Warning: Permanently added '10.128.0.231' (ECDSA) to the list of known hosts. 2020/12/23 08:35:24 fuzzer started 2020/12/23 08:35:24 dialing manager at 10.128.0.26:34519 2020/12/23 08:35:24 syscalls: 3465 2020/12/23 08:35:24 code coverage: enabled 2020/12/23 08:35:24 comparison tracing: enabled 2020/12/23 08:35:24 extra coverage: enabled 2020/12/23 08:35:24 setuid sandbox: enabled 2020/12/23 08:35:24 namespace sandbox: enabled 2020/12/23 08:35:24 Android sandbox: enabled 2020/12/23 08:35:24 fault injection: enabled 2020/12/23 08:35:24 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/23 08:35:24 net packet injection: enabled 2020/12/23 08:35:24 net device setup: enabled 2020/12/23 08:35:24 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/23 08:35:24 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/23 08:35:24 USB emulation: enabled 2020/12/23 08:35:24 hci packet injection: enabled 2020/12/23 08:35:24 wifi device emulation: enabled 08:37:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) syzkaller login: [ 244.553488][ T35] audit: type=1400 audit(1608712677.174:8): avc: denied { execmem } for pid=8491 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 08:37:57 executing program 1: socket(0x0, 0x0, 0xb0) 08:37:57 executing program 2: shmget(0x1, 0xc00000, 0x3e2, &(0x7f0000400000/0xc00000)=nil) 08:37:57 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) fchown(r0, 0x0, 0x0) 08:37:58 executing program 4: r0 = shmget(0x1, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000100)={{0x0, 0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff}}) [ 245.886006][ T8492] IPVS: ftp: loaded support on port[0] = 21 08:37:58 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) recvmsg(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {0x0}, {0x0}], 0x3}, 0x801) [ 246.199880][ T8494] IPVS: ftp: loaded support on port[0] = 21 [ 246.430135][ T8496] IPVS: ftp: loaded support on port[0] = 21 [ 246.707674][ T8492] chnl_net:caif_netlink_parms(): no params data found [ 246.763862][ T8498] IPVS: ftp: loaded support on port[0] = 21 [ 247.097671][ T8494] chnl_net:caif_netlink_parms(): no params data found [ 247.191627][ T8510] IPVS: ftp: loaded support on port[0] = 21 [ 247.350549][ T8492] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.361788][ T8492] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.371787][ T8492] device bridge_slave_0 entered promiscuous mode [ 247.420395][ T8492] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.432154][ T8492] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.441161][ T8492] device bridge_slave_1 entered promiscuous mode [ 247.474038][ T8496] chnl_net:caif_netlink_parms(): no params data found [ 247.539339][ T8492] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 247.578088][ T8492] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 247.587530][ T8498] chnl_net:caif_netlink_parms(): no params data found [ 247.647657][ T8494] bridge0: port 1(bridge_slave_0) entered blocking state [ 247.654797][ T8494] bridge0: port 1(bridge_slave_0) entered disabled state [ 247.664223][ T8494] device bridge_slave_0 entered promiscuous mode [ 247.708600][ T8492] team0: Port device team_slave_0 added [ 247.715123][ T8494] bridge0: port 2(bridge_slave_1) entered blocking state [ 247.723791][ T8494] bridge0: port 2(bridge_slave_1) entered disabled state [ 247.735207][ T8494] device bridge_slave_1 entered promiscuous mode [ 247.807637][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 247.821290][ T8492] team0: Port device team_slave_1 added [ 247.912314][ T8492] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 247.921991][ T8492] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.952753][ T8492] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.008131][ T8492] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.015182][ T8492] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.043144][ T8492] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.071694][ T8494] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.094461][ T8496] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.101844][ T8496] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.111202][ T8496] device bridge_slave_0 entered promiscuous mode [ 248.128346][ T8494] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.128747][ T9106] Bluetooth: hci1: command 0x0409 tx timeout [ 248.145623][ T8496] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.153352][ T8496] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.163112][ T8496] device bridge_slave_1 entered promiscuous mode [ 248.173087][ T8634] IPVS: ftp: loaded support on port[0] = 21 [ 248.303046][ T8492] device hsr_slave_0 entered promiscuous mode [ 248.310776][ T8492] device hsr_slave_1 entered promiscuous mode [ 248.338573][ T8496] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.358637][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 248.401781][ T8494] team0: Port device team_slave_0 added [ 248.408492][ T8498] bridge0: port 1(bridge_slave_0) entered blocking state [ 248.415628][ T8498] bridge0: port 1(bridge_slave_0) entered disabled state [ 248.424790][ T8498] device bridge_slave_0 entered promiscuous mode [ 248.435072][ T8496] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.463179][ T8494] team0: Port device team_slave_1 added [ 248.470307][ T8498] bridge0: port 2(bridge_slave_1) entered blocking state [ 248.478018][ T8498] bridge0: port 2(bridge_slave_1) entered disabled state [ 248.486529][ T8498] device bridge_slave_1 entered promiscuous mode [ 248.549388][ T8510] chnl_net:caif_netlink_parms(): no params data found [ 248.595173][ T8496] team0: Port device team_slave_0 added [ 248.614176][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.621987][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.649500][ T8494] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.672431][ T8498] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 248.682179][ T7] Bluetooth: hci3: command 0x0409 tx timeout [ 248.696435][ T8496] team0: Port device team_slave_1 added [ 248.734147][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.742130][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.768237][ T8494] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 248.782224][ T8498] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 248.872779][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 248.880924][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 248.907825][ T8496] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 248.951075][ T8498] team0: Port device team_slave_0 added [ 248.962637][ T8498] team0: Port device team_slave_1 added [ 248.972053][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 248.979230][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.006380][ T8496] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.056036][ T8494] device hsr_slave_0 entered promiscuous mode [ 249.064089][ T8494] device hsr_slave_1 entered promiscuous mode [ 249.073453][ T8494] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 249.082721][ T34] Bluetooth: hci4: command 0x0409 tx timeout [ 249.089458][ T8494] Cannot create hsr debugfs directory [ 249.204990][ T8496] device hsr_slave_0 entered promiscuous mode [ 249.226581][ T8496] device hsr_slave_1 entered promiscuous mode [ 249.234261][ T8496] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 249.244321][ T8496] Cannot create hsr debugfs directory [ 249.258032][ T8498] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 249.265030][ T8498] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.293021][ T8498] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 249.336061][ T8510] bridge0: port 1(bridge_slave_0) entered blocking state [ 249.347798][ T8510] bridge0: port 1(bridge_slave_0) entered disabled state [ 249.356206][ T8510] device bridge_slave_0 entered promiscuous mode [ 249.365002][ T8498] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 249.372407][ T8498] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 249.399971][ T8498] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 249.475495][ T8510] bridge0: port 2(bridge_slave_1) entered blocking state [ 249.496193][ T8510] bridge0: port 2(bridge_slave_1) entered disabled state [ 249.505011][ T8510] device bridge_slave_1 entered promiscuous mode [ 249.599351][ T8498] device hsr_slave_0 entered promiscuous mode [ 249.606331][ T8498] device hsr_slave_1 entered promiscuous mode [ 249.613592][ T8498] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 249.622108][ T8498] Cannot create hsr debugfs directory [ 249.705752][ T8634] chnl_net:caif_netlink_parms(): no params data found [ 249.721043][ T8510] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 249.765015][ T8510] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 249.798655][ T2996] Bluetooth: hci5: command 0x0409 tx timeout [ 249.877765][ T9106] Bluetooth: hci0: command 0x041b tx timeout [ 249.921592][ T8492] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 249.949841][ T8510] team0: Port device team_slave_0 added [ 249.986096][ T8510] team0: Port device team_slave_1 added [ 249.992640][ T8492] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 250.041616][ T8492] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 250.057110][ T8492] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 250.145833][ T8510] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 250.159320][ T8510] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.186394][ T8510] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 250.201599][ T8510] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 250.208746][ T7] Bluetooth: hci1: command 0x041b tx timeout [ 250.214860][ T8510] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.241076][ T8510] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 250.262110][ T8634] bridge0: port 1(bridge_slave_0) entered blocking state [ 250.269441][ T8634] bridge0: port 1(bridge_slave_0) entered disabled state [ 250.277247][ T8634] device bridge_slave_0 entered promiscuous mode [ 250.291335][ T8634] bridge0: port 2(bridge_slave_1) entered blocking state [ 250.298723][ T8634] bridge0: port 2(bridge_slave_1) entered disabled state [ 250.306651][ T8634] device bridge_slave_1 entered promiscuous mode [ 250.398120][ T8634] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 250.412030][ T8634] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 250.437467][ T7] Bluetooth: hci2: command 0x041b tx timeout [ 250.446617][ T8510] device hsr_slave_0 entered promiscuous mode [ 250.454480][ T8510] device hsr_slave_1 entered promiscuous mode [ 250.462824][ T8510] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 250.471328][ T8510] Cannot create hsr debugfs directory [ 250.533573][ T8494] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 250.566469][ T8634] team0: Port device team_slave_0 added [ 250.586722][ T8634] team0: Port device team_slave_1 added [ 250.601094][ T8494] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 250.625813][ T8494] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 250.651092][ T8494] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 250.736249][ T8634] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 250.743812][ T8634] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.772367][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 250.777180][ T8634] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 250.793018][ T8634] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 250.801138][ T8634] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 250.829744][ T8634] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 250.927236][ T8496] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 251.002162][ T8496] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 251.046021][ T8496] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 251.068531][ T8496] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 251.094461][ T8634] device hsr_slave_0 entered promiscuous mode [ 251.103916][ T8634] device hsr_slave_1 entered promiscuous mode [ 251.113487][ T8634] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 251.121692][ T8634] Cannot create hsr debugfs directory [ 251.157503][ T7] Bluetooth: hci4: command 0x041b tx timeout [ 251.213080][ T8498] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 251.244266][ T8498] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 251.298332][ T8498] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 251.363490][ T8492] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.370701][ T8498] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 251.530868][ T8510] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 251.562818][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.591076][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.613027][ T8494] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.626806][ T8510] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 251.651027][ T8492] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.678441][ T8510] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 251.693660][ T8510] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 251.747997][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 251.756993][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 251.771508][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 251.779029][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 251.790111][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 251.798853][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 251.809231][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 251.872215][ T8494] 8021q: adding VLAN 0 to HW filter on device team0 [ 251.879007][ T9106] Bluetooth: hci5: command 0x041b tx timeout [ 251.889905][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 251.901395][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 251.910197][ T3848] bridge0: port 2(bridge_slave_1) entered blocking state [ 251.917287][ T3848] bridge0: port 2(bridge_slave_1) entered forwarding state [ 251.925260][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 251.939648][ T8634] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 251.958086][ T9106] Bluetooth: hci0: command 0x040f tx timeout [ 251.972677][ T8496] 8021q: adding VLAN 0 to HW filter on device bond0 [ 251.989610][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.001797][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.011863][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.021437][ T3848] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.028764][ T3848] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.037184][ T8634] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 252.088460][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.096643][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.109020][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.119621][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.129023][ T8634] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 252.146384][ T8496] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.163824][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.173420][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.182090][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.192836][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.202888][ T3848] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.210105][ T3848] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.219575][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.229655][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.242023][ T8634] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 252.267873][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 252.276875][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 252.287711][ T9106] Bluetooth: hci1: command 0x040f tx timeout [ 252.289344][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 252.301082][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 252.346751][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 252.356741][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.367163][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.376657][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.386589][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 252.396124][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 252.405428][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 252.412624][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 252.421559][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.455941][ T8498] 8021q: adding VLAN 0 to HW filter on device bond0 [ 252.470518][ T8492] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 252.484108][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 252.494979][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 252.505522][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.516207][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.537571][ T9106] Bluetooth: hci2: command 0x040f tx timeout [ 252.573517][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 252.582661][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.601164][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.610154][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.620940][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.667875][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.676187][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 252.686351][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 252.695627][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 252.705672][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 252.715357][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.725170][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.734156][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.743066][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 252.766857][ T8498] 8021q: adding VLAN 0 to HW filter on device team0 [ 252.774317][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 252.782905][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 252.792788][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 252.805451][ T8494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 252.851363][ T2996] Bluetooth: hci3: command 0x040f tx timeout [ 252.919847][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 252.936472][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 252.944455][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 252.962964][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 252.976648][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 252.986250][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.005075][ T8496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.031150][ T8492] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.053109][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.063841][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.073937][ T2996] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.081285][ T2996] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.095226][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.103421][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.111669][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.121290][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.130789][ T2996] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.137975][ T2996] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.145636][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.155415][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.231341][ T8510] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.238386][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 253.246452][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.257767][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 253.266924][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 253.309506][ T8494] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.328157][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 253.336447][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 253.349747][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 253.363397][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 253.372908][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 253.382125][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 253.394703][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 253.404161][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.412398][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.436375][ T8498] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 253.462990][ T8510] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.474400][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.484812][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.494212][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.503068][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.539441][ T8496] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 253.582143][ T8634] 8021q: adding VLAN 0 to HW filter on device bond0 [ 253.631944][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 253.643933][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 253.655935][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 253.665574][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 253.675263][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 253.682480][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 253.691301][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 253.700384][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 253.709826][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 253.716922][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 253.725237][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.734280][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.745389][ T8492] device veth0_vlan entered promiscuous mode [ 253.779957][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 253.793962][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 253.804887][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 253.814320][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 253.823744][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 253.833373][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 253.858526][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 253.866437][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 253.916325][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 253.925869][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 253.935220][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 253.951950][ T8634] 8021q: adding VLAN 0 to HW filter on device team0 [ 253.963630][ T8492] device veth1_vlan entered promiscuous mode [ 253.969945][ T7] Bluetooth: hci5: command 0x040f tx timeout [ 254.004376][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 254.013773][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.023367][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.034112][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 254.043291][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 254.048338][ T7] Bluetooth: hci0: command 0x0419 tx timeout [ 254.052852][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.067179][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.078699][ T8496] device veth0_vlan entered promiscuous mode [ 254.085925][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.100375][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 254.111397][ T3848] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 254.138527][ T8498] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.155730][ T8494] device veth0_vlan entered promiscuous mode [ 254.192431][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 254.207468][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 