[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.10.17' (ECDSA) to the list of known hosts. Debian GNU/Linux 9 syzkaller ttyS0 2021/12/06 12:41:07 fuzzer started 2021/12/06 12:41:09 dialing manager at 10.128.0.169:33387 syzkaller login: [ 169.647991][ T6373] cgroup: Unknown subsys name 'net' [ 169.683858][ T6373] cgroup: Unknown subsys name 'rlimit' 2021/12/06 12:41:11 syscalls: 3601 2021/12/06 12:41:11 code coverage: enabled 2021/12/06 12:41:11 comparison tracing: enabled 2021/12/06 12:41:11 extra coverage: enabled 2021/12/06 12:41:11 setuid sandbox: enabled 2021/12/06 12:41:11 namespace sandbox: enabled 2021/12/06 12:41:11 Android sandbox: /sys/fs/selinux/policy does not exist 2021/12/06 12:41:11 fault injection: enabled 2021/12/06 12:41:11 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/12/06 12:41:11 net packet injection: enabled 2021/12/06 12:41:11 net device setup: enabled 2021/12/06 12:41:11 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/12/06 12:41:11 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/12/06 12:41:11 USB emulation: enabled 2021/12/06 12:41:11 hci packet injection: enabled 2021/12/06 12:41:11 wifi device emulation: enabled 2021/12/06 12:41:11 802.15.4 emulation: enabled 2021/12/06 12:41:11 fetching corpus: 0, signal 0/2000 (executing program) 2021/12/06 12:41:11 fetching corpus: 50, signal 13552/17368 (executing program) 2021/12/06 12:41:11 fetching corpus: 100, signal 19584/25189 (executing program) 2021/12/06 12:41:11 fetching corpus: 150, signal 26172/33456 (executing program) 2021/12/06 12:41:12 fetching corpus: 200, signal 31748/40647 (executing program) 2021/12/06 12:41:12 fetching corpus: 250, signal 36482/46976 (executing program) 2021/12/06 12:41:12 fetching corpus: 300, signal 44270/56116 (executing program) 2021/12/06 12:41:12 fetching corpus: 350, signal 48799/62068 (executing program) 2021/12/06 12:41:12 fetching corpus: 400, signal 52145/66872 (executing program) 2021/12/06 12:41:12 fetching corpus: 450, signal 56595/72682 (executing program) 2021/12/06 12:41:12 fetching corpus: 500, signal 58441/75986 (executing program) 2021/12/06 12:41:12 fetching corpus: 550, signal 61562/80444 (executing program) 2021/12/06 12:41:12 fetching corpus: 600, signal 63551/83827 (executing program) 2021/12/06 12:41:12 fetching corpus: 650, signal 65882/87511 (executing program) 2021/12/06 12:41:12 fetching corpus: 700, signal 67782/90770 (executing program) 2021/12/06 12:41:12 fetching corpus: 750, signal 70179/94418 (executing program) 2021/12/06 12:41:12 fetching corpus: 800, signal 71753/97270 (executing program) 2021/12/06 12:41:12 fetching corpus: 850, signal 72795/99697 (executing program) 2021/12/06 12:41:12 fetching corpus: 900, signal 75391/103476 (executing program) 2021/12/06 12:41:12 fetching corpus: 950, signal 78285/107450 (executing program) 2021/12/06 12:41:12 fetching corpus: 1000, signal 79907/110285 (executing program) 2021/12/06 12:41:12 fetching corpus: 1050, signal 82812/114182 (executing program) 2021/12/06 12:41:13 fetching corpus: 1100, signal 85755/118108 (executing program) 2021/12/06 12:41:13 fetching corpus: 1150, signal 87265/120792 (executing program) 2021/12/06 12:41:13 fetching corpus: 1200, signal 88440/123180 (executing program) 2021/12/06 12:41:13 fetching corpus: 1250, signal 90729/126445 (executing program) 2021/12/06 12:41:13 fetching corpus: 1300, signal 92602/129357 (executing program) 2021/12/06 12:41:13 fetching corpus: 1350, signal 93672/131589 (executing program) 2021/12/06 12:41:13 fetching corpus: 1400, signal 95119/134098 (executing program) 2021/12/06 12:41:13 fetching corpus: 1450, signal 98534/138133 (executing program) 2021/12/06 12:41:13 fetching corpus: 1500, signal 100524/141007 (executing program) 2021/12/06 12:41:13 fetching corpus: 1550, signal 101739/143290 (executing program) 2021/12/06 12:41:13 fetching corpus: 1600, signal 104056/146412 (executing program) 2021/12/06 12:41:13 fetching corpus: 1650, signal 105452/148778 (executing program) 2021/12/06 12:41:13 fetching corpus: 1699, signal 106672/151022 (executing program) 2021/12/06 12:41:13 fetching corpus: 1749, signal 107391/152827 (executing program) 2021/12/06 12:41:14 fetching corpus: 1799, signal 109058/155301 (executing program) 2021/12/06 12:41:14 fetching corpus: 1849, signal 110895/157937 (executing program) 2021/12/06 12:41:14 fetching corpus: 1899, signal 112127/160097 (executing program) 2021/12/06 12:41:14 fetching corpus: 1949, signal 113844/162561 (executing program) 2021/12/06 12:41:14 fetching corpus: 1999, signal 114803/164473 (executing program) 2021/12/06 12:41:14 fetching corpus: 2049, signal 116128/166591 (executing program) 2021/12/06 12:41:14 fetching corpus: 2098, signal 116842/168261 (executing program) 2021/12/06 12:41:14 fetching corpus: 2148, signal 117845/170124 (executing program) 2021/12/06 12:41:14 fetching corpus: 2198, signal 118595/171867 (executing program) 2021/12/06 12:41:14 fetching corpus: 2248, signal 120065/174032 (executing program) 2021/12/06 12:41:14 fetching corpus: 2298, signal 121749/176356 (executing program) 2021/12/06 12:41:15 fetching corpus: 2347, signal 122500/177988 (executing program) 2021/12/06 12:41:15 fetching corpus: 2397, signal 123879/180051 (executing program) 2021/12/06 12:41:15 fetching corpus: 2447, signal 124798/181852 (executing program) 2021/12/06 12:41:15 fetching corpus: 2497, signal 125949/183737 (executing program) 2021/12/06 12:41:15 fetching corpus: 2547, signal 127367/185791 (executing program) 2021/12/06 12:41:15 fetching corpus: 2597, signal 128397/187557 (executing program) 2021/12/06 12:41:15 fetching corpus: 2647, signal 129403/189319 (executing program) 2021/12/06 12:41:15 fetching corpus: 2697, signal 130578/191173 (executing program) 2021/12/06 12:41:15 fetching corpus: 2747, signal 131464/192820 (executing program) 2021/12/06 12:41:15 fetching corpus: 2797, signal 132204/194380 (executing program) 2021/12/06 12:41:15 fetching corpus: 2847, signal 133067/195961 (executing program) 2021/12/06 12:41:15 fetching corpus: 2897, signal 134647/197964 (executing program) 2021/12/06 12:41:15 fetching corpus: 2947, signal 135569/199615 (executing program) 2021/12/06 12:41:15 fetching corpus: 2997, signal 136274/201099 (executing program) 2021/12/06 12:41:15 fetching corpus: 3047, signal 136866/202512 (executing program) 2021/12/06 12:41:15 fetching corpus: 3097, signal 137991/204188 (executing program) 2021/12/06 12:41:15 fetching corpus: 3147, signal 138720/205679 (executing program) 2021/12/06 12:41:15 fetching corpus: 3197, signal 140127/207522 (executing program) 2021/12/06 12:41:15 fetching corpus: 3246, signal 141222/209111 (executing program) 2021/12/06 12:41:15 fetching corpus: 3296, signal 142187/210669 (executing program) 2021/12/06 12:41:16 fetching corpus: 3346, signal 143141/212216 (executing program) 2021/12/06 12:41:16 fetching corpus: 3396, signal 143906/213603 (executing program) 2021/12/06 12:41:16 fetching corpus: 3446, signal 144661/214980 (executing program) 2021/12/06 12:41:16 fetching corpus: 3495, signal 145487/216412 (executing program) 2021/12/06 12:41:16 fetching corpus: 3545, signal 146225/217811 (executing program) 2021/12/06 12:41:16 fetching corpus: 3595, signal 146940/219205 (executing program) 2021/12/06 12:41:16 fetching corpus: 3645, signal 147902/220684 (executing program) 2021/12/06 12:41:16 fetching corpus: 3694, signal 148879/222143 (executing program) 2021/12/06 12:41:16 fetching corpus: 3744, signal 149533/223415 (executing program) 2021/12/06 12:41:16 fetching corpus: 3794, signal 150963/225083 (executing program) 2021/12/06 12:41:16 fetching corpus: 3844, signal 151696/226432 (executing program) 2021/12/06 12:41:16 fetching corpus: 3894, signal 152429/227770 (executing program) 2021/12/06 12:41:16 fetching corpus: 3943, signal 153474/229197 (executing program) 2021/12/06 12:41:16 fetching corpus: 3993, signal 154310/230486 (executing program) 2021/12/06 12:41:16 fetching corpus: 4043, signal 154915/231684 (executing program) 2021/12/06 12:41:16 fetching corpus: 4093, signal 156116/233116 (executing program) 2021/12/06 12:41:17 fetching corpus: 4143, signal 156797/234371 (executing program) 2021/12/06 12:41:17 fetching corpus: 4193, signal 157775/235728 (executing program) 2021/12/06 12:41:17 fetching corpus: 4242, signal 158395/236893 (executing program) 2021/12/06 12:41:17 fetching corpus: 4292, signal 159622/238277 (executing program) 2021/12/06 12:41:17 fetching corpus: 4342, signal 160135/239392 (executing program) 2021/12/06 12:41:17 fetching corpus: 4392, signal 160922/240635 (executing program) 2021/12/06 12:41:17 fetching corpus: 4442, signal 161436/241740 (executing program) 2021/12/06 12:41:17 fetching corpus: 4492, signal 162113/242886 (executing program) 2021/12/06 12:41:17 fetching corpus: 4542, signal 162749/244016 (executing program) 2021/12/06 12:41:17 fetching corpus: 4592, signal 163400/245134 (executing program) 2021/12/06 12:41:17 fetching corpus: 4642, signal 164067/246207 (executing program) 2021/12/06 12:41:17 fetching corpus: 4692, signal 165132/247444 (executing program) 2021/12/06 12:41:17 fetching corpus: 4742, signal 165652/248530 (executing program) 2021/12/06 12:41:17 fetching corpus: 4792, signal 166221/249597 (executing program) 2021/12/06 12:41:17 fetching corpus: 4842, signal 166845/250674 (executing program) 2021/12/06 12:41:17 fetching corpus: 4892, signal 167361/251668 (executing program) 2021/12/06 12:41:17 fetching corpus: 4942, signal 168358/252801 (executing program) 2021/12/06 12:41:18 fetching corpus: 4992, signal 169069/253872 (executing program) 2021/12/06 12:41:18 fetching corpus: 5042, signal 169911/254994 (executing program) 2021/12/06 12:41:18 fetching corpus: 5092, signal 170682/256074 (executing program) 2021/12/06 12:41:18 fetching corpus: 5142, signal 171274/257094 (executing program) 2021/12/06 12:41:18 fetching corpus: 5192, signal 172163/258152 (executing program) 2021/12/06 12:41:18 fetching corpus: 5242, signal 172763/259175 (executing program) 2021/12/06 12:41:18 fetching corpus: 5292, signal 173401/260136 (executing program) 2021/12/06 12:41:18 fetching corpus: 5342, signal 174169/261141 (executing program) 2021/12/06 12:41:18 fetching corpus: 5392, signal 174715/262082 (executing program) 2021/12/06 12:41:18 fetching corpus: 5441, signal 175330/263020 (executing program) 2021/12/06 12:41:18 fetching corpus: 5491, signal 175725/263890 (executing program) 2021/12/06 12:41:18 fetching corpus: 5541, signal 176761/264989 (executing program) 2021/12/06 12:41:18 fetching corpus: 5590, signal 177603/265970 (executing program) 2021/12/06 12:41:18 fetching corpus: 5640, signal 178195/266827 (executing program) 2021/12/06 12:41:18 fetching corpus: 5690, signal 178733/267719 (executing program) 2021/12/06 12:41:18 fetching corpus: 5740, signal 179483/268700 (executing program) 2021/12/06 12:41:18 fetching corpus: 5790, signal 179999/269563 (executing program) 2021/12/06 12:41:18 fetching corpus: 5840, signal 180662/270477 (executing program) 2021/12/06 12:41:19 fetching corpus: 5890, signal 181406/271425 (executing program) 2021/12/06 12:41:19 fetching corpus: 5940, signal 181866/272281 (executing program) 2021/12/06 12:41:19 fetching corpus: 5990, signal 182400/273133 (executing program) 2021/12/06 12:41:19 fetching corpus: 6040, signal 183076/273970 (executing program) 2021/12/06 12:41:19 fetching corpus: 6090, signal 183728/274825 (executing program) 2021/12/06 12:41:19 fetching corpus: 6140, signal 184107/275601 (executing program) 2021/12/06 12:41:19 fetching corpus: 6190, signal 185292/276491 (executing program) 2021/12/06 12:41:19 fetching corpus: 6240, signal 185872/277276 (executing program) 2021/12/06 12:41:19 fetching corpus: 6290, signal 186168/278014 (executing program) 2021/12/06 12:41:19 fetching corpus: 6340, signal 186844/278817 (executing program) 2021/12/06 12:41:19 fetching corpus: 6390, signal 187534/279593 (executing program) 2021/12/06 12:41:19 fetching corpus: 6440, signal 188194/280377 (executing program) 2021/12/06 12:41:19 fetching corpus: 6490, signal 189007/281159 (executing program) 2021/12/06 12:41:19 fetching corpus: 6540, signal 189784/281970 (executing program) 2021/12/06 12:41:19 fetching corpus: 6590, signal 190438/282685 (executing program) 2021/12/06 12:41:19 fetching corpus: 6640, signal 191069/283472 (executing program) 2021/12/06 12:41:19 fetching corpus: 6690, signal 191406/284193 (executing program) 2021/12/06 12:41:20 fetching corpus: 6740, signal 192160/284941 (executing program) 2021/12/06 12:41:20 fetching corpus: 6790, signal 192843/285665 (executing program) 2021/12/06 12:41:20 fetching corpus: 6840, signal 193220/286309 (executing program) 2021/12/06 12:41:20 fetching corpus: 6890, signal 193781/287016 (executing program) 2021/12/06 12:41:20 fetching corpus: 6940, signal 194593/287724 (executing program) 2021/12/06 12:41:20 fetching corpus: 6990, signal 194943/288409 (executing program) 2021/12/06 12:41:20 fetching corpus: 7040, signal 195409/289080 (executing program) 2021/12/06 12:41:20 fetching corpus: 7090, signal 195858/289762 (executing program) 2021/12/06 12:41:20 fetching corpus: 7140, signal 196620/290445 (executing program) 2021/12/06 12:41:20 fetching corpus: 7190, signal 197330/291089 (executing program) 2021/12/06 12:41:20 fetching corpus: 7240, signal 197897/291544 (executing program) 2021/12/06 12:41:20 fetching corpus: 7290, signal 198808/291545 (executing program) 2021/12/06 12:41:20 fetching corpus: 7340, signal 199328/291545 (executing program) 2021/12/06 12:41:20 fetching corpus: 7390, signal 199731/291554 (executing program) 2021/12/06 12:41:20 fetching corpus: 7440, signal 200125/291554 (executing program) 2021/12/06 12:41:20 fetching corpus: 7490, signal 200620/291554 (executing program) 2021/12/06 12:41:20 fetching corpus: 7540, signal 201060/291554 (executing program) 2021/12/06 12:41:20 fetching corpus: 7590, signal 201685/291554 (executing program) 2021/12/06 12:41:21 fetching corpus: 7640, signal 202089/291574 (executing program) 2021/12/06 12:41:21 fetching corpus: 7690, signal 202367/291574 (executing program) 2021/12/06 12:41:21 fetching corpus: 7740, signal 203237/291574 (executing program) 2021/12/06 12:41:21 fetching corpus: 7790, signal 203725/291574 (executing program) 2021/12/06 12:41:21 fetching corpus: 7840, signal 204160/291574 (executing program) 2021/12/06 12:41:21 fetching corpus: 7890, signal 204530/291574 (executing program) 2021/12/06 12:41:21 fetching corpus: 7940, signal 205136/291574 (executing program) 2021/12/06 12:41:21 fetching corpus: 7990, signal 205775/291574 (executing program) 2021/12/06 12:41:21 fetching corpus: 8040, signal 206070/291574 (executing program) 2021/12/06 12:41:21 fetching corpus: 8090, signal 206314/291574 (executing program) 2021/12/06 12:41:21 fetching corpus: 8140, signal 206828/291574 (executing program) 2021/12/06 12:41:21 fetching corpus: 8189, signal 207470/291574 (executing program) 2021/12/06 12:41:21 fetching corpus: 8239, signal 207784/291574 (executing program) 2021/12/06 12:41:21 fetching corpus: 8289, signal 208251/291574 (executing program) 2021/12/06 12:41:21 fetching corpus: 8339, signal 208620/291574 (executing program) 2021/12/06 12:41:21 fetching corpus: 8389, signal 209433/291574 (executing program) 2021/12/06 12:41:21 fetching corpus: 8439, signal 209793/291574 (executing program) 2021/12/06 12:41:21 fetching corpus: 8489, signal 210135/291574 (executing program) 2021/12/06 12:41:21 fetching corpus: 8539, signal 211171/291574 (executing program) 2021/12/06 12:41:22 fetching corpus: 8589, signal 211642/291574 (executing program) 2021/12/06 12:41:22 fetching corpus: 8638, signal 211946/291574 (executing program) 2021/12/06 12:41:22 fetching corpus: 8688, signal 212443/291574 (executing program) 2021/12/06 12:41:22 fetching corpus: 8738, signal 212835/291574 (executing program) 2021/12/06 12:41:22 fetching corpus: 8788, signal 213231/291574 (executing program) 2021/12/06 12:41:22 fetching corpus: 8838, signal 213726/291574 (executing program) 2021/12/06 12:41:22 fetching corpus: 8888, signal 214212/291580 (executing program) 2021/12/06 12:41:22 fetching corpus: 8938, signal 214878/291580 (executing program) 2021/12/06 12:41:22 fetching corpus: 8988, signal 215549/291580 (executing program) 2021/12/06 12:41:22 fetching corpus: 9038, signal 216047/291580 (executing program) 2021/12/06 12:41:22 fetching corpus: 9088, signal 216488/291580 (executing program) 2021/12/06 12:41:22 fetching corpus: 9138, signal 216828/291580 (executing program) 2021/12/06 12:41:22 fetching corpus: 9188, signal 217230/291580 (executing program) 2021/12/06 12:41:22 fetching corpus: 9238, signal 217869/291580 (executing program) 2021/12/06 12:41:22 fetching corpus: 9288, signal 218249/291580 (executing program) 2021/12/06 12:41:23 