi\x00', {0x2f8, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x4}}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x328) [ 274.974386][ T2989] usb 1-1: new high-speed USB device number 15 using dummy_hcd 00:45:40 executing program 5: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 275.174533][ T2989] usb 1-1: device descriptor read/64, error 18 00:45:40 executing program 3: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3000830, &(0x7f0000000300)=ANY=[]) 00:45:40 executing program 1: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x300082d, 0x0) 00:45:40 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002100055bd25a80648c63940d0124fc60040002400a0002011700000037153e370a00038004", 0x29}], 0x1}, 0x0) 00:45:40 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x270, 0x150, 0x150, 0x270, 0x0, 0x340, 0x238, 0x238, 0x340, 0x238, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @broadcast}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'team_slave_0\x00', 'hsr0\x00'}, 0x0, 0x1f0, 0x218, 0x0, {}, [@common=@inet=@sctp={{0x148, 'sctp\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) [ 275.447926][ T2989] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 275.644256][ T2989] usb 1-1: device descriptor read/64, error 18 [ 275.764479][ T2989] usb usb1-port1: attempt power cycle [ 276.484266][ T2989] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 276.704402][ T2989] usb 1-1: device descriptor read/8, error -61 [ 276.984304][ T2989] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 277.165610][ T2989] usb 1-1: device descriptor read/8, error -61 [ 277.284960][ T2989] usb usb1-port1: unable to enumerate USB device 00:45:42 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000000)={0x34, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 00:45:42 executing program 5: r0 = socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:45:42 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002100055bd25a80648c63940d0124fc60040002400a0002011700000037153e370a00038004", 0x29}], 0x1}, 0x0) 00:45:42 executing program 1: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x300082d, 0x0) 00:45:42 executing program 3: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3000830, &(0x7f0000000300)=ANY=[]) 00:45:42 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x270, 0x150, 0x150, 0x270, 0x0, 0x340, 0x238, 0x238, 0x340, 0x238, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @broadcast}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'team_slave_0\x00', 'hsr0\x00'}, 0x0, 0x1f0, 0x218, 0x0, {}, [@common=@inet=@sctp={{0x148, 'sctp\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) [ 277.748048][T12707] __nla_validate_parse: 18 callbacks suppressed [ 277.748058][T12707] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:45:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x270, 0x150, 0x150, 0x270, 0x0, 0x340, 0x238, 0x238, 0x340, 0x238, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @broadcast}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'team_slave_0\x00', 'hsr0\x00'}, 0x0, 0x1f0, 0x218, 0x0, {}, [@common=@inet=@sctp={{0x148, 'sctp\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 00:45:43 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002100055bd25a80648c63940d0124fc60040002400a0002011700000037153e370a00038004", 0x29}], 0x1}, 0x0) [ 277.863833][T12712] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 277.886416][T12712] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 00:45:43 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002100055bd25a80648c63940d0124fc60040002400a0002011700000037153e370a00038004000000", 0x2c}], 0x1}, 0x0) 00:45:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x270, 0x150, 0x150, 0x270, 0x0, 0x340, 0x238, 0x238, 0x340, 0x238, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @broadcast}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'team_slave_0\x00', 'hsr0\x00'}, 0x0, 0x248, 0x270, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_virt_wifi\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x4}}}, @common=@inet=@sctp={{0x148, 'sctp\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) 00:45:43 executing program 5: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 278.074639][ T2989] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 278.136716][T12731] xt_hashlimit: overflow, try lower: 0/0 [ 278.156756][T12732] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:45:43 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x270, 0x150, 0x150, 0x270, 0x0, 0x340, 0x238, 0x238, 0x340, 0x238, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @broadcast}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'team_slave_0\x00', 'hsr0\x00'}, 0x0, 0x248, 0x270, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_virt_wifi\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x4}}}, @common=@inet=@sctp={{0x148, 'sctp\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) [ 278.225058][T12735] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 278.263063][T12735] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 00:45:43 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002100055bd25a80648c63940d0124fc60040002400a0002011700000037153e370a00038004000000", 0x2c}], 0x1}, 0x0) [ 278.294510][ T2989] usb 1-1: device descriptor read/64, error 18 [ 278.377565][T12744] xt_hashlimit: overflow, try lower: 0/0 [ 278.574284][ T2989] usb 1-1: new high-speed USB device number 20 using dummy_hcd [ 278.774384][ T2989] usb 1-1: device descriptor read/64, error 18 [ 278.894415][ T2989] usb usb1-port1: attempt power cycle [ 279.614257][ T2989] usb 1-1: new high-speed USB device number 21 using dummy_hcd [ 279.824434][ T2989] usb 1-1: device descriptor read/8, error -61 [ 280.104285][ T2989] usb 1-1: new high-speed USB device number 22 using dummy_hcd [ 280.304330][ T2989] usb 1-1: device descriptor read/8, error -61 [ 280.425067][ T2989] usb usb1-port1: unable to enumerate USB device 00:45:46 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000000)={0x34, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 00:45:46 executing program 5: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:45:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x270, 0x150, 0x150, 0x270, 0x0, 0x340, 0x238, 0x238, 0x340, 0x238, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @broadcast}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'team_slave_0\x00', 'hsr0\x00'}, 0x0, 0x248, 0x270, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_virt_wifi\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x10001, 0x4}}}, @common=@inet=@sctp={{0x148, 'sctp\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) 00:45:46 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002100055bd25a80648c63940d0124fc60040002400a0002011700000037153e370a00038004000000", 0x2c}], 0x1}, 0x0) 00:45:46 executing program 3: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3000830, &(0x7f0000000300)=ANY=[]) 00:45:46 executing program 1: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x300082d, 0x0) [ 280.854433][T12759] xt_hashlimit: overflow, try lower: 0/0 [ 280.878604][T12762] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:45:46 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002100055bd25a80648c63940d0124fc60040002400a0002011700000037153e370a00038004000000d1", 0x2d}], 0x1}, 0x0) 00:45:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x270, 0x150, 0x150, 0x270, 0x0, 0x340, 0x238, 0x238, 0x340, 0x238, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @broadcast}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'team_slave_0\x00', 'hsr0\x00'}, 0x0, 0x248, 0x270, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_virt_wifi\x00', {0x2f8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, @common=@inet=@sctp={{0x148, 'sctp\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) [ 280.989721][T12767] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 281.035048][T12767] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 00:45:46 executing program 5: socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:45:46 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002100055bd25a80648c63940d0124fc60040002400a0002011700000037153e370a00038004000000d1", 0x2d}], 0x1}, 0x0) [ 281.174253][ T9766] usb 1-1: new high-speed USB device number 23 using dummy_hcd 00:45:46 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x270, 0x150, 0x150, 0x270, 0x0, 0x340, 0x238, 0x238, 0x340, 0x238, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @broadcast}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'team_slave_0\x00', 'hsr0\x00'}, 0x0, 0x248, 0x270, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_virt_wifi\x00', {0x2f8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, @common=@inet=@sctp={{0x148, 'sctp\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) [ 281.290260][T12784] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:45:46 executing program 2: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2e0000002100055bd25a80648c63940d0124fc60040002400a0002011700000037153e370a00038004000000d1", 0x2d}], 0x1}, 0x0) [ 281.374585][ T9766] usb 1-1: device descriptor read/64, error 18 [ 281.654392][ T9766] usb 1-1: new high-speed USB device number 24 using dummy_hcd [ 281.854298][ T9766] usb 1-1: device descriptor read/64, error 18 [ 281.984534][ T9766] usb usb1-port1: attempt power cycle [ 282.694272][ T9766] usb 1-1: new high-speed USB device number 25 using dummy_hcd [ 282.864416][ T9766] usb 1-1: device descriptor read/8, error -61 [ 283.134378][ T9766] usb 1-1: new high-speed USB device number 26 using dummy_hcd [ 283.304678][ T9766] usb 1-1: device descriptor read/8, error -61 [ 283.424464][ T9766] usb usb1-port1: unable to enumerate USB device 00:45:49 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000000)={0x34, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 00:45:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x270, 0x150, 0x150, 0x270, 0x0, 0x340, 0x238, 0x238, 0x340, 0x238, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @broadcast}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'team_slave_0\x00', 'hsr0\x00'}, 0x0, 0x248, 0x270, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_virt_wifi\x00', {0x2f8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}}}, @common=@inet=@sctp={{0x148, 'sctp\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) 00:45:49 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:45:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0xc080aebe, &(0x7f0000001a40)={"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"}) 00:45:49 executing program 3: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x3000830, &(0x7f0000000300)=ANY=[]) 00:45:49 executing program 1: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x10, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x300082d, 0x0) [ 283.958949][T12810] __nla_validate_parse: 2 callbacks suppressed [ 283.958960][T12810] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:45:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x270, 0x150, 0x150, 0x270, 0x0, 0x340, 0x238, 0x238, 0x340, 0x238, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @broadcast}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'team_slave_0\x00', 'hsr0\x00'}, 0x0, 0x248, 0x270, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_virt_wifi\x00', {0x2f8, 0x0, 0x0, 0x0, 0x0, 0x10001}}}, @common=@inet=@sctp={{0x148, 'sctp\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) 00:45:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"06000000dd245c8480040000c9c8dc19643272a96fa42b76050100402bec0ba41f0100003a40c8a4830000403b00041f01000000003c5ca2c2000000ee377abaece6b88378e3d63a84000040361d264ffa8b46485f02baee450300004252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a72f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d4e185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) [ 284.082124][T12818] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 284.118672][T12818] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 00:45:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x270, 0x150, 0x150, 0x270, 0x0, 0x340, 0x238, 0x238, 0x340, 0x238, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @broadcast}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'team_slave_0\x00', 'hsr0\x00'}, 0x0, 0x248, 0x270, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_virt_wifi\x00', {0x2f8, 0x0, 0x0, 0x0, 0x0, 0x10001}}}, @common=@inet=@sctp={{0x148, 'sctp\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) 00:45:49 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) 00:45:49 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 284.284505][ T9766] usb 1-1: new high-speed USB device number 27 using dummy_hcd [ 284.375376][T12843] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:45:49 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x270, 0x150, 0x150, 0x270, 0x0, 0x340, 0x238, 0x238, 0x340, 0x238, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @broadcast}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'team_slave_0\x00', 'hsr0\x00'}, 0x0, 0x248, 0x270, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_virt_wifi\x00', {0x2f8, 0x0, 0x0, 0x0, 0x0, 0x10001}}}, @common=@inet=@sctp={{0x148, 'sctp\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) [ 284.452736][T12848] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 284.474509][ T9766] usb 1-1: device descriptor read/64, error 18 [ 284.483680][T12848] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 284.744332][ T9766] usb 1-1: new high-speed USB device number 28 using dummy_hcd [ 284.954429][ T9766] usb 1-1: device descriptor read/64, error 18 [ 285.074554][ T9766] usb usb1-port1: attempt power cycle [ 285.784310][ T9766] usb 1-1: new high-speed USB device number 29 using dummy_hcd [ 285.954700][ T9766] usb 1-1: device descriptor read/8, error -61 [ 286.224269][ T9766] usb 1-1: new high-speed USB device number 30 using dummy_hcd [ 286.394412][ T9766] usb 1-1: device descriptor read/8, error -61 [ 286.514853][ T9766] usb usb1-port1: unable to enumerate USB device 00:45:52 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000000)={0x34, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 00:45:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) 00:45:52 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:45:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) 00:45:52 executing program 3: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x3000830, &(0x7f0000000300)=ANY=[]) 00:45:52 executing program 1: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x300082d, 0x0) [ 287.032201][T12876] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:45:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"06000000dd245c8483000040c9c8dc19643272a96fa42b76024d564b2bec0ba41f0100003a40c8a4830000403b00041f01000000003c5ca2c2000000ee377abaece6b88378e3d63a84000040361d264ffa8b46485f02baee450300004252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a72f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d4e185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 00:45:52 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"06000000dd245c8480040000c9c8dc19643272a96fa42b76050100402bec0ba41f0100003a40c8a4830000403b00041f01000000003c5ca2c2000000ee377abaece6b88378e3d63a84000040361d264ffa8b46485f02baee450300004252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a72f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d4e185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) [ 287.155872][T12886] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. [ 287.191847][T12886] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.5'. 