254.216854][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 254.224086][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 254.232421][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 254.241664][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 254.250771][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.260951][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.270004][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 254.279630][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 254.288774][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 254.295931][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 254.305469][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 254.314496][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 254.323378][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 254.343383][ T8510] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 254.364808][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 254.373060][ T5] Bluetooth: hci1: command 0x0419 tx timeout [ 254.393651][ T8496] device veth1_vlan entered promiscuous mode [ 254.412950][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.425424][ T2996] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 254.446647][ T8494] device veth1_vlan entered promiscuous mode [ 254.479256][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 254.493503][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 254.538871][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 254.547374][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 254.562333][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 254.572394][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 254.582480][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 254.592558][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 254.604180][ T9106] Bluetooth: hci2: command 0x0419 tx timeout [ 254.606181][ T8492] device veth0_macvtap entered promiscuous mode [ 254.674572][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 254.688727][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 254.696757][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 254.705785][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 254.715496][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 254.724956][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 254.734767][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 254.748010][ T8492] device veth1_macvtap entered promiscuous mode [ 254.790907][ T8510] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 254.799658][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 254.811038][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 254.819233][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 254.832696][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 254.842583][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 254.852864][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 254.862615][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 254.872539][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 254.885089][ T8498] device veth0_vlan entered promiscuous mode [ 254.909065][ T8496] device veth0_macvtap entered promiscuous mode [ 254.918182][ T9106] Bluetooth: hci3: command 0x0419 tx timeout [ 254.943494][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 254.956738][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 254.966441][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 254.975509][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 254.984988][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 255.007478][ T8498] device veth1_vlan entered promiscuous mode [ 255.024913][ T8496] device veth1_macvtap entered promiscuous mode [ 255.061895][ T8634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 255.111467][ T8492] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.124481][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 255.134478][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 255.144013][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 255.153797][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 255.163090][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 255.172213][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 255.181270][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.200521][ T8494] device veth0_macvtap entered promiscuous mode [ 255.236127][ T8492] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.255052][ T8492] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.264175][ T8492] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.274634][ T8492] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.296872][ T8492] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.318168][ T7] Bluetooth: hci4: command 0x0419 tx timeout [ 255.327237][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 255.346292][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 255.356623][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 255.369335][ T8494] device veth1_macvtap entered promiscuous mode [ 255.402469][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.416475][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.429618][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.443556][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.455067][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.470957][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.488134][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 255.497175][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 255.507228][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 255.517093][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.527006][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 255.536654][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 255.567179][ T8498] device veth0_macvtap entered promiscuous mode [ 255.595806][ T8496] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.606196][ T8496] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.616942][ T8496] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.627839][ T8496] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 255.647958][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 255.656578][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 255.667225][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 255.685319][ T8634] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 255.694248][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.707952][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.719675][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 255.731092][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.744614][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 255.758231][ T8498] device veth1_macvtap entered promiscuous mode [ 255.825921][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 255.836023][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 255.846437][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 255.859914][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.871830][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.883462][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 255.896089][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 255.909256][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 255.962248][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 255.980879][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.003461][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.024950][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.038639][ T7] Bluetooth: hci5: command 0x0419 tx timeout [ 256.040003][ T8494] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.060978][ T8494] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.071411][ T8494] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.080750][ T8494] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.108749][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.120922][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.132979][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.144177][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.154233][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 256.164851][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.177512][ T8498] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 256.253800][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 256.279548][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 256.302032][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.322055][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.343433][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.367744][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.387668][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 256.406711][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 256.419618][ T8498] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 256.485997][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 256.495722][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 256.506500][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 256.516403][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 256.536116][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 256.538810][ T8498] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.545634][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 256.571209][ T8498] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.589459][ T8498] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.603747][ T8498] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 256.654680][ T8510] device veth0_vlan entered promiscuous mode [ 256.689448][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 256.699657][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.709422][ T9106] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.780592][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.800037][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.816678][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 256.826247][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 256.842794][ T8634] device veth0_vlan entered promiscuous mode [ 256.872648][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 256.887325][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 256.932256][ T8510] device veth1_vlan entered promiscuous mode [ 256.989418][ T22] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.005848][ T8422] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.015936][ T22] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 257.032672][ T8634] device veth1_vlan entered promiscuous mode [ 257.040516][ T8422] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 257.064711][ T9799] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 257.082536][ T9799] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 257.108698][ T9799] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 257.126142][ T9799] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 257.135301][ T9799] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 257.288667][ T48] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.297296][ T48] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 257.300771][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 257.331043][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.359235][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 08:38:10 executing program 0: futimesat(0xffffffffffffffff, &(0x7f0000003c40)='./file0\x00', 0x0) [ 257.392096][ T8510] device veth0_macvtap entered promiscuous mode [ 257.453979][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 257.469239][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 257.485409][ T8510] device veth1_macvtap entered promiscuous mode 08:38:10 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000380)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000800)={0x0, 0x0, 0x19, &(0x7f00000004c0)={0x5, 0xf, 0x19, 0x1, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "544b2494572076ce37ab8ebf1022ce9d"}]}}) [ 257.605006][ T3103] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.636592][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 257.645421][ T3103] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 257.688728][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 257.711243][ T8634] device veth0_macvtap entered promiscuous mode [ 257.770100][ T3103] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 257.781115][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 257.790620][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 257.809674][ T3103] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 257.833224][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.846567][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.862997][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.884658][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.898560][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.921377][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 257.932532][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 257.972095][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.016859][ T8510] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.081881][ T8634] device veth1_macvtap entered promiscuous mode [ 258.111233][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 258.124750][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 258.148646][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.170925][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.179677][ T9796] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 258.227063][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.255615][ T3103] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 258.266995][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 08:38:10 executing program 2: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x8a080000, &(0x7f00000012c0), 0x0, &(0x7f0000001300)={[{@fat=@check_strict='check=strict'}]}) [ 258.266992][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.283835][ T3103] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 258.301745][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.337589][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.355182][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.375605][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.389120][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.400535][ T8510] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 258.413438][ T8510] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.473444][ T8510] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 258.500129][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 258.521651][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 258.531125][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 258.549474][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 258.580767][ T8510] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.603170][ T8510] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.621666][ T8510] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.638035][ T9796] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 258.641862][ T8510] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 258.666211][ T9796] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 258.700147][ T8634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.714273][ T9796] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 258.718833][ T8634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.739195][ T8634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.750899][ T8634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.750984][ T9796] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 258.764195][ T8634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.795160][ T8634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.805387][ T9796] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 258.805435][ T9796] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 258.832128][ T8634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.845765][ T8634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.858528][ T8634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 258.871780][ T8634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 258.911328][ T8634] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 258.923337][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 258.945903][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 258.958958][ T9796] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 258.977555][ T9796] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 259.027063][ T9796] usb 1-1: Product: syz [ 259.032716][ T8634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.047533][ T9796] usb 1-1: Manufacturer: syz [ 259.071747][ T9796] usb 1-1: SerialNumber: syz 08:38:11 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f0000366000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) listen(r1, 0x0) connect$unix(r0, &(0x7f0000932000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) r2 = accept$packet(r1, 0x0, 0x0) setsockopt(r2, 0x1, 0x7, &(0x7f0000000000)="5b62f423", 0x4) 08:38:11 executing program 1: syz_mount_image$f2fs(0x0, &(0x7f0000002e00)='./file0\x00', 0x1000, 0x0, &(0x7f0000003e80), 0x0, 0x0) syz_mount_image$erofs(0x0, 0x0, 0x0, 0x1, &(0x7f0000004200)=[{&(0x7f00000040c0)='%', 0x1, 0xffff}], 0x0, 0x0) [ 259.084748][ T8634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.130788][ T8634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.143585][ T8634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.154856][ T8634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.168736][ T8634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.182639][ T8634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.214725][ T8634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.241214][ T8634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 259.265507][ T8634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 259.311700][ T8634] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 259.374995][ T9921] loop1: detected capacity change from 8 to 0 [ 259.375448][ T9799] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 259.384142][ T9799] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 259.393772][ T9796] cdc_ncm 1-1:1.0: bind() failure [ 259.404868][ T8634] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.415795][ T8634] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.425153][ T8634] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.434204][ T8634] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 259.479135][ T9796] cdc_ncm 1-1:1.1: bind() failure 08:38:12 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$unix(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, &(0x7f00000004c0)=[@rights={{0x18, 0x1, 0x1, [r1, r0]}}], 0x18}, 0x0) 08:38:12 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x0, 0x0) [ 259.569576][ T9796] usb 1-1: USB disconnect, device number 2 [ 259.598825][ T9921] loop1: detected capacity change from 8 to 0 08:38:12 executing program 1: r0 = accept4$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) getresuid(&(0x7f0000002680), &(0x7f00000026c0)=0x0, &(0x7f0000002700)) r2 = getpgrp(0xffffffffffffffff) r3 = syz_mount_image$f2fs(&(0x7f0000002dc0)='f2fs\x00', &(0x7f0000002e00)='./file0\x00', 0x1000, 0x2, &(0x7f0000003e80)=[{&(0x7f0000002e40)="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", 0x1000, 0x4}, {&(0x7f0000003e40)="0fda47656effb3c47176", 0xa, 0x8}], 0x58, &(0x7f0000003ec0)={[{@discard='discard'}, {@data_flush='data_flush'}, {@fastboot='fastboot'}, {@jqfmt_vfsold='jqfmt=vfsold'}, {@adaptive_mode='mode=adaptive'}], [{@defcontext={'defcontext', 0x3d, 'unconfined_u'}}, {@hash='hash'}, {@euid_gt={'euid>', 0xee00}}]}) sendmmsg$unix(r0, &(0x7f0000006980)=[{&(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f0000002540)=[{&(0x7f0000000140)="b95d829486e6326dc2138fbd4dcf0f716b5522c3d8bf4914c1a927bb9ef646e25ce57b1b3c60f984f238208e00747ac2f209af31c765b9e3c7d7105eb466b4ca2e4d14b17b3a94e363780599541bebf189ba5ef81d3fc07ca6ebe4a6e9bcfe6a11372c1ba3c2e738ed1e01507409ff3141", 0x71}, {&(0x7f00000001c0)="01ea6c57e49aa1cc7ad1f07043e0bb9145212b72a8270be0da96061f3261c3e0d95dc554c07e809f883be6", 0x2b}, {&(0x7f0000000200)="95ccb6801baba9957a559857dce8428b0dd4d5372be77c99f4f5ea0cebb9e8ac2ed1b8f9bcdd5d42a7d73d1d3bf9924eb1cc534891f0aa814c2a06bd7c8675ce16c46e27c761158e51308906937239fcb66e7132015873e4092bc9ab39", 0x5d}, {&(0x7f0000000280)="b3286727448e7f244d5979100b3ad8f6f3667fd3e9d45ba6aac57c3c7de0e58df9742e6887fc1d6cd30c98a562c317f8b189fe16d69ffd03fbd2031893f133cc8bf25224e2f29f85f11c68d25eb56f6de18b964db19c641a061bfa5b98531db6522e0db3c9d6c5", 0x67}, {&(0x7f0000000300)="3ddbd8830c0259b157ebaf0827c7da21c78f5f0a57562977e900ebf12e5de63029e12ccfbaf16e094be9b36d51af36597f91d04fa045621294f4814c2cdf920f1f3a928998cb5a9830f23e75cc335b0f2e91607334", 0x55}, {&(0x7f0000000380)="67411d9a4605fc25d70f71b41c5ed93966253a46bc8fb681cda4c5ff8a3e3c52bcd440b4ccb4c6cf29c336a97b58505dec1c499e5041eaecac65683a7c573ea01dcdca1ba6726eac74fcf35bf3643a7ce8da38c31ee310af402c2bc2023051718734b17ce9b3495d23d8b27d2e3c22d5d2c21b866a551b10fb03fb6f7c6fb48962ef1cda0229c9f0", 