fetching corpus: 9338, signal 218605/291580 (executing program) 2021/12/06 12:41:23 fetching corpus: 9388, signal 219118/291692 (executing program) 2021/12/06 12:41:23 fetching corpus: 9438, signal 219574/291692 (executing program) 2021/12/06 12:41:23 fetching corpus: 9488, signal 219930/291692 (executing program) 2021/12/06 12:41:23 fetching corpus: 9538, signal 220223/291692 (executing program) 2021/12/06 12:41:23 fetching corpus: 9588, signal 220498/291692 (executing program) 2021/12/06 12:41:23 fetching corpus: 9638, signal 220956/291706 (executing program) 2021/12/06 12:41:23 fetching corpus: 9688, signal 221473/291706 (executing program) 2021/12/06 12:41:23 fetching corpus: 9738, signal 221797/291706 (executing program) 2021/12/06 12:41:23 fetching corpus: 9788, signal 222160/291706 (executing program) 2021/12/06 12:41:23 fetching corpus: 9838, signal 222484/291706 (executing program) 2021/12/06 12:41:23 fetching corpus: 9888, signal 222849/291706 (executing program) 2021/12/06 12:41:23 fetching corpus: 9938, signal 223308/291706 (executing program) 2021/12/06 12:41:23 fetching corpus: 9988, signal 223780/291706 (executing program) 2021/12/06 12:41:23 fetching corpus: 10038, signal 224778/291706 (executing program) 2021/12/06 12:41:23 fetching corpus: 10088, signal 225075/291706 (executing program) 2021/12/06 12:41:23 fetching corpus: 10138, signal 225314/291708 (executing program) 2021/12/06 12:41:23 fetching corpus: 10188, signal 225758/291708 (executing program) 2021/12/06 12:41:24 fetching corpus: 10238, signal 226148/291708 (executing program) 2021/12/06 12:41:24 fetching corpus: 10288, signal 226496/291708 (executing program) 2021/12/06 12:41:24 fetching corpus: 10338, signal 226960/291708 (executing program) 2021/12/06 12:41:24 fetching corpus: 10388, signal 227621/291708 (executing program) 2021/12/06 12:41:24 fetching corpus: 10438, signal 228189/291708 (executing program) 2021/12/06 12:41:24 fetching corpus: 10488, signal 228596/291708 (executing program) 2021/12/06 12:41:24 fetching corpus: 10538, signal 228928/291708 (executing program) 2021/12/06 12:41:24 fetching corpus: 10588, signal 229300/291719 (executing program) 2021/12/06 12:41:24 fetching corpus: 10638, signal 229859/291719 (executing program) 2021/12/06 12:41:24 fetching corpus: 10687, signal 230127/291719 (executing program) 2021/12/06 12:41:24 fetching corpus: 10737, signal 230980/291719 (executing program) 2021/12/06 12:41:24 fetching corpus: 10787, signal 231293/291719 (executing program) 2021/12/06 12:41:24 fetching corpus: 10837, signal 231829/291719 (executing program) 2021/12/06 12:41:24 fetching corpus: 10887, signal 232276/291719 (executing program) 2021/12/06 12:41:24 fetching corpus: 10937, signal 232669/291719 (executing program) 2021/12/06 12:41:24 fetching corpus: 10987, signal 233079/291719 (executing program) 2021/12/06 12:41:24 fetching corpus: 11037, signal 233637/291719 (executing program) 2021/12/06 12:41:25 fetching corpus: 11087, signal 233983/291719 (executing program) 2021/12/06 12:41:25 fetching corpus: 11137, signal 234310/291719 (executing program) 2021/12/06 12:41:25 fetching corpus: 11187, signal 234867/291719 (executing program) 2021/12/06 12:41:25 fetching corpus: 11237, signal 235121/291719 (executing program) 2021/12/06 12:41:25 fetching corpus: 11287, signal 235641/291719 (executing program) 2021/12/06 12:41:25 fetching corpus: 11337, signal 236017/291719 (executing program) 2021/12/06 12:41:25 fetching corpus: 11387, signal 236453/291719 (executing program) 2021/12/06 12:41:25 fetching corpus: 11437, signal 236739/291720 (executing program) 2021/12/06 12:41:25 fetching corpus: 11487, signal 237177/291720 (executing program) 2021/12/06 12:41:25 fetching corpus: 11537, signal 237594/291720 (executing program) 2021/12/06 12:41:25 fetching corpus: 11587, signal 238117/291720 (executing program) 2021/12/06 12:41:25 fetching corpus: 11637, signal 238483/291720 (executing program) 2021/12/06 12:41:25 fetching corpus: 11687, signal 239232/291720 (executing program) 2021/12/06 12:41:25 fetching corpus: 11737, signal 239579/291720 (executing program) 2021/12/06 12:41:25 fetching corpus: 11787, signal 239968/291720 (executing program) 2021/12/06 12:41:25 fetching corpus: 11837, signal 240438/291720 (executing program) 2021/12/06 12:41:25 fetching corpus: 11887, signal 240857/291720 (executing program) 2021/12/06 12:41:25 fetching corpus: 11937, signal 241241/291720 (executing program) 2021/12/06 12:41:26 fetching corpus: 11986, signal 241526/291720 (executing program) 2021/12/06 12:41:26 fetching corpus: 12036, signal 242005/291720 (executing program) 2021/12/06 12:41:26 fetching corpus: 12085, signal 242438/291722 (executing program) 2021/12/06 12:41:26 fetching corpus: 12135, signal 242952/291722 (executing program) 2021/12/06 12:41:26 fetching corpus: 12185, signal 243313/291722 (executing program) 2021/12/06 12:41:26 fetching corpus: 12235, signal 243625/291722 (executing program) 2021/12/06 12:41:26 fetching corpus: 12285, signal 244016/291722 (executing program) 2021/12/06 12:41:26 fetching corpus: 12335, signal 244380/291722 (executing program) 2021/12/06 12:41:26 fetching corpus: 12385, signal 244702/291722 (executing program) 2021/12/06 12:41:26 fetching corpus: 12435, signal 246059/291722 (executing program) 2021/12/06 12:41:26 fetching corpus: 12485, signal 246308/291722 (executing program) 2021/12/06 12:41:26 fetching corpus: 12535, signal 246620/291722 (executing program) 2021/12/06 12:41:26 fetching corpus: 12585, signal 246979/291722 (executing program) 2021/12/06 12:41:26 fetching corpus: 12635, signal 247348/291722 (executing program) 2021/12/06 12:41:26 fetching corpus: 12685, signal 247762/291722 (executing program) 2021/12/06 12:41:26 fetching corpus: 12735, signal 248144/291722 (executing program) 2021/12/06 12:41:26 fetching corpus: 12785, signal 248402/291789 (executing program) 2021/12/06 12:41:26 fetching corpus: 12835, signal 248859/291789 (executing program) 2021/12/06 12:41:26 fetching corpus: 12885, signal 249151/291789 (executing program) 2021/12/06 12:41:26 fetching corpus: 12935, signal 249364/291789 (executing program) 2021/12/06 12:41:27 fetching corpus: 12985, signal 249709/291789 (executing program) 2021/12/06 12:41:27 fetching corpus: 13035, signal 249939/291789 (executing program) 2021/12/06 12:41:27 fetching corpus: 13085, signal 250181/291789 (executing program) 2021/12/06 12:41:27 fetching corpus: 13135, signal 250453/291789 (executing program) 2021/12/06 12:41:27 fetching corpus: 13185, signal 250868/291789 (executing program) 2021/12/06 12:41:27 fetching corpus: 13235, signal 251086/291789 (executing program) 2021/12/06 12:41:27 fetching corpus: 13285, signal 251290/291803 (executing program) 2021/12/06 12:41:27 fetching corpus: 13335, signal 251591/291803 (executing program) 2021/12/06 12:41:27 fetching corpus: 13385, signal 251987/291803 (executing program) 2021/12/06 12:41:27 fetching corpus: 13435, signal 252444/291803 (executing program) 2021/12/06 12:41:27 fetching corpus: 13485, signal 252829/291803 (executing program) 2021/12/06 12:41:27 fetching corpus: 13535, signal 253232/291803 (executing program) 2021/12/06 12:41:27 fetching corpus: 13585, signal 253558/291803 (executing program) 2021/12/06 12:41:27 fetching corpus: 13635, signal 253917/291803 (executing program) 2021/12/06 12:41:27 fetching corpus: 13685, signal 254194/291803 (executing program) 2021/12/06 12:41:27 fetching corpus: 13735, signal 254629/291803 (executing program) 2021/12/06 12:41:27 fetching corpus: 13785, signal 254944/291803 (executing program) 2021/12/06 12:41:27 fetching corpus: 13835, signal 255229/291803 (executing program) 2021/12/06 12:41:27 fetching corpus: 13885, signal 255444/291803 (executing program) 2021/12/06 12:41:27 fetching corpus: 13935, signal 255703/291803 (executing program) 2021/12/06 12:41:28 fetching corpus: 13985, signal 256021/291803 (executing program) 2021/12/06 12:41:28 fetching corpus: 14035, signal 256271/291803 (executing program) 2021/12/06 12:41:28 fetching corpus: 14085, signal 256548/291803 (executing program) 2021/12/06 12:41:28 fetching corpus: 14135, signal 256790/291803 (executing program) 2021/12/06 12:41:28 fetching corpus: 14185, signal 257179/291803 (executing program) 2021/12/06 12:41:28 fetching corpus: 14235, signal 257599/291803 (executing program) 2021/12/06 12:41:28 fetching corpus: 14285, signal 257887/291806 (executing program) 2021/12/06 12:41:28 fetching corpus: 14335, signal 258656/291806 (executing program) 2021/12/06 12:41:28 fetching corpus: 14385, signal 258889/291806 (executing program) 2021/12/06 12:41:28 fetching corpus: 14435, signal 259246/291806 (executing program) 2021/12/06 12:41:28 fetching corpus: 14485, signal 259888/291806 (executing program) 2021/12/06 12:41:28 fetching corpus: 14535, signal 260334/291806 (executing program) 2021/12/06 12:41:28 fetching corpus: 14585, signal 260591/291806 (executing program) 2021/12/06 12:41:28 fetching corpus: 14635, signal 261040/291806 (executing program) 2021/12/06 12:41:28 fetching corpus: 14685, signal 261249/291806 (executing program) 2021/12/06 12:41:28 fetching corpus: 14735, signal 261674/291806 (executing program) 2021/12/06 12:41:28 fetching corpus: 14785, signal 261983/291806 (executing program) 2021/12/06 12:41:29 fetching corpus: 14835, signal 262236/291806 (executing program) 2021/12/06 12:41:29 fetching corpus: 14885, signal 262501/291806 (executing program) 2021/12/06 12:41:29 fetching corpus: 14935, signal 262701/291806 (executing program) 2021/12/06 12:41:29 fetching corpus: 14985, signal 262956/291806 (executing program) 2021/12/06 12:41:29 fetching corpus: 15035, signal 263198/291806 (executing program) 2021/12/06 12:41:29 fetching corpus: 15085, signal 263477/291806 (executing program) 2021/12/06 12:41:29 fetching corpus: 15135, signal 263699/291806 (executing program) 2021/12/06 12:41:29 fetching corpus: 15185, signal 264017/291806 (executing program) 2021/12/06 12:41:29 fetching corpus: 15235, signal 264248/291806 (executing program) 2021/12/06 12:41:29 fetching corpus: 15285, signal 264599/291806 (executing program) 2021/12/06 12:41:29 fetching corpus: 15335, signal 264792/291806 (executing program) 2021/12/06 12:41:29 fetching corpus: 15385, signal 265166/291806 (executing program) 2021/12/06 12:41:29 fetching corpus: 15435, signal 265480/291806 (executing program) 2021/12/06 12:41:29 fetching corpus: 15485, signal 265930/291806 (executing program) 2021/12/06 12:41:29 fetching corpus: 15535, signal 266278/291840 (executing program) 2021/12/06 12:41:29 fetching corpus: 15585, signal 266585/291840 (executing program) 2021/12/06 12:41:29 fetching corpus: 15635, signal 266940/291840 (executing program) 2021/12/06 12:41:29 fetching corpus: 15685, signal 267115/291843 (executing program) 2021/12/06 12:41:29 fetching corpus: 15735, signal 267572/291843 (executing program) 2021/12/06 12:41:29 fetching corpus: 15784, signal 267865/291843 (executing program) 2021/12/06 12:41:30 fetching corpus: 15834, signal 268094/291843 (executing program) 2021/12/06 12:41:30 fetching corpus: 15884, signal 268273/291843 (executing program) 2021/12/06 12:41:30 fetching corpus: 15934, signal 268557/291843 (executing program) 2021/12/06 12:41:30 fetching corpus: 15984, signal 268782/291843 (executing program) 2021/12/06 12:41:30 fetching corpus: 16034, signal 269138/291843 (executing program) 2021/12/06 12:41:30 fetching corpus: 16084, signal 269478/291843 (executing program) 2021/12/06 12:41:30 fetching corpus: 16134, signal 269680/291843 (executing program) 2021/12/06 12:41:30 fetching corpus: 16184, signal 269926/291843 (executing program) 2021/12/06 12:41:30 fetching corpus: 16234, signal 270230/291843 (executing program) 2021/12/06 12:41:30 fetching corpus: 16284, signal 270582/291843 (executing program) 2021/12/06 12:41:30 fetching corpus: 16334, signal 271029/291843 (executing program) 2021/12/06 12:41:30 fetching corpus: 16384, signal 271249/291843 (executing program) 2021/12/06 12:41:30 fetching corpus: 16434, signal 271782/291843 (executing program) 2021/12/06 12:41:30 fetching corpus: 16484, signal 272007/291843 (executing program) 2021/12/06 12:41:30 fetching corpus: 16534, signal 272342/291843 (executing program) 2021/12/06 12:41:30 fetching corpus: 16584, signal 272606/291843 (executing program) 2021/12/06 12:41:30 fetching corpus: 16634, signal 272893/291843 (executing program) 2021/12/06 12:41:30 fetching corpus: 16684, signal 273907/291843 (executing program) 2021/12/06 12:41:30 fetching corpus: 16734, signal 274122/291843 (executing program) 2021/12/06 12:41:30 fetching corpus: 16784, signal 274443/291843 (executing program) 2021/12/06 12:41:30 fetching corpus: 16834, signal 274700/291843 (executing program) 2021/12/06 12:41:30 fetching corpus: 16884, signal 275035/291843 (executing program) 2021/12/06 12:41:31 fetching corpus: 16934, signal 275364/291843 (executing program) 2021/12/06 12:41:31 fetching corpus: 16984, signal 275538/291843 (executing program) 2021/12/06 12:41:31 fetching corpus: 17034, signal 275757/291843 (executing program) 2021/12/06 12:41:31 fetching corpus: 17084, signal 275985/291843 (executing program) 2021/12/06 12:41:31 fetching corpus: 17134, signal 276206/291843 (executing program) 2021/12/06 12:41:31 fetching corpus: 17184, signal 276446/291843 (executing program) 2021/12/06 12:41:31 fetching corpus: 17234, signal 276945/291843 (executing program) 2021/12/06 12:41:31 fetching corpus: 17284, signal 277192/291851 (executing program) 2021/12/06 12:41:31 fetching corpus: 17334, signal 277474/291851 (executing program) 2021/12/06 12:41:31 fetching corpus: 17384, signal 277879/291851 (executing program) 2021/12/06 12:41:31 fetching corpus: 17434, signal 278242/291851 (executing program) 2021/12/06 12:41:31 fetching corpus: 17484, signal 278475/291851 (executing program) 2021/12/06 12:41:31 fetching corpus: 17534, signal 278740/291851 (executing program) 2021/12/06 12:41:31 fetching corpus: 17583, signal 279020/291851 (executing program) 2021/12/06 12:41:31 fetching corpus: 17633, signal 279249/291851 (executing program) 2021/12/06 12:41:31 fetching corpus: 17683, signal 279593/291853 (executing program) 2021/12/06 12:41:31 fetching corpus: 17733, signal 279840/291853 (executing program) 2021/12/06 12:41:31 fetching corpus: 17783, signal 280102/291853 (executing program) 2021/12/06 12:41:32 fetching corpus: 17833, signal 280396/291853 (executing program) 2021/12/06 12:41:32 fetching corpus: 17883, signal 280637/291859 (executing program) 2021/12/06 12:41:32 fetching corpus: 17933, signal 281457/291859 (executing program) 2021/12/06 12:41:32 fetching corpus: 17983, signal 281699/291859 (executing program) 2021/12/06 12:41:32 fetching corpus: 18033, signal 282080/291859 (executing program) 2021/12/06 12:41:32 fetching corpus: 18083, signal 282260/291859 (executing program) 2021/12/06 12:41:32 fetching corpus: 18133, signal 282449/291859 (executing program) 2021/12/06 12:41:32 fetching corpus: 18183, signal 282752/291859 (executing program) 2021/12/06 12:41:32 fetching corpus: 18233, signal 283010/291859 (executing program) 2021/12/06 12:41:32 fetching corpus: 18283, signal 283315/291859 (executing program) 2021/12/06 12:41:32 fetching corpus: 18333, signal 283587/291859 (executing program) 2021/12/06 12:41:32 fetching corpus: 18383, signal 283817/291859 (executing program) 2021/12/06 12:41:32 fetching corpus: 18433, signal 283983/291859 (executing program) 2021/12/06 12:41:32 fetching corpus: 18483, signal 284230/291859 (executing program) 2021/12/06 12:41:32 fetching corpus: 18532, signal 284535/291859 (executing program) 2021/12/06 12:41:32 fetching corpus: 18582, signal 284749/291881 (executing program) 2021/12/06 12:41:32 fetching corpus: 18632, signal 285055/291881 (executing program) 2021/12/06 12:41:33 fetching corpus: 18682, signal 285637/291881 (executing program) 2021/12/06 12:41:33 fetching corpus: 18732, signal 285881/291881 (executing program) 2021/12/06 12:41:33 fetching corpus: 18782, signal 286381/291881 (executing program) 2021/12/06 12:41:33 fetching corpus: 18832, signal 286808/291881 (executing program) 2021/12/06 12:41:33 fetching corpus: 18882, signal 287069/291881 (executing program) 2021/12/06 12:41:33 fetching corpus: 18932, signal 287311/291881 (executing program) 2021/12/06 12:41:33 fetching corpus: 18982, signal 287556/291881 (executing program) 2021/12/06 12:41:33 fetching corpus: 19032, signal 287952/291881 (executing program) 2021/12/06 12:41:33 fetching corpus: 19082, signal 288108/291881 (executing program) 2021/12/06 12:41:33 fetching corpus: 19132, signal 288320/291881 (executing program) 2021/12/06 12:41:33 fetching corpus: 19182, signal 288524/291881 (executing program) 2021/12/06 12:41:33 fetching corpus: 19190, signal 288575/291881 (executing program) 2021/12/06 