00:45:52 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x0, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:45:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"06000000dd245c8483000040c9c8dc19643272a96fa42b76024d564b2bec0ba41f0100003a40c8a4830000403b00041f01000000003c5ca2c2000000ee377abaece6b88378e3d63a84000040361d264ffa8b46485f02baee450300004252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a72f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d4e185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) [ 287.424345][ T9774] usb 1-1: new high-speed USB device number 31 using dummy_hcd 00:45:52 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5412, &(0x7f0000000040)={0x13, 0x0, 0x0, 0x0, 0x0, "0200"}) [ 287.523762][T12909] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 287.624547][ T9774] usb 1-1: device descriptor read/64, error 18 00:45:52 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x0, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 287.904360][ T9774] usb 1-1: new high-speed USB device number 32 using dummy_hcd [ 288.094413][ T9774] usb 1-1: device descriptor read/64, error 18 [ 288.215472][ T9774] usb usb1-port1: attempt power cycle [ 288.944376][ T9774] usb 1-1: new high-speed USB device number 33 using dummy_hcd [ 289.174393][ T9774] usb 1-1: device descriptor read/8, error -61 [ 289.454267][ T9774] usb 1-1: new high-speed USB device number 34 using dummy_hcd [ 289.644454][ T9774] usb 1-1: device descriptor read/8, error -61 [ 289.764408][ T9774] usb usb1-port1: unable to enumerate USB device 00:45:55 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000000)={0x34, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 00:45:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) 00:45:55 executing program 1: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x300082d, 0x0) 00:45:55 executing program 3: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x3000830, &(0x7f0000000300)=ANY=[]) 00:45:55 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x0, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:45:55 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5412, &(0x7f0000000040)={0x13, 0x0, 0x0, 0x0, 0x0, "0200"}) 00:45:55 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x4, 0x0, 0x0) [ 290.252385][T12947] __nla_validate_parse: 1 callbacks suppressed [ 290.252396][T12947] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:45:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4008ae89, &(0x7f0000001a40)={"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"}) 00:45:55 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:45:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x5, 0x7}]}]}}, &(0x7f0000000300)=""/210, 0x32, 0xd2, 0x1}, 0x20) 00:45:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4008ae89, &(0x7f0000001a40)={"06000000dd245c8483000040c9c8dc19643272a96fa42b76024d564b2bec0ba41f0100003a40c8a4830000403b00041f01000000003c5ca2c2000000ee377abaece6b88378e3d63a84000040361d264ffa8b46485f02baee450300004252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a72f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d4e185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) [ 290.562909][T12975] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 290.584395][ T2989] usb 1-1: new high-speed USB device number 35 using dummy_hcd 00:45:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x41}]}}, &(0x7f0000000240)=""/155, 0x2a, 0x9b, 0x1}, 0x20) [ 290.794357][ T2989] usb 1-1: device descriptor read/64, error 18 [ 291.074272][ T2989] usb 1-1: new high-speed USB device number 36 using dummy_hcd [ 291.294310][ T2989] usb 1-1: device descriptor read/64, error 18 [ 291.414521][ T2989] usb usb1-port1: attempt power cycle [ 292.164277][ T2989] usb 1-1: new high-speed USB device number 37 using dummy_hcd [ 292.374357][ T2989] usb 1-1: device descriptor read/8, error -61 [ 292.654298][ T2989] usb 1-1: new high-speed USB device number 38 using dummy_hcd [ 292.824635][ T2989] usb 1-1: device descriptor read/8, error -61 [ 292.945019][ T2989] usb usb1-port1: unable to enumerate USB device 00:45:58 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="120100007d70e4104f884e179c320000000109022400010000"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000000)={0x34, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 00:45:58 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:45:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4008ae89, &(0x7f0000001a40)={"06000000dd245c8483000040c9c8dc19643272a96fa42b76024d564b2bec0ba41f0100003a40c8a4830000403b00041f01000000003c5ca2c2000000ee377abaece6b88378e3d63a84000040361d264ffa8b46485f02baee450300004252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a72f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d4e185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 00:45:58 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5412, &(0x7f0000000040)={0xd, 0x0, 0x0, 0x0, 0x0, "0200"}) 00:45:58 executing program 3: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000300)=ANY=[]) 00:45:58 executing program 1: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, 0xffffffffffffffff, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x300082d, 0x0) [ 293.199801][T13004] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:45:58 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r0, 0x4008ae89, &(0x7f0000001a40)={"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"}) 00:45:58 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0xdca}, 0x4) 00:45:58 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r0, 0x4008ae89, &(0x7f0000001a40)={"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"}) 00:45:58 executing program 2: fanotify_init(0x4a, 0x0) [ 293.634256][T11374] usb 1-1: new high-speed USB device number 39 using dummy_hcd 00:45:58 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x0, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:45:58 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r0, 0x4008ae89, &(0x7f0000001a40)={"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"}) [ 293.756442][T13038] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 293.874348][T11374] usb 1-1: Using ep0 maxpacket: 16 [ 293.995654][T11374] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 294.014291][T11374] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 294.031576][T11374] usb 1-1: New USB device found, idVendor=884f, idProduct=174e, bcdDevice=32.9c [ 294.064609][T11374] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 294.109354][T11374] usb 1-1: config 0 descriptor?? 00:46:01 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:46:01 executing program 2: bpf$BPF_PROG_GET_NEXT_ID(0xb, &(0x7f00000000c0)={0xfffffffb}, 0x8) 00:46:01 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="120100007d70e4104f884e179c320000000109022400010000"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000000)={0x34, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 00:46:01 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0x4008ae89, &(0x7f0000001a40)={"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"}) 00:46:01 executing program 3: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000300)=ANY=[]) 00:46:01 executing program 1: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x300082d, 0x0) [ 296.306594][ T2989] usb 1-1: USB disconnect, device number 39 00:46:01 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0x4008ae89, &(0x7f0000001a40)={"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"}) 00:46:01 executing program 2: syslog(0x2, &(0x7f0000000000)=""/42, 0x2a) [ 296.475669][T13067] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:46:01 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:46:01 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0x4008ae89, &(0x7f0000001a40)={"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"}) 00:46:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) [ 296.815533][ T2989] usb 1-1: new high-speed USB device number 40 using dummy_hcd [ 296.832467][T13094] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:46:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) 00:46:02 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:46:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) [ 297.064444][ T2989] usb 1-1: Using ep0 maxpacket: 16 [ 297.184725][ T2989] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 297.199702][T13110] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 297.211766][ T2989] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 297.254297][ T2989] usb 1-1: New USB device found, idVendor=884f, idProduct=174e, bcdDevice=32.9c [ 297.263368][ T2989] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 297.308472][ T2989] usb 1-1: config 0 descriptor?? 00:46:04 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="120100007d70e4104f884e179c320000000109022400010000"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000000)={0x34, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 00:46:04 executing program 3: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000300)=ANY=[]) 00:46:04 executing program 1: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x300082d, 0x0) 00:46:04 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0x4008ae89, &(0x7f0000001a40)={"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"}) 00:46:04 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x540a, 0x0) 00:46:04 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 299.390489][ T9789] usb 1-1: USB disconnect, device number 40 [ 299.511775][T13138] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:46:04 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0x4008ae89, &(0x7f0000001a40)={"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"}) 00:46:04 executing program 2: r0 = socket(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8927, &(0x7f0000000180)={'batadv_slave_1\x00'}) 00:46:04 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:46:05 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0x4008ae89, &(0x7f0000001a40)={"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"}) 00:46:05 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) [ 299.848819][T13157] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:46:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0x4008ae89, &(0x7f0000001a40)={"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"}) [ 299.944282][ T9789] usb 1-1: new high-speed USB device number 41 using dummy_hcd [ 300.184259][ T9789] usb 1-1: Using ep0 maxpacket: 16 [ 300.304444][ T9789] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 300.317165][ T9789] usb 1-1: config 0 has 0 interfaces, different from the descriptor's value: 1 [ 300.333935][ T9789] usb 1-1: New USB device found, idVendor=884f, idProduct=174e, bcdDevice=32.9c [ 300.343637][ T9789] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 300.354347][ T9789] usb 1-1: config 0 descriptor?? 00:46:07 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x0, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:46:07 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x5}]}]}}, &(0x7f0000000300)=""/210, 0x32, 0xd2, 0x1}, 0x20) 00:46:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0x4008ae89, &(0x7f0000001a40)={"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"}) 00:46:07 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="120100007d70e4104f884e179c32000000010902240001000000000904000002fe0301000905"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000000)={0x34, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 00:46:07 executing program 3: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3000830, 0x0) 00:46:07 executing program 1: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, 0x0, 0x0, 0x300082d, 0x0) [ 302.500706][ T9789] usb 1-1: USB disconnect, device number 41 00:46:07 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) modify_ldt$write2(0x11, &(0x7f00000004c0)={0x7, 0x20001000, 0x400, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000880)=ANY=[@ANYBLOB="c0000000", @ANYRES16=0x0, @ANYBLOB="000328bd7000080000000200000008000400000000000800040074b000003000028005000d000100000008000600810000001400010000000000000000000000000000000000060002004e24000050000380080003000200000006"], 0xc0}, 0x1, 0x0, 0x0, 0x4000805}, 0x4000) setresgid(0x0, 0xee00, r1) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000007999d02ff278039a60e2a885a593f9d4827ea4d48e0c452b77d89caec41e7867e971e2000000002613f462acb4244f"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x6, &(0x7f0000000000)=ANY=[@ANYRES32], &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/183, 0x0, 0xc, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e], 0x0, 0x3, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffdc1}, 0x78) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000100), 0x8) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000940)=ANY=[@ANYBLOB="50000200000000000000030000000000000000000000800100000400000000000000ff7f0000fbffffff060000000000000008000000000001000200000000000000000000000100000040000000000000000100008000000000080000000700", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="49cf260d3d1b52eab57e8f41ec2ca9547a", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0500000001000080000000000400000000000000550e0000000000000b00000000000000636c6561725f726566730000000000000600000000000000020000000000000040000000000000000900000000000000030000000080ffff020000000000000000", @ANYRES64, @ANYRES32=0x0, @ANYBLOB="040000004a00000000000000030000000000000005000000000000000b00000000000000636c6561725f7265667300000000000005000000000000000300000000000000830a000000000000ff01000000000000a50d0000070000000100000000000000fd610000000000000600000000000000000000f0", @ANYRES32=0x0, @ANYBLOB="050000000200000000000000050000000000000000000000080000000100000001000000400000000000000004000000000000000000000000000000ff000000000000000800000000000000d8000000b5ffffff05000000000000000000008000000000060000000000000000000000000000000500000000000000ff070000000000007e0000000500000005000000a20a000009000000", @ANYRES32=0xee01, @ANYRES32=r1], 0x350) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10010, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') 00:46:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r1, 0x4008ae89, &(0x7f0000001a40)={"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"}) [ 302.642696][T13198] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 302.749348][T13202] EXT4-fs (sda1): re-mounted. Opts: (null) 00:46:08 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 302.951061][T13220] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:46:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4008ae89, &(0x7f0000001a40)={"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"}) [ 303.004363][ T9789] usb 1-1: new high-speed USB device number 42 using dummy_hcd 00:46:08 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 303.244421][ T9789] usb 1-1: Using ep0 maxpacket: 16 00:46:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4008ae89, &(0x7f0000001a40)={"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"}) [ 303.275012][T13237] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 303.364795][ T9789] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 303.401853][ T9789] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 00:46:08 executing program 1: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 00:46:08 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 303.483713][ T9789] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 00:46:08 executing program 3: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3000830, 0x0) [ 303.574562][ T9789] usb 1-1: New USB device found, idVendor=884f, idProduct=174e, bcdDevice=32.9c [ 303.654355][ T9789] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 303.702521][T13250] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 303.712295][ T9789] usb 1-1: config 0 descriptor?? [ 