0x88}, {&(0x7f0000000440)="706e8e4d4430a01b991e005fa449e9431812f2016772c8ba73b0f4d854eb0acc04a940792aed56c78b7fec9f194c84bd3469881d9511506fa2404756da96425251130788f0dca3e3b2c83fbb9a97deab5b1ccfa3ea43e0cc16e656488b756b825a0aff3e7f525471283711857bcb1da5a3c1c4e7fd5b182b2b94cd83d0182ec3a28d9fc60c72d4990135e7d277f6c77fb595d7ef1f5b9298e36dc76f9017d3c4f8614d1e16af812900334c534f0b0fca6907112507de07c7f334cb968343894dabc58a2c13d748b546b49b6759b85fb6db082135f376a4b89605c5bb4dcd7c26bd11b4fda4ba19255cfe36de4f1a9f5e284b450091fd9a243014bc85a4168f75346c32dd26bc634890be0c55929b3230bad821b7b56b752e9abd6b5ad9b454241c0e0558813a5b9c151a5bba549169eab292a2b4a8937552e5f752f837bfae47d52d1a111cace8ef6ca53c1959f22933851e9ffada15bf968238ba5b246cf6931bc8fe5b3937f57d3130ec7243e60ebea0105c2e4b331c2a360cb267c356a4a1b2a61a763ee80a2152f26eef4b6078381bf9b716b00c5ec5c85f1b17fc5823973aa704e03b080effe992a421ef22e823653ec360b20b31cd55dfc55b728a9d99633561aa55fa1c7d932690dbc514a4fd8246d0129355f5e3fb4cb1c03f692a14d239e25b9c18b1ea7425bc4788f1927bb0fb4d06b978facdf110c50507125149da809ca2ecad47397571ffa8310a7fc9f28caad3faf4877eef022db8c98f8f8e231f129e9f8fa4384d7ece1a9a05e017264d6077e0b5ecd886c963b8dd2c43e619eeb478876aaefcbd3b1362f43bba1dc444e2a4740cc8c2f2956f2c126dd699a1136ce32b7a3059b482975ea50db00ea50dca65cd02f2692d2608405d4db31267e18a871ca1fba7aa22acccb44814d90b3bc3b0878f58ad62994949858db2c94c2281a7f353ef108e071ab5afda037eb4094aee241cd524e53fdb2f975aa5422d647c43b2077c590567654127902f415a281d5f056e25481161aa61f3f3d8468a210cdc8468eff618e21f29b706e9dfaaaa2901b62eb194583c944c5f5cb68bddfe1964b53ba1fa013e64141116ddbb50eba5a481f4753a6d400883ecbb582a8f7cb8beab43a9cd338a6a877128466a964454061444473a3e133a1be8172c9e28da4b0531fadb48d6bca7b3d37d8b6b325eee4675218fde1079c0b87883b1ee8af7210960d7545981feeb01c8459e9171c3cb214fa0a9cb1720dc7113fa31cc1dab664ba0289e078388e05dd2c73865a40a95321b91f4e19ffc1be48b638fe907254de05c707ec4539eb3a23caec038e8eb1c5bbdb3e9724948633f22a56e1e46b26483251a990755d2b21e15a51945528a93c776ce32b266b8cf2998cb31e2e7759e5c48108f773a8050f5c16b2cf33f4237bde9e32eb75633fa1b81da9d2386ae8b650ac52e9a26fc5e846f477f1bc9a05ecc6fe709f7dac79ad79eafb040f0b295fb9e9d720861fd1bce9890b8da715f8e4c13a026a41ae54ba9f09c3d18a4789ff11fc52fbc5ffa5ac20d7b93dc9976e0057d2cc8cd599cc2afc525c665eccf01dbf4bc5b04501022f2c2f74da37b34ca1cfee756435bafb7b49057d4c1b084626ab1f3d9f64ae53b7777f31158197d2247018c0125d1e741be8a15ad515359821c9dc98db11cb25f0f1f4681542ee9cac1ec2533705ac2cbc6101248624c54ce47d6ed0c9ef4e0a7084dd2b4132c101732851783c62d5e13106cc8b88126dd12af697275dcd513848371ada53d1eab2626eba0bdf11184c9d58274357816c0ea2b10d8f3bcbe71e9a9f68559512dd19cb081e0e913da012bf5de148aad8045e410d4ec400e5f4008c167cef00a690e119b69c4e583690b5e0fc270d743fb7e3c13b403973f87390e02b0d97ce7c3cd7a5620d05a87f8f447b91ec30670dbb3da96401f26c90bbdb0d3c6a3e11650917382d069f7c84559930fad1a22dc1f33f3765fa7b589cec63629ddd6c26a06058b76aef92e18098400238ea391393264825441dcd5d8e1799a153b1581e0af42a0f83e2ca89e2bdc6bd792d1350b4b50f32b98417eb46f45c3930baea3ba2617761de87fb823bed152ba027f9ed1bf935cb75b241f074e0ebbe5d7a52d5d8bbc0f2d415d5314d9f0f710e60197ac626b8c82966965118fc427068443ac1e64331ca7dffa4a3c0522b00b4f64a49f049255c2ca1ae73fe68c20419bf759dd38130d5bdf069fa7c62e69a18d99b1d780076a5aacf83c2004ba00207bee641685333b25f6e2baed7281558fdd4efd02954e32851b4e6b80845778b6019edfcf1139804a7e49170090a5944f8276e3d2c8e68d1220427258c660272b9f65f5943bae7f0716864cd06e196f26c51aef66e3a5f6aa3cddb58e1364470d9e21802baf1269008009a92e74a428603a017a6dafb11e94b59931f9ae4dcf2dcfdf74b03f166cf113ef84d96326f954ebdf70533f88812811c2750308f948c9ae14d7b84fe2da5d445c49f1ee8fcc46fb85f681b70ed9acf6ce0f70c738ff17576855c5962d2c78a7c9dabfd35a8a3718cca6f873337bf294eb983f1dac2afddd0377d0b01bc4dbda4ee1149df99c8d0a547980ba4ac376cd54e274ba4bb2db4e32d6cf83a62e55fb6ae94ea5ce8f8395b1677ad76f5f4bfdea9f795e5c2a4b1437a02ad432feb46505614582b04c57ca8b4b5f15f54a5436bf5876419967fb1e73814ce0da82f6d706c6dc642570e99b77a8f01278c1340aaec5d3097c1c1f004102b2345efc167a9665ae825a1e66d1a4915bdf8aa9aa20a7d2b5eb2578ee031b18cbff2333eefeac627652425c7c48f2bc94e4338ccb99c87953a09950d62aad4a7659caff302140da7f87091dd76c404d091dd2361b3a1a342b6a89a5075b7c65a6c3570717d99f6d3a4d321092e88c73a1158958c5ba267e490496ee96e6bc87cc0fea5163714d0f57106f672d7c7cd437630cd31f00fa55302259de743238b1043cc97704d42169bc65b25c99dde5df393a0f29c4bf607b7912ccd414c741cfcbadf4163e464827a49b0f6779afb9d7a4bc29f5c8cf4c4447d2a3f1e84f246883732250295bd5661fa5ab3af595cf4b01544a352eee1327ca966446ebd8ff8e2d234d9db817c49b38545f0cfa6efd44970067e31764e617e905fb111f04b074a2945fd427f437a8625b8074fb64e7ede1b28c355431710529d7796dfce23d86f842633aa351e599e86d0fc015f11a142e1c4f743b0ed7ceede3cf16bbf8ec6cfd1c86d2b724e448a9d093e9df09d5ea1557e1ecbcb10b981c881c60e0725d3cb3b7827b6bb43f00e270feead976570fc65491126226e750185059381541533423193e6a187c4aeb44c0ef9fd9f929b9681316766dd3e39130f465c9b30133ab75666788d08e991f4ed39d04ede16d3a43ff28e6ab2ade884551c60c457c278987bf8105d016b060e2416f30fc3cc8a422cd37991d7e3e4a216a588689286c9fcea7829f3099d861cc9926e8db9c3f7a659d82999ba3b63dfa947faa21310e2719cafe1b481cc62b999a5253dcaa50108998dfb40ae64caee9fcc37c926ee534cebc35830c5bf74d694e476309748b2e99700498445117b8a3648a2fc057f3cc498c1866efd2748551480235e8608a474b87c631f25ef79934ce4882edfb22a1e9388bd0eb691482ea5ee599a9d22ef120e6444e14342e92a07cc0d51587c0cd699153c234a20066d8216e31a5568f5d51f54f59a532b17656cd65f7fa565fcf7dc01a2d500d411ede6304f7b23f74d4c1ffbe2d42f60de224e5c233eaa968394a2d508c58f93a3599b5b8f489c2515eed9493a105ca6ce0833b1fe36334edcde1ec453c6d3fe7faafd3c6f1646f07a5d9ded0475f90145174996d3aaf1d6c0b275ab4c0dfe4ca5bd909fcf959da09b2e443c0c7ea94600efe3d8b3aa30013d484ace8080fe04d6b549436b81162b9e78918f163722082c2e3ce94323b0802b951e70dbdaf09ed4f0c0271859ebd9c8bcdb06f30cbd5e95d8b4c5a213998d52ddcab5ced252a075af4b44244e7d5e90353766ee0015c6f3d5964cbe27be75926348420e7a0facd16ffb03cd6c62f9cefeab8068fd00b71ee4aa738292a91c28d79d8c8077e897b5a46eab74500d04075275fadd7df5ba55da7fbc3e46a0f7c278c437a29e181f7ef5222d09ba941b92f8edb3fb2b23f4a5286f3eecd36ddf675772bffab1e4fb6b0a073dbf9dd8cee56e1f762b30f51d118ee149c79f3971a7c0c4166a1d6f8b06225119d5b1b1c57af0a504060ebbe6c10ac9f16427681649072654890de9bf5424f6d6d88766ba535a2bb4506864e2a6ed6ad1bc0e07d01888f0bb822fd4a824f5b09b670cf7b836856d480a8606547e7e38cac93b7ace5b555ccccb74c910183f7dda036cc89a95fc5bb6066d471d9f056b831d5b3cd09b7c089f97b3bf8a9d98ba1c7d4560615f296391c6438b7b2707b8ae0fd2dbafce57b031ff5614491c2374ddd218ab4d90e153f0abb667523b0288f6ca54023722aaeb32f9841f3dd90bb8d946db798019d0dd0928f5e1014976b12f8e6236a0f22c0e29e7455b3a62374f4249323c53a486bc785a5ddcfc50c7e066ad6503c5c6b16fc25b3c05170af7cf30c4fb8686cdc7bca6ea998e3dbd448e74587048456a2dd5adc985a25f305c56493a004c7df522505074d5a4b7c797e6f51d0bc63398722e7f7b2456e48d9419c9f7f2fe723db66605317b2119cf6e8c943668d3c86aac20a95608d2bc020f0df85066dc05ec9f81593b74cada0ffc083184337df5e2d0baec4704622dd2e858d7042376db492d0b1ed6b9bbebb8da720d402dd59bf66daa4f6cc6e2506bf72ec0f7ebaca45c996eb33eacb4ba21d0f916e16b960e2b5b9712d2fe66dcf18656bd3537a2a26c6a11c9431f5b13037f4876f105411bf35212eb7328a2b261447a8e8be15c059fadbc6716e7fc6a1f1cbad1e4e25e653b42133ce032e58290bf7364b6ba790b184cbc4d4050e66ae17aa40d7765e358ff820f6f4502b8fd22df71883efc9bdb3e47d1d0d8fd7a4787af9b432c97dfb3d577e25b0259c11fb1dec5a692e5cabba1b7f859a0704168737eede1692174a642f1ccd0129106274c20885245f82e5eb91fb026b801ef93c6cbf0722fb87d250d02e41a6725241f0f06d2d0b8eafdc1500e851b44abe7190b3dba14d51c038f5439e88d3eab61e0d17965e91a37e61c1163a5a4d5732b50dea4b1f7fc62a9f809b9563a37f7cccce9afaafc73ba063bfa8711ad702a1bf5e26d09640862084e1e64f9a98cf2a9f8abcd8bc5cc6166904566f3e93f0ea3c9ba19e27a5167912a6d5fdfabcd3b31188d93ea8cea803fef468f32bef35795208519b63db8c8e19bb5f37fa5d15f9ecf66aa43ead8f0e60d29dc9b28652603f263e40effea759d9e074c61c9163427ec8ec6e1d47568fb844a81e03ca8df4621e7a235730b96bb917d117a4385a5874c6032afa2dcffa8326e0fa8a769a0deb36bcaa4d0d29e3d987c9ecd89bc5a512ff01d153a726c3672576d5368e00bdcfbb6f60bffec8f2e96438e7e003fab9074bd2507a207d39e3135ca3f2a086fb5314f6e1dac41edf040c8421cfbbda83f2d5fecad125ed86896979b1291aef2d1dcc8e1d12f3fe1afe90ca56358a1e247eede3b340d877f3d517b2983c06348de52c32ddadbf3a20d6d0defa650b0116f0fc0d8eaea560e0bfdb3cc030e5871e552e986aacbf8808e6b4add9205bd5a2496a6dbc6fb756b6b5df5c7c", 0x1000}, {&(0x7f0000001440)="c62a24ebf1144e01a0ce96f4cb81e5107d86536ee629ae1467b3d3bb3b388a1029e46f939a8c6c6c3ce36c66dbed07f9e61d6d15b06ec2d74a1c3de295ebaa47c1078c714302708c048a7c47d7eedba12adf", 0x52}, {&(0x7f00000014c0)="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", 0x1000}, {&(0x7f00000024c0)="e805bbc91b3a781c7fc575cc0fb92fb50aa8c2a1d2cb4bfec246abd8c0443e1f5302fe0e9c5cf7568099003c5bb2f26ec189a3adba7ba0d06a2c2cd643073214d99649fbcfe517e4c9d72f7c5d", 0x4d}], 0xa, &(0x7f0000002740)=[@cred={{0x1c, 0x1, 0x2, {0x0, r1}}}, @cred={{0x1c, 0x1, 0x2, {r2, 0xee01, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}], 0x60, 0x80}, {&(0x7f00000027c0)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000002d40)=[{&(0x7f0000002840)="199c7017fbd61f6836966d1d31e5805b429e5e28b00cc37f899848999254bb9bae29216e1cd8ec15c5cb4f5cda823972db031eb147c8c92e8074e27c1c2057ec2b0e79c578764484e369c01e466bf032689b65a7cf13f4cb596c68044f9c5cea8570cef553c7db0e639b13feb3989d045e356bbb6ba00cf1136ed94072e6be2f7ba54750a20c3c3883e7bf8f2fc919ae8f118d6fe78eb409728c3536a82d0b81ec11255cb5", 0xa5}, {&(0x7f0000002900)="d48a46ca775b65", 0x7}, {&(0x7f0000002940)="64ccf48d14d68622729459193c108cc1af3a6e7e612e0e75f020690fd757589a2c7aef154fc090263597c18e3e8d62c7e816efc9c52936a01b270b6d7d8fb90d56df4e7d0ffc261085cce42e784553382d7cf1eaeff0b039f5d0a3b49bb19dc7d76fa2f2272245fca5eaf4e1f0f775e9d277d355639a2e1128b22d76a0e35661b7943369804f705186704a3ebf2fa54d9cde454d64bb8de4982bba29e6a85692ecee5391866df5fec00b20c9d2815be76f851155eb34034e3f5b", 0xba}, {&(0x7f0000002a00)="3a0f10a4d346b0dc7497465376851c10da30fb6a98ffa541b3eace6739f30d01aaa351eecc7a7eb79b6d14514f63f04e4626667389d88d43e67fa285ae1fc2caf93df4192b2651ab1434f83535a9c5446b2e6dd69f44110dda4c53322bc40f24e5d22d947b856d40a8dae636355f8963d955673689714696e9c1cc82e8892f4fc730", 0x82}, {&(0x7f0000002ac0)="b7bf34f2560de323591f4613d8b5dc3bf73246e72ca36e0ee30c5bfc7f84572270caf4689e2a569d9d0b66a6face365a28b9cb80bfe490f18a3d211738a0d635dc068977380f3cece2b162310ab8cfe690389c29d14df6c59c8724925de9ed4315deae", 0x63}, {&(0x7f0000002b40)="f58076e3ce0045c7a9e8c473fabd03621bf2f0a024151fba0f2092d5d575cc4ce8d2b0a6c33164307ec1ac33c5a13fe6a32df9bf8eecde4eadb261c8d3c127cc4a845a4bfa2cb81c176742be039a042e3297ba5322b6e28b0e439dcd589d52e7a6d44a7cac50690be96df302600eaf47f7e8cd47c9a3a09928423f500321492594a411823ea08b197e3788c2a5c48f9a7665ff7938f3ebe2d61e17254f0875f7032a1694b03bd9566c379c1ac7087c9cd75a7fbf91eace3d81d1c90b09cd0a9e37c828201ce8be2fbec5a0d1f803de8f4bbfad7462bf402748256f777a5ba6f47b517fc9ca83de21b7c5ffa230c0175437475960411c3e61981d639f35c2", 0xfe}, {&(0x7f0000002c40)="daf315cc77ca8b65de2e04ce5f4b8fcf983411946bc71c364c", 0x19}, {&(0x7f0000002c80)="40baa94c0fd3e0989afef132e376f56f0487f5fe154850891a921bc5b22a2c8235f3c557ed6cb8ef33397a2df200c68460a6bff704ad41f451bea50b6bf8c92cf899c53953608dd47e9e52111f9989025ceb924391fccdb7bc600edf2f1dd076f75502be7d04de22f99f0b3227e78003edefb15f88b2122ce2f279e5f9b53f5d13d8e0e9d9564dc05e5a5f6cafab5a0ccfabfba522", 0x95}], 0x8, &(0x7f0000004440)=[@rights={{0x24, 0x1, 0x1, [r0, r3, 0xffffffffffffffff, 0xffffffffffffffff, r0]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}], 0x48, 0x40}, {&(0x7f00000044c0)=@file={0x0, './file0\x00'}, 0x6e, &(0x7f00000045c0)=[{&(0x7f0000004540)="1a1e554029d50c4772cb31350f3049c0e5337fdc9bb6a485eda7eeb8a18d11a8b21b0851bc7c392769dd07a42036507487280cdb06daf7439032740eb1fa4bd14b83ca537909ef0fecc1ecbb120cf9b26e", 0x51}], 0x1, &(0x7f0000005000)=[@rights={{0x2c, 0x1, 0x1, [r0, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff, r0, r0]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, r0, 0xffffffffffffffff, r0, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff}}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0xee00}}}, @cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee01}}}, @rights={{0x20, 0x1, 0x1, [r0, r0, r0, 0xffffffffffffffff]}}, @rights={{0x18, 0x1, 0x1, [r0, 0xffffffffffffffff]}}], 0x108, 0x4000}, {&(0x7f0000005140)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f00000062c0)=[{&(0x7f00000051c0)="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", 0x1000}, {&(0x7f00000061c0)="5d9afa75ada28bafe4dbf7068e69e9c6d1ae56c7719fd5b435e96623e45e470cacebebf8c751f17f89e004086f1209dd53d16704fe6876e9eef678796f0721f1bc9fcc948b647fc1d020e21f5a49f202eb7ca9e7e8429ba662d7a072ad13db9e852e43dc2846a1c0874a1c53e2be5ab5f0b82bfc25367635b9c37da6e12fdd349c6187681e31f13a2e9feb9d92bcc8f453f17c4feb8f73d39e925e7e88cc60c7d3788a2abe97fad91b82f9239ca25cd0e9d559290825173f009a4cf5c10f5612a1dbc52371dbdda089eae5c6afd7b5dcaaa3460f632a6c", 0xd7}], 0x2, &(0x7f00000068c0)=[@cred={{0x1c, 0x1, 0x2, {0xffffffffffffffff, 0xee00}}}, @rights={{0x34, 0x1, 0x1, [0xffffffffffffffff, r0, r0, 0xffffffffffffffff, r0, r0, 0xffffffffffffffff, r0, r0]}}, @rights={{0x34, 0x1, 0x1, [r0, r0, r0, r0, r0, 0xffffffffffffffff, r0, 0xffffffffffffffff, 0xffffffffffffffff]}}], 0x90, 0x4008040}], 0x4, 0x4000004) 08:38:12 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind(r0, &(0x7f00000001c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) [ 259.970123][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 08:38:12 executing program 2: socket$key(0xf, 0x3, 0x2) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x2, 0x7, 0x0, 0x0, 0x2, 0x0, 0x70bd28}, 0x10}}, 0x0) [ 260.028059][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.116817][ T3103] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.126654][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 260.151674][ T3103] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.180391][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.206330][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.237987][ T9796] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 260.253048][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 260.278419][ T9817] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 260.307525][ T48] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 260.335114][ T48] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 260.382431][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 08:38:13 executing program 4: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x18042, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x5421, &(0x7f0000000140)) 08:38:13 executing program 5: r0 = open$dir(&(0x7f0000000080)='./file1\x00', 0x200, 0x0) mmap(&(0x7f0000ff4000/0xc000)=nil, 0xc000, 0x3, 0x12, r0, 0x0) 08:38:13 executing program 1: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x2) write$evdev(r0, &(0x7f0000057fa0)=[{}, {}], 0xfffffd24) ioctl$EVIOCREVOKE(r0, 0x40044591, 0x0) r1 = dup2(r0, r0) ioctl$TIOCGPTLCK(r1, 0x80045439, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0) [ 260.698299][ T9796] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 260.748418][ T9796] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 260.775509][ T9796] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 260.796703][ T9796] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 260.818511][ T9796] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 260.844486][ T9796] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 08:38:13 executing program 0: socketpair(0x22, 0x0, 0x1000, &(0x7f00000000c0)) 08:38:13 executing program 3: r0 = semget$private(0x0, 0x3, 0x0) semtimedop(r0, &(0x7f0000000140)=[{0x0, 0xfff8}], 0x1, &(0x7f0000000180)={0x0, 0x3938700}) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000100)=[0x9e]) 08:38:13 executing program 4: syz_usb_connect$hid(0x0, 0x3f, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1ae7, 0x9001, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}, {{}, [{{0x9, 0x5, 0x2, 0x3, 0x20}}]}}}]}}]}}, 0x0) 08:38:13 executing program 5: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x500, 0x0, 0x0, 0x0, 0x8, 0x1ae7, 0x9001, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) 08:38:13 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002600200020004300440052004f004d0020002000a9995ebe200020002000200020002000200000000000000000b9010000000001b9252f45000000000000000000000000000000000000000004000000000000000001000001010000010008", 0x82, 0x8800}], 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) [ 260.957977][ T9796] usb 1-1: string descriptor 0 read error: -71 [ 260.964644][ T9796] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 261.008444][ T9796] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 261.048308][ T9796] usb 1-1: can't set config #1, error -71 [ 261.079250][ T9796] usb 1-1: USB disconnect, device number 3 08:38:13 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034704bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) [ 261.180291][T10056] loop1: detected capacity change from 136 to 0 [ 261.308180][ T9817] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 261.322510][ T17] usb 5-1: new high-speed USB device number 2 using dummy_hcd 08:38:14 executing program 2: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:38:14 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0xfffffffc}}}}]}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0}) [ 261.502384][T10092] IPVS: ftp: loaded support on port[0] = 21 [ 261.527551][T10056] loop1: detected capacity change from 136 to 0 [ 261.568249][ T9817] usb 6-1: Using ep0 maxpacket: 8 [ 261.578009][ T17] usb 5-1: Using ep0 maxpacket: 8 08:38:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) [ 261.687992][ T9817] usb 6-1: unable to get BOS descriptor or descriptor too short [ 261.698338][ T17] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 08:38:14 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002600200020004300440052004f004d0020002000a9995ebe200020002000200020002000200000000000000000b9010000000001b9252f45000000000000000000000000000000000000000004000000000000000001000001010000010008", 0x82, 0x8800}], 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) [ 261.778403][ T9817] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 261.793253][ T9817] usb 6-1: can't read configurations, error -71 [ 261.840237][ T35] audit: type=1400 audit(1608712694.463:9): avc: denied { create } for pid=10119 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 261.880475][ T17] usb 5-1: New USB device found, idVendor=1ae7, idProduct=9001, bcdDevice= 0.40 [ 261.881421][ T9799] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 261.892028][ T17] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 08:38:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1={0xff, 0x0}}, 0x1c) [ 261.952098][ T35] audit: type=1400 audit(1608712694.483:10): avc: denied { node_bind } for pid=10119 comm="syz-executor.2" saddr=ff00::1 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:node_t:s0 tclass=dccp_socket permissive=1 [ 261.979829][ T17] usb 5-1: Product: syz [ 261.994572][ T17] usb 5-1: Manufacturer: syz [ 262.012526][T10131] loop1: detected capacity change from 136 to 0 [ 262.026117][ T17] usb 5-1: SerialNumber: syz [ 262.119736][ C0] hrtimer: interrupt took 80345 ns [ 262.122785][ T17] usbhid 5-1:1.0: couldn't find an input interrupt endpoint 08:38:14 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0}) 08:38:14 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002600200020004300440052004f004d0020002000a9995ebe200020002000200020002000200000000000000000b9010000000001b9252f45000000000000000000000000000000000000000004000000000000000001000001010000010008", 0x82, 0x8800}], 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) [ 262.193268][T10092] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 262.299243][ T9799] usb 1-1: unable to get BOS descriptor or descriptor too short [ 262.314904][T10097] IPVS: ftp: loaded support on port[0] = 21 [ 262.326420][ T9796] usb 5-1: USB disconnect, device number 2 [ 262.379004][ T9799] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 262.426827][T10151] loop1: detected capacity change from 136 to 0 [ 262.508296][ T9817] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 262.516002][ T5] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 262.568379][ T9799] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 262.582106][ T9799] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 262.599740][ T9799] usb 1-1: Product: syz [ 262.608709][ T9799] usb 1-1: Manufacturer: syz [ 262.623072][ T9799] usb 1-1: SerialNumber: syz 08:38:15 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002600200020004300440052004f004d0020002000a9995ebe200020002000200020002000200000000000000000b9010000000001b9252f45000000000000000000000000000000000000000004000000000000000001000001010000010008", 0x82, 0x8800}], 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) [ 262.695838][ T9799] cdc_ether: probe of 1-1:1.0 failed with error -22 [ 262.798032][ T9817] usb 6-1: Using ep0 maxpacket: 8 [ 262.819082][T10181] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 262.879929][T10184] loop1: detected capacity change from 136 to 0 [ 262.899601][ T9799] usb 1-1: USB disconnect, device number 4 [ 262.928519][ T9817] usb 6-1: unable to get BOS descriptor or descriptor too short [ 262.936782][ T5] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 263.028713][ T9817] usb 6-1: unable to read config index 0 descriptor/start: -71 [ 263.063296][ T9817] usb 6-1: can't read configurations, error -71 [ 263.105012][ T9817] usb usb6-port1: attempt power cycle [ 263.108230][ T9796] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 263.169662][ T5] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 263.185298][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 263.205195][ T5] usb 3-1: Product: syz [ 263.219996][ T5] usb 3-1: Manufacturer: syz [ 263.229785][ T5] usb 3-1: SerialNumber: syz [ 263.280204][ T5] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 263.368054][ T9796] usb 5-1: Using ep0 maxpacket: 8 [ 263.484908][ T5] usb 3-1: USB disconnect, device number 2 [ 263.498267][ T9796] usb 5-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 263.678408][ T9796] usb 5-1: New USB device found, idVendor=1ae7, idProduct=9001, bcdDevice= 0.40 [ 263.688127][ T9799] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 263.695663][ T9796] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 263.695703][ T9796] usb 5-1: Product: syz [ 263.695727][ T9796] usb 5-1: Manufacturer: syz [ 263.695750][ T9796] usb 5-1: SerialNumber: syz [ 263.770783][ T9796] usbhid 5-1:1.0: couldn't find an input interrupt endpoint 08:38:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x59) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000000c0)=[@text64={0x40, &(0x7f0000000100)="4788e548b819cdfeb8000000000f23d80f21f835800000a00f23f8c402fd3383020000003e3664650f01c33e64430f795835c74424002d01000031d8c70f08c744240011000000c744240200000000ff2c2466baf80cb8ba7e6983ef66bafc0caa66b87f008ed8", 0x67}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f0000000280)={{0x0, 0x0, 0xffffffffffffff54, {0x6000}}, "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", "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"}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:38:16 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002600200020004300440052004f004d0020002000a9995ebe200020002000200020002000200000000000000000b9010000000001b9252f45000000000000000000000000000000000000000004000000000000000001000001010000010008", 0x82, 0x8800}], 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) 08:38:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) pipe(&(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:38:16 executing program 3: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x8031, 0xffffffffffffffff, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, 0x0) ioctl$KVM_SET_VAPIC_ADDR(0xffffffffffffffff, 0x4008ae93, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000100)="390000001300034704bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) [ 263.980581][ T5] usb 5-1: USB disconnect, device number 3 [ 264.054185][T10227] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 264.083919][T10229] loop1: detected capacity change from 136 to 0 [ 264.137577][T10228] IPVS: ftp: loaded support on port[0] = 21 [ 264.208312][ T9799] usb 1-1: unable to get BOS descriptor or descriptor too short 08:38:16 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002600200020004300440052004f004d0020002000a9995ebe200020002000200020002000200000000000000000b9010000000001b9252f45000000000000000000000000000000000000000004000000000000000001000001010000010008", 0x82, 0x8800}], 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) [ 264.298273][ T9799] usb 1-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 264.311944][ T7] usb 3-1: new high-speed USB device number 3 using dummy_hcd 08:38:17 executing program 0: io_setup(0x4, &(0x7f00000004c0)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) syz_io_uring_complete(0x0) 08:38:17 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$pokeuser(0x11, r0, 0x0, 0x0) [ 264.703240][T10266] loop1: detected capacity change from 136 to 0 [ 264.739104][ T9799] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 08:38:17 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000002c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000300)='./file0\x00') r0 = creat(&(0x7f0000000080)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x6000) io_setup(0x6, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000e00)=[&(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000340)="9b", 0x1}]) [ 264.770957][ T7] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 264.784315][ T9799] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 264.833523][ T9799] usb 1-1: Product: syz 08:38:17 executing program 1: syz_mount_image$iso9660(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002600200020004300440052004f004d0020002000a9995ebe200020002000200020002000200000000000000000b9010000000001b9252f45000000000000000000000000000000000000000004000000000000000001000001010000010008", 0x82, 0x8800}], 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) [ 264.864142][ T9799] usb 1-1: Manufacturer: syz [ 264.938640][ T9799] usb 1-1: can't set config #1, error -71 [ 264.993881][ T7] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 265.004530][ T9799] usb 1-1: USB disconnect, device number 5 [ 265.023041][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 265.113975][ T7] usb 3-1: Product: syz [ 265.137063][ T7] usb 3-1: Manufacturer: syz [ 265.153484][T10291] loop1: detected capacity change from 136 to 0 [ 265.162044][ T7] usb 3-1: SerialNumber: syz [ 