12:41:33 fetching corpus: 19190, signal 288575/291881 (executing program) 2021/12/06 12:41:35 starting 6 fuzzer processes 12:41:35 executing program 0: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000003a40)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f0000000000)=""/177, 0xb1}], 0x3}, 0x0) 12:41:35 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000000)={0x15, 0x110, 0xfa08, {0xffffffffffffffff, 0x0, 0x10, 0x10, 0x0, @in={0x2, 0x0, @loopback}, @in={0x106, 0x0, @remote}}}, 0x118) 12:41:35 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000700)=@newlink={0x3c, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @erspan={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x2, 0x30}]}}}]}, 0x3c}}, 0x0) 12:41:35 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x1000, 0x8fee, 0x9, 0x9, 0x6, 0x80, 0x5, 0x4, 0x0, 0x2, 0xab, 0x8, 0x4}, {0x5, 0x0, 0x0, 0x7f, 0x3, 0x3, 0x8f, 0xff, 0x0, 0x2, 0x81, 0x0, 0xffffffffffff0001}, {0x4, 0x0, 0x1e, 0x0, 0x6, 0x40, 0x7, 0x9, 0x7, 0x4, 0x43, 0x7f, 0xd7}], 0xffffd945}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) 12:41:35 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f00000004c0)={"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"}) 12:41:35 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f1a09000100766c616e000000002c00010008000300ff0700000c00120007fff300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0x0) [ 197.043134][ T1534] Bluetooth: hci0: command 0x0409 tx timeout [ 197.202955][ T1534] Bluetooth: hci1: command 0x0409 tx timeout [ 197.307265][ T1534] Bluetooth: hci2: command 0x0409 tx timeout [ 197.367893][ T6392] chnl_net:caif_netlink_parms(): no params data found [ 197.396489][ T6394] chnl_net:caif_netlink_parms(): no params data found [ 197.456600][ T6396] chnl_net:caif_netlink_parms(): no params data found [ 197.523854][ T1534] Bluetooth: hci5: command 0x0409 tx timeout [ 197.541750][ T1534] Bluetooth: hci3: command 0x0409 tx timeout [ 197.546926][ T2868] Bluetooth: hci4: command 0x0409 tx timeout [ 197.638646][ T6397] chnl_net:caif_netlink_parms(): no params data found [ 197.662124][ T6393] chnl_net:caif_netlink_parms(): no params data found [ 197.811948][ T6395] chnl_net:caif_netlink_parms(): no params data found [ 198.551507][ T6393] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.559019][ T6393] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.568768][ T6393] device bridge_slave_0 entered promiscuous mode [ 198.645788][ T6394] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.653348][ T6394] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.662814][ T6394] device bridge_slave_0 entered promiscuous mode [ 198.673076][ T6392] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.680444][ T6392] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.691199][ T6392] device bridge_slave_0 entered promiscuous mode [ 198.733844][ T6393] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.741214][ T6393] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.751487][ T6393] device bridge_slave_1 entered promiscuous mode [ 198.760806][ T6396] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.768409][ T6396] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.778758][ T6396] device bridge_slave_0 entered promiscuous mode [ 198.819071][ T6394] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.826675][ T6394] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.836430][ T6394] device bridge_slave_1 entered promiscuous mode [ 198.845475][ T6392] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.853124][ T6392] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.863215][ T6392] device bridge_slave_1 entered promiscuous mode [ 198.872679][ T6395] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.880049][ T6395] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.889642][ T6395] device bridge_slave_0 entered promiscuous mode [ 198.927378][ T6396] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.934867][ T6396] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.944459][ T6396] device bridge_slave_1 entered promiscuous mode [ 198.952923][ T6395] bridge0: port 2(bridge_slave_1) entered blocking state [ 198.960299][ T6395] bridge0: port 2(bridge_slave_1) entered disabled state [ 198.970671][ T6395] device bridge_slave_1 entered promiscuous mode [ 198.979940][ T6397] bridge0: port 1(bridge_slave_0) entered blocking state [ 198.987712][ T6397] bridge0: port 1(bridge_slave_0) entered disabled state [ 198.998418][ T6397] device bridge_slave_0 entered promiscuous mode [ 199.122477][ T1534] Bluetooth: hci0: command 0x041b tx timeout [ 199.164444][ T6397] bridge0: port 2(bridge_slave_1) entered blocking state [ 199.171748][ T6397] bridge0: port 2(bridge_slave_1) entered disabled state [ 199.181382][ T6397] device bridge_slave_1 entered promiscuous mode [ 199.257514][ T6393] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.289699][ T1534] Bluetooth: hci1: command 0x041b tx timeout [ 199.314914][ T6396] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.362357][ T1534] Bluetooth: hci2: command 0x041b tx timeout [ 199.396591][ T6392] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.415254][ T6394] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.430470][ T6392] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.455633][ T6393] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.504119][ T6396] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.519208][ T6395] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.595794][ T6394] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.632519][ T1534] Bluetooth: hci3: command 0x041b tx timeout [ 199.641484][ T1534] Bluetooth: hci5: command 0x041b tx timeout [ 199.682881][ T1534] Bluetooth: hci4: command 0x041b tx timeout [ 199.727136][ T6395] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.740545][ T6392] team0: Port device team_slave_0 added [ 199.756392][ T6397] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 199.801197][ T6393] team0: Port device team_slave_0 added [ 199.888963][ T6392] team0: Port device team_slave_1 added [ 199.967022][ T6397] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 199.980587][ T6393] team0: Port device team_slave_1 added [ 199.993541][ T6394] team0: Port device team_slave_0 added [ 200.005008][ T6396] team0: Port device team_slave_0 added [ 200.015787][ T6394] team0: Port device team_slave_1 added [ 200.094926][ T6395] team0: Port device team_slave_0 added [ 200.196977][ T6396] team0: Port device team_slave_1 added [ 200.320916][ T6395] team0: Port device team_slave_1 added [ 200.361212][ T6394] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.368438][ T6394] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.395508][ T6394] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.437175][ T6392] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.444862][ T6392] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.471205][ T6392] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.487488][ T6397] team0: Port device team_slave_0 added [ 200.528211][ T6393] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.535599][ T6393] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.562615][ T6393] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.577020][ T6394] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.584247][ T6394] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.611683][ T6394] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.625552][ T6396] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.632879][ T6396] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.659910][ T6396] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 200.673775][ T6392] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.680798][ T6392] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.707267][ T6392] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.724626][ T6397] team0: Port device team_slave_1 added [ 200.795943][ T6393] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.804124][ T6393] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.830332][ T6393] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.845835][ T6396] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 200.854089][ T6396] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.880338][ T6396] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 200.928581][ T6395] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 200.935795][ T6395] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 200.963164][ T6395] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 201.044848][ T6397] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 201.051893][ T6397] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.079277][ T6397] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 201.092736][ T6395] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.099762][ T6395] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.126105][ T6395] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.200975][ T6397] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 201.209211][ T6397] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 201.212925][ T1534] Bluetooth: hci0: command 0x040f tx timeout [ 201.235463][ T6397] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 201.302455][ T6394] device hsr_slave_0 entered promiscuous mode [ 201.310760][ T6394] device hsr_slave_1 entered promiscuous mode [ 201.330888][ T6392] device hsr_slave_0 entered promiscuous mode [ 201.341348][ T6392] device hsr_slave_1 entered promiscuous mode [ 201.349775][ T6392] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 201.358769][ T6392] Cannot create hsr debugfs directory [ 201.386313][ T1534] Bluetooth: hci1: command 0x040f tx timeout [ 201.442381][ T1534] Bluetooth: hci2: command 0x040f tx timeout [ 201.685033][ T1534] Bluetooth: hci3: command 0x040f tx timeout [ 201.694666][ T2868] Bluetooth: hci5: command 0x040f tx timeout [ 201.712324][ T6393] device hsr_slave_0 entered promiscuous mode [ 201.724336][ T6393] device hsr_slave_1 entered promiscuous mode [ 201.735996][ T6393] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 201.744151][ T6393] Cannot create hsr debugfs directory [ 201.762328][ T1534] Bluetooth: hci4: command 0x040f tx timeout [ 201.827184][ T6396] device hsr_slave_0 entered promiscuous mode [ 201.839579][ T6396] device hsr_slave_1 entered promiscuous mode [ 201.851160][ T6396] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 201.859027][ T6396] Cannot create hsr debugfs directory [ 201.908154][ T6395] device hsr_slave_0 entered promiscuous mode [ 201.920259][ T6395] device hsr_slave_1 entered promiscuous mode [ 201.931589][ T6395] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 201.940221][ T6395] Cannot create hsr debugfs directory [ 202.081992][ T6397] device hsr_slave_0 entered promiscuous mode [ 202.091069][ T6397] device hsr_slave_1 entered promiscuous mode [ 202.101366][ T6397] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 202.110317][ T6397] Cannot create hsr debugfs directory [ 203.283290][ T19] Bluetooth: hci0: command 0x0419 tx timeout [ 203.442338][ T19] Bluetooth: hci1: command 0x0419 tx timeout [ 203.458759][ T6394] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 203.501139][ T6394] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 203.524216][ T1534] Bluetooth: hci2: command 0x0419 tx timeout [ 203.555314][ T6394] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 203.661894][ T6394] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 203.696527][ T6392] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 203.717476][ T6392] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 203.762315][ T19] Bluetooth: hci3: command 0x0419 tx timeout [ 203.799921][ T6392] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 203.804199][ T8289] Bluetooth: hci5: command 0x0419 tx timeout [ 203.845713][ T6396] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 203.853603][ T1534] Bluetooth: hci4: command 0x0419 tx timeout [ 203.951791][ T6396] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 203.991985][ T6392] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 204.042031][ T6396] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 204.075772][ T6396] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 204.096341][ T6393] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 204.172005][ T6393] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 204.222577][ T6393] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 204.248882][ T6393] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 204.528445][ T6395] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 204.585143][ T6395] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 204.645137][ T6395] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 204.699771][ T6397] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 204.727453][ T6397] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 204.777082][ T6395] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 204.806024][ T6397] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 204.888436][ T6397] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 205.105523][ T6394] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.330718][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.339919][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.410126][ T6393] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.439277][ T6394] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.537119][ T6396] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.565831][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 205.576157][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 205.587050][ T8309] bridge0: port 1(bridge_slave_0) entered blocking state [ 205.594507][ T8309] bridge0: port 1(bridge_slave_0) entered forwarding state [ 205.603636][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 205.613846][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 205.623404][ T8309] bridge0: port 2(bridge_slave_1) entered blocking state [ 205.630658][ T8309] bridge0: port 2(bridge_slave_1) entered forwarding state [ 205.649830][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 205.673628][ T6392] 8021q: adding VLAN 0 to HW filter on device bond0 [ 205.732992][ T8289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 205.766790][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.776092][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.841253][ T6393] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.851311][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 205.862985][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.873349][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 205.928765][ T6396] 8021q: adding VLAN 0 to HW filter on device team0 [ 205.984942][ T8289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 205.994658][ T8289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.003882][ T8289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.014556][ T8289] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.025135][ T8289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.035235][ T8289] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.044904][ T8289] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.052309][ T8289] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.061408][ T8289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.072691][ T8289] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.096612][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.106720][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.116577][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.126838][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.136594][ T115] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.144125][ T115] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.172991][ T8289] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.204922][ T6392] 8021q: adding VLAN 0 to HW filter on device team0 [ 206.271234][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.281506][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.291925][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.299318][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.308099][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.318193][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.328806][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.340290][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.350511][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.360214][ T26] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.367672][ T26] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.419973][ T6397] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.427742][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.455014][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 206.465126][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 206.519574][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 206.530136][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 206.539907][ T8319] bridge0: port 1(bridge_slave_0) entered blocking state [ 206.547322][ T8319] bridge0: port 1(bridge_slave_0) entered forwarding state [ 206.556446][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.567338][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.578043][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.589449][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 206.599530][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 206.609331][ T8319] bridge0: port 2(bridge_slave_1) entered blocking state [ 206.616826][ T8319] bridge0: port 2(bridge_slave_1) entered forwarding state [ 206.632654][ T6394] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 206.645381][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 206.655124][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.686558][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 206.771837][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 206.784045][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 206.794849][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 206.805534][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 206.861437][ T8334] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 206.872584][ T8334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 206.883893][ T8334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 206.893086][ T8334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 206.950085][ T6395] 8021q: adding VLAN 0 to HW filter on device bond0 [ 206.976171][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 206.986176][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 206.996138][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.007014][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.017755][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.078583][ T6397] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.102954][ T8289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 207.113971][ T8289] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 207.125007][ T8289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.134981][ T8289] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.144891][ T8289] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.152822][ T8289] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.160609][ T8289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.171160][ T8289] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.195524][ T8289] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 207.242096][ T6393] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.274797][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.285083][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.294802][ T8337] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.302341][ T8337] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.311455][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.322556][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.332365][ T8337] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.339695][ T8337] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.365145][ T8289] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.375102][ T8289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.385173][ T8289] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.395174][ T8289] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 207.404531][ T8289] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 207.433722][ T6394] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 207.460119][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 207.471502][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 207.530295][ T6395] 8021q: adding VLAN 0 to HW filter on device team0 [ 207.540047][ T8334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 207.613802][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 207.625772][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 207.635729][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 207.705276][ T6392] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 207.718907][ T6392] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 207.736947][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 207.746906][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 207.756940][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 207.773991][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 207.783611][ T8337] bridge0: port 1(bridge_slave_0) entered blocking state [ 207.791065][ T8337] bridge0: port 1(bridge_slave_0) entered forwarding state [ 207.800469][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 207.804270][ T1199] ieee802154 phy0 wpan0: encryption failed: -22 [ 207.810685][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 207.815193][ T1199] ieee802154 phy1 wpan1: encryption failed: -22 [ 207.824540][ T8337] bridge0: port 2(bridge_slave_1) entered blocking state [ 207.836673][ T8337] bridge0: port 2(bridge_slave_1) entered forwarding state [ 207.847046][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 207.854960][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 207.930365][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 207.990828][ T6393] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.024374][ T8334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.035155][ T8334] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.045921][ T8334] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 208.057759][ T8334] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 208.065687][ T8334] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 208.073619][ T8334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.085611][ T8334] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.096383][ T8334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 208.208591][ T6396] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.339026][ T6392] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 208.347804][ T6395] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 208.359128][ T6395] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 208.396577][ T6397] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 208.407854][ T6397] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 208.428410][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.438685][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 208.450005][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 208.460710][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.471277][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.481745][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 208.492831][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 208.503573][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.513471][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.524059][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 208.531740][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 208.539615][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 208.549675][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 208.560625][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.570600][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.580543][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 208.590494][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 208.600361][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.610428][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.621098][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.631439][ T8309] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.655551][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 208.667033][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.676396][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 208.685819][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 208.695506][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 208.717004][ T6394] device veth0_vlan entered promiscuous mode [ 208.861125][ T8338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 208.871537][ T8338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 208.965103][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 208.975449][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 208.986326][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 208.994391][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.014480][ T6394] device veth1_vlan entered promiscuous mode [ 209.050316][ T6393] device veth0_vlan entered promiscuous mode [ 209.166528][ T6397] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.211671][ T8338] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.221948][ T8338] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.231559][ T8338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 209.241828][ T8338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 209.252212][ T8338] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 209.260002][ T8338] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 209.267882][ T8338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 209.277897][ T8338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.312955][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.323126][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.343691][ T6396] device veth0_vlan entered promiscuous mode [ 209.357560][ T6393] device veth1_vlan entered promiscuous mode [ 209.389907][ T6395] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 209.483229][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 209.493363][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 209.503280][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 209.513754][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 209.530493][ T6392] device veth0_vlan entered promiscuous mode [ 209.562899][ T6396] device veth1_vlan entered promiscuous mode [ 209.593811][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 209.605161][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 209.614588][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 209.647224][ T6392] device veth1_vlan entered promiscuous mode [ 209.753699][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 209.764613][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 209.774352][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 209.784053][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 209.794687][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 209.854846][ T6394] device veth0_macvtap entered promiscuous mode [ 209.932586][ T6394] device veth1_macvtap entered promiscuous mode [ 209.997750][ T6393] device veth0_macvtap entered promiscuous mode [ 210.019044][ T6396] device veth0_macvtap entered promiscuous mode [ 210.029367][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 210.039512][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.050815][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.061238][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.071833][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.113245][ T6396] device veth1_macvtap entered promiscuous mode [ 210.160921][ T6393] device veth1_macvtap entered promiscuous mode [ 210.172704][ T6392] device veth0_macvtap entered promiscuous mode [ 210.195893][ T6394] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.264623][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 210.275281][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 210.285339][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 210.295583][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 210.305562][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 210.315926][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 210.326350][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.336551][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.363502][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 210.390018][ T6392] device veth1_macvtap entered promiscuous mode [ 210.405775][ T6394] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 210.414770][ T8334] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 210.424658][ T8334] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 210.435108][ T8334] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 210.520664][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 210.531591][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.557813][ T6394] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.566934][ T6394] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.576033][ T6394] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.585049][ T6394] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 210.650977][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 210.661498][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 210.704078][ T6393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.714765][ T6393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.729150][ T6393] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.789036][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.799871][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 210.830251][ T6392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.840954][ T6392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.851344][ T6392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.862045][ T6392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.876431][ T6392] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.894402][ T6396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.906114][ T6396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.916131][ T6396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.926780][ T6396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.936803][ T6396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 210.947456][ T6396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 210.961987][ T6396] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 210.982802][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 210.993365][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.004144][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 211.014578][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 211.075129][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.085558][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.096632][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 211.106675][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 211.118438][ T6393] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.131244][ T6393] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.145938][ T6393] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.168853][ T6396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.179616][ T6396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.189718][ T6396] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.200338][ T6396] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.215758][ T6396] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.250794][ T6397] device veth0_vlan entered promiscuous mode [ 211.265477][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.275446][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.285165][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 211.294588][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 211.304165][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.314669][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 211.325537][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.335992][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 211.354074][ T6392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.364697][ T6392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.374797][ T6392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.385524][ T6392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.395630][ T6392] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 211.406352][ T6392] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 211.420654][ T6392] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 211.459490][ T6395] device veth0_vlan entered promiscuous mode [ 211.478522][ T6396] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.488032][ T6396] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.497134][ T6396] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.506260][ T6396] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.531020][ T6393] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.540699][ T6393] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.549737][ T6393] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.558750][ T6393] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.580700][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 211.591689][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 211.641124][ T6397] device veth1_vlan entered promiscuous mode [ 211.660262][ T6392] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.669967][ T6392] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.679003][ T6392] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.688931][ T6392] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 211.799686][ T6395] device veth1_vlan entered promiscuous mode [ 211.811334][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 211.821451][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 211.831536][ T115] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 212.014051][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.024630][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.096164][ T6397] device veth0_macvtap entered promiscuous mode [ 212.209427][ T6397] device veth1_macvtap entered promiscuous mode [ 212.282378][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 212.292954][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 212.302879][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 212.313271][ T8314] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 212.397932][ T6395] device veth0_macvtap entered promiscuous mode [ 212.539880][ T6395] device veth1_macvtap entered promiscuous mode [ 212.611573][ T6397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.622394][ T6397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.632482][ T6397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.644063][ T6397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.654080][ T6397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.664755][ T6397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.674798][ T6397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.685484][ T6397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.700161][ T6397] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.743465][ T8338] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 212.754206][ T8338] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 212.764182][ T8338] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 212.774640][ T8338] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 212.828808][ T6395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.839695][ T6395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.850614][ T6395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.861217][ T6395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.871171][ T6395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.881819][ T6395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.891832][ T6395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.902495][ T6395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.912595][ T6395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 212.923243][ T6395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 212.937964][ T6395] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 212.946347][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 212.956979][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 213.007921][ T6397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.019781][ T6397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.029848][ T6397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.040515][ T6397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.050542][ T6397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.061262][ T6397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.071282][ T6397] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.081937][ T6397] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.096688][ T6397] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 213.108133][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 213.118921][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 213.398337][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.406596][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.426171][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 213.696631][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 213.704870][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 213.724171][ T6397] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.733166][ T6397] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.742036][ T6397] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.751117][ T6397] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 213.798363][ T2868] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 213.904374][ T6395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.915986][ T6395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.926039][ T6395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.936660][ T6395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.946710][ T6395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.957371][ T6395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.967423][ T6395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.978097][ T6395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 213.988144][ T6395] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 213.998824][ T6395] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 214.013742][ T6395] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 214.026968][ T8338] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 214.037591][ T8338] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 214.503177][ T926] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.511102][ T926] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.603353][ T8338] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 214.769531][ T51] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 214.777760][ T51] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 214.827209][ T8473] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 214.904190][ T6395] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.913312][ T6395] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.922372][ T6395] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.931264][ T6395] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 214.955010][ T8334] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 214.995952][ T7163] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.004323][ T7163] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.165083][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 215.433466][ T51] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.441481][ T51] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.474580][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 215.546263][ T7142] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.554339][ T7142] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.581047][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:41:57 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000800)=ANY=[@ANYBLOB="540000001200017319e15f57ea01fb5b39b1508b7367d700", @ANYRES32=0x0, @ANYBLOB="98bd9dd0896e7fbc421f245f84092ed29079c6b1214204d25c68f6bd549b04888f01e293a4ef34f577a63c600d00000008000300ff"], 0x54}], 0x1}, 0x0) 12:41:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000700)=@newlink={0x3c, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @erspan={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x2, 0x30}]}}}]}, 0x3c}}, 0x0) [ 215.843866][ T926] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 215.851798][ T926] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 215.860442][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 12:41:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000800)=ANY=[@ANYBLOB="540000001200017319e15f57ea01fb5b39b1508b7367d700", @ANYRES32=0x0, @ANYBLOB="98bd9dd0896e7fbc421f245f84092ed29079c6b1214204d25c68f6bd549b04888f01e293a4ef34f577a63c600d00000008000300ff"], 0x54}], 0x1}, 0x0) 12:41:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000700)=@newlink={0x3c, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @erspan={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x2, 0x30}]}}}]}, 0x3c}}, 0x0) 12:41:58 executing program 1: getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000080)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendto$inet6(r0, &(0x7f00000001c0)="a6e2976b5c4383036d32dadd2e144d8645ca8d1b230e105614396838da83c754887e7bea2f35d4ea667817d90d532af065f2e398dd9081ea16f8b371a202a6f9e505bbc964a0d3880bf0104a0a0a2f0d311efee1637e85a0125b38f961918f99bf9c2c146e42327f178dc2b3d4936e7f7f0a79f74ba464d83ab41742d1186776dc1779b5c50ac82d0fa8f9e42074b5b6079207fb21e718080907964669be539791e3e98687ee059853", 0xfffffffffffffd18, 0x840, 0x0, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000140)={&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000000040)=0x40) 12:41:58 executing program 0: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000003a40)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f0000000000)=""/177, 0xb1}], 0x3}, 0x0) 12:41:58 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000800)=ANY=[@ANYBLOB="540000001200017319e15f57ea01fb5b39b1508b7367d700", @ANYRES32=0x0, @ANYBLOB="98bd9dd0896e7fbc421f245f84092ed29079c6b1214204d25c68f6bd549b04888f01e293a4ef34f577a63c600d00000008000300ff"], 0x54}], 0x1}, 0x0) 12:41:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f0000000700)=@newlink={0x3c, 0x10, 0xc3b, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @erspan={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x2, 0x30}]}}}]}, 0x3c}}, 0x0) 12:41:58 executing program 1: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0x1c, &(0x7f0000000200)=[{&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000010100)="004e535230320100"/32, 0x20, 0x8800}, {&(0x7f0000010200)="0054454130310100"/32, 0x20, 0x9000}, {&(0x7f0000010300)="010002002b00010048a1f0014d0000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0x9a00}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c15570507002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0x9ac0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600020087000100f091ae014e00000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0x9be0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000101000000000000000200000100000000000000000000000600000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0x9cc0}, {&(0x7f0000010700)="0000000000000000000000000000000000140000530000000106010000000000", 0x20, 0x9da0}, {&(0x7f0000010800)="05000200be0001004a2cf0014f0000000500000001000000002b4e53523032000000000000000000000000000000000000000000000000000000000000000000000200"/96, 0x60, 0x9e00}, {&(0x7f0000010900)="000000000000000000000000000000000000000000000000030000005d00000020000000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0x9ea0}, {&(0x7f0000010a00)="07000200de000100fb791000500000000600000001000000000400007d000000", 0x20, 0xa000}, {&(0x7f0000010b00)="04000200190001007957f0015100000004000000002a554446204c5620496e666f00000000000000000000000101040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xa200}, {&(0x7f0000010c00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405000000000000", 0xa0, 0xa2e0}, {&(0x7f0000010d00)="080002004e0001000000f0015200"/32, 0x20, 0xa400}, {&(0x7f0000010e00)="0900020075000100c8d87600530000000010e4070913122c1602114a0100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e0000000000000020000000002a4c696e757820554446465300000000000000000000000405000000000000050000000200000000000000010200"/160, 0xa0, 0xa600}, {&(0x7f0000010f00)="080102005e00010099b1080000000000200000000400"/32, 0x20, 0xba00}, {&(0x7f0000011000)="00010200c30001008e3ff001010000007810e4070913142c155705070300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0xbc00}, {&(0x7f0000011100)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900040000020000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000101000000000000", 0xe0, 0xbce0}, {&(0x7f0000011200)="0501020050000100b2e3b0000200000000000000001001000200000400000000000001000000000000000000a53c00000200000000000000080100000000000001000000000000000010e4070913122c155705070010e4070913122c16010e2f0010e4070913122c16010e2f0100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000000000000000000000000000010000000080100000400"/192, 0xc0, 0xbe00}, {&(0x7f0000011300)="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"/288, 0x120, 0xc200}, {&(0x7f0000011500)="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"/320, 0x140, 0xc400}, {&(0x7f0000011700)="0501020071000100753db0000600000000000000040000000100000500000000000001000000000000000000a57c000001000000000000001a0400000000000003000000000000000010e4070913122c16010e2f0010e4070913122c16010e2f0010e4070913122c16010e2f0100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000110000000000000000000000100000001a0400000700"/192, 0xc0, 0xc600}, {&(0x7f0000011800)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xc800}, {&(0x7f0000011d00)="05010200d40001007473da000a00000000000000040000000100000c00000000000003000000000000000000f77e000001000000000000003a0000000000000000000000000000000010e4070913122c16010e2f0010e4070913122c16010e2f0010e4070913122c16010e2f0100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001200000000000000000000003a000000010000000504000008746d70051600000873797a2d696d61676567656e363232353939343035050600000866696c6530050600000866696c653000"/256, 0x100, 0xce00}, {&(0x7f0000011e00)="05010200c9000100b853aa000b00000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a0000000000000000000000000000000010e4070913122c16010e2f0010e4070913122c16010e2f0010e4070913122c16010e2f0100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001300000000000000000000000a00000073797a6b616c6c657273000000000000", 0xc0, 0xd000}, {&(0x7f0000011f00)="05010200cd0001001cecb0000c00000000000000040000000100000500000000000001000000000000000000a57c00000200000000000000282300000000000012000000000000000010e4070913122c16010e2f0010e4070913122c16010e2f0010e4070913122c16010e2f0100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000014000000000000000000000010000000282300000d00"/192, 0xc0, 0xd200}, {&(0x7f0000012000)="050102005100010055cf04011f00000000000000040000000100000500000000000003000000000000000000a57c00000100000000000000640000000000000000000000000000000010e4070913122c16010e2f0010e4070913122c16010e2f0010e4070913122c16010e2f0100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001600000000000000000000006400000073797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c657273797a6b616c6c65727300"/288, 0x120, 0xf800}, {&(0x7f0000012200)="020002009c0001002700f0017f000000000c00004d000000000c00004d000000", 0x20, 0xfe00}], 0x0, &(0x7f0000012300)) [ 217.566629][ T7163] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.574846][ T7163] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.582872][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 217.776289][ T8582] loop1: detected capacity change from 0 to 254 [ 217.844226][ T8582] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 217.858051][ T7142] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.866203][ T7142] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.881018][ T8582] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 217.887320][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 217.924300][ T8582] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 217.932135][ T8582] UDF-fs: Scanning with blocksize 512 failed [ 217.991213][ T8582] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 218.025884][ T8582] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 218.035828][ T8582] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 218.043786][ T8582] UDF-fs: Scanning with blocksize 1024 failed [ 218.105254][ T8582] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 218.128692][ T8582] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 218.139250][ T8582] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 218.147206][ T8582] UDF-fs: Scanning with blocksize 2048 failed [ 218.169502][ T8582] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 218.196587][ T926] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.205063][ T926] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.218548][ T8319] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 218.257737][ T8582] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 218.267979][ T8582] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 218.275955][ T8582] UDF-fs: Scanning with blocksize 4096 failed [ 218.282100][ T8582] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) [ 218.391683][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 218.400161][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 