303.775471][ T9789] usbtmc 1-1:0.0: bulk endpoints not found [ 303.848001][T13250] syz-executor.5 (13250) used greatest stack depth: 24272 bytes left [ 303.972726][T13267] EXT4-fs (sda1): re-mounted. Opts: (null) 00:46:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(0xffffffffffffffff, 0x4008ae89, &(0x7f0000001a40)={"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"}) 00:46:10 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="120100007d70e4104f884e179c32000000010902240001000000000904000002fe0301000905"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000000)={0x34, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 00:46:10 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:46:10 executing program 1: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) 00:46:10 executing program 3: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x3000830, 0x0) 00:46:10 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7ffffffffffb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x8000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) modify_ldt$write2(0x11, &(0x7f00000004c0)={0x7, 0x20001000, 0x400, 0x1, 0x3, 0x0, 0x1, 0x1, 0x1, 0x1}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) sendmsg$IPVS_CMD_SET_SERVICE(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000880)=ANY=[@ANYBLOB="c0000000", @ANYRES16=0x0, @ANYBLOB="000328bd7000080000000200000008000400000000000800040074b000003000028005000d000100000008000600810000001400010000000000000000000000000000000000060002004e24000050000380080003000200000006"], 0xc0}, 0x1, 0x0, 0x0, 0x4000805}, 0x4000) setresgid(0x0, 0xee00, r1) r2 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f00000000c0)={0xd, 0x3, &(0x7f0000000140)=ANY=[@ANYBLOB="1800000000000000000000000000000095000000000000007999d02ff278039a60e2a885a593f9d4827ea4d48e0c452b77d89caec41e7867e971e2000000002613f462acb4244f"], &(0x7f0000000080)='GPL\x00', 0x5, 0x1f6, &(0x7f00000002c0)=""/168, 0x0, 0x0, [], 0x0, 0x0, r2, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200), 0x1}, 0x6d) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x18, 0x6, &(0x7f0000000000)=ANY=[@ANYRES32], &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/183, 0x0, 0xc, [0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e], 0x0, 0x3, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffdc1}, 0x78) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000100), 0x8) write$FUSE_DIRENTPLUS(0xffffffffffffffff, &(0x7f0000000940)=ANY=[@ANYBLOB="50000200000000000000030000000000000000000000800100000400000000000000ff7f0000fbffffff060000000000000008000000000001000200000000000000000000000100000040000000000000000100008000000000080000000700", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="49cf260d3d1b52eab57e8f41ec2ca9547a", @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="0500000001000080000000000400000000000000550e0000000000000b00000000000000636c6561725f726566730000000000000600000000000000020000000000000040000000000000000900000000000000030000000080ffff020000000000000000", @ANYRES64, @ANYRES32=0x0, @ANYBLOB="040000004a00000000000000030000000000000005000000000000000b00000000000000636c6561725f7265667300000000000005000000000000000300000000000000830a000000000000ff01000000000000a50d0000070000000100000000000000fd610000000000000600000000000000000000f0", @ANYRES32=0x0, @ANYBLOB="050000000200000000000000050000000000000000000000080000000100000001000000400000000000000004000000000000000000000000000000ff000000000000000800000000000000d8000000b5ffffff05000000000000000000008000000000060000000000000000000000000000000500000000000000ff070000000000007e0000000500000005000000a20a000009000000", @ANYRES32=0xee01, @ANYRES32=r1], 0x350) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x10010, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f0000000040)='sessionid\x00') [ 305.599665][ T9774] usb 1-1: USB disconnect, device number 42 [ 305.731870][T13292] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 305.760850][T13293] EXT4-fs (sda1): re-mounted. Opts: (null) 00:46:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, 0x0) 00:46:11 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 305.981262][T13292] syz-executor.5 (13292) used greatest stack depth: 24248 bytes left 00:46:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, 0x0) [ 306.186757][T13312] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 306.196502][ T9774] usb 1-1: new high-speed USB device number 43 using dummy_hcd 00:46:11 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, 0x0, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:46:11 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5412, &(0x7f0000000040)={0xd, 0x0, 0x0, 0x0, 0x0, "0200"}) [ 306.444263][ T9774] usb 1-1: Using ep0 maxpacket: 16 00:46:11 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, 0x0) [ 306.508462][T13326] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:46:11 executing program 3: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/97) 00:46:11 executing program 1: r0 = memfd_create(&(0x7f0000000080)='#\'%nodev\x00\x7f\xe5\xd0ql\x86\xcd\xe6\x14\x93\xb0\x7f_,y<', 0x0) write(r0, &(0x7f0000000000)='/', 0x1) sendfile(r0, r0, &(0x7f00000001c0), 0xfec) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x11, r0, 0x0) mount$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0) [ 306.564513][ T9774] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 306.592485][ T9774] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 306.640954][ T9774] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 306.728203][ T9774] usb 1-1: New USB device found, idVendor=884f, idProduct=174e, bcdDevice=32.9c [ 306.755980][ T9774] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 306.789251][ T9774] usb 1-1: config 0 descriptor?? [ 306.845401][ T9774] usbtmc 1-1:0.0: bulk endpoints not found 00:46:13 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="120100007d70e4104f884e179c32000000010902240001000000000904000002fe0301000905"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000000)={0x34, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 00:46:13 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:46:13 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"06000000dd245c8440010000c9c8dc19643272a96fa42b76050100402bec0ba41f0100003a40c8a4830000403b00041f01000000003c5ca2c2000000ee377abaece6b88378e3d63a84000040361d264ffa8b46485f02baee450300004252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a72f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d4e185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 00:46:13 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5412, &(0x7f0000000040)={0xd, 0x0, 0x0, 0x0, 0x0, "0200"}) 00:46:13 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) ioctl$GIO_UNIMAP(0xffffffffffffffff, 0x4b66, 0x0) ioctl$TCSETAW(r0, 0x5412, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000200008000"}) 00:46:13 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8953, &(0x7f0000000180)={'batadv_slave_1\x00'}) [ 308.716528][ T9774] usb 1-1: USB disconnect, device number 43 [ 308.801388][T13366] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:46:14 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='auxv\x00') sendfile(r0, r1, 0x0, 0x800000080004103) 00:46:14 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5412, &(0x7f0000000040)={0xd, 0x0, 0x0, 0x0, 0x0, "0200"}) 00:46:14 executing program 4: select(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100)) 00:46:14 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:46:14 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5457, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0200"}) 00:46:14 executing program 1: socket$inet6(0x10, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x160, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {0xeb01000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ebc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) [ 309.084804][T13396] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 309.212440][T13404] xt_CT: You must specify a L4 protocol and not use inversions on it [ 309.232304][T13406] xt_CT: You must specify a L4 protocol and not use inversions on it [ 309.294260][ T9774] usb 1-1: new high-speed USB device number 44 using dummy_hcd [ 309.554292][ T9774] usb 1-1: Using ep0 maxpacket: 16 [ 309.704338][ T9774] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 309.714723][ T9774] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 309.725407][ T9774] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 309.738402][ T9774] usb 1-1: New USB device found, idVendor=884f, idProduct=174e, bcdDevice=32.9c [ 309.748492][ T9774] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 309.759388][ T9774] usb 1-1: config 0 descriptor?? [ 309.805785][ T9774] usbtmc 1-1:0.0: bulk endpoints not found 00:46:17 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="120100007d70e4104f884e179c32000000010902240001000000000904000002fe03010009050b0a00b94c00"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000000)={0x34, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 00:46:17 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000072c0)={0x0, @l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, @generic={0x0, "815d93f04e9ee012d2ef00668e7d"}, @vsock={0x28, 0x0, 0xffffffff, @local}}) 00:46:17 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5412, &(0x7f0000000040)={0xd, 0x0, 0x0, 0x0, 0x0, "0200"}) 00:46:17 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000072c0)={0x0, @nl=@unspec={0x2}, @in={0x2, 0x0, @dev}, @nfc}) 00:46:17 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:46:17 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0xa) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x40401, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 311.835308][ T9789] usb 1-1: USB disconnect, device number 44 00:46:17 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) 00:46:17 executing program 2: ioctl$TCSETAW(0xffffffffffffffff, 0x5412, &(0x7f0000000040)={0xd, 0x0, 0x0, 0x0, 0x0, "0200"}) 00:46:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x4b6c, &(0x7f0000000040)={0x0, 0x300, 0x0, 0x0, 0x0, "0200"}) [ 311.953928][T13434] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:46:17 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:46:17 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x802c542a, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0200"}) 00:46:17 executing program 2: ioctl$TCSETAW(0xffffffffffffffff, 0x5412, &(0x7f0000000040)={0xd, 0x0, 0x0, 0x0, 0x0, "0200"}) [ 312.292453][T13459] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 312.414427][ T9789] usb 1-1: new high-speed USB device number 45 using dummy_hcd [ 312.674347][ T9789] usb 1-1: Using ep0 maxpacket: 16 [ 312.794876][ T9789] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 312.810900][ T9789] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 256 [ 312.833866][ T9789] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 312.858780][ T9789] usb 1-1: New USB device found, idVendor=884f, idProduct=174e, bcdDevice=32.9c [ 312.883577][ T9789] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 312.909370][ T9789] usb 1-1: config 0 descriptor?? [ 312.944927][T13440] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 312.971701][ T9789] usbtmc 1-1:0.0: bulk endpoints not found 00:46:20 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="120100007d70e4104f884e179c32000000010902240001000000000904000002fe03010009050b0a00b94c00"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000000)={0x34, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 00:46:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) 00:46:20 executing program 2: ioctl$TCSETAW(0xffffffffffffffff, 0x5412, &(0x7f0000000040)={0xd, 0x0, 0x0, 0x0, 0x0, "0200"}) 00:46:20 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) 00:46:20 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:46:20 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0xa) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x40401, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 314.987032][ T2989] usb 1-1: USB disconnect, device number 45 00:46:20 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETAW(r0, 0x5412, &(0x7f0000000040)={0xd, 0x0, 0x0, 0x0, 0x0, "0200"}) [ 315.114603][T13494] kvm [13488]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec [ 315.134788][T13502] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:46:20 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5412, &(0x7f0000000040)={0x2274, 0x0, 0x0, 0x0, 0x0, "0200"}) 00:46:20 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETAW(r0, 0x5412, &(0x7f0000000040)={0xd, 0x0, 0x0, 0x0, 0x0, "0200"}) 00:46:20 executing program 3: io_setup(0x101, &(0x7f0000000000)=0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) io_submit(r0, 0x2, &(0x7f0000000300)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x8, 0x4, r2, 0x0, 0x0, 0x0, 0x0, 0x2}]) 00:46:20 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:46:20 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x160, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {0xeb01000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ebc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) [ 315.472322][T13529] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 315.509179][T13531] xt_CT: You must specify a L4 protocol and not use inversions on it [ 315.554808][T13531] xt_CT: You must specify a L4 protocol and not use inversions on it [ 315.574359][ T2989] usb 1-1: new high-speed USB device number 46 using dummy_hcd [ 315.824379][ T2989] usb 1-1: Using ep0 maxpacket: 16 [ 315.954642][ T2989] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 315.965331][ T2989] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 256 [ 315.977770][ T2989] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 315.990803][ T2989] usb 1-1: New USB device found, idVendor=884f, idProduct=174e, bcdDevice=32.9c [ 316.000209][ T2989] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 316.018376][ T2989] usb 1-1: config 0 descriptor?? [ 316.034936][T13504] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 316.055297][ T2989] usbtmc 1-1:0.0: bulk endpoints not found 00:46:23 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5407, &(0x7f0000000040)={0x2, 0x0, 0x0, 0x0, 0x0, "0200"}) 00:46:23 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETAW(r0, 0x5412, &(0x7f0000000040)={0xd, 0x0, 0x0, 0x0, 0x0, "0200"}) 00:46:23 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:46:23 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="120100007d70e4104f884e179c32000000010902240001000000000904000002fe03010009050b0a00b94c00"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000000)={0x34, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 00:46:23 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0xc, 0xc, 0x2, [@struct]}}, &(0x7f0000000240)=""/163, 0x26, 0xa3, 0x1}, 0x20) 00:46:23 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0xa) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x40401, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 318.086394][ T9789] usb 1-1: USB disconnect, device number 46 [ 318.187245][T13565] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:46:23 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETAW(r0, 0x5404, 0x0) 00:46:23 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5412, &(0x7f0000000040)={0xd, 0x0, 0x0, 0x0, 0x0, "0200"}) 00:46:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) 00:46:23 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:46:23 executing program 4: socket$inet6(0x10, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7f, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x160, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {0xeb01000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "ebc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) [ 