265.298705][T10228] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 08:38:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TESTMODE(r0, &(0x7f0000002180)={0x0, 0x0, &(0x7f0000002140)={0x0, 0x20b0}}, 0x0) [ 265.461479][ T7] usb 3-1: can't set config #1, error -71 [ 265.462537][T10228] syz-executor.3 (10228) used greatest stack depth: 22296 bytes left [ 265.483698][ T7] usb 3-1: USB disconnect, device number 3 08:38:18 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_dccp(0xa, 0x6, 0x0) openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/timer\x00', 0x200e40) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x8, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, 0x1c) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, 0xffffffffffffffff, 0x0) getgroups(0x1, &(0x7f0000000000)=[0x0]) 08:38:18 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', 0x0, 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002600200020004300440052004f004d0020002000a9995ebe200020002000200020002000200000000000000000b9010000000001b9252f45000000000000000000000000000000000000000004000000000000000001000001010000010008", 0x82, 0x8800}], 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) 08:38:18 executing program 0: io_setup(0x4, &(0x7f00000004c0)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_submit(r0, 0x1, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) syz_io_uring_complete(0x0) 08:38:18 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) pipe(&(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:38:18 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) pipe(&(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 265.895048][ T35] audit: type=1400 audit(1608712698.513:11): avc: denied { name_bind } for pid=10312 comm="syz-executor.5" src=8 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 08:38:18 executing program 2: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mount(&(0x7f0000000280)=ANY=[@ANYBLOB='%'], &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='afs\x00', 0x0, 0x0) [ 265.957705][T10318] loop1: detected capacity change from 136 to 0 08:38:18 executing program 0: io_setup(0x0, &(0x7f0000000000)) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) 08:38:18 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) pipe(0x0) setsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:38:18 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', 0x0, 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002600200020004300440052004f004d0020002000a9995ebe200020002000200020002000200000000000000000b9010000000001b9252f45000000000000000000000000000000000000000004000000000000000001000001010000010008", 0x82, 0x8800}], 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) [ 266.151515][T10328] kAFS: unparsable volume name 08:38:18 executing program 2: msgctl$MSG_STAT(0xffffffffffffffff, 0xb, &(0x7f0000000000)=""/238) r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000100)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x43df, 0x101000) read$hidraw(r1, &(0x7f00000001c0)=""/45, 0x2d) socket$inet6_icmp(0xa, 0x2, 0x3a) io_uring_setup(0x1f2f, &(0x7f0000000200)={0x0, 0xa775, 0x10, 0x1, 0x186}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_all\x00', 0x0, 0x0) r3 = accept4$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000340)=0x14, 0x80800) sendmsg$ETHTOOL_MSG_PAUSE_GET(r2, 0x0, 0x800) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(r2, 0x4143, 0x0) socketpair(0x3, 0x6, 0x1, &(0x7f0000000500)={0xffffffffffffffff}) socket$vsock_stream(0x28, 0x1, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0xd4, &(0x7f0000000540)={[{0xcf, 0x4e00, "dec2b04bf8960caf72eeabe1255303f1baaec99e3d215be3eb7c0f795c7812ff50bac8403964fb69e4ffec1cc4f8f8bd16e47faa000f530503e1ce25471cb640643f9cb89614158be13637cf78741b6b0afcc81111e20bf406926f51e82febeceaa947c87a94d174ea527c8756ef4066af583d633e481566c8d9c43824aed16690ae64a3ccc2bd7ae8e9f3a6d7a519c00f3a0e04466f8971ab5c6c48b3ad214c4ab6370bfbedccc2f4725fbaf40531338a8e8b6d215bf7f3dbe3cf110be1cf185a795e43fac4d6cb11a0708414e23e"}]}) r5 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fb1\x00', 0x111000, 0x0) mmap$fb(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000008, 0x4010, r5, 0x8000) accept4$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14, 0x800) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000780)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r4, &(0x7f0000000880)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x68, 0x0, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x5}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x4a}, @ETHTOOL_A_LINKINFO_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x40010}, 0x4000814) mmap$snddsp_control(&(0x7f0000ffa000/0x3000)=nil, 0x1000, 0x1000000, 0x110, 0xffffffffffffffff, 0x83000000) 08:38:19 executing program 3: socketpair(0x10, 0x2, 0x0, &(0x7f0000002e00)) [ 266.461712][T10341] loop1: detected capacity change from 136 to 0 08:38:19 executing program 0: ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) accept4$phonet_pipe(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x80800) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f00000003c0)) socket$kcm(0x10, 0x2, 0x10) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x51) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x0, 0x3, 0x0, 0x0, 0xffffffff, 0xe9, &(0x7f0000000c00)=""/233, 0x40f00, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000007c0)={0x3, 0x0, 0xff, 0x2}, 0x10, 0x0, r0}, 0x78) recvmsg(0xffffffffffffffff, &(0x7f000000c040)={0x0, 0x0, &(0x7f000000bfc0)=[{&(0x7f000000bec0)=""/138, 0x8a}, {&(0x7f0000000600)=""/71, 0x47}], 0x2, &(0x7f000000c000)=""/64, 0x40}, 0x2043) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000540)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="1c00000026000511d25a80648c63", 0xe}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$FBIOGETCMAP(0xffffffffffffffff, 0x4604, &(0x7f0000000240)={0x1f, 0x1, &(0x7f0000000580)=[0x0], &(0x7f0000000240), &(0x7f0000000680)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x0, 0x200000}, 0x0, 0x0, 0x0, 0x0, 0xd40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r2, 0x0, 0x0}, 0x10) r3 = socket$kcm(0x29, 0x5, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_ext={0x1c, 0x9, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}, [@exit, @call, @btf_id, @map]}, &(0x7f0000000000)='GPL\x00', 0x9, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0xf, 0x4c63618c}, 0x10, 0x1ecca}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 08:38:19 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', 0x0, 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002600200020004300440052004f004d0020002000a9995ebe200020002000200020002000200000000000000000b9010000000001b9252f45000000000000000000000000000000000000000004000000000000000001000001010000010008", 0x82, 0x8800}], 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) 08:38:19 executing program 5: r0 = syz_usb_connect_ath9k(0x3, 0xdb, &(0x7f0000000280)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e647, [{{0x9, 0x2, 0xa81cfca2b84724f0}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0xc4, &(0x7f0000000080)={[{}, {0xb6, 0x4e00, "bcd91223b58ce41cd04c316f1f23b899f6e5d508944a341dad6a85fe87784cf661b1d63e9d66f51e035ff04a4892da85d5269d00f09a84b86f1e0da643f84a682f4c083e58bbb7c91fec609cad49f67b0d54cd511daffc7671326cc346ab0ecdc1f0940638821a44dd78c0d10b383436d20b0e4f8796bb02a8e68f422bc6dac12c72b414dbd8e8f92bc8b2ddd92bad2e6ce3e1a6d754247e18b968c4e8b54182df144cb88fee05238f4cd74567fc72e38fe6b9c44957"}, {}]}) socketpair(0x18, 0x0, 0xffff, 0x0) [ 266.848272][ T34] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 266.860067][T10359] loop1: detected capacity change from 136 to 0 08:38:19 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r3 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r3, 0xae01, 0x0) 08:38:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) pipe(&(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:38:19 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) [ 267.198295][ T4152] usb 6-1: new high-speed USB device number 5 using dummy_hcd 08:38:19 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) [ 267.379137][ T34] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 267.411369][ T34] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 267.462539][T10358] device wlan1 entered promiscuous mode [ 267.470986][ T34] usb 3-1: Product: syz [ 267.478744][ T4152] usb 6-1: too many configurations: 71, using maximum allowed: 8 [ 267.513943][ T34] usb 3-1: Manufacturer: syz [ 267.544257][ T34] usb 3-1: SerialNumber: syz [ 267.579020][ T4152] usb 6-1: config index 0 descriptor too short (expected 9456, got 201) [ 267.600318][ T4152] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 267.630249][ T34] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 267.728933][ T4152] usb 6-1: config index 1 descriptor too short (expected 9456, got 201) [ 267.737373][ T4152] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 267.848896][ T4152] usb 6-1: config index 2 descriptor too short (expected 9456, got 201) [ 267.857329][ T4152] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 267.968928][ T4152] usb 6-1: config index 3 descriptor too short (expected 9456, got 201) [ 267.977358][ T4152] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 268.048671][T10356] device wlan1 left promiscuous mode [ 268.119231][ T4152] usb 6-1: config index 4 descriptor too short (expected 9456, got 201) [ 268.127652][ T4152] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 08:38:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) pipe(&(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:38:20 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) [ 268.258808][ T4152] usb 6-1: config index 5 descriptor too short (expected 9456, got 201) [ 268.280968][ T34] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 268.301637][ T4152] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 268.418492][ T4152] usb 6-1: config index 6 descriptor too short (expected 9456, got 201) [ 268.436555][ T4152] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 268.548572][ T4152] usb 6-1: config index 7 descriptor too short (expected 9456, got 201) [ 268.568992][ T4152] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 08:38:21 executing program 3: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x81, [{{0x9, 0x4, 0x0, 0x1b, 0x3, 0x2, 0x6, 0x0, 0x9, {{0x5}, {0x5, 0x24, 0x0, 0x7}, {0xd, 0x24, 0xf, 0x1, 0xfffffffc, 0x0, 0x0, 0x7}}, {[{{0x9, 0x5, 0x81, 0x3, 0x10, 0x3, 0x1}}], {{0x9, 0x5, 0x82, 0x2, 0x200, 0x40, 0x1, 0xa4}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x73, 0x7f, 0x81}}}}}]}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x201, 0x1, 0x81, 0x0, 0x8, 0x7f}, 0xf, &(0x7f00000000c0)={0x5, 0xf, 0xf, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x10, 0xe, 0x2, 0x4}, @generic={0x3, 0x10, 0xb}]}, 0x2, [{0x5, &(0x7f0000000140)=@string={0x5, 0x3, "a080ca"}}, {0x9f, &(0x7f0000000180)=@string={0x9f, 0x3, "31385a2934605ca404757a3ca6081877356a714ec4a80650cd055c880b9379cebbf49d7970f716d52b54f71d424db5868eba82753a5ab5fb37a1bc39998609a20312baec499c109e89b671963bb8e06aa8d6e9d65976f4b9685385d7d1dfaddda176ff8cefbf58e34a2acbc5c27befecbc9800aaa5e62d50bd4cfe6c5a78ebf6f471c4dfe8f898ae3ee2169651057b26e337bcda62acc2cc9ff08cc17b"}}]}) [ 268.768597][ T4152] usb 6-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 268.794304][ T4152] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 268.836809][ T4152] usb 6-1: Product: syz [ 268.855623][ T4152] usb 6-1: Manufacturer: syz [ 268.875511][ T4152] usb 6-1: SerialNumber: syz [ 268.903859][T10371] usb 3-1: USB disconnect, device number 4 [ 268.940237][ T4152] usb 6-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 269.168425][T10422] usb 4-1: new high-speed USB device number 2 using dummy_hcd 08:38:22 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) 08:38:22 executing program 0: ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, 0x0) accept4$phonet_pipe(0xffffffffffffffff, 0x0, &(0x7f0000000400), 0x80800) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, &(0x7f00000003c0)) socket$kcm(0x10, 0x2, 0x10) r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, 0x0, 0x51) bpf$PROG_LOAD(0x5, &(0x7f0000000d00)={0x0, 0x3, 0x0, 0x0, 0xffffffff, 0xe9, &(0x7f0000000c00)=""/233, 0x40f00, 0x1, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f00000007c0)={0x3, 0x0, 0xff, 0x2}, 0x10, 0x0, r0}, 0x78) recvmsg(0xffffffffffffffff, &(0x7f000000c040)={0x0, 0x0, &(0x7f000000bfc0)=[{&(0x7f000000bec0)=""/138, 0x8a}, {&(0x7f0000000600)=""/71, 0x47}], 0x2, &(0x7f000000c000)=""/64, 0x40}, 0x2043) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, &(0x7f0000000540)) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)="1c00000026000511d25a80648c63", 0xe}], 0x1}, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) ioctl$FBIOGETCMAP(0xffffffffffffffff, 0x4604, &(0x7f0000000240)={0x1f, 0x1, &(0x7f0000000580)=[0x0], &(0x7f0000000240), &(0x7f0000000680)=[0x0, 0x0, 0x0, 0x0, 0x0], &(0x7f00000002c0)}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r2 = perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x0, 0x200000}, 0x0, 0x0, 0x0, 0x0, 0xd40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000480)={r2, 0x0, 0x0}, 0x10) r3 = socket$kcm(0x29, 0x5, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000004c0)=@bpf_ext={0x1c, 0x9, &(0x7f0000000100)=@framed={{0x18, 0x0, 0x0, 0x0, 0x1}, [@exit, @call, @btf_id, @map]}, &(0x7f0000000000)='GPL\x00', 0x9, 0x0, 0x0, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000200)={0x0, 0xf, 0x4c63618c}, 0x10, 0x1ecca}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 08:38:22 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) pipe(&(0x7f0000000180)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:38:22 executing program 2: symlinkat(&(0x7f0000000040)='.\x00', 0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00') statfs(&(0x7f0000000100)='./file0/file0\x00', &(0x7f0000000140)=""/60) [ 269.398964][ T34] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 269.419228][ T34] ath9k_htc: Failed to initialize the device [ 269.449073][T10371] usb 3-1: ath9k_htc: USB layer deinitialized [ 269.538762][T10422] usb 4-1: config 1 interface 0 altsetting 27 bulk endpoint 0x3 has invalid maxpacket 16 [ 269.608279][ T17] usb 6-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 269.624243][T10422] usb 4-1: config 1 interface 0 has no altsetting 0 [ 269.661832][T10442] device wlan1 entered promiscuous mode [ 269.812891][T10445] ISOFS: Unable to identify CD-ROM format. [ 269.838350][T10422] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 269.860963][T10422] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 269.872634][T10422] usb 4-1: Product: syz [ 269.893265][T10422] usb 4-1: Manufacturer: 㠱⥚怴ꑜ甄㱺ࢦ眘樵乱꣄倆׍衜錋칹禝픖含᷷䵂蚵몎疂娺﮵ꄷ㦼蚙ꈉሃ鱉鸐뚉陱렻櫠효훩癙맴卨힅皡賿뿯⩊엋篂颼ꨀ倭䲽泾硚燴꺘阖Ց♻㟣걢쳂소 [ 269.960273][T10422] usb 4-1: SerialNumber: syz [ 270.000408][T10418] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 270.030248][ T7] usb 6-1: USB disconnect, device number 5 [ 270.278495][T10422] cdc_ether: probe of 4-1:1.0 failed with error -71 [ 270.302419][T10422] usb 4-1: USB disconnect, device number 2 [ 270.759762][ T17] ath9k_htc 6-1:1.0: ath9k_htc: Target is unresponsive [ 270.767335][ T17] ath9k_htc: Failed to initialize the device [ 270.785039][ T7] usb 6-1: ath9k_htc: USB layer deinitialized [ 270.998337][T10422] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 271.148276][ T7] usb 6-1: new high-speed USB device number 6 using dummy_hcd 08:38:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x40200, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x400000, 0x0) pipe(&(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:38:23 executing program 0: socketpair(0x3, 0x0, 0xfffffffc, &(0x7f0000002e00)) 08:38:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x200000000000011, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, 0x0) r2 = dup(r1) getpeername$packet(r2, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x12) syz_open_dev$mouse(0x0, 0x0, 0x0) bind$packet(r0, &(0x7f0000000200)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @local}, 0x14) socket(0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000000d00), 0x400004e, 0x0) 08:38:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) pipe(&(0x7f0000000180)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:38:23 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) [ 271.380238][T10422] usb 4-1: config 1 interface 0 altsetting 27 bulk endpoint 0x3 has invalid maxpacket 16 [ 271.446525][T10422] usb 4-1: config 1 interface 0 has no altsetting 0 [ 271.605614][T10487] ISOFS: Unable to identify CD-ROM format. 08:38:24 executing program 0: socketpair(0x10, 0x0, 0x0, &(0x7f0000002e00)) [ 271.729085][T10422] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 271.830285][T10422] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 08:38:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000002800)={0x1, 0x4, 0x4, 0x2086f}, 0x40) [ 271.911643][T10422] usb 4-1: Product: syz 08:38:24 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000000280), 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) [ 271.960750][T10422] usb 4-1: Manufacturer: 㠱⥚怴ꑜ甄㱺ࢦ眘樵乱꣄倆׍衜錋칹禝픖含᷷䵂蚵몎疂娺﮵ꄷ㦼蚙ꈉሃ鱉鸐뚉陱렻櫠효훩癙맴卨힅皡賿뿯⩊엋篂颼ꨀ倭䲽泾硚燴꺘阖Ց♻㟣걢쳂소 08:38:24 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) pipe(&(0x7f0000000180)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 272.063175][T10422] usb 4-1: SerialNumber: syz 08:38:24 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r4 = getpid() sched_setscheduler(r4, 0x5, &(0x7f0000000380)) clone3(&(0x7f00000003c0)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, &(0x7f0000000240)=[0xffffffffffffffff], 0x1}, 0x58) r5 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r5, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 272.099377][T10422] usb 4-1: can't set config #1, error -71 [ 272.139470][T10422] usb 4-1: USB disconnect, device number 3 08:38:24 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="180100001e00090d0000000000000000070100"], 0x118}], 0x1}, 0x0) [ 272.642951][T10517] ISOFS: Unable to identify CD-ROM format. [ 272.682035][T10531] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.0'. 08:38:25 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:38:25 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x40200, 0x0) openat$vga_arbiter(0xffffffffffffff9c, 0x0, 0x400000, 0x0) pipe(&(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:38:25 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{0x0, 0x0, 0x8800}], 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) 08:38:25 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="180100001e00090d0000000000000000070100"], 0x118}], 0x1}, 0x0) [ 273.529834][T10552] loop1: detected capacity change from 136 to 0 [ 273.532008][T10551] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.0'. [ 273.715495][T10552] isofs_fill_super: bread failed, dev=loop1, iso_blknum=34, block=68 08:38:26 executing program 5: sendmsg$ETHTOOL_MSG_PAUSE_GET(0xffffffffffffffff, 0x0, 0x0) socket$vsock_stream(0x28, 0x1, 0x0) 08:38:26 executing program 0: unshare(0x20000400) unshare(0x20000400) 08:38:26 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{0x0, 0x0, 0x8800}], 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) [ 274.473542][T10569] loop1: detected capacity change from 136 to 0 [ 274.641992][T10569] isofs_fill_super: bread failed, dev=loop1, iso_blknum=34, block=68 08:38:28 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) 08:38:28 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:38:28 executing program 0: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x7, 0x0, 0x81, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x3}}, {[{{0x9, 0x5, 0x81, 0x3, 0x10, 0x3, 0x1}}], {{0x9, 0x5, 0x82, 0x2, 0x200, 0x40, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x0, 0x0, 0x81}}}}}]}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000080)={0xa}, 0x10, &(0x7f00000000c0)={0x5, 0xf, 0x10, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x0, 0xe, 0x2}, @generic={0x4, 0x10, 0xb, 'P'}]}, 0x1, [{0x0, 0x0}]}) [ 276.208505][ T4152] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 276.311857][T10607] bond2 (uninitialized): Released all slaves [ 276.669927][ T4152] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 16 08:38:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) 08:38:29 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$pokeuser(0x4208, r0, 0x0, 0x0) 08:38:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:38:29 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{0x0, 0x0, 0x8800}], 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) 08:38:29 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) 08:38:29 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$pokeuser(0x4208, r0, 0x0, 0x0) [ 276.951794][T10628] loop1: detected capacity change from 136 to 0 [ 276.958857][ T4152] usb 1-1: string descriptor 0 read error: -22 [ 276.965399][ T4152] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 277.022824][T10632] bond2 (uninitialized): Released all slaves [ 277.043735][ T4152] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 277.060156][T10628] isofs_fill_super: bread failed, dev=loop1, iso_blknum=34, block=68 08:38:29 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:38:29 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) [ 277.149526][T10578] raw-gadget gadget: fail, usb_ep_enable returned -22 08:38:29 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) 08:38:29 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00), 0x0, 0x8800}], 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) 08:38:29 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$pokeuser(0x4208, r0, 0x0, 0x0) [ 277.388662][ T4152] cdc_ether: probe of 1-1:1.0 failed with error -71 [ 277.393836][T10653] bond2 (uninitialized): Released all slaves [ 277.453999][ T4152] usb 1-1: USB disconnect, device number 6 [ 277.496152][T10663] loop1: detected capacity change from 136 to 0 [ 277.644039][T10663] isofs_fill_super: bread failed, dev=loop1, iso_blknum=34, block=68 [ 278.170607][ T9799] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 278.619283][ T9799] usb 1-1: config 1 interface 0 altsetting 0 bulk endpoint 0x3 has invalid maxpacket 16 08:38:31 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 08:38:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) 08:38:31 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$pokeuser(0x4208, r0, 0x0, 0x0) 08:38:31 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) 08:38:31 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00), 0x0, 0x8800}], 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) 08:38:31 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 278.998547][ T9799] usb 1-1: string descriptor 0 read error: -71 [ 279.004884][ T9799] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 08:38:31 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace$pokeuser(0x4208, r0, 0x0, 0x0) [ 279.054826][T10687] bond2 (uninitialized): Released all slaves [ 279.057881][ T9799] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 279.108760][ T9799] usb 1-1: can't set config #1, error -71 [ 279.123222][ T9799] usb 1-1: USB disconnect, device number 7 [ 279.126625][T10694] loop1: detected capacity change from 136 to 0 08:38:31 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) [ 279.299041][T10694] isofs_fill_super: bread failed, dev=loop1, iso_blknum=34, block=68 08:38:32 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace$pokeuser(0x4208, r0, 0x0, 0x0) 08:38:32 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) 08:38:32 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:38:32 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace$pokeuser(0x4208, r0, 0x0, 0x0) 08:38:32 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB="180100001e00090d000000000000000007010080e0", @ANYBLOB], 0x118}], 0x1}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 08:38:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) 08:38:32 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00), 0x0, 0x8800}], 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) 08:38:32 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) 08:38:32 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() getpid() ptrace(0x10, r1) ptrace$pokeuser(0x4208, r0, 0x0, 0x0) 08:38:32 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() getpid() ptrace(0x10, r1) ptrace$pokeuser(0x4208, r0, 0x0, 0x0) [ 280.166591][T10739] loop1: detected capacity change from 136 to 0 08:38:32 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) 08:38:32 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) [ 280.284784][T10739] isofs_fill_super: bread failed, dev=loop1, iso_blknum=34, block=68 [ 280.333049][T10749] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.0'. 