218.439972][ T8582] loop1: detected capacity change from 0 to 254 [ 218.447767][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 218.526861][ T8582] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 218.576375][ T8582] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 218.610239][ T8582] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 218.618471][ T8582] UDF-fs: Scanning with blocksize 512 failed [ 218.687666][ T8582] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 218.722070][ T8612] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. [ 218.737522][ T8612] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 218.738674][ T8582] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 218.756820][ T8582] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 218.764663][ T8582] UDF-fs: Scanning with blocksize 1024 failed [ 218.795665][ T8582] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 218.824899][ T8582] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 218.834834][ T8582] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 218.845321][ T8582] UDF-fs: Scanning with blocksize 2048 failed [ 218.875517][ T8582] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 218.909533][ T8582] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 218.919436][ T8582] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 218.927383][ T8582] UDF-fs: Scanning with blocksize 4096 failed [ 218.933666][ T8582] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) [ 219.191990][ T8615] pit: kvm: requested 5028 ns i8254 timer period limited to 200000 ns [ 219.240084][ T8615] pit: kvm: requested 5028 ns i8254 timer period limited to 200000 ns [ 219.297829][ T8615] pit: kvm: requested 5028 ns i8254 timer period limited to 200000 ns [ 219.308812][ T8615] pit: kvm: requested 5028 ns i8254 timer period limited to 200000 ns 12:42:01 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x1000, 0x8fee, 0x9, 0x9, 0x6, 0x80, 0x5, 0x4, 0x0, 0x2, 0xab, 0x8, 0x4}, {0x5, 0x0, 0x0, 0x7f, 0x3, 0x3, 0x8f, 0xff, 0x0, 0x2, 0x81, 0x0, 0xffffffffffff0001}, {0x4, 0x0, 0x1e, 0x0, 0x6, 0x40, 0x7, 0x9, 0x7, 0x4, 0x43, 0x7f, 0xd7}], 0xffffd945}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) 12:42:01 executing program 0: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000003a40)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f0000000000)=""/177, 0xb1}], 0x3}, 0x0) 12:42:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000800)=ANY=[@ANYBLOB="540000001200017319e15f57ea01fb5b39b1508b7367d700", @ANYRES32=0x0, @ANYBLOB="98bd9dd0896e7fbc421f245f84092ed29079c6b1214204d25c68f6bd549b04888f01e293a4ef34f577a63c600d00000008000300ff"], 0x54}], 0x1}, 0x0) 12:42:01 executing program 2: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000080)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x118) 12:42:01 executing program 1: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0x1c, &(0x7f0000000200)=[{&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000010100)="004e535230320100"/32, 0x20, 0x8800}, {&(0x7f0000010200)="0054454130310100"/32, 0x20, 0x9000}, {&(0x7f0000010300)="010002002b00010048a1f0014d0000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0x9a00}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c15570507002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0x9ac0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600020087000100f091ae014e00000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0x9be0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000101000000000000000200000100000000000000000000000600000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0x9cc0}, {&(0x7f0000010700)="0000000000000000000000000000000000140000530000000106010000000000", 0x20, 0x9da0}, {&(0x7f0000010800)="05000200be0001004a2cf0014f0000000500000001000000002b4e53523032000000000000000000000000000000000000000000000000000000000000000000000200"/96, 0x60, 0x9e00}, {&(0x7f0000010900)="000000000000000000000000000000000000000000000000030000005d00000020000000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0x9ea0}, {&(0x7f0000010a00)="07000200de000100fb791000500000000600000001000000000400007d000000", 0x20, 0xa000}, {&(0x7f0000010b00)="04000200190001007957f0015100000004000000002a554446204c5620496e666f00000000000000000000000101040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xa200}, {&(0x7f0000010c00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405000000000000", 0xa0, 0xa2e0}, {&(0x7f0000010d00)="080002004e0001000000f0015200"/32, 0x20, 0xa400}, {&(0x7f0000010e00)="0900020075000100c8d87600530000000010e4070913122c1602114a0100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e0000000000000020000000002a4c696e757820554446465300000000000000000000000405000000000000050000000200000000000000010200"/160, 0xa0, 0xa600}, {&(0x7f0000010f00)="080102005e00010099b1080000000000200000000400"/32, 0x20, 0xba00}, {&(0x7f0000011000)="00010200c30001008e3ff001010000007810e4070913142c155705070300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0xbc00}, {&(0x7f0000011100)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900040000020000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000101000000000000", 0xe0, 0xbce0}, {&(0x7f0000011200)="0501020050000100b2e3b0000200000000000000001001000200000400000000000001000000000000000000a53c00000200000000000000080100000000000001000000000000000010e4070913122c155705070010e4070913122c16010e2f0010e4070913122c16010e2f0100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000000000000000000000000000010000000080100000400"/192, 0xc0, 0xbe00}, {&(0x7f0000011300)="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"/288, 0x120, 0xc200}, {&(0x7f0000011500)="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"/320, 0x140, 0xc400}, {&(0x7f0000011700)="0501020071000100753db0000600000000000000040000000100000500000000000001000000000000000000a57c000001000000000000001a0400000000000003000000000000000010e4070913122c16010e2f0010e4070913122c16010e2f0010e4070913122c16010e2f0100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000110000000000000000000000100000001a0400000700"/192, 0xc0, 0xc600}, {&(0x7f0000011800)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xc800}, {&(0x7f0000011d00)="05010200d40001007473da000a00000000000000040000000100000c00000000000003000000000000000000f77e000001000000000000003a0000000000000000000000000000000010e4070913122c16010e2f0010e4070913122c16010e2f0010e4070913122c16010e2f0100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001200000000000000000000003a000000010000000504000008746d70051600000873797a2d696d61676567656e363232353939343035050600000866696c6530050600000866696c653000"/256, 0x100, 0xce00}, {&(0x7f0000011e00)="05010200c9000100b853aa000b00000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a0000000000000000000000000000000010e4070913122c16010e2f0010e4070913122c16010e2f0010e4070913122c16010e2f0100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001300000000000000000000000a00000073797a6b616c6c657273000000000000", 0xc0, 0xd000}, {&(0x7f0000011f00)="05010200cd0001001cecb0000c00000000000000040000000100000500000000000001000000000000000000a57c00000200000000000000282300000000000012000000000000000010e4070913122c16010e2f0010e4070913122c16010e2f0010e4070913122c16010e2f0100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000014000000000000000000000010000000282300000d00"/192, 0xc0, 0xd200}, {&(0x7f0000012000)="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"/288, 0x120, 0xf800}, {&(0x7f0000012200)="020002009c0001002700f0017f000000000c00004d000000000c00004d000000", 0x20, 0xfe00}], 0x0, &(0x7f0000012300)) 12:42:01 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f1a09000100766c616e000000002c00010008000300ff0700000c00120007fff300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0x0) 12:42:01 executing program 2: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000080)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x118) [ 219.770300][ T8639] loop1: detected capacity change from 0 to 254 [ 219.794533][ T8642] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. [ 219.804025][ T8642] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 12:42:01 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x1000, 0x8fee, 0x9, 0x9, 0x6, 0x80, 0x5, 0x4, 0x0, 0x2, 0xab, 0x8, 0x4}, {0x5, 0x0, 0x0, 0x7f, 0x3, 0x3, 0x8f, 0xff, 0x0, 0x2, 0x81, 0x0, 0xffffffffffff0001}, {0x4, 0x0, 0x1e, 0x0, 0x6, 0x40, 0x7, 0x9, 0x7, 0x4, 0x43, 0x7f, 0xd7}], 0xffffd945}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) 12:42:01 executing program 0: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f00000016c0)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000003a40)=""/4096, 0x1000}, {&(0x7f00000004c0)=""/4096, 0x1000}, {&(0x7f0000000000)=""/177, 0xb1}], 0x3}, 0x0) [ 219.915491][ T8639] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 220.050520][ T8639] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 220.136836][ T8639] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 220.144859][ T8639] UDF-fs: Scanning with blocksize 512 failed [ 220.148908][ T8644] pit: kvm: requested 5028 ns i8254 timer period limited to 200000 ns [ 220.162419][ C1] hrtimer: interrupt took 289397 ns [ 220.228427][ T8644] pit: kvm: requested 5028 ns i8254 timer period limited to 200000 ns [ 220.237829][ T8644] pit: kvm: requested 5028 ns i8254 timer period limited to 200000 ns [ 220.255794][ T8644] pit: kvm: requested 5028 ns i8254 timer period limited to 200000 ns [ 220.296159][ T8639] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 220.350327][ T8639] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 220.360764][ T8639] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 220.368679][ T8639] UDF-fs: Scanning with blocksize 1024 failed 12:42:02 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x1000, 0x8fee, 0x9, 0x9, 0x6, 0x80, 0x5, 0x4, 0x0, 0x2, 0xab, 0x8, 0x4}, {0x5, 0x0, 0x0, 0x7f, 0x3, 0x3, 0x8f, 0xff, 0x0, 0x2, 0x81, 0x0, 0xffffffffffff0001}, {0x4, 0x0, 0x1e, 0x0, 0x6, 0x40, 0x7, 0x9, 0x7, 0x4, 0x43, 0x7f, 0xd7}], 0xffffd945}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) [ 220.533552][ T8653] pit: kvm: requested 5028 ns i8254 timer period limited to 200000 ns 12:42:02 executing program 2: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000080)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x118) 12:42:02 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f1a09000100766c616e000000002c00010008000300ff0700000c00120007fff300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0x0) [ 220.718010][ T8639] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 220.734831][ T8653] pit: kvm: requested 5028 ns i8254 timer period limited to 200000 ns [ 220.759094][ T8639] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 220.769407][ T8639] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 220.777342][ T8639] UDF-fs: Scanning with blocksize 2048 failed 12:42:02 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x1000, 0x8fee, 0x9, 0x9, 0x6, 0x80, 0x5, 0x4, 0x0, 0x2, 0xab, 0x8, 0x4}, {0x5, 0x0, 0x0, 0x7f, 0x3, 0x3, 0x8f, 0xff, 0x0, 0x2, 0x81, 0x0, 0xffffffffffff0001}, {0x4, 0x0, 0x1e, 0x0, 0x6, 0x40, 0x7, 0x9, 0x7, 0x4, 0x43, 0x7f, 0xd7}], 0xffffd945}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) [ 220.977141][ T8639] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 12:42:02 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x1000, 0x8fee, 0x9, 0x9, 0x6, 0x80, 0x5, 0x4, 0x0, 0x2, 0xab, 0x8, 0x4}, {0x5, 0x0, 0x0, 0x7f, 0x3, 0x3, 0x8f, 0xff, 0x0, 0x2, 0x81, 0x0, 0xffffffffffff0001}, {0x4, 0x0, 0x1e, 0x0, 0x6, 0x40, 0x7, 0x9, 0x7, 0x4, 0x43, 0x7f, 0xd7}], 0xffffd945}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) [ 221.063380][ T8639] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 221.073615][ T8639] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 221.081356][ T8639] UDF-fs: Scanning with blocksize 4096 failed [ 221.087796][ T8639] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) 12:42:03 executing program 1: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0x1c, &(0x7f0000000200)=[{&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000010100)="004e535230320100"/32, 0x20, 0x8800}, {&(0x7f0000010200)="0054454130310100"/32, 0x20, 0x9000}, {&(0x7f0000010300)="010002002b00010048a1f0014d0000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0x9a00}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c15570507002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0x9ac0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600020087000100f091ae014e00000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0x9be0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000101000000000000000200000100000000000000000000000600000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0x9cc0}, {&(0x7f0000010700)="0000000000000000000000000000000000140000530000000106010000000000", 0x20, 0x9da0}, {&(0x7f0000010800)="05000200be0001004a2cf0014f0000000500000001000000002b4e53523032000000000000000000000000000000000000000000000000000000000000000000000200"/96, 0x60, 0x9e00}, {&(0x7f0000010900)="000000000000000000000000000000000000000000000000030000005d00000020000000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0x9ea0}, {&(0x7f0000010a00)="07000200de000100fb791000500000000600000001000000000400007d000000", 0x20, 0xa000}, {&(0x7f0000010b00)="04000200190001007957f0015100000004000000002a554446204c5620496e666f00000000000000000000000101040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xa200}, {&(0x7f0000010c00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405000000000000", 0xa0, 0xa2e0}, {&(0x7f0000010d00)="080002004e0001000000f0015200"/32, 0x20, 0xa400}, {&(0x7f0000010e00)="0900020075000100c8d87600530000000010e4070913122c1602114a0100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e0000000000000020000000002a4c696e757820554446465300000000000000000000000405000000000000050000000200000000000000010200"/160, 0xa0, 0xa600}, {&(0x7f0000010f00)="080102005e00010099b1080000000000200000000400"/32, 0x20, 0xba00}, {&(0x7f0000011000)="00010200c30001008e3ff001010000007810e4070913142c155705070300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0xbc00}, {&(0x7f0000011100)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900040000020000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000101000000000000", 0xe0, 0xbce0}, {&(0x7f0000011200)="0501020050000100b2e3b0000200000000000000001001000200000400000000000001000000000000000000a53c00000200000000000000080100000000000001000000000000000010e4070913122c155705070010e4070913122c16010e2f0010e4070913122c16010e2f0100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000000000000000000000000000010000000080100000400"/192, 0xc0, 0xbe00}, {&(0x7f0000011300)="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"/288, 0x120, 0xc200}, {&(0x7f0000011500)="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"/320, 0x140, 0xc400}, {&(0x7f0000011700)="0501020071000100753db0000600000000000000040000000100000500000000000001000000000000000000a57c000001000000000000001a0400000000000003000000000000000010e4070913122c16010e2f0010e4070913122c16010e2f0010e4070913122c16010e2f0100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000110000000000000000000000100000001a0400000700"/192, 0xc0, 0xc600}, {&(0x7f0000011800)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xc800}, {&(0x7f0000011d00)="05010200d40001007473da000a00000000000000040000000100000c00000000000003000000000000000000f77e000001000000000000003a0000000000000000000000000000000010e4070913122c16010e2f0010e4070913122c16010e2f0010e4070913122c16010e2f0100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001200000000000000000000003a000000010000000504000008746d70051600000873797a2d696d61676567656e363232353939343035050600000866696c6530050600000866696c653000"/256, 0x100, 0xce00}, {&(0x7f0000011e00)="05010200c9000100b853aa000b00000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a0000000000000000000000000000000010e4070913122c16010e2f0010e4070913122c16010e2f0010e4070913122c16010e2f0100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001300000000000000000000000a00000073797a6b616c6c657273000000000000", 0xc0, 0xd000}, {&(0x7f0000011f00)="05010200cd0001001cecb0000c00000000000000040000000100000500000000000001000000000000000000a57c00000200000000000000282300000000000012000000000000000010e4070913122c16010e2f0010e4070913122c16010e2f0010e4070913122c16010e2f0100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000014000000000000000000000010000000282300000d00"/192, 0xc0, 0xd200}, {&(0x7f0000012000)="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"/288, 0x120, 0xf800}, {&(0x7f0000012200)="020002009c0001002700f0017f000000000c00004d000000000c00004d000000", 0x20, 0xfe00}], 0x0, &(0x7f0000012300)) 12:42:03 executing program 2: r0 = openat$rdma_cm(0xffffff9c, &(0x7f0000000040), 