318.521640][T13590] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:46:23 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5412, &(0x7f0000000040)={0xd, 0x0, 0x0, 0x0, 0x0, "0200"}) [ 318.618785][T13598] xt_CT: You must specify a L4 protocol and not use inversions on it [ 318.634465][ T9789] usb 1-1: new high-speed USB device number 47 using dummy_hcd 00:46:23 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"06000000dd245c8483000040c9c8dc19643272a96fa42b76050100402bec0ba41f0100003a40c8a4044d564b3b00041f01000000003c5ca2c2000000ee377abaece6b88378e3d63a84000040361d264ffa8b46485f02baee450300004252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a72f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d4e185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 00:46:23 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, 0x0, &(0x7f0000000200)) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 318.679627][T13606] xt_CT: You must specify a L4 protocol and not use inversions on it 00:46:24 executing program 2: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5412, &(0x7f0000000040)={0xd, 0x0, 0x0, 0x0, 0x0, "0200"}) [ 318.825875][T13612] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 318.874506][ T9789] usb 1-1: Using ep0 maxpacket: 16 [ 318.994918][ T9789] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 319.029583][ T9789] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 256 [ 319.051400][ T9789] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 319.064921][ T9789] usb 1-1: New USB device found, idVendor=884f, idProduct=174e, bcdDevice=32.9c [ 319.074554][ T9789] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 319.085094][ T9789] usb 1-1: config 0 descriptor?? [ 319.104852][T13574] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 319.125370][ T9789] usbtmc 1-1:0.0: bulk endpoints not found 00:46:26 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5412, 0x0) 00:46:26 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"06000000dd245c8434000000c9c8dc19643272a96fa42b76050100402bec0ba41f0100003a40c8a4830000403b00041f01000000003c5ca2c2000000ee377abaece6b88378e3d63a84000040361d264ffa8b46485f02baee450300004252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a72f44500a1f0db500800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d4e185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 00:46:26 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:46:26 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="120100007d70e4104f884e179c32000000010902240001000000000904000002fe03010009050b0a00b94c00000905"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000000)={0x34, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 00:46:26 executing program 1: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffecc) socket$netlink(0x10, 0x3, 0xa) perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) open(0x0, 0x40401, 0x0) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 00:46:26 executing program 3: syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f0000000300)='./file0\x00', 0x0, 0x1, &(0x7f0000000640)=[{0x0, 0x0, 0x7fffffff}], 0x400, &(0x7f0000000740)={[{@fat=@dmask={'dmask'}}, {@dots='dots'}, {@nodots='nodots'}], [{@obj_user={'obj_user'}}]}) [ 321.182046][ T5] usb 1-1: USB disconnect, device number 47 [ 321.277262][T13649] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:46:26 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5412, 0x0) [ 321.317424][T13654] FAT-fs (loop3): Unrecognized mount option "obj_user=" or missing value [ 321.326963][T13650] kvm [13643]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec 00:46:26 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 321.424543][T13654] FAT-fs (loop3): Unrecognized mount option "obj_user=" or missing value 00:46:26 executing program 4: shmctl$IPC_STAT(0x0, 0x2, &(0x7f00000010c0)=""/4096) 00:46:26 executing program 3: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f00000002c0)) 00:46:26 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5412, 0x0) [ 321.563987][T13682] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:46:26 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8911, &(0x7f0000000180)={'batadv_slave_1\x00'}) 00:46:26 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5412, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0200"}) 00:46:27 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:46:27 executing program 3: clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000004c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x410, 0x270, 0x150, 0x150, 0x270, 0x0, 0x340, 0x238, 0x238, 0x340, 0x238, 0x3, 0x0, {[{{@ipv6={@ipv4={[], [], @broadcast}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [0x0, 0x0, 0x0, 0x7a000000], [], 'team_slave_0\x00', 'hsr0\x00', {}, {}, 0x84}, 0x0, 0x248, 0x270, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'veth1_virt_wifi\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x10001, 0x4}}}, @common=@inet=@sctp={{0x148, 'sctp\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x470) [ 321.744407][ T5] usb 1-1: new high-speed USB device number 48 using dummy_hcd [ 321.820479][T13700] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 321.877925][T13704] Cannot find add_set index 0 as target [ 322.014384][ T5] usb 1-1: Using ep0 maxpacket: 16 00:46:27 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x2, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syslog(0x2, &(0x7f0000000000)=""/42, 0x2a) [ 322.154660][ T5] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 256 [ 322.175375][ T5] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 322.197721][ T5] usb 1-1: New USB device found, idVendor=884f, idProduct=174e, bcdDevice=32.9c [ 322.212357][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 322.245830][ T5] usb 1-1: config 0 descriptor?? [ 322.284870][T13663] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 322.305467][ T5] usbtmc 1-1:0.0: bulk endpoints not found [ 324.074481][ T9842] Bluetooth: hci0: command 0x0406 tx timeout 00:46:29 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="120100007d70e4104f884e179c32000000010902240001000000000904000002fe03010009050b0a00b94c00000905"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000000)={0x34, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 00:46:29 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8971, &(0x7f0000000180)={'batadv_slave_1\x00'}) 00:46:29 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5412, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0200"}) 00:46:29 executing program 4: syslog(0x4, &(0x7f0000000080)=""/71, 0x47) 00:46:29 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:46:29 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x2, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syslog(0x2, &(0x7f0000000000)=""/42, 0x2a) [ 324.295949][ T9789] usb 1-1: USB disconnect, device number 48 00:46:29 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETAW(r0, 0x5412, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "0200"}) 00:46:29 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:46:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) 00:46:29 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x18, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:46:29 executing program 4: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000100)=[{}], 0x1, 0x8, &(0x7f0000000140)={[0x1000]}, 0x8) 00:46:29 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 324.774434][ T9789] usb 1-1: new high-speed USB device number 49 using dummy_hcd [ 325.044399][ T9789] usb 1-1: Using ep0 maxpacket: 16 [ 325.184339][ T9789] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 256 [ 325.205155][ T9789] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 325.218383][ T9789] usb 1-1: New USB device found, idVendor=884f, idProduct=174e, bcdDevice=32.9c [ 325.228807][ T9789] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 325.257774][ T9789] usb 1-1: config 0 descriptor?? [ 325.287904][T13744] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 325.305869][ T9789] usbtmc 1-1:0.0: bulk endpoints not found 00:46:32 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="120100007d70e4104f884e179c32000000010902240001000000000904000002fe03010009050b0a00b94c00000905"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000000)={0x34, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 00:46:32 executing program 1: clock_adjtime(0xb6780144489d05bd, &(0x7f0000000000)) 00:46:32 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000180)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @loopback={0xfe80000000000000}}, 0x1c, &(0x7f0000000140)=[{0x0}, {&(0x7f0000000100)="88", 0x1}], 0x2}, 0x0) 00:46:32 executing program 4: pipe(&(0x7f0000001000)={0xffffffffffffffff, 0xffffffffffffffff}) mq_getsetattr(r0, 0x0, 0x0) 00:46:32 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:46:32 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x2, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syslog(0x2, &(0x7f0000000000)=""/42, 0x2a) [ 327.371142][ T2989] usb 1-1: USB disconnect, device number 49 00:46:32 executing program 4: prctl$PR_SET_TSC(0x2f, 0x0) 00:46:32 executing program 2: creat(&(0x7f0000000580)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x222) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x40000080) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x40000080) 00:46:32 executing program 1: syz_emit_ethernet(0x32, &(0x7f0000000080)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaa0008008e"], 0x0) 00:46:32 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:46:32 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getpeername$inet6(r0, 0x0, &(0x7f0000000080)) 00:46:33 executing program 2: creat(&(0x7f0000000580)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x222) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x40000080) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x40000080) [ 327.914430][ T2989] usb 1-1: new high-speed USB device number 50 using dummy_hcd [ 328.164220][ T2989] usb 1-1: Using ep0 maxpacket: 16 [ 328.285510][ T2989] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 256 [ 328.295469][ T2989] usb 1-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 328.307702][ T2989] usb 1-1: New USB device found, idVendor=884f, idProduct=174e, bcdDevice=32.9c [ 328.317694][ T2989] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 328.331750][ T2989] usb 1-1: config 0 descriptor?? [ 328.355006][T13796] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 328.375313][ T2989] usbtmc 1-1:0.0: bulk endpoints not found [ 329.194289][T11374] Bluetooth: hci1: command 0x0406 tx timeout [ 329.200326][T11374] Bluetooth: hci3: command 0x0406 tx timeout [ 329.204545][ T9842] Bluetooth: hci2: command 0x0406 tx timeout [ 329.214209][T11374] Bluetooth: hci4: command 0x0406 tx timeout [ 329.216055][ T9842] Bluetooth: hci5: command 0x0406 tx timeout 00:46:35 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="120100007d70e4104f884e179c32000000010902240001000000000904000002fe03010009050b0a00b94c000009058102"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000000)={0x34, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 00:46:35 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:46:35 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000001cc0)={&(0x7f0000000480)=@file={0xa}, 0xa, 0x0, 0x0, &(0x7f0000000040)=[@rights, @rights, @rights, @rights, @rights, @cred, @cred, @cred], 0xb4}, 0x0) 00:46:35 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendmsg(r0, &(0x7f00000013c0)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, &(0x7f00000012c0)=[{&(0x7f00000000c0)="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", 0xe1f}, {&(0x7f00000010c0)="d4a2f9748b905c410f7d0e38724d4a52e39e4a9f54665a799a1b6e6949976f80271e9fa5a6e52a967cf7f17a7f7246c96875cb07eeebd673b8112c05d6ad9c9e0b616030f039e9f360a804ee2600700650475ac017bbe554909aa64dff8dded58f6a7e3e6f605e1c8e8e222f1de30318c8b59d5dd514bcde1a29d2a814f11ab3f0d05b8fd31ba0d52edcc3e0e545ac1088ef7a767eb0831bf4bed28a6fc58e23843bd94bbbf559b969a380a5fce9f1b7b13ddd358adb40f9402f394339d3576ec747ecd64fbce87b90f3f45eb5596c89f474a63ed8ed85548327039d2c426c3a7e571f319fb07a4caebe3926", 0xec}, {&(0x7f00000011c0)="06c684e015772af03857d52cb6fe0bed5f8267858013ca1933239f6a78fab84693bc4cbcb25da3f09309bf8c45ac2fbfbfacc12e1d3127910ee8253e1481c9ffe5b845698e949fd93c679ee532dda6e111b9d4a05160fc23c3ae68d06c69395bc5d661b28948378a8f7b0e84d684bf7287e9d9b1d65dffc9b2e4efef117e7b96b2cb4170927a2ee230cd479c5a11f86151106a5db506f0428a7faca891fb1c73f3a5ba82941fd7b767e781b55d1a3e62aa2f2e7b27ac61189c37a0bdb8830b7ca65b5bef3829572bc8", 0xc9}], 0x3}, 0x0) 00:46:35 executing program 2: creat(&(0x7f0000000580)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x222) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x40000080) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x40000080) 00:46:35 executing program 3: socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x2, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) syslog(0x2, &(0x7f0000000000)=""/42, 0x2a) [ 330.470823][ T9789] usb 1-1: USB disconnect, device number 50 00:46:35 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:46:35 executing program 1: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg$unix(r0, &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[@rights], 0xc}, 0x0) 00:46:35 executing program 2: creat(&(0x7f0000000580)='./file0\x00', 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000080)='./file0\x00', 0x222) r1 = inotify_init() inotify_add_watch(r1, &(0x7f0000000000)='./file0\x00', 0x40000080) r2 = inotify_init() inotify_add_watch(r2, &(0x7f0000000000)='./file0\x00', 0x40000080) 00:46:35 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$NL80211_CMD_TESTMODE(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 00:46:36 executing program 1: sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) 00:46:36 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 330.994659][ T9789] usb 1-1: new high-speed USB device number 51 using dummy_hcd [ 331.254258][ T9789] usb 1-1: Using ep0 maxpacket: 16 [ 331.384836][ T9789] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 256 [ 331.394812][ T9789] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 331.407389][ T9789] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 0 [ 331.417516][ T9789] usb 1-1: New USB device found, idVendor=884f, idProduct=174e, bcdDevice=32.9c [ 331.426936][ T9789] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 331.442585][ T9789] usb 1-1: config 0 descriptor?? [ 331.474832][T13847] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 331.495436][ T9789] usbtmc: probe of 1-1:0.0 failed with error -22 00:46:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000000), 0x0, 0x24004048) 00:46:38 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCMBIC(r0, 0x5417, &(0x7f0000000040)) 00:46:38 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmmsg$unix(r1, &(0x7f0000003200), 0x0, 0x1) 00:46:38 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:46:38 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="120100007d70e4104f884e179c32000000010902240001000000000904000002fe03010009050b0a00b94c000009058102"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000000)={0x34, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 00:46:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_NET_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[], 0x8c}}, 0x40040c0) [ 333.574756][ T9842] usb 1-1: USB disconnect, device number 51 00:46:38 executing program 4: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f00000001c0), 0xc) 00:46:38 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000080), 0x8) 00:46:39 