08:38:33 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() getpid() ptrace(0x10, r1) ptrace$pokeuser(0x4208, r0, 0x0, 0x0) 08:38:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 280.378705][T10753] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.0'. 08:38:33 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002600200020004300440052004f004d0020002000a9995ebe200020002000", 0x41, 0x8800}], 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) 08:38:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) 08:38:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB="180100001e00090d000000000000000007010080e0", @ANYBLOB], 0x118}], 0x1}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 08:38:33 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) 08:38:33 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$pokeuser(0x4208, r0, 0x0, 0x0) [ 280.665567][T10766] loop1: detected capacity change from 136 to 0 [ 280.677330][T10771] bond2 (uninitialized): Released all slaves 08:38:33 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$pokeuser(0x4208, r0, 0x0, 0x0) [ 280.777487][T10778] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.0'. 08:38:33 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) [ 280.822087][T10766] isofs_fill_super: bread failed, dev=loop1, iso_blknum=34, block=68 08:38:33 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) 08:38:33 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB="180100001e00090d000000000000000007010080e0", @ANYBLOB], 0x118}], 0x1}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 08:38:33 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$pokeuser(0x4208, r0, 0x0, 0x0) 08:38:33 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002600200020004300440052004f004d0020002000a9995ebe200020002000", 0x41, 0x8800}], 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) [ 281.241518][T10791] bond2 (uninitialized): Released all slaves 08:38:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:38:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) 08:38:34 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, 0x0) ptrace$pokeuser(0x4208, r0, 0x0, 0x0) 08:38:34 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) [ 281.425676][T10801] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.0'. [ 281.469025][T10803] loop1: detected capacity change from 136 to 0 08:38:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB="180100001e00090d000000000000000007010080e0", @ANYBLOB], 0x118}], 0x1}, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) 08:38:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) [ 281.563789][T10803] isofs_fill_super: bread failed, dev=loop1, iso_blknum=34, block=68 08:38:34 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000040)) [ 281.632406][T10813] bond2 (uninitialized): Released all slaves [ 281.713292][T10823] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.0'. 08:38:34 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002600200020004300440052004f004d0020002000a9995ebe200020002000", 0x41, 0x8800}], 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) 08:38:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB="180100001e00090d000000000000000007010080e0", @ANYBLOB], 0x118}], 0x1}, 0x0) 08:38:34 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, 0x0) ptrace$pokeuser(0x4208, r0, 0x0, 0x0) 08:38:34 executing program 3: socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) 08:38:34 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000040)) 08:38:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:38:34 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, 0x0) ptrace$pokeuser(0x4208, r0, 0x0, 0x0) [ 282.041825][T10832] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.0'. [ 282.084853][T10835] loop1: detected capacity change from 136 to 0 [ 282.114809][T10839] bond2 (uninitialized): Released all slaves 08:38:34 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$pokeuser(0x4208, 0x0, 0x0, 0x0) [ 282.155956][T10835] isofs_fill_super: bread failed, dev=loop1, iso_blknum=34, block=68 08:38:34 executing program 3: socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) 08:38:34 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB="180100001e00090d000000000000000007010080e0", @ANYBLOB], 0x118}], 0x1}, 0x0) 08:38:34 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000040)) 08:38:34 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002600200020004300440052004f004d0020002000a9995ebe200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000", 0x62, 0x8800}], 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) 08:38:34 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:38:35 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$pokeuser(0x4208, 0x0, 0x0, 0x0) [ 282.366595][T10859] bond2 (uninitialized): Released all slaves 08:38:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) 08:38:35 executing program 3: socket$inet6(0xa, 0x2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) 08:38:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB="180100001e00090d000000000000000007010080e0", @ANYBLOB], 0x118}], 0x1}, 0x0) 08:38:35 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$pokeuser(0x4208, 0x0, 0x0, 0x0) [ 282.507750][T10866] loop1: detected capacity change from 136 to 0 [ 282.532536][T10866] ISOFS: Logical zone size(0) < hardware blocksize(1024) 08:38:35 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002600200020004300440052004f004d0020002000a9995ebe200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000", 0x62, 0x8800}], 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) 08:38:35 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$pokeuser(0x4208, r0, 0x0, 0x0) [ 282.675211][T10883] bond2 (uninitialized): Released all slaves 08:38:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:38:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) 08:38:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB="180100001e00090d000000000000000007010080e0", @ANYBLOB], 0x118}], 0x1}, 0x0) 08:38:35 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) 08:38:35 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$pokeuser(0x4208, r0, 0x0, 0x0) 08:38:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) [ 282.906131][T10897] loop1: detected capacity change from 136 to 0 [ 282.935400][T10897] ISOFS: Logical zone size(0) < hardware blocksize(1024) [ 282.978719][T10906] bond2 (uninitialized): Released all slaves 08:38:35 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$pokeuser(0x4208, r0, 0x0, 0x0) 08:38:35 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r0, r0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB="180100001e00090d000000000000000007010080e0", @ANYBLOB], 0x118}], 0x1}, 0x0) 08:38:35 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) 08:38:35 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002600200020004300440052004f004d0020002000a9995ebe200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000", 0x62, 0x8800}], 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) 08:38:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:38:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) 08:38:35 executing program 5: wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$pokeuser(0x4208, r0, 0x0, 0x0) [ 283.235773][T10920] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.0'. [ 283.271065][T10923] loop1: detected capacity change from 136 to 0 [ 283.308276][T10922] bond2 (uninitialized): Released all slaves [ 283.316787][T10923] ISOFS: Logical zone size(0) < hardware blocksize(1024) 08:38:36 executing program 3: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) 08:38:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r0, r0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB="180100001e00090d000000000000000007010080e0", @ANYBLOB], 0x118}], 0x1}, 0x0) 08:38:36 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002600200020004300440052004f004d0020002000a9995ebe200020002000200020002000200000000000000000b9010000000001b9252f450000000000000000000000000000000000000000040000", 0x72, 0x8800}], 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) 08:38:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:38:36 executing program 5: wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$pokeuser(0x4208, r0, 0x0, 0x0) 08:38:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) [ 283.577378][T10943] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.0'. [ 283.649903][T10944] bond2 (uninitialized): Released all slaves 08:38:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r0, r0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB="180100001e00090d000000000000000007010080e0", @ANYBLOB], 0x118}], 0x1}, 0x0) [ 283.692820][T10951] loop1: detected capacity change from 136 to 0 [ 283.717692][T10951] ISOFS: Logical zone size(0) < hardware blocksize(1024) 08:38:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) 08:38:36 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) 08:38:36 executing program 5: wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$pokeuser(0x4208, r0, 0x0, 0x0) 08:38:36 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002600200020004300440052004f004d0020002000a9995ebe200020002000200020002000200000000000000000b9010000000001b9252f450000000000000000000000000000000000000000040000", 0x72, 0x8800}], 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) [ 284.032594][T10965] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.0'. 08:38:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:38:36 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB="180100001e00090d000000000000000007010080e0", @ANYBLOB], 0x118}], 0x1}, 0x0) 08:38:36 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) [ 284.218812][T10972] bond2 (uninitialized): Released all slaves [ 284.236089][T10975] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.0'. 08:38:36 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$pokeuser(0x4208, r0, 0x0, 0x0) [ 284.274396][T10979] loop1: detected capacity change from 136 to 0 08:38:36 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) 08:38:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB="180100001e00090d000000000000000007010080e0", @ANYBLOB], 0x118}], 0x1}, 0x0) [ 284.419280][T10979] ISOFS: Logical zone size(0) < hardware blocksize(1024) 08:38:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) 08:38:37 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002600200020004300440052004f004d0020002000a9995ebe200020002000200020002000200000000000000000b9010000000001b9252f450000000000000000000000000000000000000000040000", 0x72, 0x8800}], 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) 08:38:37 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB="180100001e00090d000000000000000007010080e0", @ANYBLOB], 0x118}], 0x1}, 0x0) [ 284.595564][T10997] bond2 (uninitialized): Released all slaves 08:38:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:38:37 executing program 3: r0 = socket$inet6(0xa, 0x0, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) 08:38:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, &(0x7f0000000040)) [ 284.748962][T11006] loop1: detected capacity change from 136 to 0 [ 284.775944][T11006] ISOFS: Logical zone size(0) < hardware blocksize(1024) 08:38:37 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB="180100001e00090d000000000000000007010080e0", @ANYBLOB], 0x118}], 0x1}, 0x0) 08:38:37 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002600200020004300440052004f004d0020002000a9995ebe200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000400000000000000000100", 0x7a, 0x8800}], 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) 08:38:37 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000040)) [ 284.940830][T11021] bond2 (uninitialized): Released all slaves [ 285.178292][T11031] loop1: detected capacity change from 136 to 0 [ 285.196229][T11031] ISOFS: Logical zone size(0) < hardware blocksize(1024) 08:38:38 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$pokeuser(0x4208, r0, 0x0, 0x0) 08:38:38 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB="180100001e00090d000000000000000007010080e0", @ANYBLOB], 0x118}], 0x1}, 0x0) 08:38:38 executing program 3: socket$inet6(0xa, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) 08:38:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:38:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000040)) 08:38:38 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002600200020004300440052004f004d0020002000a9995ebe200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000400000000000000000100", 0x7a, 0x8800}], 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) [ 285.497128][T11042] __nla_validate_parse: 3 callbacks suppressed [ 285.497148][T11042] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.0'. 08:38:38 executing program 0: r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB="180100001e00090d000000000000000007010080e0", @ANYBLOB], 0x118}], 0x1}, 0x0) [ 285.539999][T11045] bond2 (uninitialized): Released all slaves [ 285.554242][T11047] loop1: detected capacity change from 136 to 0 08:38:38 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB="180100001e00090d000000000000000007010080e0", @ANYBLOB], 0x118}], 0x1}, 0x0) [ 285.617844][T11047] ISOFS: Logical zone size(0) < hardware blocksize(1024) [ 285.645712][T11059] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.0'. 08:38:38 executing program 3: socket$inet6(0xa, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) 08:38:38 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f0000000040)) 08:38:38 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002600200020004300440052004f004d0020002000a9995ebe200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000400000000000000000100", 0x7a, 0x8800}], 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) [ 285.868311][T11064] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.0'. 08:38:38 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB="180100001e00090d000000000000000007010080e0", @ANYBLOB], 0x118}], 0x1}, 0x0) [ 285.920500][T11067] bond2 (uninitialized): Released all slaves [ 286.039535][T11071] loop1: detected capacity change from 136 to 0 [ 286.075702][T11071] ISOFS: Logical zone size(0) < hardware blocksize(1024) [ 286.110723][T11076] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.0'. 08:38:39 executing program 5: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$pokeuser(0x4208, r0, 0x0, 0x0) 08:38:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 08:38:39 executing program 3: socket$inet6(0xa, 0x2, 0x0) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) 08:38:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, 0x0) 08:38:39 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002600200020004300440052004f004d0020002000a9995ebe200020002000200020002000200000000000000000b9010000000001b9252f450000000000000000000000000000000000000000040000000000000000010000010100", 0x7e, 0x8800}], 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) 08:38:39 executing program 0: socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB="180100001e00090d000000000000000007010080e0", @ANYBLOB], 0x118}], 0x1}, 0x0) [ 286.480205][T11085] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.0'. [ 286.496264][T11088] loop1: detected capacity change from 136 to 0 08:38:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) 08:38:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 286.558774][T11090] bond2 (uninitialized): Released all slaves [ 286.577760][T11088] ISOFS: Logical zone size(0) < hardware blocksize(1024) 08:38:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, 0x0) 08:38:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB="180100001e00090d000000000000000007010080e0", @ANYBLOB], 0x118}], 0x1}, 0x0) 08:38:39 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002600200020004300440052004f004d0020002000a9995ebe200020002000200020002000200000000000000000b9010000000001b9252f450000000000000000000000000000000000000000040000000000000000010000010100", 0x7e, 0x8800}], 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) [ 286.756568][T11106] bond2 (uninitialized): Released all slaves [ 286.816831][T11109] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.0'. 08:38:39 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) fcntl$F_GET_FILE_RW_HINT(r0, 0x40d, 0x0) [ 286.960158][T11118] loop1: detected capacity change from 136 to 0 [ 287.007102][T11118] ISOFS: Logical zone size(0) < hardware blocksize(1024) 08:38:39 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$pokeuser(0x4208, r0, 0x0, 0x0) 08:38:39 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) 08:38:39 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 08:38:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB="180100001e00090d000000000000000007010080e0", @ANYBLOB], 0x118}], 0x1}, 0x0) 08:38:39 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002600200020004300440052004f004d0020002000a9995ebe200020002000200020002000200000000000000000b9010000000001b9252f450000000000000000000000000000000000000000040000000000000000010000010100", 0x7e, 0x8800}], 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) 08:38:39 executing program 2: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x0, 0x7f, 0x81}}}}}]}}]}}, 0x0) 08:38:40 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$pokeuser(0x4208, r0, 0x0, 0x0) [ 287.430829][T11135] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.0'. [ 287.455057][T11139] loop1: detected capacity change from 136 to 0 08:38:40 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 08:38:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, 0x0) r0 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB="180100001e00090d000000000000000007010080e0", @ANYBLOB], 0x118}], 0x1}, 0x0) [ 287.510788][T11138] bond2 (uninitialized): Released all slaves [ 287.576161][T11139] ISOFS: Logical zone size(0) < hardware blocksize(1024) 08:38:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) 08:38:40 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x0, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$pokeuser(0x4208, r0, 0x0, 0x0) 08:38:40 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002600200020004300440052004f004d0020002000a9995ebe200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001", 0x80, 0x8800}], 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) [ 287.700270][T11152] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.0'. [ 287.738747][T10471] usb 3-1: new high-speed USB device number 5 using dummy_hcd 08:38:40 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB="180100001e00090d000000000000000007010080e0", @ANYBLOB], 0x118}], 0x1}, 0x0) 08:38:40 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) 08:38:40 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(0x0, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$pokeuser(0x4208, r0, 0x0, 0x0) [ 287.926468][T11160] bond2 (uninitialized): Released all slaves 08:38:40 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r0, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r0, 0xae80, 0x0) [ 287.973472][T11165] loop1: detected capacity change from 136 to 0 [ 287.992606][T11165] ISOFS: Logical zone size(0) < hardware blocksize(1024) 08:38:40 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) [ 288.095721][T11173] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.0'. [ 288.129283][T10471] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 288.239373][T11179] bond2 (uninitialized): Released all slaves [ 288.339150][T10471] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 288.358537][T10471] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 288.378738][T10471] usb 3-1: Product: syz [ 288.383049][T10471] usb 3-1: Manufacturer: syz [ 288.387688][T10471] usb 3-1: SerialNumber: syz [ 288.429695][T11137] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 288.460208][T10471] cdc_ether: probe of 3-1:1.0 failed with error -22 [ 288.686547][T10371] usb 3-1: USB disconnect, device number 5 [ 289.448919][T10371] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 289.809170][T10371] usb 3-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 289.999278][T10371] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 290.023180][T10371] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 290.049833][T10371] usb 3-1: Product: syz [ 290.054162][T10371] usb 3-1: Manufacturer: syz [ 290.081422][T10371] usb 3-1: SerialNumber: syz [ 290.139794][T11137] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 290.161350][T10371] cdc_ether: probe of 3-1:1.0 failed with error -22 08:38:43 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) [ 290.389131][ T4152] usb 3-1: USB disconnect, device number 6 08:38:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB="180100001e00090d000000000000000007010080e0", @ANYBLOB], 0x118}], 0x1}, 0x0) 08:38:43 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(0x0, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$pokeuser(0x4208, r0, 0x0, 0x0) 08:38:43 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 08:38:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) 08:38:43 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002600200020004300440052004f004d0020002000a9995ebe200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001", 0x80, 0x8800}], 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) 08:38:43 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(0x0, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$pokeuser(0x4208, r0, 0x0, 0x0) [ 290.536119][T11213] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.0'. [ 290.536379][T11212] loop1: detected capacity change from 136 to 0 [ 290.567043][T11212] ISOFS: Logical zone size(0) < hardware blocksize(1024) [ 290.588992][T11214] bond2 (uninitialized): Released all slaves 08:38:43 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(0xffffffffffffffff, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB="180100001e00090d000000000000000007010080e0", @ANYBLOB], 0x118}], 0x1}, 0x0) 08:38:43 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 08:38:43 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) 08:38:43 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002600200020004300440052004f004d0020002000a9995ebe200020002000200020002000200000000000000000b9010000000001b9252f4500000000000000000000000000000000000000000400000000000000000100000101000001", 0x80, 0x8800}], 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) 08:38:43 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, 0x0, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$pokeuser(0x4208, r0, 0x0, 0x0) [ 290.728324][ T35] audit: type=1400 audit(1608712723.342:12): avc: denied { name_connect } for pid=11220 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 290.893820][T11234] bond2 (uninitialized): Released all slaves [ 290.922874][T11235] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.0'. [ 290.933627][T11238] loop1: detected capacity