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000080)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, 0x118) 12:42:03 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x1000, 0x8fee, 0x9, 0x9, 0x6, 0x80, 0x5, 0x4, 0x0, 0x2, 0xab, 0x8, 0x4}, {0x5, 0x0, 0x0, 0x7f, 0x3, 0x3, 0x8f, 0xff, 0x0, 0x2, 0x81, 0x0, 0xffffffffffff0001}, {0x4, 0x0, 0x1e, 0x0, 0x6, 0x40, 0x7, 0x9, 0x7, 0x4, 0x43, 0x7f, 0xd7}], 0xffffd945}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) [ 221.574224][ T8684] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. [ 221.583727][ T8684] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 12:42:03 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x1000, 0x8fee, 0x9, 0x9, 0x6, 0x80, 0x5, 0x4, 0x0, 0x2, 0xab, 0x8, 0x4}, {0x5, 0x0, 0x0, 0x7f, 0x3, 0x3, 0x8f, 0xff, 0x0, 0x2, 0x81, 0x0, 0xffffffffffff0001}, {0x4, 0x0, 0x1e, 0x0, 0x6, 0x40, 0x7, 0x9, 0x7, 0x4, 0x43, 0x7f, 0xd7}], 0xffffd945}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) 12:42:03 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x1000, 0x8fee, 0x9, 0x9, 0x6, 0x80, 0x5, 0x4, 0x0, 0x2, 0xab, 0x8, 0x4}, {0x5, 0x0, 0x0, 0x7f, 0x3, 0x3, 0x8f, 0xff, 0x0, 0x2, 0x81, 0x0, 0xffffffffffff0001}, {0x4, 0x0, 0x1e, 0x0, 0x6, 0x40, 0x7, 0x9, 0x7, 0x4, 0x43, 0x7f, 0xd7}], 0xffffd945}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) 12:42:03 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x1000, 0x8fee, 0x9, 0x9, 0x6, 0x80, 0x5, 0x4, 0x0, 0x2, 0xab, 0x8, 0x4}, {0x5, 0x0, 0x0, 0x7f, 0x3, 0x3, 0x8f, 0xff, 0x0, 0x2, 0x81, 0x0, 0xffffffffffff0001}, {0x4, 0x0, 0x1e, 0x0, 0x6, 0x40, 0x7, 0x9, 0x7, 0x4, 0x43, 0x7f, 0xd7}], 0xffffd945}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) [ 222.097431][ T8702] loop1: detected capacity change from 0 to 254 [ 222.189744][ T8702] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 222.309961][ T8702] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 12:42:04 executing program 5: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)={@mcast2}, 0x14) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="a0000000320001000000000000000000000000008c0001000c001700070001007874000010000f1a09000100766c616e000000002c00010008000300ff0700000c00120007fff300ffffff7f04000f000b0001006d6972726564"], 0x1}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe4, 0x0) [ 222.445692][ T8702] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 222.453731][ T8702] UDF-fs: Scanning with blocksize 512 failed [ 222.638641][ T8702] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 12:42:04 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x1000, 0x8fee, 0x9, 0x9, 0x6, 0x80, 0x5, 0x4, 0x0, 0x2, 0xab, 0x8, 0x4}, {0x5, 0x0, 0x0, 0x7f, 0x3, 0x3, 0x8f, 0xff, 0x0, 0x2, 0x81, 0x0, 0xffffffffffff0001}, {0x4, 0x0, 0x1e, 0x0, 0x6, 0x40, 0x7, 0x9, 0x7, 0x4, 0x43, 0x7f, 0xd7}], 0xffffd945}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) [ 222.804379][ T8702] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 222.814804][ T8702] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 222.822732][ T8702] UDF-fs: Scanning with blocksize 1024 failed [ 222.914679][ T8702] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 222.986359][ T8702] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 222.996436][ T8702] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 223.004534][ T8702] UDF-fs: Scanning with blocksize 2048 failed 12:42:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x1000, 0x8fee, 0x9, 0x9, 0x6, 0x80, 0x5, 0x4, 0x0, 0x2, 0xab, 0x8, 0x4}, {0x5, 0x0, 0x0, 0x7f, 0x3, 0x3, 0x8f, 0xff, 0x0, 0x2, 0x81, 0x0, 0xffffffffffff0001}, {0x4, 0x0, 0x1e, 0x0, 0x6, 0x40, 0x7, 0x9, 0x7, 0x4, 0x43, 0x7f, 0xd7}], 0xffffd945}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) 12:42:04 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x1000, 0x8fee, 0x9, 0x9, 0x6, 0x80, 0x5, 0x4, 0x0, 0x2, 0xab, 0x8, 0x4}, {0x5, 0x0, 0x0, 0x7f, 0x3, 0x3, 0x8f, 0xff, 0x0, 0x2, 0x81, 0x0, 0xffffffffffff0001}, {0x4, 0x0, 0x1e, 0x0, 0x6, 0x40, 0x7, 0x9, 0x7, 0x4, 0x43, 0x7f, 0xd7}], 0xffffd945}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) [ 223.094857][ T8737] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.5'. [ 223.104547][ T8737] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 12:42:05 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_exit\x00', r0}, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000080), 0xffffffffffffffff) [ 223.189281][ T8702] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 223.276755][ T8702] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 223.288624][ T8702] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 223.297697][ T8702] UDF-fs: Scanning with blocksize 4096 failed [ 223.303974][ T8702] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) 12:42:05 executing program 1: syz_mount_image$udf(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0x1c, &(0x7f0000000200)=[{&(0x7f0000010000)="0042454130310100"/32, 0x20, 0x8000}, {&(0x7f0000010100)="004e535230320100"/32, 0x20, 0x8800}, {&(0x7f0000010200)="0054454130310100"/32, 0x20, 0x9000}, {&(0x7f0000010300)="010002002b00010048a1f0014d0000000100000000000000084c696e757855444600000000000000000000000000000000000000000000090100010003000300010000000100000008313233343536373831323334353637384c696e757855444600"/128, 0x80, 0x9a00}, {&(0x7f0000010400)="0000000000000019004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000004f53544120436f6d7072657373656420556e69636f64650000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002a4c696e7578206d6b756466667300000000000000000004050000000000007810e4070913142c15570507002a4c696e7578205544464653000000000000000000000004050000", 0xe0, 0x9ac0}, {&(0x7f0000010500)="00000000000000000100000000000000000000000000000000000000000000000600020087000100f091ae014e00000002000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0x9be0}, {&(0x7f0000010600)="000000000000000000000000000000000000000900020000002a4f5354412055444620436f6d706c69616e74000000000101000000000000000200000100000000000000000000000600000001000000002a4c696e75782055444646530000000000000000000000040500"/128, 0x80, 0x9cc0}, {&(0x7f0000010700)="0000000000000000000000000000000000140000530000000106010000000000", 0x20, 0x9da0}, {&(0x7f0000010800)="05000200be0001004a2cf0014f0000000500000001000000002b4e53523032000000000000000000000000000000000000000000000000000000000000000000000200"/96, 0x60, 0x9e00}, {&(0x7f0000010900)="000000000000000000000000000000000000000000000000030000005d00000020000000002a4c696e7578205544464653000000000000000000000004050000", 0x40, 0x9ea0}, {&(0x7f0000010a00)="07000200de000100fb791000500000000600000001000000000400007d000000", 0x20, 0xa000}, {&(0x7f0000010b00)="04000200190001007957f0015100000004000000002a554446204c5620496e666f00000000000000000000000101040500000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000", 0x80, 0xa200}, {&(0x7f0000010c00)="0000000000000000000000000000000000000009084c696e7578206d6b756466667320322e32000000000000000000000000000000000012084c696e757820756466746f6f6c7320322e3200000000000000000000000000000000130868747470733a2f2f6769746875622e636f6d2f70616c692f756466746f6f6c732f0022002a4c696e757820554446465300000000000000000000000405000000000000", 0xa0, 0xa2e0}, {&(0x7f0000010d00)="080002004e0001000000f0015200"/32, 0x20, 0xa400}, {&(0x7f0000010e00)="0900020075000100c8d87600530000000010e4070913122c1602114a0100000000000000000000001700000000000000000000000000000000000000000000000000000000000000010000002e0000000000000020000000002a4c696e757820554446465300000000000000000000000405000000000000050000000200000000000000010200"/160, 0xa0, 0xa600}, {&(0x7f0000010f00)="080102005e00010099b1080000000000200000000400"/32, 0x20, 0xba00}, {&(0x7f0000011000)="00010200c30001008e3ff001010000007810e4070913142c155705070300030001000000010000000000000000000000004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e757855444600000000000000", 0x80, 0xbc00}, {&(0x7f0000011100)="00000000000000000000000000000009004f53544120436f6d7072657373656420556e69636f646500000000000000000000000000000000000000000000000000000000000000000000000000000000084c696e7578554446000000000000000000000000000000000000000000000908436f707972696768740000000000000000000000000000000000000000000a084162737472616374000000000000000000000000000000000000000000000900040000020000000000000000000000002a4f5354412055444620436f6d706c69616e74000000000101000000000000", 0xe0, 0xbce0}, {&(0x7f0000011200)="0501020050000100b2e3b0000200000000000000001001000200000400000000000001000000000000000000a53c00000200000000000000080100000000000001000000000000000010e4070913122c155705070010e4070913122c16010e2f0010e4070913122c16010e2f0100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000000000000000000000000000010000000080100000400"/192, 0xc0, 0xbe00}, {&(0x7f0000011300)="010102004100010066ba18000400000001000a00000400000200000000000000000000000000000001010200b4000100efa01c0004000000010002060002000005000000000000001000000000000866696c653001010200c3000100a1fd1c000400000001000006000200000b000000000000001300000000000866696c65310101020002000100904d1c000400000001000006000200000c000000000000001400000000000866696c65320101020047000100c45e1c000400000001000006000200000c000000000000001500000000000866696c6533010102008300010070ea2000040000000100000a000200001f000000000000001600000000000866696c652e636f6c6400"/288, 0x120, 0xc200}, {&(0x7f0000011500)="05010200d1000100e1c120010500000000000000040000000100000400000000000003000000000000000000a57c00000100000000000000800000000000000000000000000000000010e4070913122c16010e2f0010e4070913122c16010e2f0010e4070913122c16010e2f0100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001000000000000000000000008000000001010200e6000100665e18000500000001000a0000020000020000000000000000000000000000000101020087000100acb51c0005000000010000060002000006000000000000001100000000000866696c6530010102005800010067cb1c000500000001000006000200000a000000000000001200000000000866696c653100"/320, 0x140, 0xc400}, {&(0x7f0000011700)="0501020071000100753db0000600000000000000040000000100000500000000000001000000000000000000a57c000001000000000000001a0400000000000003000000000000000010e4070913122c16010e2f0010e4070913122c16010e2f0010e4070913122c16010e2f0100000000000000000000000000000000000000002a4c696e757820554446465300000000000000000000000405000000000000110000000000000000000000100000001a0400000700"/192, 0xc0, 0xc600}, {&(0x7f0000011800)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xc800}, {&(0x7f0000011d00)="05010200d40001007473da000a00000000000000040000000100000c00000000000003000000000000000000f77e000001000000000000003a0000000000000000000000000000000010e4070913122c16010e2f0010e4070913122c16010e2f0010e4070913122c16010e2f0100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001200000000000000000000003a000000010000000504000008746d70051600000873797a2d696d61676567656e363232353939343035050600000866696c6530050600000866696c653000"/256, 0x100, 0xce00}, {&(0x7f0000011e00)="05010200c9000100b853aa000b00000000000000040000000100000500000000000003000000000000000000a57c000001000000000000000a0000000000000000000000000000000010e4070913122c16010e2f0010e4070913122c16010e2f0010e4070913122c16010e2f0100000000000000000000000000000000000000002a4c696e7578205544464653000000000000000000000004050000000000001300000000000000000000000a00000073797a6b616c6c657273000000000000", 0xc0, 0xd000}, {&(0x7f0000011f00)="05010200cd0001001cecb0000c00000000000000040000000100000500000000000001000000000000000000a57c00000200000000000000282300000000000012000000000000000010e4070913122c16010e2f0010e4070913122c16010e2f0010e4070913122c16010e2f0100000000000000000000000000000000000000002a4c696e75782055444646530000000000000000000000040500000000000014000000000000000000000010000000282300000d00"/192, 0xc0, 0xd200}, {&(0x7f0000012000)="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"/288, 0x120, 0xf800}, {&(0x7f0000012200)="020002009c0001002700f0017f000000000c00004d000000000c00004d000000", 0x20, 0xfe00}], 0x0, &(0x7f0000012300)) 12:42:05 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_exit\x00', r0}, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000080), 0xffffffffffffffff) 12:42:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x1000, 0x8fee, 0x9, 0x9, 0x6, 0x80, 0x5, 0x4, 0x0, 0x2, 0xab, 0x8, 0x4}, {0x5, 0x0, 0x0, 0x7f, 0x3, 0x3, 0x8f, 0xff, 0x0, 0x2, 0x81, 0x0, 0xffffffffffff0001}, {0x4, 0x0, 0x1e, 0x0, 0x6, 0x40, 0x7, 0x9, 0x7, 0x4, 0x43, 0x7f, 0xd7}], 0xffffd945}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) 12:42:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x1000, 0x8fee, 0x9, 0x9, 0x6, 0x80, 0x5, 0x4, 0x0, 0x2, 0xab, 0x8, 0x4}, {0x5, 0x0, 0x0, 0x7f, 0x3, 0x3, 0x8f, 0xff, 0x0, 0x2, 0x81, 0x0, 0xffffffffffff0001}, {0x4, 0x0, 0x1e, 0x0, 0x6, 0x40, 0x7, 0x9, 0x7, 0x4, 0x43, 0x7f, 0xd7}], 0xffffd945}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) 12:42:05 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_exit\x00', r0}, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000080), 0xffffffffffffffff) 12:42:06 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000000640)={"06000000dd245c84e0060000c9c8dc1964325fa96fa42b76ce0000002bec0ba41f010a003a40c8a4710000403b00041f01ffff80003c5ca2c2000000ee3778baece6b88378e3d63a00010040361d264ffa8b46485f02baee010100c04252066178868d1ef4b5ffff5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525a7e8c499a573577736800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af706f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019be5fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b863c8e1af3cc50815b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8fdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 12:42:06 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_exit\x00', r0}, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000080), 0xffffffffffffffff) 12:42:06 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_exit\x00', r0}, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000080), 0xffffffffffffffff) [ 224.589731][ T8777] loop1: detected capacity change from 0 to 254 [ 224.643539][ T8777] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 12:42:06 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f00000001c0)={[{0x1000, 0x8fee, 0x9, 0x9, 0x6, 0x80, 0x5, 0x4, 0x0, 0x2, 0xab, 0x8, 0x4}, {0x5, 0x0, 0x0, 0x7f, 0x3, 0x3, 0x8f, 0xff, 0x0, 0x2, 0x81, 0x0, 0xffffffffffff0001}, {0x4, 0x0, 0x1e, 0x0, 0x6, 0x40, 0x7, 0x9, 0x7, 0x4, 0x43, 0x7f, 0xd7}], 0xffffd945}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1003]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000056f000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, &(0x7f00000000c0)="66ba4000b0c2ee66bad104b829280000efea0e0000000a00b8050000000f23d80f21f835c00000a00f23f8653e65f30f21c62e0fae2b0f01c2b8060000000f23d00f21f835200000000f23f8c4c3a1cf830000000002d9f7", 0x58}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) [ 224.738043][ T8777] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 224.768633][ T8777] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 224.779224][ T8777] UDF-fs: Scanning with blocksize 512 failed [ 224.965365][ T8777] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 12:42:06 executing program 0: syz_usb_connect(0x0, 0x5a, &(0x7f00000006c0)=ANY=[@ANYBLOB="1201000060614d100d0502002723010203010902480002000000000904"], 0x0) [ 225.040493][ T8777] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 225.053222][ T8777] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 225.060977][ T8777] UDF-fs: Scanning with blocksize 1024 failed 12:42:06 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) execve(0x0, 0x0, 0x0) 12:42:07 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_exit\x00', r0}, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000080), 0xffffffffffffffff) [ 225.206179][ T8777] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 225.297316][ T8777] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 225.307355][ T8777] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 225.315549][ T8777] UDF-fs: Scanning with blocksize 2048 failed [ 225.444107][ T8777] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=256, location=256 [ 225.467994][ T8803] create_pit_timer: 144 callbacks suppressed [ 225.468048][ T8803] pit: kvm: requested 5028 ns i8254 timer period limited to 200000 ns [ 225.525170][ T8777] UDF-fs: error (device loop1): udf_read_tagged: read failed, block=512, location=512 [ 225.536061][ T8777] UDF-fs: warning (device loop1): udf_load_vrs: No anchor found [ 225.544980][ T8777] UDF-fs: Scanning with blocksize 4096 failed [ 225.551558][ T8777] UDF-fs: warning (device loop1): udf_fill_super: No partition found (1) [ 225.712658][ T24] audit: type=1326 audit(1638794527.536:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8808 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf6ee3549 code=0x7ffc0000 12:42:07 executing program 4: tkill(0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38}, 