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:46:39 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x0, 0x4}]}]}}, &(0x7f00000003c0)=""/147, 0x32, 0x93, 0x8}, 0x20) 00:46:39 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)={0x4c, 0x2, 0x6, 0x801, 0x6c, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_TYPENAME={0x13, 0x3, 'hash:net,iface\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x4c}}, 0x0) 00:46:39 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f000099e000)={0x2, 0x4e20, @loopback}, 0x10) sendto$inet(r0, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r3, &(0x7f0000000040)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r3, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, &(0x7f0000000480)=@raw={'raw\x00', 0x2, 0x3, 0x3f0, 0x198, 0x0, 0x198, 0x198, 0x198, 0x358, 0x358, 0x358, 0x358, 0x358, 0x3, 0x0, {[{{@ip={@multicast2, @broadcast, 0x0, 0x0, 'vcan0\x00', 'wg1\x00'}, 0x0, 0x158, 0x198, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'fsm\x00', "0d0004000000000000000404fff0cf81dfd28c89544e14cd3e01dd24289831866346c88621039b284c3ff45c42995560a99952bed40cf5a8b9fb6133db7e2378d5afd35f4c16827f55b3af494e39e8fb330200000000000032b6a99a8d87298e88a94cb519f5c17631af916a7dbaae5592e8b15900000100", 0x4}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "631499f89a95e49806ea7f9eaecf0b0fd0691f86bb9a323cbbaffc30fb26"}}}, {{@ip={@remote, @multicast2, 0x0, 0x0, 'team_slave_1\x00', 'netdevsim0\x00'}, 0x0, 0x98, 0x1c0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:system_cron_spool_t:s0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x450) ioctl$sock_inet_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000300)={0x0, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e24, @multicast1}, {0x2, 0x4e24, @multicast1}, 0x224, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040), 0x1, 0x43}) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x38, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x4003}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_REMOTE={0x8, 0x3, @broadcast}]}}}]}, 0x38}}, 0x0) recvfrom(r0, &(0x7f0000000480)=""/110, 0xfffffe32, 0x0, 0x0, 0xffffffffffffff39) 00:46:39 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 333.892900][T13907] BPF: (anon) type_id=4 bits_offset=0 [ 333.916617][T13907] BPF: [ 333.938265][T13907] BPF:Invalid member 00:46:39 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000480)={&(0x7f0000000340)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x1, 0x0, [{}]}]}}, &(0x7f00000003c0)=""/147, 0x32, 0x93, 0x8}, 0x20) 00:46:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) [ 333.966835][T13907] BPF: [ 333.966835][T13907] [ 334.002801][T13907] BPF: (anon) type_id=4 bits_offset=0 [ 334.028396][T13907] BPF: [ 334.037752][T13907] BPF:Invalid member [ 334.042894][T13907] BPF: [ 334.042894][T13907] [ 334.067175][T13915] BPF: (anon) type_id=0 bitfield_size=0 bits_offset=0 [ 334.081377][T13916] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 334.084267][ T9842] usb 1-1: new high-speed USB device number 52 using dummy_hcd 00:46:39 executing program 3: mknod$loop(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000000040)=@file={0x1, './file1\x00'}, 0x6e) [ 334.120546][T13915] BPF: [ 334.129415][T13915] BPF:Invalid type_id [ 334.150327][T13915] BPF: [ 334.150327][T13915] [ 334.187050][T13915] BPF: (anon) type_id=0 bitfield_size=0 bits_offset=0 [ 334.203314][T13915] BPF: [ 334.211722][T13915] BPF:Invalid type_id [ 334.230408][T13915] BPF: [ 334.230408][T13915] [ 334.438416][ T9842] usb 1-1: Using ep0 maxpacket: 16 [ 334.554721][ T9842] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 256 [ 334.564705][ T9842] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 334.576610][ T9842] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 0 [ 334.586727][ T9842] usb 1-1: New USB device found, idVendor=884f, idProduct=174e, bcdDevice=32.9c [ 334.596237][ T9842] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 334.612193][ T9842] usb 1-1: config 0 descriptor?? [ 334.634876][T13894] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 334.655444][ T9842] usbtmc: probe of 1-1:0.0 failed with error -22 00:46:41 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="120100007d70e4104f884e179c32000000010902240001000000000904000002fe03010009050b0a00b94c000009058102"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000000)={0x34, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 00:46:41 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:46:41 executing program 1: mknod$loop(&(0x7f0000000000)='./file1\x00', 0x0, 0x0) setxattr$incfs_metadata(&(0x7f0000000040)='./file1\x00', &(0x7f0000000080)='user.incfs.metadata\x00', 0x0, 0x0, 0x0) 00:46:41 executing program 2: r0 = eventfd2(0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 00:46:41 executing program 3: mknod$loop(&(0x7f00000000c0)='./file1\x00', 0x0, 0x0) removexattr(&(0x7f0000000040)='./file1/file0\x00', &(0x7f0000000080)=@known='user.incfs.size\x00') 00:46:41 executing program 4: set_mempolicy(0x1, &(0x7f0000000340), 0x1) [ 336.672058][ T9842] usb 1-1: USB disconnect, device number 52 00:46:42 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000280)={0x18, 0x3, &(0x7f0000000300)=ANY=[@ANYBLOB="950000000000000095000000000000008510"], &(0x7f00000000c0)='syzkaller\x00', 0x2, 0x93, &(0x7f0000000140)=""/147, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:46:42 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:46:42 executing program 4: bpf$PROG_LOAD(0xc, 0x0, 0x0) 00:46:42 executing program 1: syz_open_procfs$namespace(0x0, &(0x7f00000001c0)='ns/time_for_children\x00') 00:46:42 executing program 3: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmsg$can_j1939(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffa}, 0x0) [ 336.947954][T13961] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 00:46:42 executing program 2: socket$packet(0x11, 0x3, 0x300) select(0x40, &(0x7f0000000200), 0x0, &(0x7f00000004c0)={0x9}, &(0x7f0000000500)={0x0, 0x2710}) [ 337.215141][ T9842] usb 1-1: new high-speed USB device number 53 using dummy_hcd [ 337.474317][ T9842] usb 1-1: Using ep0 maxpacket: 16 [ 337.605835][ T9842] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 256 [ 337.615890][ T9842] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 337.628509][ T9842] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 0 [ 337.639311][ T9842] usb 1-1: New USB device found, idVendor=884f, idProduct=174e, bcdDevice=32.9c [ 337.650102][ T9842] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 337.660819][ T9842] usb 1-1: config 0 descriptor?? [ 337.694947][T13954] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 337.726605][ T9842] usbtmc: probe of 1-1:0.0 failed with error -22 00:46:45 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="120100007d70e4104f884e179c32000000010902240001000000000904000002fe03010009050b0a00b94c00000905810220"], 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x34, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 00:46:45 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:46:45 executing program 4: bpf$BPF_TASK_FD_QUERY(0x8, &(0x7f0000000140)={0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x5) 00:46:45 executing program 1: mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) r0 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) sendfile(r1, r0, &(0x7f0000000040)=0x100060, 0xa808) 00:46:45 executing program 2: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSPGRP(r0, 0x5410, &(0x7f0000000040)) 00:46:45 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmmsg(r0, &(0x7f00000004c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2040, 0x0) [ 339.788866][T11374] usb 1-1: USB disconnect, device number 53 00:46:45 executing program 3: syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x59f481) 00:46:45 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x900000, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x348a5bce}, 0x0, 0x0, 0x5}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) close(r2) socket(0x10, 0x3, 0x6) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 339.906842][T14002] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 00:46:45 executing program 2: creat(&(0x7f0000000040)='./file0\x00', 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f00000000c0)={0x78, 0x0, 0x0, {0x2, 0x0, 0x0, {0x3, 0x480000, 0x5, 0x0, 0x0, 0xffffffffffff4c50, 0x0, 0x5, 0x3, 0xa000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xa38}}}, 0x78) 00:46:45 executing program 4: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f00000000c0)='./file0\x00', 0x48802, 0x0) 00:46:45 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:46:45 executing program 3: r0 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000140)={0x0, "3e92d02e64b82c3d480c75861a2d2dcf8795a65709d52cae0f60053126bfaa99fc26c35bbd77bb7b1eff7921d6adc6ec09f003a3c095c3bf64ec4717e8a41618"}, 0x48, 0xfffffffffffffffd) r1 = add_key$fscrypt_v1(&(0x7f00000000c0)='logon\x00', &(0x7f0000000100)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000140)={0x0, "3e92d02e64b82c3d480c75861a2d2dcf8795a65709d52cae0f60053126bfaa99fc26c35bbd77bb7b1eff7921d6adc6ec09f003a3c095c3bf64ec4717e8a41618"}, 0x48, 0xfffffffffffffffd) keyctl$link(0x8, r0, r1) [ 340.132565][T14014] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 340.232967][T14020] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 340.288497][T14022] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 340.304262][T11374] usb 1-1: new high-speed USB device number 54 using dummy_hcd [ 340.554264][T11374] usb 1-1: Using ep0 maxpacket: 16 [ 340.674678][T11374] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 256 [ 340.684582][T11374] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 32 [ 340.694734][T11374] usb 1-1: New USB device found, idVendor=884f, idProduct=174e, bcdDevice=32.9c [ 340.703783][T11374] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 340.724293][T11374] usb 1-1: config 0 descriptor?? [ 340.744702][T14007] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 340.751705][T14007] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 340.984355][T11374] usb 1-1: usb_control_msg returned -71 [ 340.989963][T11374] usbtmc 1-1:0.0: can't read capabilities [ 341.009003][T11374] usb 1-1: USB disconnect, device number 54 00:46:46 executing program 4: clock_gettime(0x7, &(0x7f0000001800)) 00:46:46 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f00000000c0)=@encrypted_load={'load ', 'default', 0x20, 'user:', '))*})'}, 0x2e, 0x0) 00:46:46 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:46:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x3, 0x0, &(0x7f0000000280)) 00:46:46 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="120100007d70e4104f884e179c32000000010902240001000000000904000002fe03010009050b0a00b94c00000905810220"], 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x34, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 00:46:46 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x900000, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x348a5bce}, 0x0, 0x0, 0x5}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) close(r2) socket(0x10, 0x3, 0x6) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 00:46:46 executing program 4: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x900000, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x348a5bce}, 0x0, 0x0, 0x5}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) close(r2) socket(0x10, 0x3, 0x6) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 00:46:46 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg(r0, &(0x7f0000000680)=[{{&(0x7f0000000140)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x80, 0x0}}], 0x1, 0x0) [ 341.574236][T14058] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 00:46:46 executing program 2: add_key(&(0x7f00000002c0)='id_resolver\x00', &(0x7f0000000300)={'syz', 0x2}, &(0x7f0000000340)="85", 0x1, 0xffffffffffffffff) [ 341.636636][T14059] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:46:46 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 341.770499][T14068] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 00:46:47 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000040)=0x31, 0x4) bind$inet(r0, &(0x7f00000005c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x9, 0x3, 0x248, 0x90, 0x0, 0xb0, 0x90, 0xb0, 0x1b0, 0x1a8, 0x1a8, 0x1b0, 0x1a8, 0x3, 0x0, {[{{@ip={@multicast2, @empty, 0x0, 0x0, 'caif0\x00', 'bond_slave_0\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@inet=@set3={{0x50, 'set\x00'}, {{}, {}, {0x3}}}]}, @common=@inet=@HMARK={0x60, 'HMARK\x00', 0x0, {@ipv6=@private2, [], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2a8) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:46:47 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x900000, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x348a5bce}, 0x0, 0x0, 0x5}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) close(r2) socket(0x10, 0x3, 0x6) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 341.836842][T14074] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 00:46:47 executing program 2: r0 = timerfd_create(0x0, 0x0) clock_gettime(0x0, &(0x7f00000004c0)={0x0, 0x0}) timerfd_settime(r0, 0x1, &(0x7f0000000500)={{0x0, 0x3938700}, {r1, r2+10000000}}, &(0x7f0000000540)) [ 341.934366][T10985] usb 1-1: new high-speed USB device number 55 using dummy_hcd 00:46:47 executing program 4: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x900000, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x348a5bce}, 0x0, 0x0, 0x5}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) close(r2) socket(0x10, 0x3, 0x6) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 00:46:47 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 342.039293][T14082] x_tables: duplicate underflow at hook 3 [ 342.053522][T14084] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:46:47 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000040)='ns/pid\x00') [ 342.140454][T14087] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 342.184520][T10985] usb 1-1: Using ep0 maxpacket: 16 [ 342.198350][T14088] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 342.314940][T10985] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 256 [ 342.351114][T10985] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 32 [ 342.386697][T14094] x_tables: duplicate underflow at hook 3 [ 342.394700][T10985] usb 1-1: New USB device found, idVendor=884f, idProduct=174e, bcdDevice=32.9c [ 342.427937][T10985] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 342.455345][T10985] usb 1-1: config 0 descriptor?? [ 342.478669][T14062] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 342.492683][T14062] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 342.744309][T10985] usb 1-1: usb_control_msg returned -71 [ 342.749925][T10985] usbtmc 1-1:0.0: can't read capabilities [ 342.783849][T10985] usb 1-1: USB disconnect, device number 55 00:46:48 executing program 1: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x900000, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x348a5bce}, 0x0, 0x0, 0x5}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) close(r2) socket(0x10, 0x3, 0x6) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 00:46:48 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:46:48 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x9, 0x3, 0x1d0, 0x0, 0x0, 0xb0, 0x98, 0xb0, 0x138, 0x1a8, 0x1a8, 0x138, 0x1a8, 0x3, 0x0, {[{{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'virt_wifi0\x00', 'veth0_to_team\x00', {}, {0xff}}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x4}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x230) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000140)=0x31, 0x4) bind$inet(r1, &(0x7f00000005c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:46:48 