change from 136 to 0 [ 291.003477][T11238] ISOFS: Logical zone size(0) < hardware blocksize(1024) 08:38:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 08:38:44 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, 0x0, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$pokeuser(0x4208, r0, 0x0, 0x0) 08:38:44 executing program 4: r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 08:38:44 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) 08:38:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB="180100001e00090d000000000000000007010080e0", @ANYBLOB], 0x118}], 0x1}, 0x0) 08:38:44 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002600200020004300440052004f004d0020002000a9995ebe200020002000200020002000200000000000000000b9010000000001b9252f450000000000000000000000000000000000000000040000000000000000010000010100000100", 0x81, 0x8800}], 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) 08:38:44 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, 0x0, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$pokeuser(0x4208, r0, 0x0, 0x0) [ 291.645166][T11258] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.0'. [ 291.675483][T11261] loop1: detected capacity change from 136 to 0 08:38:44 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x0, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$pokeuser(0x4208, r0, 0x0, 0x0) [ 291.706394][T11261] ISOFS: Logical zone size(0) < hardware blocksize(1024) 08:38:44 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:38:44 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) 08:38:44 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB="180100001e00090d000000000000000007010080e0", @ANYBLOB], 0x118}], 0x1}, 0x0) 08:38:44 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002600200020004300440052004f004d0020002000a9995ebe200020002000200020002000200000000000000000b9010000000001b9252f450000000000000000000000000000000000000000040000000000000000010000010100000100", 0x81, 0x8800}], 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) [ 292.050584][T11280] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.0'. [ 292.061770][T11281] loop1: detected capacity change from 136 to 0 [ 292.091537][T11281] ISOFS: Logical zone size(0) < hardware blocksize(1024) 08:38:45 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 08:38:45 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x0, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$pokeuser(0x4208, r0, 0x0, 0x0) 08:38:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) 08:38:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:38:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB="180100001e00090d000000000000000007010080e0", @ANYBLOB], 0x118}], 0x1}, 0x0) 08:38:45 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002600200020004300440052004f004d0020002000a9995ebe200020002000200020002000200000000000000000b9010000000001b9252f450000000000000000000000000000000000000000040000000000000000010000010100000100", 0x81, 0x8800}], 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) 08:38:45 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x0, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$pokeuser(0x4208, r0, 0x0, 0x0) [ 292.694243][T11299] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.0'. [ 292.704333][T11300] loop1: detected capacity change from 136 to 0 08:38:45 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, 0x0) ptrace(0x10, r1) ptrace$pokeuser(0x4208, r0, 0x0, 0x0) [ 292.759342][T11300] ISOFS: Logical zone size(0) < hardware blocksize(1024) 08:38:45 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:38:45 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB="180100001e00090d000000000000000007010080e0", @ANYBLOB], 0x118}], 0x1}, 0x0) 08:38:45 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) 08:38:45 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, 0x0) ptrace(0x10, r1) ptrace$pokeuser(0x4208, r0, 0x0, 0x0) [ 292.945070][T11317] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.0'. 08:38:46 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 08:38:46 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002600200020004300440052004f004d0020002000a9995ebe200020002000200020002000200000000000000000b9010000000001b9252f45000000000000000000000000000000000000000004000000000000000001000001010000010008", 0x82}], 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) 08:38:46 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 08:38:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB="180100001e00090d000000000000000007010080e0", @ANYBLOB], 0x118}], 0x1}, 0x0) 08:38:46 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, 0x0) ptrace(0x10, r1) ptrace$pokeuser(0x4208, r0, 0x0, 0x0) 08:38:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) 08:38:46 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0xffffffffffffffff, r1) ptrace$pokeuser(0x4208, r0, 0x0, 0x0) [ 293.740373][T11335] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.0'. 08:38:46 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) [ 293.796728][T11333] ISOFS: Unable to identify CD-ROM format. 08:38:46 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0xffffffffffffffff, r1) ptrace$pokeuser(0x4208, r0, 0x0, 0x0) 08:38:46 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB="180100001e00090d000000000000000007010080e0", @ANYBLOB], 0x118}], 0x1}, 0x0) 08:38:46 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, 0x0, 0x0) 08:38:46 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0xffffffffffffffff, r1) ptrace$pokeuser(0x4208, r0, 0x0, 0x0) [ 294.058960][T11355] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.0'. 08:38:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 08:38:47 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002600200020004300440052004f004d0020002000a9995ebe200020002000200020002000200000000000000000b9010000000001b9252f45000000000000000000000000000000000000000004000000000000000001000001010000010008", 0x82}], 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) 08:38:47 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r1 = ioctl$KVM_CREATE_VCPU(r0, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r0, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r1, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r0, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r1, 0xae80, 0x0) 08:38:47 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, 0x0) ptrace$pokeuser(0x4208, r0, 0x0, 0x0) 08:38:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB="180100001e00090d000000000000000007010080e0", @ANYBLOB], 0x118}], 0x1}, 0x0) 08:38:47 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 08:38:47 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, 0x0) ptrace$pokeuser(0x4208, r0, 0x0, 0x0) [ 294.837786][T11373] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.0'. [ 294.875410][T11375] ISOFS: Unable to identify CD-ROM format. 08:38:47 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, 0x0) ptrace$pokeuser(0x4208, r0, 0x0, 0x0) 08:38:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:38:47 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 08:38:47 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 08:38:47 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB="180100001e00090d000000000000000007010080e0", @ANYBLOB], 0x118}], 0x1}, 0x0) 08:38:47 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) getpid() r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$pokeuser(0x4208, 0x0, 0x0, 0x0) 08:38:47 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002600200020004300440052004f004d0020002000a9995ebe200020002000200020002000200000000000000000b9010000000001b9252f45000000000000000000000000000000000000000004000000000000000001000001010000010008", 0x82}], 0x0, &(0x7f0000000000)={[{@iocharset={'iocharset', 0x3d, 'none'}}]}) 08:38:47 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) 08:38:47 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) getpid() r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$pokeuser(0x4208, 0x0, 0x0, 0x0) [ 295.286196][T11400] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.0'. 08:38:47 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:38:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 08:38:48 executing program 5: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) getpid() r0 = getpid() r1 = getpid() rt_tgsigqueueinfo(r1, r1, 0x16, &(0x7f0000000000)) ptrace(0x10, r0) ptrace$pokeuser(0x4208, 0x0, 0x0, 0x0) 08:38:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB="180100001e00090d000000000000000007010080e0", @ANYBLOB], 0x118}], 0x1}, 0x0) 08:38:48 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={0x0, 0x3c}}, 0x0) [ 295.578468][T11405] ISOFS: Unable to identify CD-ROM format. 08:38:48 executing program 5: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[], {{0x9, 0x5, 0x82, 0x2, 0x0, 0x0, 0x1}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x7f}}}}}]}}]}}, 0x0) 08:38:48 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002600200020004300440052004f004d0020002000a9995ebe200020002000200020002000200000000000000000b9010000000001b9252f45000000000000000000000000000000000000000004000000000000000001000001010000010008", 0x82, 0x8800}], 0x0, 0x0) 08:38:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 08:38:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 295.836813][T11430] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.0'. 08:38:48 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={0x0, 0x3c}}, 0x0) 08:38:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB="180100001e00090d000000000000000007010080e0", @ANYBLOB], 0x118}], 0x1}, 0x0) [ 295.919512][T11435] loop1: detected capacity change from 136 to 0 08:38:48 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002600200020004300440052004f004d0020002000a9995ebe200020002000200020002000200000000000000000b9010000000001b9252f45000000000000000000000000000000000000000004000000000000000001000001010000010008", 0x82, 0x8800}], 0x0, 0x0) 08:38:48 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB="180100001e00090d000000000000000007010080e0", @ANYBLOB], 0x118}], 0x1}, 0x0) [ 296.099110][ T4152] usb 6-1: new high-speed USB device number 7 using dummy_hcd 08:38:48 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 08:38:48 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:38:48 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={0x0, 0x3c}}, 0x0) [ 296.315336][T11455] loop1: detected capacity change from 136 to 0 08:38:49 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB="180100001e00090d000000000000000007010080e0", @ANYBLOB], 0x118}], 0x1}, 0x0) [ 296.459438][ T4152] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 296.640553][ T4152] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 296.659068][ T4152] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 296.668562][ T4152] usb 6-1: Product: syz [ 296.673106][ T4152] usb 6-1: Manufacturer: syz [ 296.677741][ T4152] usb 6-1: SerialNumber: syz [ 296.720619][ T4152] cdc_ether: probe of 6-1:1.0 failed with error -22 [ 296.929062][ T4152] usb 6-1: USB disconnect, device number 7 [ 297.709127][T10471] usb 6-1: new high-speed USB device number 8 using dummy_hcd [ 298.079680][T10471] usb 6-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 298.269274][T10471] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 298.278566][T10471] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 298.287178][T10471] usb 6-1: Product: syz [ 298.291759][T10471] usb 6-1: Manufacturer: syz [ 298.296534][T10471] usb 6-1: SerialNumber: syz [ 298.361250][T10471] cdc_ether: probe of 6-1:1.0 failed with error -22 08:38:51 executing program 5: perf_event_open(&(0x7f0000000340)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:38:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 08:38:51 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002600200020004300440052004f004d0020002000a9995ebe200020002000200020002000200000000000000000b9010000000001b9252f45000000000000000000000000000000000000000004000000000000000001000001010000010008", 0x82, 0x8800}], 0x0, 0x0) 08:38:51 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32], 0x3c}}, 0x0) 08:38:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:38:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, 0x0, 0x0) [ 298.587429][ T9799] usb 6-1: USB disconnect, device number 8 [ 298.727642][T11501] loop1: detected capacity change from 136 to 0 [ 298.760746][T11504] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 08:38:51 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32], 0x3c}}, 0x0) 08:38:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, 0x0, 0x0) 08:38:51 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002600200020004300440052004f004d0020002000a9995ebe200020002000200020002000200000000000000000b9010000000001b9252f45000000000000000000000000000000000000000004000000000000000001000001010000010008", 0x82, 0x8800}], 0x0, &(0x7f0000000000)) 08:38:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 08:38:51 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68181) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:38:51 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 299.260007][T11522] loop1: detected capacity change from 136 to 0 [ 299.273160][T11523] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 299.390106][T11528] vhci_hcd: invalid port number 0 [ 299.404150][T11522] isofs_fill_super: root inode is not a directory. Corrupted media? 08:38:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, 0x0, 0x0) 08:38:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32], 0x3c}}, 0x0) 08:38:52 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68181) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:38:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:38:52 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002600200020004300440052004f004d0020002000a9995ebe200020002000200020002000200000000000000000b9010000000001b9252f45000000000000000000000000000000000000000004000000000000000001000001010000010008", 0x82, 0x8800}], 0x0, &(0x7f0000000000)) [ 299.779829][T11542] loop1: detected capacity change from 136 to 0 [ 299.807807][T11545] vhci_hcd: invalid port number 0 [ 299.816292][T11544] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 299.917774][T11542] isofs_fill_super: root inode is not a directory. Corrupted media? 08:38:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) 08:38:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 08:38:52 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:38:52 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000040)='/dev/bus/usb/00#/00#\x00', 0x4000000000000073, 0x68181) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000080)={0x23, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0}) 08:38:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 08:38:52 executing program 1: syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x1, &(0x7f0000000280)=[{&(0x7f0000010a00)="0243443030310100004c0049004e0055005800200020002000200020002000200020002600200020004300440052004f004d0020002000a9995ebe200020002000200020002000200000000000000000b9010000000001b9252f45000000000000000000000000000000000000000004000000000000000001000001010000010008", 0x82, 0x8800}], 0x0, &(0x7f0000000000)) [ 300.162300][T11556] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 08:38:52 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 08:38:52 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) [ 300.320083][T11567] loop1: detected capacity change from 136 to 0 [ 300.335142][T11567] isofs_fill_super: root inode is not a directory. Corrupted media? 08:38:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, 0x0}, 0x0) 08:38:53 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="180100001e00090d000000000000000007010080e0", @ANYBLOB, @ANYRES32=0x0], 0x118}], 0x1}, 0x0) [ 300.537199][T11574] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 08:38:53 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0xffffff59}, 0x4) 08:38:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:38:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32, @ANYBLOB], 0x3c}}, 0x0) 08:38:53 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) setsockopt$PNPIPE_INITSTATE(r4, 0x113, 0x4, &(0x7f0000000200), 0x4) accept4$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, &(0x7f0000000140)=0x10, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:38:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 08:38:53 executing program 1: io_setup(0x4, &(0x7f00000004c0)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 300.891720][T11588] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 08:38:53 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 08:38:53 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100"], 0x3c}}, 0x0) 08:38:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)}, 0x0) 08:38:53 executing program 1: io_setup(0x4, &(0x7f00000004c0)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 08:38:53 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:38:53 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)}, 0x0) [ 301.325790][T11605] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 08:38:54 executing program 1: io_setup(0x4, &(0x7f00000004c0)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 08:38:54 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100"], 0x3c}}, 0x0) 08:38:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{0x0, 0x118}], 0x1}, 0x0) [ 301.752781][T11625] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 08:38:54 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) setsockopt$PNPIPE_INITSTATE(r4, 0x113, 0x4, &(0x7f0000000200), 0x4) accept4$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, &(0x7f0000000140)=0x10, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:38:54 executing program 1: io_setup(0x4, &(0x7f00000004c0)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 08:38:54 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100"], 0x3c}}, 0x0) [ 302.056454][T11637] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 08:38:54 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 08:38:54 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:38:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{0x0, 0x118}], 0x1}, 0x0) 08:38:54 executing program 1: madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 08:38:54 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e6400000000"], 0x3c}}, 0x0) 08:38:55 executing program 1: madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 08:38:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{0x0, 0x118}], 0x1}, 0x0) [ 302.511742][T11650] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 08:38:55 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) setsockopt$PNPIPE_INITSTATE(r4, 0x113, 0x4, &(0x7f0000000200), 0x4) accept4$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, &(0x7f0000000140)=0x10, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 302.595979][T11650] bond2 (uninitialized): Released all slaves 08:38:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:38:55 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e6400000000"], 0x3c}}, 0x0) 08:38:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB="180100001e00090d000000000000000007010080e0"], 0x118}], 0x1}, 0x0) 08:38:55 executing program 1: madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 302.847274][T11666] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 302.893510][T11666] bond2 (uninitialized): Released all slaves [ 302.916663][T11668] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.0'. 08:38:55 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 08:38:55 executing program 1: io_setup(0x0, &(0x7f00000004c0)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 08:38:55 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e6400000000"], 0x3c}}, 0x0) 08:38:55 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[], 0x118}], 0x1}, 0x0) 08:38:55 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:38:56 executing program 1: io_setup(0x0, &(0x7f00000004c0)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 303.436776][T11684] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 08:38:56 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) setsockopt$PNPIPE_INITSTATE(r4, 0x113, 0x4, &(0x7f0000000200), 0x4) accept4$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, &(0x7f0000000140)=0x10, 0x80000) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 303.491622][T11684] bond2 (uninitialized): Released all slaves 08:38:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[], 0x118}], 0x1}, 0x0) 08:38:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280"], 0x3c}}, 0x0) 08:38:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:38:56 executing program 1: io_setup(0x0, &(0x7f00000004c0)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 303.753103][T11701] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 303.797694][T11701] bond2 (uninitialized): Released all slaves 08:38:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280"], 0x3c}}, 0x0) [ 304.163245][T11712] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 304.215952][T11712] bond2 (uninitialized): Released all slaves 08:38:56 executing program 1: io_setup(0x4, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 08:38:56 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[], 0x118}], 0x1}, 0x0) 08:38:56 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:38:56 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 08:38:56 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280"], 0x3c}}, 0x0) [ 304.419668][T11721] bond2 (uninitialized): Released all slaves 08:38:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) setsockopt$PNPIPE_INITSTATE(r4, 0x113, 0x4, &(0x7f0000000200), 0x4) accept4$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, &(0x7f0000000140)=0x10, 0x80000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:38:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB], 0x118}], 0x1}, 0x0) 08:38:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c0002800800"], 0x3c}}, 0x0) 08:38:57 executing program 1: io_setup(0x4, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 08:38:57 executing program 1: io_setup(0x4, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 304.830633][T11741] bond2 (uninitialized): Released all slaves 08:38:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:38:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c0002800800"], 0x3c}}, 0x0) 08:38:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB], 0x118}], 0x1}, 0x0) 08:38:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) setsockopt$PNPIPE_INITSTATE(r4, 0x113, 0x4, &(0x7f0000000200), 0x4) accept4$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, &(0x7f0000000140)=0x10, 0x80000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:38:57 executing program 1: io_setup(0x4, &(0x7f00000004c0)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) [ 305.127915][T11754] bond2 (uninitialized): Released all slaves 08:38:57 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 08:38:57 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c0002800800"], 0x3c}}, 0x0) 08:38:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB], 0x118}], 0x1}, 0x0) 08:38:57 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:38:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) r3 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) setsockopt$PNPIPE_INITSTATE(r4, 0x113, 0x4, &(0x7f0000000200), 0x4) accept4$inet(r3, &(0x7f0000000100)={0x2, 0x0, @multicast1}, &(0x7f0000000140)=0x10, 0x80000) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:38:57 executing program 1: io_setup(0x4, &(0x7f00000004c0)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) [ 305.450620][T11770] bond2 (uninitialized): Released all slaves 08:38:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB="180100001e00090d000000"], 0x118}], 0x1}, 0x0) 08:38:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) 08:38:58 executing program 1: io_setup(0x4, &(0x7f00000004c0)) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x0) 08:38:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) setsockopt$PNPIPE_INITSTATE(r3, 0x113, 0x4, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:38:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:38:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB="180100001e00090d000000"], 0x118}], 0x1}, 0x0) [ 306.024345][T11799] __nla_validate_parse: 3 callbacks suppressed [ 306.024366][T11799] netlink: 252 bytes leftover after parsing attributes in process `syz-executor.0'. 