executing program 0: syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="120100007d70e4104f884e179c32000000010902240001000000000904000002fe03010009050b0a00b94c00000905810220"], 0x0) syz_usb_control_io$printer(0xffffffffffffffff, 0x0, &(0x7f0000000000)={0x34, &(0x7f0000000140)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 00:46:48 executing program 4: syz_mount_image$tmpfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x900000, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x348a5bce}, 0x0, 0x0, 0x5}, 0x0, 0xfffffbffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000080)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) close(r2) socket(0x10, 0x3, 0x6) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 00:46:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000)={0x0, 0xea60}, 0x10) [ 343.311640][T14125] x_tables: duplicate underflow at hook 3 [ 343.343924][T14126] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 343.358989][T14124] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 00:46:48 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:46:48 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x4000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 00:46:48 executing program 3: prlimit64(0x0, 0x7, &(0x7f0000000000), 0x0) syz_open_procfs(0x0, 0x0) 00:46:48 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) fstat(r0, &(0x7f0000000840)) 00:46:48 executing program 2: open$dir(0x0, 0x410000, 0x0) 00:46:48 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00(\x00'], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 343.724417][ T9774] usb 1-1: new high-speed USB device number 56 using dummy_hcd 00:46:49 executing program 3: select(0xfffffe08, &(0x7f0000000400), &(0x7f0000000440), 0x0, 0x0) 00:46:49 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x52, &(0x7f0000000100)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x1c, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x7, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}]}}}}}}}}, 0x0) 00:46:49 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 343.973017][T14154] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 343.986506][ T9774] usb 1-1: Using ep0 maxpacket: 16 [ 344.047443][T14159] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 344.104581][ T9774] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 256 [ 344.119670][ T9774] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 32 [ 344.141176][ T9774] usb 1-1: New USB device found, idVendor=884f, idProduct=174e, bcdDevice=32.9c [ 344.153369][ T9774] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 344.174009][ T9774] usb 1-1: config 0 descriptor?? [ 344.214808][T14130] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 344.221702][T14130] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 344.454597][ T9774] usb 1-1: usb_control_msg returned -71 [ 344.460192][ T9774] usbtmc 1-1:0.0: can't read capabilities [ 344.491992][ T9774] usb 1-1: USB disconnect, device number 56 00:46:50 executing program 3: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0xd6da2491cc0ded1e) 00:46:50 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x4000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 00:46:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000680)) 00:46:50 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000180), 0x8) 00:46:50 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="120100007d70e4104f884e179c32000000010902240001000000000904000002fe03010009050b0a00b94c00000905810220"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 00:46:50 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:46:50 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='net/ptype\x00') 00:46:50 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_FIOSETOWN(r0, 0x8901, &(0x7f0000000640)) [ 345.069657][T14189] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:46:50 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x4000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 00:46:50 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(r0, 0x8982, &(0x7f0000000080)={0x3, 'veth0_vlan\x00'}) 00:46:50 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:46:50 executing program 3: keyctl$link(0x8, 0x0, 0xfffffffffffffffa) 00:46:50 executing program 2: mq_unlink(&(0x7f00000000c0)='!(\x00\xb7u>*\x1c\xe9g\x93\xcb\x06a\xee\x84D\xde\xcb6\xe3\xd6\x95\x8a\xdd\xbb\xdc\x1a\xb0\x1a\xdd\x13\x1b\x06\xa4j\x89\xbesn)\xd4\x9a\xfc\xeb[\xfb\x8a\x81\xff\xe6\x11\x81%\x1f8\xc0\xb4\xd8\xfe\xbczlk>\xc1\xf1\xbe\xd0k\x06s\x18`\xa3\x9a1\xa8\xc8%D\x80\xc0U\x9b\xda\x89\xa1F\xc8\xca\xb0\xf5\xe0\x15\x18\x05?\xbb1\xf4A\xc9!\xae/\x93>\xc6\xf4\xf5\xc2\x84W\xf4\xb2%\xc6\x1b\x7f^\xbcZ\xc2\xa9\x96\xfa\x1d\xe5N\xd4\xf0\xf3\xcb^\x13W\x00\x00\x00\x00\x80\x00\x00\x01e\x92V\xa0r\xee\x9f\x8c\x8f\xf6\xac\x90\x97\xcc\xe9\xbdE\xe1\x04z\xd9\xf3.\x83jmb\xc0K\xc0\v_\xb0xO\xe1\xda\xb4Yq}U\xab\xeeK\x15\x15\xd1\xdd \xf1hzKt^\x7f\xbde%\x88\xac\x00\xcb\xceQ;\xd7\xa9\vL(\x0f\x01\xf4\xbe,\x1f\xd1&') io_setup(0x983, &(0x7f0000000440)) syz_open_procfs(0xffffffffffffffff, 0x0) 00:46:50 executing program 4: select(0x40, &(0x7f0000000400), &(0x7f0000000440)={0x401}, 0x0, 0x0) [ 345.341626][T14207] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 345.374397][ T9774] usb 1-1: new high-speed USB device number 57 using dummy_hcd 00:46:50 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r2, 0xf10, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x4000, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 00:46:50 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 345.577256][T14221] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 345.634409][ T9774] usb 1-1: Using ep0 maxpacket: 16 [ 345.764512][ T9774] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 256 [ 345.792108][ T9774] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 32 [ 345.802080][ T9774] usb 1-1: New USB device found, idVendor=884f, idProduct=174e, bcdDevice=32.9c [ 345.815904][ T9774] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 345.829854][ T9774] usb 1-1: config 0 descriptor?? [ 345.874830][T14191] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 345.881824][T14191] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 346.115704][ T9774] usb 1-1: usb_control_msg returned -71 [ 346.121312][ T9774] usbtmc 1-1:0.0: can't read capabilities [ 346.138960][ T9774] usb 1-1: USB disconnect, device number 57 00:46:51 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000140)=@raw={'raw\x00', 0x9, 0x3, 0x1d0, 0x98, 0x0, 0xb0, 0x0, 0xb0, 0x138, 0x1a8, 0x1a8, 0x138, 0x1a8, 0x3, 0x0, {[{{@ip={@remote, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'virt_wifi0\x00', 'team0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0x70, 0xa0}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0x0, 0x4}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x230) r1 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_int(r1, 0x1, 0x6, &(0x7f0000000080)=0x31, 0x4) bind$inet(r1, &(0x7f00000005c0)={0x2, 0x0, @local}, 0x10) connect$inet(r1, &(0x7f0000000500)={0x2, 0x0, @broadcast}, 0x10) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) sendmmsg(r1, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 00:46:51 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:46:51 executing program 2: r0 = msgget(0x3, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0xee00}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) 00:46:51 executing program 1: io_setup(0x2, &(0x7f0000000080)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000002c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0, 0x0, 0x0, 0x0, 0x1}]) 00:46:51 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000001c0)={@local, @empty, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "7ec961", 0x10, 0x11, 0x0, @loopback, @local, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 00:46:51 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="120100007d70e4104f884e179c32000000010902240001000000000904000002fe03010009050b0a00b94c00000905810220"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 00:46:51 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x0, &(0x7f0000000000)={0x0, 0xea60}, 0x10) [ 346.706967][T14252] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 346.721889][T14255] x_tables: duplicate underflow at hook 3 00:46:52 executing program 2: msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000080)={{0x0, 0x0, 0x0, 0x0, 0xee00}}) 00:46:52 executing program 1: msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/15) 00:46:52 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="000000000000000028001200090001007665"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:46:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$unix(0x1, 0x3, 0x0) bind$unix(r2, &(0x7f00000006c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r3 = openat$dir(0xffffffffffffff9c, &(0x7f0000000140)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x200200, 0x0) sendmsg$unix(r2, &(0x7f0000000680)={&(0x7f0000000000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="14000000000000000100000001"], 0x18}, 0x0) dup3(r3, r2, 0x0) 00:46:52 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) fchdir(r0) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) [ 346.985833][ T9842] usb 1-1: new high-speed USB device number 58 using dummy_hcd [ 347.014802][T14255] x_tables: duplicate underflow at hook 3 00:46:52 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat\x00') [ 347.224498][ T9842] usb 1-1: Using ep0 maxpacket: 16 [ 347.344772][ T9842] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 256 [ 347.359338][ T9842] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 32 [ 347.387947][ T9842] usb 1-1: New USB device found, idVendor=884f, idProduct=174e, bcdDevice=32.9c [ 347.398062][ T9842] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 347.411540][ T9842] usb 1-1: config 0 descriptor?? [ 347.435946][T14257] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 347.442956][T14257] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 347.674294][ T9842] usb 1-1: usb_control_msg returned -71 [ 347.679919][ T9842] usbtmc 1-1:0.0: can't read capabilities [ 347.703709][ T9842] usb 1-1: USB disconnect, device number 58 00:46:53 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="120100007d70e4104f884e179c32000000010902240001000000000904000002fe03010009050b0a00b94c00000905810220"], 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 00:46:53 executing program 1: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)=ANY=[@ANYBLOB="3c0800000706ffffff7f00fafff604100000a2260c00010006"], 0x1}}, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = fcntl$dupfd(r3, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x208002, 0x0) 00:46:53 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0xc0000, 0x0) 00:46:53 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat\x00') 00:46:53 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00000000000000002800120009000100766574"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:46:53 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="4c0000001200ff09ff03000000a2c3b724a6008000000006000000683540150024001d001fa41180b598bc593ab680115734a0399ee57173c62b2ca654b6613b6aabf3570f98812f58caec8f", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x50, 0x0, 0x0, 0x0, 0x3ce}}], 0x69f, 0x3a, 0x0) 00:46:53 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat\x00') [ 348.241874][T14315] __nla_validate_parse: 1 callbacks suppressed [ 348.241884][T14315] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 348.252200][T14318] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 00:46:53 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000016c0)={&(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10, 0x0, 0x0, &(0x7f0000001600)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @loopback}}}], 0x20}, 0x0) 00:46:53 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00000000000000002800120009000100766574"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 348.315474][T14318] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 348.338615][T14324] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 348.349507][T14318] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 348.360729][T14318] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 348.367280][T14324] netlink: 2076 bytes leftover after parsing attributes in process `syz-executor.1'. [ 348.384989][T14322] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 348.401133][T14322] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 348.418674][T14324] netlink: 'syz-executor.1': attribute type 1 has an invalid length. [ 348.442696][T14322] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 00:46:53 executing program 4: syz_open_procfs(0x0, &(0x7f0000000040)='net/sockstat\x00') [ 348.510338][T14322] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:46:53 executing program 2: io_setup(0x2, &(0x7f0000000080)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x2, &(0x7f00000002c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0x0]) [ 348.556725][T14322] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 348.587791][T14322] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 00:46:53 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x6}]}) [ 348.627815][T14338] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 348.648899][T14322] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 348.666064][T14322] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 348.682397][T14322] netlink: 'syz-executor.3': attribute type 29 has an invalid length. [ 348.703389][T14322] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 348.718145][T14322] netlink: 'syz-executor.3': attribute type 29 has an invalid length. 