08:38:58 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 08:38:58 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) 08:38:58 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r4, 0x4080aea2, &(0x7f0000000200)={[], 0x0, 0x24}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 08:38:58 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:38:58 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB="180100001e00090d000000"], 0x118}], 0x1}, 0x0) [ 306.483133][T11809] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 306.533265][T11816] netlink: 252 bytes leftover after parsing attributes in process `syz-executor.0'. 08:38:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) 08:38:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) pipe(&(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:38:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB="180100001e00090d0000000000000000"], 0x118}], 0x1}, 0x0) 08:38:59 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 306.810931][T11824] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 306.931997][T11833] netlink: 252 bytes leftover after parsing attributes in process `syz-executor.0'. 08:38:59 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) 08:38:59 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r4, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r4, 0x4080aea2, &(0x7f0000000200)={[], 0x0, 0x24}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 08:38:59 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB="180100001e00090d0000000000000000"], 0x118}], 0x1}, 0x0) 08:39:00 executing program 2: r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 08:39:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) 08:39:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(0xffffffffffffffff, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 307.434100][T11847] netlink: 252 bytes leftover after parsing attributes in process `syz-executor.0'. [ 307.492783][T11844] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 08:39:00 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) pipe(&(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:39:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB="180100001e00090d0000000000000000"], 0x118}], 0x1}, 0x0) 08:39:00 executing program 1: rt_sigaction(0x0, &(0x7f00000000c0)={&(0x7f0000000000)="39700ec4c2a5bef0c4632d027a9100c4c1f9102e67660fd5cbd2343c3ef20f1c85000001008fe8288f12cfc443f9df792200f7d2", 0x0, &(0x7f0000000040)="8fe8d0a384c210a4e2d958c421add1670064450f6fbb000000000faeef8f297c8030660ff51ac4c1ff5e80001000020f18dec4a2459b62fa8fe85ca22d0000000000"}, &(0x7f0000000180)={&(0x7f0000000100)="f345dcabac720000c441c9e168006541804709ff430ffdd7418050fafec482218e6efbc402edac41fbc483f578a39989999964f30fae3642ee", 0x0, &(0x7f0000000140)="40dfe0c4c17b708900000000068f897880ecc42221bc5296d9f4f30f1edb2ef264450f0364000dc4030d6d2a008f88708eb00b00000000f20f2ad4"}, 0x0, 0x0) 08:39:00 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:39:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) [ 307.774462][T11866] netlink: 252 bytes leftover after parsing attributes in process `syz-executor.0'. 08:39:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB="180100001e00090d0000000000000000070100"], 0x118}], 0x1}, 0x0) 08:39:00 executing program 1: socketpair(0x1e, 0x0, 0x2000, &(0x7f0000000000)) 08:39:00 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) [ 308.278689][T11880] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.0'. 08:39:00 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0xa, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x8) accept4(r3, 0x0, 0x0, 0x0) 08:39:01 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 08:39:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:39:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB="180100001e00090d000000000000000007"], 0x118}], 0x1}, 0x0) 08:39:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) 08:39:01 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) pipe(&(0x7f0000000180)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 308.531777][T11888] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) [ 308.633716][T11895] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.0'. 08:39:01 executing program 1: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1ae7, 0x9001, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000200)=@string={0x2}}, {0x2, &(0x7f0000000280)=@string={0x2}}]}) 08:39:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB, @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) 08:39:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB="180100001e00090d00000000000000"], 0x118}], 0x1}, 0x0) 08:39:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 309.066401][T11912] netlink: 252 bytes leftover after parsing attributes in process `syz-executor.0'. 08:39:01 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c000000100001040002", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) 08:39:01 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB="180100001e00090d00000000000000"], 0x118}], 0x1}, 0x0) [ 309.259564][ T9799] usb 2-1: new high-speed USB device number 2 using dummy_hcd 08:39:02 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) setsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:39:02 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 08:39:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c000000100001040002", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) 08:39:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:39:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB="180100001e00090d00000000000000"], 0x118}], 0x1}, 0x0) [ 309.519505][ T9799] usb 2-1: Using ep0 maxpacket: 8 [ 309.660471][ T9799] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 08:39:02 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c000000100001040002", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) [ 309.742623][ T9799] usb 2-1: language id specifier not provided by device, defaulting to English [ 309.920448][ T9799] usb 2-1: New USB device found, idVendor=1ae7, idProduct=9001, bcdDevice= 0.40 [ 309.940648][ T9799] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 309.969161][ T9799] usb 2-1: Product: syz [ 309.986909][ T9799] usb 2-1: SerialNumber: syz [ 310.052359][ T9799] usbhid 2-1:1.0: couldn't find an input interrupt endpoint [ 310.256572][ T4152] usb 2-1: USB disconnect, device number 2 [ 311.039534][ T4152] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 311.279514][ T4152] usb 2-1: Using ep0 maxpacket: 8 [ 311.400428][ T4152] usb 2-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 311.460390][ T4152] usb 2-1: language id specifier not provided by device, defaulting to English [ 311.590477][ T4152] usb 2-1: New USB device found, idVendor=1ae7, idProduct=9001, bcdDevice= 0.40 [ 311.604372][ T4152] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 311.622622][ T4152] usb 2-1: Product: syz [ 311.627245][ T4152] usb 2-1: SerialNumber: syz [ 311.692610][ T4152] usbhid 2-1:1.0: couldn't find an input interrupt endpoint 08:39:04 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f0000000040)=ANY=[@ANYBLOB="04000000000000001900008087dfffff06000000060000000008000022000000000000000000000000000000000000000700008001000100090000000300000000000000ffff00002a000000000000000000000000000000070000000900000001"]) 08:39:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB="180100001e00090d0000000000000000"], 0x118}], 0x1}, 0x0) 08:39:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:39:04 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000001000010400020000000000", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) 08:39:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) setsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:39:04 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) r0 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) [ 311.876111][ T4152] usb 2-1: USB disconnect, device number 3 [ 311.997386][T11990] __nla_validate_parse: 5 callbacks suppressed [ 311.997407][T11990] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 312.085501][T11994] netlink: 252 bytes leftover after parsing attributes in process `syz-executor.0'. 08:39:04 executing program 1: r0 = syz_usb_connect_ath9k(0x3, 0xdb, &(0x7f0000000280)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e647, [{{0x9, 0x2, 0xa81cfca2b84724f0}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x84, &(0x7f0000000080)={[{}, {0x7a, 0x4e00, "bcd91223b58ce41cd04c316f1f23b899f6e5d508944a341dad6a85fe87784cf661b1d63e9d66f51e035ff04a4892da85d5269d00f09a84b86f1e0da643f84a682f4c083e58bbb7c91fec609cad49f67b0d54cd511daffc7671326cc346ab0ecdc1f0940638821a44dd78c0d10b383436d20b0e4f8796bb02a8e6"}]}) socketpair(0x18, 0x0, 0xffff, &(0x7f0000002680)) socketpair(0xb, 0x0, 0x0, &(0x7f0000002e00)) 08:39:04 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000001000010400020000000000", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) 08:39:04 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB="180100001e00090d0000000000000000"], 0x118}], 0x1}, 0x0) 08:39:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x40200, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 312.445050][T12012] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 08:39:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000001000010400020000000000", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) [ 312.628806][T12015] netlink: 252 bytes leftover after parsing attributes in process `syz-executor.0'. 08:39:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000001000010400020000000000000040", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) [ 312.719491][ T7] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 312.733203][T12020] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 08:39:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) setsockopt$PNPIPE_INITSTATE(0xffffffffffffffff, 0x113, 0x4, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:39:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 08:39:05 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000009c0)=ANY=[@ANYBLOB="180100001e00090d0000000000000000"], 0x118}], 0x1}, 0x0) [ 312.912075][T12024] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 08:39:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:39:05 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000001000010400020000000000000040", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) [ 313.040427][ T7] usb 2-1: too many configurations: 71, using maximum allowed: 8 [ 313.057756][T12030] netlink: 252 bytes leftover after parsing attributes in process `syz-executor.0'. [ 313.121469][ T7] usb 2-1: config index 0 descriptor too short (expected 9456, got 201) [ 313.156741][ T7] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 08:39:05 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 313.223406][T12037] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 313.350470][ T7] usb 2-1: config index 1 descriptor too short (expected 9456, got 201) [ 313.371183][ T7] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 313.510281][ T7] usb 2-1: config index 2 descriptor too short (expected 9456, got 201) [ 313.518814][ T7] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 313.685242][ T7] usb 2-1: config index 3 descriptor too short (expected 9456, got 201) [ 313.710947][ T7] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 313.886445][ T7] usb 2-1: config index 4 descriptor too short (expected 9456, got 201) [ 313.894959][ T7] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 313.980398][ T7] usb 2-1: config index 5 descriptor too short (expected 9456, got 201) [ 313.988813][ T7] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 314.120617][ T7] usb 2-1: config index 6 descriptor too short (expected 9456, got 201) [ 314.129169][ T7] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 314.249605][ T7] usb 2-1: config index 7 descriptor too short (expected 9456, got 201) [ 314.258017][ T7] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 314.479693][ T7] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 314.489726][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 314.497757][ T7] usb 2-1: Product: syz [ 314.505358][ T7] usb 2-1: Manufacturer: syz [ 314.511222][ T7] usb 2-1: SerialNumber: syz [ 314.550748][ T7] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 315.159716][ T7] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 08:39:08 executing program 1: syz_emit_ethernet(0x56, &(0x7f0000000000)=ANY=[@ANYBLOB="01"], 0x0) 08:39:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c0000001000010400020000000000000040", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) 08:39:08 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000300)) ioctl$PPPIOCSMAXCID(r0, 0x40107446, &(0x7f0000000240)=0x2) 08:39:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) setsockopt$PNPIPE_INITSTATE(r3, 0x113, 0x4, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:39:08 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 08:39:08 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 315.364733][ T2996] usb 2-1: USB disconnect, device number 4 [ 315.662032][T12078] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 08:39:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) setsockopt$PNPIPE_INITSTATE(r3, 0x113, 0x4, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:39:08 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x56, &(0x7f0000000000)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x81, [{{0x9, 0x4, 0x0, 0x1b, 0x3, 0x2, 0x6, 0x0, 0x9, {{0x5}, {0x5, 0x24, 0x0, 0x7}, {0xd, 0x24, 0xf, 0x1, 0xfffffffc, 0x3, 0x1, 0x7}}, {[{{0x9, 0x5, 0x81, 0x3, 0x10, 0x3, 0x1, 0x5}}], {{0x9, 0x5, 0x82, 0x2, 0x200, 0x40, 0x1, 0xa4}}, {{0x9, 0x5, 0x3, 0x2, 0x10, 0x73, 0x7f, 0x81}}}}}]}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000080)={0xa, 0x6, 0x201, 0x0, 0x81, 0x1f, 0x8, 0x7f}, 0x56, &(0x7f00000000c0)={0x5, 0xf, 0x56, 0x2, [@ext_cap={0x7, 0x10, 0x2, 0x10, 0xe, 0x0, 0x4}, @generic={0x4a, 0x10, 0xb, "503a94a5f6f24f900bfc30f95803f5cd615492322981eb58ff371fd5415d18aa0aa344c0c16758391da671766d866b4ea3bda7e65a38159a7fea7d8f82d75c90c9258218f65922"}]}, 0x2, [{0x1c, &(0x7f0000000140)=@string={0x1c, 0x3, "a080ca303fcf220e22b8a734b39cf13c6b4a53adc3772cd79ce6"}}, {0xd0, &(0x7f0000000180)=@string={0xd0, 0x3, "31385a2934605ca404757a3ca6081877356a714ec4a80650cd055c880b9379cebbf49d7970f716d52b54f71d424db5868eba82753a5ab5fb37a1bc39998609a20312baec499c109e89b671963bb8e06aa8d6e9d65976f4b9685385d7d1dfaddda176ff8cefbf58e34a2acbc5c27befecbc9800aaa5e62d50bd4cfe6c5a78ebf6f471c4dfe8f898ae3ee2169651057b26e337bcda62acc2cc9ff08cc17b5688b33c2d88efda1bda332de83158830ad9fb2bcf8e87149fe385c4b59415b79c8410178c6997625a28cba6b01465aa07"}}]}) 08:39:08 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c000000100001040002000000000000004000", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) 08:39:08 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000300)) ioctl$PPPIOCSMAXCID(r0, 0x40107446, &(0x7f0000000240)=0x2) [ 316.227532][T12098] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 316.281123][ T7] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 316.288771][ T7] ath9k_htc: Failed to initialize the device 08:39:08 executing program 0: r0 = syz_usb_connect_ath9k(0x3, 0xdb, &(0x7f0000000280)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e647, [{{0x9, 0x2, 0xa81cfca2b84724f0}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x0, 0x0) socketpair(0x18, 0x0, 0x0, 0x0) [ 316.356590][ T2996] usb 2-1: ath9k_htc: USB layer deinitialized 08:39:09 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) r1 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r1, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 08:39:09 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x0, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) setsockopt$PNPIPE_INITSTATE(r3, 0x113, 0x4, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:39:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c000000100001040002000000000000004000", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) 08:39:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 316.749791][ T2996] usb 2-1: new high-speed USB device number 5 using dummy_hcd 08:39:09 executing program 3: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c000000100001040002000000000000004000", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) [ 316.866047][ T4152] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 317.192650][T12122] __nla_validate_parse: 1 callbacks suppressed [ 317.192671][T12122] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 317.309676][ T2996] usb 2-1: config 1 interface 0 altsetting 27 bulk endpoint 0x3 has invalid maxpacket 16 [ 317.340159][ T4152] usb 1-1: too many configurations: 71, using maximum allowed: 8 [ 317.369916][ T2996] usb 2-1: config 1 interface 0 has no altsetting 0 08:39:10 executing program 3: syz_usb_connect_ath9k(0x3, 0xdb, &(0x7f0000000280)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e647, [{{0x9, 0x2, 0xa81cfca2b84724f0}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x0, 0x0) socketpair(0x0, 0x80000, 0xffff, &(0x7f0000002680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000002780)={&(0x7f00000026c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000002740)={&(0x7f0000002700)={0x14, 0x0, 0x0, 0x70bd26, 0x25dfdbfd, {{}, {@void, @void}}}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x0) socketpair(0xb, 0x0, 0x0, 0x0) 08:39:10 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) [ 317.424442][ T4152] usb 1-1: config index 0 descriptor too short (expected 9456, got 201) [ 317.453130][ T4152] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 08:39:10 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 317.550756][ T2996] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 317.589918][ T4152] usb 1-1: config index 1 descriptor too short (expected 9456, got 201) [ 317.590241][ T2996] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 317.600989][ T4152] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 317.618672][ T2996] usb 2-1: Product: syz [ 317.633754][ T2996] usb 2-1: Manufacturer: 㠱⥚怴ꑜ甄㱺ࢦ眘樵乱꣄倆׍衜錋칹禝픖含᷷䵂蚵몎疂娺﮵ꄷ㦼蚙ꈉሃ鱉鸐뚉陱렻櫠효훩癙맴卨힅皡賿뿯⩊엋篂颼ꨀ倭䲽泾硚燴꺘阖Ց♻㟣걢쳂소噻뎈ⴼᯚ㏚報ઃﯙ켫螎鼔藣뗄ᖔ鲷ႄ谗革婢쬨낦攔ު [ 317.681955][ T2996] usb 2-1: SerialNumber: syz [ 317.713847][T12093] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 317.729856][ T4152] usb 1-1: config index 2 descriptor too short (expected 9456, got 201) [ 317.744913][ T4152] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 317.820244][ T17] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 317.860255][ T4152] usb 1-1: config index 3 descriptor too short (expected 9456, got 201) [ 317.869441][ T4152] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 317.969962][ T4152] usb 1-1: config index 4 descriptor too short (expected 9456, got 201) [ 317.978398][ T4152] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 318.010166][ T2996] cdc_ether: probe of 2-1:1.0 failed with error -71 [ 318.027811][ T2996] usb 2-1: USB disconnect, device number 5 [ 318.060046][ T4152] usb 1-1: config index 5 descriptor too short (expected 9456, got 201) [ 318.079732][ T4152] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 318.123906][ T17] usb 4-1: too many configurations: 71, using maximum allowed: 8 [ 318.195315][ T4152] usb 1-1: config index 6 descriptor too short (expected 9456, got 201) [ 318.219843][ T17] usb 4-1: config index 0 descriptor too short (expected 9456, got 201) [ 318.228271][ T17] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 318.259591][ T4152] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 318.370236][ T17] usb 4-1: config index 1 descriptor too short (expected 9456, got 201) [ 318.380107][ T4152] usb 1-1: config index 7 descriptor too short (expected 9456, got 201) [ 318.412485][ T4152] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 318.429976][ T17] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 318.530455][ T17] usb 4-1: config index 2 descriptor too short (expected 9456, got 201) [ 318.538850][ T17] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 318.610177][ T4152] usb 1-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 318.627453][ T4152] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 318.670866][ T4152] usb 1-1: Product: syz [ 318.681852][ T4152] usb 1-1: Manufacturer: syz [ 318.687934][ T4152] usb 1-1: SerialNumber: syz [ 318.694819][ T17] usb 4-1: config index 3 descriptor too short (expected 9456, got 201) [ 318.705177][ T17] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 318.749868][T10371] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 318.761866][ T4152] usb 1-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 318.809889][ T17] usb 4-1: config index 4 descriptor too short (expected 9456, got 201) [ 318.820353][ T17] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 318.910158][ T17] usb 4-1: config index 5 descriptor too short (expected 9456, got 201) [ 318.918619][ T17] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 319.030458][ T17] usb 4-1: config index 6 descriptor too short (expected 9456, got 201) [ 319.045333][ T17] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 319.140689][ T17] usb 4-1: config index 7 descriptor too short (expected 9456, got 201) [ 319.149315][ T17] usb 4-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 319.200889][T10371] usb 2-1: config 1 interface 0 altsetting 27 bulk endpoint 0x3 has invalid maxpacket 16 [ 319.219738][T10371] usb 2-1: config 1 interface 0 has no altsetting 0 [ 319.339054][ T17] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 319.359748][ T3848] usb 1-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 319.379738][ T17] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 319.379770][ T17] usb 4-1: Product: syz 08:39:12 executing program 1: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$clear(0x7, r0) 08:39:12 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) setsockopt$PNPIPE_INITSTATE(r3, 0x113, 0x4, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:39:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 319.379789][ T17] usb 4-1: Manufacturer: syz [ 319.379808][ T17] usb 4-1: SerialNumber: syz [ 319.440183][ T17] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 319.519962][T10371] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 08:39:12 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32=r4, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) 08:39:12 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) [ 319.581034][T10371] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 319.616558][T10371] usb 2-1: Product: syz [ 319.645514][ T4152] usb 1-1: USB disconnect, device number 8 [ 319.679967][T10371] usb 2-1: can't set config #1, error -71 [ 319.755499][T10371] usb 2-1: USB disconnect, device number 6 08:39:12 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:39:12 executing program 1: syz_usb_connect_ath9k(0x3, 0xdb, &(0x7f0000000280)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e647, [{{0x9, 0x2, 0xa81cfca2b84724f0}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x0, 0x0) socketpair(0x18, 0x80000, 0xffff, &(0x7f0000002680)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NL80211_CMD_DISASSOCIATE(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000002740)={&(0x7f0000002700)={0x14, 0x0, 0x0, 0x0, 0x25dfdbfd, {{}, {@void, @void}}}, 0x14}, 0x1, 0x0, 0x0, 0x20000004}, 0x4000084) 08:39:12 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32=r4, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) [ 320.060104][ T17] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 320.337607][T10371] usb 4-1: USB disconnect, device number 4 08:39:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) setsockopt$PNPIPE_INITSTATE(r3, 0x113, 0x4, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 320.440591][ T3848] ath9k_htc 1-1:1.0: ath9k_htc: Target is unresponsive [ 320.447605][ T3848] ath9k_htc: Failed to initialize the device [ 320.469864][ T2996] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 320.481233][ T4152] usb 1-1: ath9k_htc: USB layer deinitialized [ 320.852363][ T2996] usb 2-1: too many configurations: 71, using maximum allowed: 8 [ 320.960525][ T2996] usb 2-1: config index 0 descriptor too short (expected 9456, got 201) [ 320.968937][ T2996] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 321.100509][ T2996] usb 2-1: config index 1 descriptor too short (expected 9456, got 201) [ 321.109067][ T2996] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 321.239901][ T2996] usb 2-1: config index 2 descriptor too short (expected 9456, got 201) [ 321.240161][ T17] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 321.249541][ T2996] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 321.267035][ T17] ath9k_htc: Failed to initialize the device [ 321.273808][T10371] usb 4-1: ath9k_htc: USB layer deinitialized 08:39:14 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000100)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_FLAGS(r0, 0x1276, 0x0) 08:39:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 08:39:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:39:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32=r4, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) 08:39:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) setsockopt$PNPIPE_INITSTATE(r3, 0x113, 0x4, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 321.411602][ T2996] usb 2-1: config index 3 descriptor too short (expected 9456, got 201) [ 321.428219][ T2996] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 321.560759][ T2996] usb 2-1: config index 4 descriptor too short (expected 9456, got 201) [ 321.569233][ T2996] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 08:39:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32=r4, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) [ 321.691292][ T2996] usb 2-1: config index 5 descriptor too short (expected 9456, got 201) [ 321.731026][ T2996] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 08:39:14 executing program 3: bpf$MAP_DELETE_ELEM(0x3, &(0x7f0000000340)={0xffffffffffffffff, 0x0}, 0x20) 08:39:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 321.880359][ T2996] usb 2-1: config index 6 descriptor too short (expected 9456, got 201) [ 321.900101][ T2996] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config 08:39:14 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x80a, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) [ 322.051621][ T2996] usb 2-1: config index 7 descriptor too short (expected 9456, got 201) [ 322.085584][ T2996] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 322.310751][ T2996] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 322.354503][ T2996] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 322.423240][ T2996] usb 2-1: Product: syz [ 322.434263][ T2996] usb 2-1: Manufacturer: syz [ 322.441618][ T2996] usb 2-1: SerialNumber: syz [ 322.494675][ T2996] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 08:39:15 executing program 1: r0 = syz_usb_connect_ath9k(0x3, 0xdb, &(0x7f0000000280)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x38e38e38e38e647, [{{0x9, 0x2, 0xa81cfca2b84724f0}}]}}, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0x24, &(0x7f0000000080)={[{}, {0x1c, 0x4e00, "bcd91223b58ce41cd04c316f1f23b899f6e5d508944a341dad6a85fe"}]}) socketpair(0x18, 0x0, 0xffff, &(0x7f0000002680)) socketpair(0xb, 0x0, 0x0, &(0x7f0000002e00)) 08:39:15 executing program 3: socketpair(0x1d, 0x0, 0xfffffffb, &(0x7f0000000000)) 08:39:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x80a, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) 08:39:15 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 08:39:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:39:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) setsockopt$PNPIPE_INITSTATE(r3, 0x113, 0x4, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 323.044853][T10471] usb 2-1: USB disconnect, device number 7 [ 323.050956][ T2996] usb 2-1: ath9k_htc: Firmware - ath9k_htc/htc_9271-1.4.0.fw download failed [ 323.062686][T10471] usb 2-1: ath9k_htc: USB layer deinitialized [ 323.201609][T12309] bond2 (uninitialized): Released all slaves 08:39:15 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x80a, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) 08:39:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000200)=ANY=[@ANYBLOB="180100001e00090d000000000000000007", @ANYBLOB, @ANYRES32=0x0], 0x118}], 0x1}, 0x0) 08:39:16 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:39:16 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) [ 323.510490][T12325] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.3'. [ 323.526087][T12327] netlink: 248 bytes leftover after parsing attributes in process `syz-executor.3'. 08:39:16 executing program 3: getpid() rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x553003, 0x0) 08:39:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) setsockopt$PNPIPE_INITSTATE(r3, 0x113, 0x4, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 323.605258][T12330] bond2 (uninitialized): Released all slaves [ 323.679972][T10371] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 323.999961][T10371] usb 2-1: too many configurations: 71, using maximum allowed: 8 [ 324.080709][T10371] usb 2-1: config index 0 descriptor too short (expected 9456, got 201) [ 324.089140][T10371] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 324.180505][T10371] usb 2-1: config index 1 descriptor too short (expected 9456, got 201) [ 324.188936][T10371] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 324.280682][T10371] usb 2-1: config index 2 descriptor too short (expected 9456, got 201) [ 324.289304][T10371] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 324.390018][T10371] usb 2-1: config index 3 descriptor too short (expected 9456, got 201) [ 324.398449][T10371] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 324.489994][T10371] usb 2-1: config index 4 descriptor too short (expected 9456, got 201) [ 324.502107][T10371] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 324.620089][T10371] usb 2-1: config index 5 descriptor too short (expected 9456, got 201) [ 324.633641][T10371] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 324.739984][T10371] usb 2-1: config index 6 descriptor too short (expected 9456, got 201) [ 324.759805][T10371] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 324.870692][T10371] usb 2-1: config index 7 descriptor too short (expected 9456, got 201) [ 324.900113][T10371] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 325.107848][T10371] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 325.126276][T10371] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 325.165224][T10371] usb 2-1: Product: syz [ 325.175769][T10371] usb 2-1: Manufacturer: syz [ 325.187119][T10371] usb 2-1: SerialNumber: syz [ 325.251657][T10371] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 325.830027][T10371] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 326.238872][ T3848] usb 2-1: USB disconnect, device number 8 [ 326.920020][T10371] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 326.927035][T10371] ath9k_htc: Failed to initialize the device [ 326.933567][ T3848] usb 2-1: ath9k_htc: USB layer deinitialized [ 327.299856][ T3848] usb 2-1: new high-speed USB device number 9 using dummy_hcd 08:39:19 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$pokeuser(0x4, r0, 0x10750000000000, 0x0) 08:39:19 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32=r3, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) 08:39:19 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:39:19 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 08:39:19 executing program 3: bpf$MAP_CREATE(0x40000000000, &(0x7f0000000200)={0x6, 0x4, 0xe00, 0x870, 0x0, 0x1}, 0x40) 08:39:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) setsockopt$PNPIPE_INITSTATE(r3, 0x113, 0x4, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:39:20 executing program 1: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0xa, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet(0xa, 0x801, 0x84) listen(r3, 0x8) [ 327.496462][T12378] bond2 (uninitialized): Released all slaves 08:39:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32=r3, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) 08:39:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 08:39:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:39:20 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) setsockopt$PNPIPE_INITSTATE(r3, 0x113, 0x4, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:39:20 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x4d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x3b, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}}}]}}]}}, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000000140)=@string={0x2}}]}) [ 327.927733][T12405] bond2 (uninitialized): Released all slaves 08:39:20 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32=r3, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) 08:39:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 08:39:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:39:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) setsockopt$PNPIPE_INITSTATE(r3, 0x113, 0x4, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 328.395529][T12428] bond2 (uninitialized): Released all slaves 08:39:21 executing program 3: msgctl$MSG_STAT(0xffffffffffffffff, 0xb, &(0x7f0000000000)=""/238) r0 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000100)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000180)='/dev/hidraw#\x00', 0x43df, 0x101000) read$hidraw(r1, &(0x7f00000001c0)=""/45, 0x2d) socket$inet6_icmp(0xa, 0x2, 0x3a) io_uring_setup(0x1f2f, &(0x7f0000000200)={0x0, 0xa775, 0x10, 0x1, 0x186}) r2 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000280)='cpuacct.usage_all\x00', 0x0, 0x0) r3 = accept4$packet(0xffffffffffffffff, &(0x7f0000000300)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000340)=0x14, 0x80800) sendmsg$ETHTOOL_MSG_PAUSE_GET(r2, &(0x7f00000004c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)={0xfc, 0x0, 0x200, 0x70bd27, 0x25dfdbfe, {}, [@HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syz_tun\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}]}, @HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r4}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bond\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0\x00'}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x48800}, 0x800) socket$vsock_stream(0x28, 0x1, 0x0) ioctl$SNDRV_PCM_IOCTL_DROP(r2, 0x4143, 0x0) socketpair(0x3, 0x6, 0x1, &(0x7f0000000500)={0xffffffffffffffff}) socket$vsock_stream(0x28, 0x1, 0x0) syz_usb_ep_write$ath9k_ep1(r0, 0x82, 0xd4, &(0x7f0000000540)={[{0xcf, 0x4e00, "dec2b04bf8960caf72eeabe1255303f1baaec99e3d215be3eb7c0f795c7812ff50bac8403964fb69e4ffec1cc4f8f8bd16e47faa000f530503e1ce25471cb640643f9cb89614158be13637cf78741b6b0afcc81111e20bf406926f51e82febeceaa947c87a94d174ea527c8756ef4066af583d633e481566c8d9c43824aed16690ae64a3ccc2bd7ae8e9f3a6d7a519c00f3a0e04466f8971ab5c6c48b3ad214c4ab6370bfbedccc2f4725fbaf40531338a8e8b6d215bf7f3dbe3cf110be1cf185a795e43fac4d6cb11a0708414e23e"}]}) r6 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000640)='/dev/fb1\x00', 0x111000, 0x0) mmap$fb(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x2000008, 0x4010, r6, 0x8000) accept4$packet(0xffffffffffffffff, &(0x7f00000006c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000700)=0x14, 0x800) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r3, 0x8933, &(0x7f0000000780)={'batadv0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKINFO_SET(r5, &(0x7f0000000880)={&(0x7f0000000680)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000840)={&(0x7f00000007c0)={0x68, 0x0, 0x1, 0x70bd2d, 0x25dfdbfb, {}, [@ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x5}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x4a}, @ETHTOOL_A_LINKINFO_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'syzkaller1\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x68}, 0x1, 0x0, 0x0, 0x40010}, 0x4000814) 08:39:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000200)={0xa, 0x0, 0x0, @mcast1, 0x7}, 0x1c) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 08:39:21 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32=r3, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) [ 328.480101][ T3848] usb 2-1: device descriptor read/64, error -71 08:39:21 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 328.789945][ T3848] usb 2-1: new high-speed USB device number 10 using dummy_hcd 08:39:21 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32=r3, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) 08:39:21 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 08:39:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) setsockopt$PNPIPE_INITSTATE(r3, 0x113, 0x4, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 329.020447][ T2996] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 329.150768][ T3848] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 329.220816][ T3848] usb 2-1: language id specifier not provided by device, defaulting to English [ 329.360679][ T3848] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 329.375491][ T3848] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 329.394060][ T3848] usb 2-1: Product: syz [ 329.406450][ T3848] usb 2-1: Manufacturer: syz [ 329.417628][ T3848] usb 2-1: SerialNumber: syz [ 329.491411][ T3848] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 329.580300][ T2996] usb 4-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 329.589475][ T2996] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 329.607687][ T2996] usb 4-1: Product: syz [ 329.612963][ T2996] usb 4-1: Manufacturer: syz [ 329.617605][ T2996] usb 4-1: SerialNumber: syz [ 329.676019][ T2996] usb 4-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 329.696167][T10371] usb 2-1: USB disconnect, device number 10 [ 330.290087][ T9799] usb 4-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 330.469976][T10371] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 330.771285][ T3848] usb 4-1: USB disconnect, device number 5 [ 330.850832][T10371] usb 2-1: config 1 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 0 [ 330.920761][T10371] usb 2-1: language id specifier not provided by device, defaulting to English 08:39:23 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) r0 = getpid() r1 = getpid() r2 = getpid() rt_tgsigqueueinfo(r2, r2, 0x16, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$pokeuser(0x4207, r0, 0x0, 0x0) 08:39:23 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r2, 0x0, 0x0) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 08:39:23 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bond0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=ANY=[@ANYBLOB="3c00000010000104000200000000000000400000", @ANYRES32=r3, @ANYBLOB="00000000000000001c00128009000100626f6e64000000000c000280080007"], 0x3c}}, 0x0) 08:39:23 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x400000, 0x0) pipe(&(0x7f0000000180)={0xffffffffffffffff}) setsockopt$PNPIPE_INITSTATE(r3, 0x113, 0x4, &(0x7f0000000200), 0x4) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 08:39:23 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@text64={0x40, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 331.064523][T10371] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 331.090021][T10371] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 331.108991][T10371] usb 2-1: Product: syz [ 331.114587][T10371] usb 2-1: Manufacturer: syz [ 331.119302][T10371] usb 2-1: SerialNumber: syz [ 331.200175][T10371] usb 2-1: can't set config #1, error -71 [ 331.218334][T10371] usb 2-1: USB disconnect, device number 11 [ 331.330102][ T9799] ath9k_htc 4-1:1.0: ath9k_htc: Target is unresponsive [ 331.346471][ T9799] ath9k_htc: Failed to initialize the device [ 331.421731][ T3848] usb 4-1: ath9k_htc: USB layer deinitialized [ 331.440023][T12518] ------------[ cut here ]------------ [ 331.446041][T12518] percpu_ref_kill_and_confirm called more than once on io_ring_ctx_ref_free! [ 331.446426][T12518] WARNING: CPU: 0 PID: 12518 at lib/percpu-refcount.c:382 percpu_ref_kill_and_confirm+0x169/0x1d0 [ 331.465805][T12518] Modules linked in: [ 331.469717][T12518] CPU: 0 PID: 12518 Comm: syz-executor.3 Not tainted 5.10.0-syzkaller #0 [ 331.478151][T12518] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 331.488225][T12518] RIP: 0010:percpu_ref_kill_and_confirm+0x169/0x1d0 [ 331.494844][T12518] Code: 5d 08 48 8d 7b 08 48 89 fa 48 c1 ea 03 80 3c 02 00 75 68 48 8b 53 08 48 c7 c6 c0 cb be 89 48 c7 c7 e0 ca be 89 e8 7b 0f 0a 05 <0f> 0b 48 b8 00 00 00 00 00 fc ff df 48 89 ea 48 c1 ea 03 80 3c 02 [ 331.514482][T12518] RSP: 0018:ffffc90016a6fa88 EFLAGS: 00010082 [ 331.520607][T12518] RAX: 0000000000000000 RBX: ffff88801cd92900 RCX: 0000000000000000 [ 331.528725][T12518] RDX: ffff888072894080 RSI: ffffffff815b94d5 RDI: fffff52002d4df43 [ 331.536718][T12518] RBP: ffff888028765000 R08: 0000000000000000 R09: 0000000000000000 [ 331.544709][T12518] R10: ffffffff815b792b R11: 0000000000000000 R12: 0000000000000293 [ 331.552697][T12518] R13: 0000000000000000 R14: 0000000000000002 R15: ffff888034f6fbc0 [ 331.560684][T12518] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 331.569637][T12518] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 331.576238][T12518] CR2: 0000557ec240e818 CR3: 000000001532a000 CR4: 00000000001526f0 [ 331.584230][T12518] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 331.592240][T12518] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 331.600229][T12518] Call Trace: [ 331.603536][T12518] io_ring_ctx_wait_and_kill+0x2b/0x450 [ 331.609117][T12518] io_uring_release+0x3e/0x50 [ 331.613820][T12518] __fput+0x283/0x920 [ 331.617869][T12518] ? io_ring_ctx_wait_and_kill+0x450/0x450 [ 331.623712][T12518] task_work_run+0xdd/0x190 [ 331.628252][T12518] do_exit+0xb89/0x2a00 [ 331.632429][T12518] ? find_held_lock+0x2d/0x110 [ 331.637214][T12518] ? mm_update_next_owner+0x7a0/0x7a0 [ 331.642606][T12518] ? get_signal+0x2f4/0x2160 [ 331.647210][T12518] ? lock_downgrade+0x6d0/0x6d0 [ 331.652089][T12518] do_group_exit+0x125/0x310 [ 331.656697][T12518] get_signal+0x3e9/0x2160 [ 331.661146][T12518] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 331.666901][T12518] ? io_link_timeout_fn+0x480/0x480 [ 331.672119][T12518] ? copy_siginfo_to_user32+0xa0/0xa0 [ 331.677523][T12518] ? put_timespec64+0xcb/0x120 [ 331.682324][T12518] ? ns_to_timespec64+0xc0/0xc0 [ 331.687216][T12518] exit_to_user_mode_prepare+0x124/0x200 [ 331.692867][T12518] syscall_exit_to_user_mode+0x19/0x50 [ 331.698367][T12518] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 331.704284][T12518] RIP: 0033:0x45e149 [ 331.708191][T12518] Code: Unable to access opcode bytes at RIP 0x45e11f. [ 331.715053][T12518] RSP: 002b:00007f7e938adc68 EFLAGS: 00000246 ORIG_RAX: 00000000000001a9 [ 331.723484][T12518] RAX: fffffffffffffff4 RBX: 0000000000000002 RCX: 000000000045e149 [ 331.731466][T12518] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000001f2f [ 331.739444][T12518] RBP: 000000000119c060 R08: 0000000000000000 R09: 0000000000000000 [ 331.747425][T12518] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119c034 [ 331.755415][T12518] R13: 00007ffd0119b6af R14: 00007f7e938ae9c0 R15: 000000000119c034 [ 331.763423][T12518] Kernel panic - not syncing: panic_on_warn set ... [ 331.770011][T12518] CPU: 0 PID: 12518 Comm: syz-executor.3 Not tainted 5.10.0-syzkaller #0 [ 331.778454][T12518] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 331.788524][T12518] Call Trace: [ 331.791829][T12518] dump_stack+0x107/0x163 [ 331.796206][T12518] panic+0x343/0x77f [ 331.800121][T12518] ? __warn_printk+0xf3/0xf3 [ 331.804744][T12518] ? __warn.cold+0x1a/0x44 [ 331.809197][T12518] ? percpu_ref_kill_and_confirm+0x169/0x1d0 [ 331.815194][T12518] __warn.cold+0x35/0x44 [ 331.819457][T12518] ? wake_up_klogd+0xcb/0x100 [ 331.824159][T12518] ? percpu_ref_kill_and_confirm+0x169/0x1d0 [ 331.830159][T12518] report_bug+0x1bd/0x210 [ 331.834515][T12518] handle_bug+0x3c/0x60 [ 331.838700][T12518] exc_invalid_op+0x14/0x40 [ 331.843217][T12518] asm_exc_invalid_op+0x12/0x20 [ 331.848084][T12518] RIP: 0010:percpu_ref_kill_and_confirm+0x169/0x1d0 [ 331.854688][T12518] Code: 5d 08 48 8d 7b 08 48 89 fa 48 c1 ea 03 80 3c 02 00 75 68 48 8b 53 08 48 c7 c6 c0 cb be 89 48 c7 c7 e0 ca be 89 e8 7b 0f 0a 05 <0f> 0b 48 b8 00 00 00 00 00 fc ff df 48 89 ea 48 c1 ea 03 80 3c 02 [ 331.874335][T12518] RSP: 0018:ffffc90016a6fa88 EFLAGS: 00010082 [ 331.880447][T12518] RAX: 0000000000000000 RBX: ffff88801cd92900 RCX: 0000000000000000 [ 331.888436][T12518] RDX: ffff888072894080 RSI: ffffffff815b94d5 RDI: fffff52002d4df43 [ 331.896427][T12518] RBP: ffff888028765000 R08: 0000000000000000 R09: 0000000000000000 [ 331.904425][T12518] R10: ffffffff815b792b R11: 0000000000000000 R12: 0000000000000293 [ 331.912430][T12518] R13: 0000000000000000 R14: 0000000000000002 R15: ffff888034f6fbc0 [ 331.920433][T12518] ? wake_up_klogd+0xcb/0x100 [ 331.925161][T12518] ? vprintk_func+0x95/0x1e0 [ 331.929772][T12518] ? percpu_ref_kill_and_confirm+0x169/0x1d0 [ 331.935772][T12518] io_ring_ctx_wait_and_kill+0x2b/0x450 [ 331.941339][T12518] io_uring_release+0x3e/0x50 [ 331.946052][T12518] __fput+0x283/0x920 [ 331.950046][T12518] ? io_ring_ctx_wait_and_kill+0x450/0x450 [ 331.955871][T12518] task_work_run+0xdd/0x190 [ 331.960402][T12518] do_exit+0xb89/0x2a00 [ 331.964574][T12518] ? find_held_lock+0x2d/0x110 [ 331.972648][T12518] ? mm_update_next_owner+0x7a0/0x7a0 [ 331.978036][T12518] ? get_signal+0x2f4/0x2160 [ 331.982637][T12518] ? lock_downgrade+0x6d0/0x6d0 [ 331.987513][T12518] do_group_exit+0x125/0x310 [ 331.992119][T12518] get_signal+0x3e9/0x2160 [ 331.996567][T12518] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 332.002309][T12518] ? io_link_timeout_fn+0x480/0x480 [ 332.007520][T12518] ? copy_siginfo_to_user32+0xa0/0xa0 [ 332.012911][T12518] ? put_timespec64+0xcb/0x120 [ 332.017692][T12518] ? ns_to_timespec64+0xc0/0xc0 [ 332.022593][T12518] exit_to_user_mode_prepare+0x124/0x200 [ 332.028242][T12518] syscall_exit_to_user_mode+0x19/0x50 [ 332.033716][T12518] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 332.039643][T12518] RIP: 0033:0x45e149 [ 332.043543][T12518] Code: Unable to access opcode bytes at RIP 0x45e11f. [ 332.050393][T12518] RSP: 002b:00007f7e938adc68 EFLAGS: 00000246 ORIG_RAX: 00000000000001a9 [ 332.059079][T12518] RAX: fffffffffffffff4 RBX: 0000000000000002 RCX: 000000000045e149 [ 332.067054][T12518] RDX: 0000000000000000 RSI: 0000000020000200 RDI: 0000000000001f2f [ 332.075029][T12518] RBP: 000000000119c060 R08: 0000000000000000 R09: 0000000000000000 [ 332.083007][T12518] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119c034 [ 332.091072][T12518] R13: 00007ffd0119b6af R14: 00007f7e938ae9c0 R15: 000000000119c034 [ 332.099848][T12518] Kernel Offset: disabled [ 332.104398][T12518] Rebooting in 86400 seconds..