00:46:54 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="00000000000000002800120009000100766574"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 348.754478][T10985] usb 1-1: new high-speed USB device number 59 using dummy_hcd [ 348.949254][ T34] audit: type=1326 audit(1607906814.191:11): auid=0 uid=0 gid=0 ses=4 subj=_ pid=14345 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 [ 349.024261][T10985] usb 1-1: Using ep0 maxpacket: 16 [ 349.154376][T10985] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 256 [ 349.164417][T10985] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 32 [ 349.176000][T10985] usb 1-1: New USB device found, idVendor=884f, idProduct=174e, bcdDevice=32.9c [ 349.186578][T10985] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 349.204872][T10985] usb 1-1: config 0 descriptor?? [ 349.224889][T14330] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 349.231851][T14330] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 349.464347][T10985] usb 1-1: usb_control_msg returned -71 [ 349.470182][T10985] usbtmc 1-1:0.0: can't read capabilities [ 349.501090][T10985] usb 1-1: USB disconnect, device number 59 [ 349.595153][ T34] audit: type=1326 audit(1607906814.841:12): auid=0 uid=0 gid=0 ses=4 subj=_ pid=14345 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460fba code=0x0 00:46:55 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="120100007d70e4104f884e179c32000000010902240001000000000904000002fe03010009050b0a00b94c00000905810220"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000000)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 00:46:55 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$bt_hci(r0, 0x0, 0x2, 0x0, &(0x7f0000000380)) 00:46:55 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:46:55 executing program 1: io_setup(0x2, &(0x7f0000000080)=0x0) io_submit(r0, 0x0, 0x0) 00:46:55 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="4c0000001200ff09ff03000000a2c3b724a6008000000006000000683540150024001d001fa41180b598bc593ab680115734a0399ee57173c62b2ca654b6613b6aabf3570f98812f58caec8f", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x50, 0x0, 0x0, 0x0, 0x3ce}}], 0x69f, 0x3a, 0x0) 00:46:55 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f00000016c0)={&(0x7f0000000080)={0x2, 0x4e23}, 0x10, &(0x7f0000002a00)=[{0x0}, {0x0}, {&(0x7f00000000c0)='-', 0x1}], 0x3}, 0x0) 00:46:55 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:46:55 executing program 2: sendmsg$NL80211_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x90afacadae4bf8fe) 00:46:55 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/nfsfs\x00') 00:46:55 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000000)={0x33, 0x2}, 0x27) 00:46:55 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="4c0000001200ff09ff03000000a2c3b724a6008000000006000000683540150024001d001fa41180b598bc593ab680115734a0399ee57173c62b2ca654b6613b6aabf3570f98812f58caec8f", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x50, 0x0, 0x0, 0x0, 0x3ce}}], 0x69f, 0x3a, 0x0) 00:46:55 executing program 2: syz_emit_ethernet(0x42, &(0x7f00000000c0)={@broadcast, @random="7a3c180edf19", @val, {@ipv4}}, 0x0) [ 350.374398][ T2989] usb 1-1: new high-speed USB device number 60 using dummy_hcd [ 350.634476][ T2989] usb 1-1: Using ep0 maxpacket: 16 [ 350.754663][ T2989] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 256 [ 350.769129][ T2989] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 32 [ 350.779121][ T2989] usb 1-1: New USB device found, idVendor=884f, idProduct=174e, bcdDevice=32.9c [ 350.793045][ T2989] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 350.805912][ T2989] usb 1-1: config 0 descriptor?? [ 350.826902][T14388] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 350.833876][T14388] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 351.054298][ T2989] usb 1-1: usb_control_msg returned -71 [ 351.060672][ T2989] usbtmc 1-1:0.0: can't read capabilities [ 351.070511][ T2989] usb 1-1: USB disconnect, device number 60 00:46:56 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="120100007d70e4104f884e179c32000000010902240001000000000904000002fe03010009050b0a00b94c00000905810220"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000000)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 00:46:56 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0xed96}, 0x4) 00:46:56 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:46:56 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, r0) 00:46:56 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x31, 0x0, 0x0) 00:46:56 executing program 3: r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="4c0000001200ff09ff03000000a2c3b724a6008000000006000000683540150024001d001fa41180b598bc593ab680115734a0399ee57173c62b2ca654b6613b6aabf3570f98812f58caec8f", 0x4c}], 0x1}, 0x0) recvmmsg(r0, &(0x7f0000001b40)=[{{0x0, 0x50, 0x0, 0x0, 0x0, 0x3ce}}], 0x69f, 0x3a, 0x0) 00:46:56 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x0, &(0x7f0000000680), 0x4) 00:46:56 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) exit_group(0x0) r2 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r2, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000100)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@empty, @in6=@private0}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x4e23, @broadcast}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x80}}, 0x0) 00:46:57 executing program 3: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x240480c1) pipe2$9p(&(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) write$P9_RWSTAT(r1, &(0x7f0000001240)={0x7}, 0x7) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000001280)) sendmsg$TIPC_NL_NET_GET(r1, &(0x7f0000001480)={&(0x7f00000012c0)={0x10, 0x0, 0x0, 0x60040000}, 0xc, &(0x7f0000001440)={&(0x7f0000001300)={0x110, r0, 0x1, 0x70bd26, 0x25dfdbfd, {}, [@TIPC_NLA_NODE={0x60, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_KEY={0x4c, 0x4, {'gcm(aes)\x00', 0x24, "a07adbbc551d9699bdc56474b2f8826bcc4bf671afbf3bce813739f5cd40dd1c922a56ee"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x5}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x1}]}, @TIPC_NLA_NODE={0x64, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x59, 0x3, "fb91befe766aa8118459caa0f01002be0ccf89a107617f10d562b2004b85a2408f1044e9fda4e0999d1c12b5ca2e7f601f8af7d366d9ef1b7fccbc6e5424365a46bbd7064de7f658c84cd6a98864866817ba79a698"}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x7fff}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffe00}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x101}]}, @TIPC_NLA_PUBL={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x800}, @TIPC_NLA_PUBL_TYPE={0x8, 0x1, 0x7fff}]}]}, 0x110}, 0x1, 0x0, 0x0, 0xc000}, 0x4000) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, &(0x7f00000014c0)={{0x6}, 0x10}, 0x10) syz_genetlink_get_family_id$tipc2(&(0x7f0000001500)='TIPCv2\x00') syz_usbip_server_init(0x2) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, &(0x7f0000001780)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001740)={&(0x7f0000001580)={0x1bc, r0, 0x300, 0x70bd28, 0x25dfdbfd, {}, [@TIPC_NLA_BEARER={0x60, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e22, 0x9, @private0, 0x8}}, {0x20, 0x2, @in6={0xa, 0x4e21, 0xffffff55, @mcast1, 0xfffff000}}}}, @TIPC_NLA_BEARER_DOMAIN={0x8, 0x3, 0x4}]}, @TIPC_NLA_SOCK={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x1}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xcb}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0x1}]}, @TIPC_NLA_BEARER={0x8c, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e22, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x401, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x3c}}, 0x10000}}}}, @TIPC_NLA_BEARER_NAME={0x15, 0x1, @l2={'ib', 0x3a, 'veth0_macvtap\x00'}}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x14, 0x1, @in={0x2, 0x4e20, @multicast2}}, {0x20, 0x2, @in6={0xa, 0x4e23, 0x7fff, @private2, 0xffffffff}}}}]}, @TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x1}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x7f}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xfffffffb}]}, @TIPC_NLA_NET={0x5c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0xc4d}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0xfffff800}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xb82}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xa3}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x73c}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0x9}]}]}, 0x1bc}, 0x1, 0x0, 0x0, 0x408c1}, 0x40801) pipe2$9p(&(0x7f0000001a00), 0x4000) 00:46:57 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:46:57 executing program 1: r0 = socket$nl_generic(0xa, 0x2, 0x11) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f00000000c0)={'wlan1\x00', 0x0}) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_NEW_STATION(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x3c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_STA_SUPPORTED_RATES={0x4}, @NL80211_ATTR_STA_LISTEN_INTERVAL={0x6}, @NL80211_ATTR_MAC={0xa}, @NL80211_ATTR_STA_AID={0x6, 0x10, 0x1f1}]}, 0x3c}}, 0x0) 00:46:57 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(0xffffffffffffffff, 0x0, 0xc008) [ 351.851034][T14449] vhci_hcd vhci_hcd.0: pdev(3) rhport(0) sockfd(5) [ 351.857811][T14449] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 351.913762][T14455] vhci_hcd: connection closed [ 351.916096][ T430] vhci_hcd: stop threads [ 351.935571][ T430] vhci_hcd: release socket [ 351.963085][ T430] vhci_hcd: disconnect device [ 351.974404][T10985] usb 1-1: new high-speed USB device number 61 using dummy_hcd [ 352.224232][T10985] usb 1-1: Using ep0 maxpacket: 16 [ 352.344575][T10985] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 256 [ 352.354483][T10985] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 32 [ 352.366534][T10985] usb 1-1: New USB device found, idVendor=884f, idProduct=174e, bcdDevice=32.9c [ 352.376460][T10985] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 352.392560][T10985] usb 1-1: config 0 descriptor?? [ 352.414852][T14439] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 352.422520][T14439] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 352.426600][T14456] vhci_hcd vhci_hcd.0: pdev(3) rhport(1) sockfd(5) [ 352.435828][T14456] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 352.458796][T14476] vhci_hcd: connection closed [ 352.462050][ T50] vhci_hcd: stop threads [ 352.482374][ T50] vhci_hcd: release socket [ 352.488043][ T50] vhci_hcd: disconnect device [ 352.664287][T10985] usb 1-1: usb_control_msg returned -71 [ 352.669922][T10985] usbtmc 1-1:0.0: can't read capabilities [ 352.702257][T10985] usb 1-1: USB disconnect, device number 61 00:46:58 executing program 0: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000500)=ANY=[@ANYBLOB="120100007d70e4104f884e179c32000000010902240001000000000904000002fe03010009050b0a00b94c00000905810220"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000000)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) 00:46:58 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') pipe2$9p(&(0x7f0000001200), 0x84000) 00:46:58 executing program 1: pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0xffffffffffffffff) 00:46:58 executing program 4: ioctl$NBD_DISCONNECT(0xffffffffffffffff, 0xab08) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000004540)='/dev/sequencer2\x00', 0x4002, 0x0) r0 = getpgrp(0xffffffffffffffff) getpgid(r0) 00:46:58 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:46:58 executing program 3: sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) pipe2$9p(&(0x7f0000001200), 0x4000) pipe2$9p(0x0, 0x0) 00:46:58 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xd9, &(0x7f0000002300)="c4c691019919daf762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a741a151f4e2fb357baa16dacdcf44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f828c0c4db583a208718e3cccd9dd3bf7a0b9daf36829d2d3e73af34a91a4a8844ee4b7e66452419abb6e3a61bb6420ca288594f90399513f49d5135aea235f80005999dd604f5f3bcdc9ded4aad49dc3d25bcd41919b831d2c8e6845a80deedf485234af0e7317f1ec9f9a795c"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) r1 = socket(0x10, 0x80002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 00:46:58 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xb0, &(0x7f0000002300)="c4c691019919daf762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a741a151f4e2fb357baa16dacdcf44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f828c0c4db583a208718e3cccd9dd3bf7a0b9daf36829d2d3e73af34a91a4a8844ee4b7e66452419abb6e3a61bb6420ca288594f90399513f49d5135aea235f80005999dd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 00:46:58 executing program 3: pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x5, 0xffffffffffffffff) 00:46:58 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:46:58 executing program 4: ioctl$HIDIOCGCOLLECTIONINFO(0xffffffffffffffff, 0xc0104811, 0x0) add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000280)={0x0, "456468aaa8da52e9cef433cc4a469d294a484a0235bb350cb9a456d7efd4c34b5bbce5d2d653e842a6292af99204d42ca91c732cec27188dceb157ed9853b01a"}, 0x48, 0xffffffffffffffff) [ 353.450510][T14526] __nla_validate_parse: 129 callbacks suppressed [ 353.450522][T14526] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 00:46:58 executing program 2: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0xc45, 0x5112, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x0}) [ 353.576010][ T5] usb 1-1: new high-speed USB device number 62 using dummy_hcd [ 353.854235][ T5] usb 1-1: Using ep0 maxpacket: 16 [ 353.904610][ T9774] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 354.014386][ T5] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0xB has invalid maxpacket 256 [ 354.024913][ T5] usb 1-1: config 0 interface 0 altsetting 0 bulk endpoint 0x81 has invalid maxpacket 32 [ 354.035908][ T5] usb 1-1: New USB device found, idVendor=884f, idProduct=174e, bcdDevice=32.9c [ 354.045084][ T5] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 354.063931][ T5] usb 1-1: config 0 descriptor?? [ 354.085054][T14514] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 354.092032][T14514] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 354.154381][ T9774] usb 3-1: Using ep0 maxpacket: 16 [ 354.294819][ T9774] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 354.316220][ T5] usb 1-1: usb_control_msg returned -71 [ 354.321808][ T5] usbtmc 1-1:0.0: can't read capabilities [ 354.351873][ T5] usb 1-1: USB disconnect, device number 62 [ 354.485023][ T9774] usb 3-1: New USB device found, idVendor=0c45, idProduct=5112, bcdDevice= 0.40 [ 354.499084][ T9774] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 354.507425][ T9774] usb 3-1: Product: syz [ 354.511590][ T9774] usb 3-1: Manufacturer: syz [ 354.522954][ T9774] usb 3-1: SerialNumber: syz [ 354.577086][ T9774] usbhid 3-1:1.0: couldn't find an input interrupt endpoint 00:47:00 executing program 3: syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000ac0)='NLBL_CIPSOv4\x00') 00:47:00 executing program 4: pipe2$9p(&(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWSTAT(r0, 0x0, 0x0) 00:47:00 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 354.783944][ T9774] usb 3-1: USB disconnect, device number 4 00:47:00 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000004540)={0x0, 0x0, &(0x7f0000004500)={0x0}}, 0x0) 00:47:00 executing program 3: add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 00:47:00 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 355.554257][ T9789] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 355.794220][ T9789] usb 3-1: Using ep0 maxpacket: 16 [ 355.927107][ T9789] usb 3-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 356.094367][ T9789] usb 3-1: New USB device found, idVendor=0c45, idProduct=5112, bcdDevice= 0.40 [ 356.103435][ T9789] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 356.113511][ T9789] usb 3-1: Product: syz [ 356.118263][ T9789] usb 3-1: Manufacturer: syz [ 356.123042][ T9789] usb 3-1: SerialNumber: syz [ 356.176669][ T9789] usbhid 3-1:1.0: couldn't find an input interrupt endpoint 00:47:01 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000100)={0x2, 0xd, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x1, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@empty, @in6=@private0}}, @sadb_address={0x3, 0x5, 0x0, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}, @sadb_address={0x3, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x80}}, 0x0) 00:47:01 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000140)='./file0\x00') r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x8) ftruncate(r1, 0x200004) sendfile(r0, r1, 0x0, 0x80001d00c0d0) r2 = socket$inet6(0xa, 0x5, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2", @ANYRES32, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001dc0)=@newtfilter={0x44, 0x64, 0x0, 0x0, 0x0, {}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_CT_STATE={0x6}, @TCA_FLOWER_KEY_CT_STATE_MASK={0x6}]}}]}, 0x44}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) close(r2) r3 = open(&(0x7f0000000080)='./bus\x00', 0x10d002, 0x0) sendfile(r2, r3, 0x0, 0x80001d00c0d0) 00:47:01 executing program 0: syz_genetlink_get_family_id$l2tp(&(0x7f00000001c0)='l2tp\x00') pkey_mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x5, 0xffffffffffffffff) 00:47:01 executing program 3: ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = signalfd(r0, 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r1, 0x40045109, &(0x7f0000000140)=0x3ff) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r3, r2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000000)=@fragment={0x11, 0x0, 0x6, 0x1, 0x0, 0x0, 0x66}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(0xffffffffffffffff, 0x600004) r4 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 00:47:01 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:47:01 executing program 2: syz_genetlink_get_family_id$tipc2(&(0x7f0000000300)='TIPCv2\x00') pipe2$9p(&(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$P9_RLOCK(r0, &(0x7f0000001240)={0x8}, 0x8) [ 356.385377][T10985] usb 3-1: USB disconnect, device number 5 00:47:01 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:47:01 executing program 0: pipe2$9p(&(0x7f0000001200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sendmsg$TIPC_NL_NET_GET(r0, 0x0, 0x0) 00:47:01 executing program 2: ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = signalfd(r0, 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r1, 0x40045109, &(0x7f0000000140)=0x3ff) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r3, r2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(0xffffffffffffffff, 0x600004) r4 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000180), 0x4) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 00:47:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0xa15b0}], 0x1}, 0x700) 00:47:02 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:47:02 executing program 0: r0 = socket$qrtr(0x2a, 0x2, 0x0) recvmsg$qrtr(r0, &(0x7f0000001940)={&(0x7f00000017c0), 0xc, &(0x7f0000001900)=[{0x0}, {0x0}], 0x2}, 0x38, 0x0) [ 356.891468][T14640] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:47:02 executing program 3: ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = signalfd(r0, 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r1, 0x40045109, &(0x7f0000000140)=0x3ff) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r3, r2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000000)=@fragment={0x11, 0x0, 0x6, 0x1, 0x0, 0x0, 0x66}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(0xffffffffffffffff, 0x600004) r4 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 00:47:02 executing program 4: ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = signalfd(r0, 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r1, 0x40045109, &(0x7f0000000140)=0x3ff) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r3, r2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(0xffffffffffffffff, 0x600004) r4 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000180), 0x4) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 00:47:02 executing program 0: sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x800}, 0x0) pipe2$9p(0x0, 0x4000) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x4000) syz_genetlink_get_family_id$tipc2(0x0) syz_usbip_server_init(0x0) pipe2$9p(&(0x7f0000001a00), 0x4000) 00:47:02 executing program 2: ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = signalfd(r0, 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r1, 0x40045109, &(0x7f0000000140)=0x3ff) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r3, r2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(0xffffffffffffffff, 0x600004) r4 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000180), 0x4) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 00:47:02 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:47:02 executing program 3: ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = signalfd(r0, 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r1, 0x40045109, &(0x7f0000000140)=0x3ff) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) write$cgroup_subtree(0xffffffffffffffff, &(0x7f00000000c0), 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r3, r2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000000)=@fragment={0x11, 0x0, 0x6, 0x1, 0x0, 0x0, 0x66}, 0x8) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(0xffffffffffffffff, 0x600004) r4 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) [ 357.337037][T14663] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 00:47:02 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:47:02 executing program 2: ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = signalfd(r0, 0x0, 0x0) ioctl$SNDCTL_SEQ_RESETSAMPLES(r1, 0x40045109, &(0x7f0000000140)=0x3ff) r2 = socket$inet6(0xa, 0x400000000001, 0x0) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r3, r2, 0x0) connect$inet6(r3, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(0xffffffffffffffff, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(0xffffffffffffffff, 0x600004) r4 = socket(0x0, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) setsockopt$inet6_tcp_TCP_REPAIR(r4, 0x6, 0x13, &(0x7f0000000180), 0x4) sendfile(r2, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) 00:47:02 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') write$P9_RWSTAT(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_qrtr_TIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001500)='TIPCv2\x00') syz_usbip_server_init(0x2) sendmsg$TIPC_NL_BEARER_SET(0xffffffffffffffff, 0x0, 0x0) recvmsg$qrtr(0xffffffffffffffff, 0x0, 0x0, 0x42) [ 357.652946][T14679] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 00:47:03 executing program 1: add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000280)={0x0, "456468aaa8da52e9cef433cc4a469d294a484a0235bb350cb9a456d7efd4c34b5bbce5d2d653e842a6292af99204d42ca91c732cec27188dceb157ed9853b01a", 0x22}, 0x48, 0xffffffffffffffff) syz_usb_connect$hid(0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANERESOURCES(0xffffffffffffffff, 0xc01064b5, 0x0) 00:47:03 executing program 3: r0 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000002940)={&(0x7f0000000440)=@newtaction={0x48, 0x32, 0x53b, 0x0, 0x0, {}, [{0x34, 0x1, [@m_simple={0x30, 0x1, 0x0, 0x0, {{0x5, 0x1, 'simple\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 00:47:03 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 357.847092][T14687] vhci_hcd vhci_hcd.0: pdev(4) rhport(0) sockfd(3) [ 357.853647][T14687] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 357.885829][T14663] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 00:47:03 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000004540)='/dev/sequencer2\x00', 0x4002, 0x0) pipe2$9p(0x0, 0xe948d7ca4149c2ef) 00:47:03 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MON_SET(r0, &(0x7f0000004540)={&(0x7f00000041c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000004500)={0x0}}, 0x0) [ 357.960060][T14697] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. [ 357.977763][T14699] vhci_hcd: connection closed [ 357.977930][ T21] vhci_hcd: stop threads [ 357.991893][ T21] vhci_hcd: release socket [ 358.006106][T14700] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 358.008413][ T21] vhci_hcd: disconnect device 00:47:03 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='sched_switch\x00', r0}, 0x10) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000100)=ANY=[@ANYBLOB="4000000010"], 0x40}}, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f0000000780)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x1028, 0x0, "79f5f87bac2eb535ceb013585033938f42cc015bb46ea0f005fca67ecaa0a9ad962a94b67da65d81fc6f672fed9b07d7f8e02587ff01fc5f3603b9d914457c0b69e190d9d0a2adea00"}, 0xd8) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x32401}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x44}}, 0x0) 00:47:03 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 00:47:03 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='mounts\x00') pselect6(0x40, &(0x7f0000000400), 0x0, &(0x7f0000000480)={0x8}, 0x0, 0x0) 00:47:03 executing program 2: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000004540)='/dev/sequencer2\x00', 0x4002, 0x0) pipe2$9p(0x0, 0xe948d7ca4149c2ef) [ 358.231680][T14712] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 00:47:03 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 358.284200][T14711] device bond_slave_0 entered promiscuous mode [ 358.290708][T14711] device bond_slave_1 entered promiscuous mode 00:47:03 executing program 2: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000080)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) sendmmsg$alg(r1, &(0x7f000000a240)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}], 0x2, 0x20048850) [ 358.353705][T14711] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 358.379062][T14711] team0: Device macvlan2 is up. Set it down before adding it as a team port [ 358.409234][T14711] device bond_slave_0 left promiscuous mode [ 358.415938][T14711] device bond_slave_1 left promiscuous mode [ 358.480589][T14694] vhci_hcd vhci_hcd.0: pdev(4) rhport(1) sockfd(3) [ 358.487327][T14694] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) 00:47:03 executing program 4: syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, 0x0, 0x0) ioctl$IOCTL_VMCI_CTX_GET_CPT_STATE(0xffffffffffffffff, 0x7b1, 0x0) sendmsg$TIPC_NL_NET_GET(0xffffffffffffffff, 0x0, 0x0) pipe2$9p(&(0x7f0000001a00), 0x0) 00:47:03 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xb6, &(0x7f0000002300)="c4c691019919daf762910000000000000022addee07bee0d6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffdb2dc4a741a151f4e2fb357baa16dacdcf44e203c4b1bc83d8c0b29f75bcf2e3482945fef116371f828c0c4db583a208718e3cccd9dd3bf7a0b9daf36829d2d3e73af34a91a4a8844ee4b7e66452419abb6e3a61bb6420ca288594f90399513f49d5135aea235f80005999dd604f5f3bcdc9"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) r1 = socket(0x10, 0x80002, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x40) 00:47:03 executing program 2: ioctl$sock_qrtr_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000000)={'team_slave_0\x00'}) syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_NAME_TABLE_GET(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000140)={&(0x7f00000000c0)={0x80, 0x0, 0x10, 0x70bd2c, 0x25dfdbff, {}, [@TIPC_NLA_LINK={0x6c, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x13, 0x1, 'broadcast-link\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz0\x00'}, @TIPC_NLA_LINK_PROP={0x24, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1d}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x31}, @TIPC_NLA_PROP_WIN={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x3}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_LINK_PROP={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x80}, 0x1, 0x0, 0x0, 0x800}, 0x0) setsockopt$RDS_FREE_MR(0xffffffffffffffff, 0x114, 0x3, 0x0, 0x0) syz_genetlink_get_family_id$tipc2(&(0x7f0000001500)='TIPCv2\x00') syz_usbip_server_init(0x2) recvmsg$qrtr(0xffffffffffffffff, &(0x7f0000001940)={&(0x7f00000017c0), 0xc, &(0x7f0000001900)=[{0x0}, {&(0x7f00000018c0)=""/42, 0x2a}], 0x2}, 0x38, 0x42) [ 358.712554][T14738] vhci_hcd vhci_hcd.0: pdev(2) rhport(0) sockfd(3) [ 358.719109][T14738] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 358.744371][ T9789] vhci_hcd: vhci_device speed not set 00:47:04 executing program 4: pipe(0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x40000000, &(0x7f0000000140)={&(0x7f00000003c0)=@newlink={0xa8, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x78, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x68, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_INGRESS_QOS={0x4c, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x5, 0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x1}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0x4}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffffe, 0x8}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x401, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7f, 0x80}}]}, @IFLA_VLAN_EGRESS_QOS={0x4}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0xa8}}, 0x810) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) pipe(&(0x7f0000000000)) [ 358.793963][T14744] vhci_hcd: connection closed [ 358.794632][ T50] vhci_hcd: stop threads [ 358.804012][ T50] vhci_hcd: release socket [ 358.814282][ T9789] usb 17-2: new full-speed USB device number 2 using vhci_hcd [ 358.815732][ T50] vhci_hcd: disconnect device 00:47:04 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket(0x1000000010, 0x80002, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB='\\\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000020000000b000100666c6f77657200002c00020014001f00fe"], 0x5c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 359.052404][T14723] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.5'. 00:47:04 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='mounts\x00') pselect6(0x40, &(0x7f0000000400), 0x0, &(0x7f0000000480)={0x8}, 0x0, 0x0) [ 359.301758][T14743] vhci_hcd vhci_hcd.0: pdev(2) rhport(1) sockfd(3) [ 359.308332][T14743] vhci_hcd vhci_hcd.0: devid(0) speed(2) speed_str(full-speed) [ 359.421363][T14754] device bond_slave_0 entered promiscuous mode [ 359.427634][T14754] device bond_slave_1 entered promiscuous mode [ 359.453363][T14754] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 359.480419][T14754] team0: Device macvlan2 is up. Set it down before adding it as a team port [ 359.502352][T14754] device bond_slave_0 left promiscuous mode [ 359.508446][T14754] device bond_slave_1 left promiscuous mode [ 359.574311][ T4939] vhci_hcd: vhci_device speed not set [ 359.644168][ T4939] usb 13-2: new full-speed USB device number 2 using vhci_hcd [ 359.652755][T14769] vhci_hcd: sendmsg failed!, ret=-32 for 48 [ 359.659873][ T8] ================================================================== [ 359.668187][ T8] BUG: KASAN: null-ptr-deref in kthread_stop+0x2a/0x200 [ 359.675124][ T8] Write of size 4 at addr 000000000000001c by task kworker/u4:0/8 [ 359.682933][ T8] [ 359.685290][ T8] CPU: 0 PID: 8 Comm: kworker/u4:0 Not tainted 5.10.0-rc7-syzkaller #0 [ 359.693526][ T8] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 359.703610][ T8] Workqueue: usbip_event event_handler [ 359.709079][ T8] Call Trace: [ 359.712378][ T8] dump_stack+0x137/0x1be [ 359.716708][ T8] ? wake_up_klogd+0xb2/0xf0 [ 359.721298][ T8] kasan_report+0x155/0x1e0 [ 359.725803][ T8] ? kthread_stop+0x2a/0x200 [ 359.730391][ T8] check_memory_region+0x2b5/0x2f0 [ 359.735502][ T8] kthread_stop+0x2a/0x200 [ 359.739917][ T8] vhci_shutdown_connection+0x92/0xad0 [ 359.745391][ T8] ? event_handler+0x1b0/0x4d0 [ 359.750155][ T8] ? kfree+0xd1/0x280 [ 359.754143][ T8] event_handler+0x268/0x4d0 [ 359.758778][ T8] process_one_work+0x789/0xfc0 [ 359.763648][ T8] worker_thread+0xaa4/0x1460 [ 359.768353][ T8] ? rcu_lock_release+0x20/0x20 [ 359.773198][ T8] kthread+0x39a/0x3c0 [ 359.777279][ T8] ? rcu_lock_release+0x20/0x20 [ 359.782118][ T8] ? kthread_blkcg+0xd0/0xd0 [ 359.786704][ T8] ret_from_fork+0x1f/0x30 [ 359.791126][ T8] ================================================================== [ 359.799180][ T8] Disabling lock debugging due to kernel taint [ 359.825484][ T8] Kernel panic - not syncing: panic_on_warn set ... [ 359.832091][ T8] CPU: 1 PID: 8 Comm: kworker/u4:0 Tainted: G B 5.10.0-rc7-syzkaller #0 [ 359.841703][ T8] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 359.851758][ T8] Workqueue: usbip_event event_handler [ 359.857204][ T8] Call Trace: [ 359.860474][ T8] dump_stack+0x137/0x1be [ 359.864776][ T8] ? panic+0x1f3/0x800 [ 359.868851][ T8] panic+0x291/0x800 [ 359.872721][ T8] ? preempt_schedule_thunk+0x16/0x18 [ 359.878064][ T8] ? trace_hardirqs_on+0x30/0x80 [ 359.882978][ T8] kasan_report+0x1da/0x1e0 [ 359.887471][ T8] ? kthread_stop+0x2a/0x200 [ 359.892047][ T8] check_memory_region+0x2b5/0x2f0 [ 359.897138][ T8] kthread_stop+0x2a/0x200 [ 359.901540][ T8] vhci_shutdown_connection+0x92/0xad0 [ 359.906973][ T8] ? event_handler+0x1b0/0x4d0 [ 359.911718][ T8] ? kfree+0xd1/0x280 [ 359.915673][ T8] event_handler+0x268/0x4d0 [ 359.920237][ T8] process_one_work+0x789/0xfc0 [ 359.925073][ T8] worker_thread+0xaa4/0x1460 [ 359.929735][ T8] ? rcu_lock_release+0x20/0x20 [ 359.934556][ T8] kthread+0x39a/0x3c0 [ 359.938608][ T8] ? rcu_lock_release+0x20/0x20 [ 359.943428][ T8] ? kthread_blkcg+0xd0/0xd0 [ 359.947991][ T8] ret_from_fork+0x1f/0x30 [ 359.952985][ T8] Kernel Offset: disabled [ 359.957303][ T8] Rebooting in 86400 seconds..