0x0) 12:42:07 executing program 3: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x18, 0x5, &(0x7f0000000100)=ANY=[@ANYBLOB="18000000000000040000000000000000850000000e000000850000000e00000095"], &(0x7f0000000200)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000500)='sys_exit\x00', r0}, 0x10) syz_genetlink_get_family_id$gtp(&(0x7f0000000080), 0xffffffffffffffff) 12:42:07 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x5, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@loopback, @in=@local}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@loopback, @in6=@private0}}]}, 0x90}}, 0x0) 12:42:07 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) execve(0x0, 0x0, 0x0) [ 225.949989][ T24] audit: type=1326 audit(1638794527.616:3): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8808 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=11 compat=1 ip=0xf6ee3549 code=0x7ffc0000 [ 225.973360][ T24] audit: type=1326 audit(1638794527.616:4): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8808 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf6ee3549 code=0x7ffc0000 [ 225.996454][ T24] audit: type=1326 audit(1638794527.616:5): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8808 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=172 compat=1 ip=0xf6ee3549 code=0x7ffc0000 [ 226.022855][ T24] audit: type=1326 audit(1638794527.636:6): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8808 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf6ee3549 code=0x7ffc0000 [ 226.124595][ T8319] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 226.395988][ T8319] usb 1-1: Using ep0 maxpacket: 16 [ 226.491405][ T24] audit: type=1326 audit(1638794528.316:7): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8824 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf6ee3549 code=0x7ffc0000 12:42:08 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000440)={[{@resize_auto, 0x2d}]}) [ 226.533643][ T8319] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 226.544075][ T8319] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 12:42:08 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x5, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@loopback, @in=@local}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@loopback, @in6=@private0}}]}, 0x90}}, 0x0) 12:42:08 executing program 4: tkill(0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38}, 0x0) 12:42:08 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) execve(0x0, 0x0, 0x0) [ 226.708066][ T24] audit: type=1326 audit(1638794528.356:8): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8824 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf6ee3549 code=0x7ffc0000 [ 226.734171][ T24] audit: type=1326 audit(1638794528.366:9): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8824 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=11 compat=1 ip=0xf6ee3549 code=0x7ffc0000 12:42:08 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) [ 226.757709][ T24] audit: type=1326 audit(1638794528.366:10): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8824 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf6ee3549 code=0x7ffc0000 [ 226.780749][ T24] audit: type=1326 audit(1638794528.366:11): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=8824 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf6ee3549 code=0x7ffc0000 [ 226.863127][ T8319] usb 1-1: New USB device found, idVendor=050d, idProduct=0002, bcdDevice=23.27 [ 226.873357][ T8319] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 226.881490][ T8319] usb 1-1: Product: syz [ 226.883345][ T8831] REISERFS warning (device loop1): super-6507 reiserfs_parse_options: bad value auto- for -oresize [ 226.883345][ T8831] [ 226.886806][ T8319] usb 1-1: Manufacturer: syz [ 226.903464][ T8319] usb 1-1: SerialNumber: syz [ 227.059737][ T8831] REISERFS warning (device loop1): super-6507 reiserfs_parse_options: bad value auto- for -oresize [ 227.059737][ T8831] [ 227.213793][ T8319] usb 1-1: config 0 descriptor?? [ 227.460791][ T5] usb 1-1: USB disconnect, device number 2 [ 228.245094][ T26] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 228.502534][ T26] usb 1-1: Using ep0 maxpacket: 16 [ 228.656034][ T26] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 228.668692][ T26] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 12:42:10 executing program 0: syz_usb_connect(0x0, 0x5a, &(0x7f00000006c0)=ANY=[@ANYBLOB="1201000060614d100d0502002723010203010902480002000000000904"], 0x0) 12:42:10 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000440)={[{@resize_auto, 0x2d}]}) 12:42:10 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x5, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@loopback, @in=@local}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@loopback, @in6=@private0}}]}, 0x90}}, 0x0) 12:42:10 executing program 4: tkill(0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38}, 0x0) 12:42:10 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 12:42:10 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) execve(0x0, 0x0, 0x0) [ 228.956057][ T26] usb 1-1: New USB device found, idVendor=050d, idProduct=0002, bcdDevice=23.27 [ 228.965540][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 228.976382][ T26] usb 1-1: Product: syz [ 228.980664][ T26] usb 1-1: Manufacturer: syz [ 229.162988][ T8878] REISERFS warning (device loop1): super-6507 reiserfs_parse_options: bad value auto- for -oresize [ 229.162988][ T8878] [ 229.191109][ T26] usb 1-1: config 0 descriptor?? 12:42:11 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x2, 0x5, 0x0, 0x0, 0x12, 0x0, 0x0, 0x0, [@sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@loopback, @in=@local}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@loopback, @in6=@private0}}]}, 0x90}}, 0x0) [ 229.245225][ T26] usb 1-1: can't set config #0, error -71 12:42:11 executing program 4: tkill(0x0, 0x0) r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) sched_setattr(0x0, &(0x7f0000000100)={0x38}, 0x0) [ 229.340808][ T26] usb 1-1: USB disconnect, device number 3 12:42:11 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 12:42:11 executing program 2: syz_usb_connect(0x0, 0x5a, &(0x7f00000006c0)=ANY=[@ANYBLOB="1201000060614d100d0502002723010203010902480002000000000904"], 0x0) 12:42:11 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000440)={[{@resize_auto, 0x2d}]}) 12:42:11 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x1, &(0x7f00000000c0), 0x4) [ 230.043407][ T26] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 230.102467][ T8314] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 230.108109][ T8908] REISERFS warning (device loop1): super-6507 reiserfs_parse_options: bad value auto- for -oresize [ 230.108109][ T8908] [ 230.292429][ T26] usb 1-1: Using ep0 maxpacket: 16 [ 230.367907][ T8314] usb 3-1: Using ep0 maxpacket: 16 [ 230.440513][ T26] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 230.450941][ T26] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 230.513246][ T8314] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 230.523704][ T8314] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 230.813914][ T26] usb 1-1: New USB device found, idVendor=050d, idProduct=0002, bcdDevice=23.27 [ 230.825416][ T26] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 230.834897][ T26] usb 1-1: Product: syz [ 230.839189][ T26] usb 1-1: Manufacturer: syz [ 230.843986][ T26] usb 1-1: SerialNumber: syz [ 230.852413][ T8314] usb 3-1: New USB device found, idVendor=050d, idProduct=0002, bcdDevice=23.27 [ 230.861608][ T8314] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 230.869807][ T8314] usb 3-1: Product: syz [ 230.874158][ T8314] usb 3-1: Manufacturer: syz [ 230.878868][ T8314] usb 3-1: SerialNumber: syz [ 230.898832][ T26] usb 1-1: config 0 descriptor?? [ 230.948985][ T8314] usb 3-1: config 0 descriptor?? [ 231.158431][ T5] usb 1-1: USB disconnect, device number 4 [ 231.217586][ T8319] usb 3-1: USB disconnect, device number 2 12:42:13 executing program 0: syz_usb_connect(0x0, 0x5a, &(0x7f00000006c0)=ANY=[@ANYBLOB="1201000060614d100d0502002723010203010902480002000000000904"], 0x0) 12:42:13 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0814f9f407000904000a000000000000000000000004001e80ffffff00", 0x24) 12:42:13 executing program 3: bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x3, 0x16, &(0x7f0000000240)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) 12:42:13 executing program 1: syz_mount_image$reiserfs(&(0x7f0000000140), &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f0000000240), 0x0, &(0x7f0000000440)={[{@resize_auto, 0x2d}]}) 12:42:13 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x1, &(0x7f00000000c0), 0x4) 12:42:13 executing program 2: syz_usb_connect(0x0, 0x5a, &(0x7f00000006c0)=ANY=[@ANYBLOB="1201000060614d100d0502002723010203010902480002000000000904"], 0x0) [ 231.892393][ T8945] netlink: 'syz-executor.4': attribute type 30 has an invalid length. 12:42:13 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0814f9f407000904000a000000000000000000000004001e80ffffff00", 0x24) 12:42:13 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x1, &(0x7f00000000c0), 0x4) [ 231.967774][ T8944] REISERFS warning (device loop1): super-6507 reiserfs_parse_options: bad value auto- for -oresize [ 231.967774][ T8944] 12:42:14 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000027c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='sys_enter\x00', r1}, 0x10) pread64(r0, 0x0, 0x0, 0x0) [ 232.511899][ T8963] netlink: 'syz-executor.4': attribute type 30 has an invalid length. 12:42:14 executing program 1: r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) ioctl$I2C_TIMEOUT(r0, 0x702, 0xfffffffffffff2a3) 12:42:14 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000027c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='sys_enter\x00', r1}, 0x10) pread64(r0, 0x0, 0x0, 0x0) 12:42:14 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) setsockopt$rose(r0, 0x104, 0x1, &(0x7f00000000c0), 0x4) [ 232.652626][ T8319] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 232.713494][ T5] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 232.902802][ T8319] usb 1-1: Using ep0 maxpacket: 16 [ 232.952495][ T5] usb 3-1: Using ep0 maxpacket: 16 [ 233.023432][ T8319] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 233.033973][ T8319] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 233.085564][ T5] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 233.096342][ T5] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 233.253956][ T8319] usb 1-1: New USB device found, idVendor=050d, idProduct=0002, bcdDevice=23.27 [ 233.263533][ T8319] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 233.271661][ T8319] usb 1-1: Product: syz [ 233.279083][ T8319] usb 1-1: Manufacturer: syz [ 233.284582][ T8319] usb 1-1: SerialNumber: syz [ 233.324142][ T5] usb 3-1: New USB device found, idVendor=050d, idProduct=0002, bcdDevice=23.27 [ 233.333540][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 233.341745][ T5] usb 3-1: Product: syz [ 233.346487][ T5] usb 3-1: Manufacturer: syz [ 233.351283][ T5] usb 3-1: SerialNumber: syz [ 233.410759][ T8319] usb 1-1: config 0 descriptor?? [ 233.472766][ T5] usb 3-1: config 0 descriptor?? [ 233.665124][ T5] usb 1-1: USB disconnect, device number 5 [ 233.733588][ T8319] usb 3-1: USB disconnect, device number 3 12:42:16 executing program 0: syz_usb_connect(0x0, 0x5a, &(0x7f00000006c0)=ANY=[@ANYBLOB="1201000060614d100d0502002723010203010902480002000000000904"], 0x0) 12:42:16 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0814f9f407000904000a000000000000000000000004001e80ffffff00", 0x24) 12:42:16 executing program 1: r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) ioctl$I2C_TIMEOUT(r0, 0x702, 0xfffffffffffff2a3) 12:42:16 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000005c0), 0x4, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000015c0)={0xa, 0x2, 0x0, "832056818622d3f5d1847850250b2104bdd382102bd11e8ae714a444966fb09a"}) 12:42:16 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000027c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='sys_enter\x00', r1}, 0x10) pread64(r0, 0x0, 0x0, 0x0) 12:42:16 executing program 2: syz_usb_connect(0x0, 0x5a, &(0x7f00000006c0)=ANY=[@ANYBLOB="1201000060614d100d0502002723010203010902480002000000000904"], 0x0) [ 234.371643][ T8997] netlink: 'syz-executor.4': attribute type 30 has an invalid length. 12:42:16 executing program 1: r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) ioctl$I2C_TIMEOUT(r0, 0x702, 0xfffffffffffff2a3) 12:42:16 executing program 4: r0 = socket(0x10, 0x3, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0814f9f407000904000a000000000000000000000004001e80ffffff00", 0x24) 12:42:16 executing program 3: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001180), 0x0, 0x0) r1 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f00000027c0)=ANY=[@ANYBLOB="180000000000000000000000ff000000850000000e000000850000005000000095"], &(0x7f0000000280)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000001c0)={&(0x7f0000000400)='sys_enter\x00', r1}, 0x10) pread64(r0, 0x0, 0x0, 0x0) 12:42:16 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000005c0), 0x4, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000015c0)={0xa, 0x2, 0x0, "832056818622d3f5d1847850250b2104bdd382102bd11e8ae714a444966fb09a"}) 12:42:16 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/92, 0x5c}], 0x1, 0xdc, 0x0) [ 234.960296][ T9013] netlink: 'syz-executor.4': attribute type 30 has an invalid length. [ 234.965685][ T8319] usb 1-1: new high-speed USB device number 6 using dummy_hcd 12:42:16 executing program 1: r0 = syz_open_dev$I2C(&(0x7f0000000000), 0x0, 0x0) ioctl$I2C_TIMEOUT(r0, 0x702, 0xfffffffffffff2a3) [ 235.053938][ T5] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 235.214927][ T8319] usb 1-1: Using ep0 maxpacket: 16 [ 235.292560][ T5] usb 3-1: Using ep0 maxpacket: 16 [ 235.343339][ T8319] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 235.353855][ T8319] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 235.413820][ T5] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 235.429777][ T5] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 235.574107][ T8319] usb 1-1: New USB device found, idVendor=050d, idProduct=0002, bcdDevice=23.27 [ 235.583842][ T8319] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 235.591976][ T8319] usb 1-1: Product: syz [ 235.596547][ T8319] usb 1-1: Manufacturer: syz [ 235.601256][ T8319] usb 1-1: SerialNumber: syz [ 235.623510][ T5] usb 3-1: New USB device found, idVendor=050d, idProduct=0002, bcdDevice=23.27 [ 235.635832][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 235.644641][ T5] usb 3-1: Product: syz [ 235.648991][ T5] usb 3-1: Manufacturer: syz [ 235.653937][ T5] usb 3-1: SerialNumber: syz [ 235.766182][ T5] usb 3-1: config 0 descriptor?? [ 235.805290][ T8319] usb 1-1: config 0 descriptor?? [ 236.026187][ T8314] usb 3-1: USB disconnect, device number 4 [ 236.083079][ T8319] usb 1-1: USB disconnect, device number 6 12:42:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/92, 0x5c}], 0x1, 0xdc, 0x0) 12:42:18 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000005c0), 0x4, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000015c0)={0xa, 0x2, 0x0, "832056818622d3f5d1847850250b2104bdd382102bd11e8ae714a444966fb09a"}) 12:42:18 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x3f3, 0x0, 0x0, 0x0, {0x410, 0x3fb}}, 0x420}}, 0x0) 12:42:18 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r1, &(0x7f00000051c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000001240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x400000a0, 0x0) 12:42:18 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$rfkill(r0, &(0x7f0000000180), 0xfffffff1) 12:42:18 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x3f3, 0x0, 0x0, 0x0, {0x410, 0x3fb}}, 0x420}}, 0x0) 12:42:18 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/92, 0x5c}], 0x1, 0xdc, 0x0) 12:42:18 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r1, &(0x7f00000051c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000001240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x400000a0, 0x0) 12:42:18 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f00000005c0), 0x4, 0x2) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f00000015c0)={0xa, 0x2, 0x0, "832056818622d3f5d1847850250b2104bdd382102bd11e8ae714a444966fb09a"}) 12:42:18 executing program 0: syz_80211_join_ibss(&(0x7f0000000040)='wlan0\x00', &(0x7f0000000080)=@default_ibss_ssid, 0x6, 0x0) syz_80211_inject_frame(&(0x7f00000000c0), &(0x7f0000000100)=@mgmt_frame=@beacon={@wo_ht={{}, {}, @device_b, @device_a, @from_mac}, 0x0, @default, 0x1, @val={0x0, 0x6, @default_ap_ssid}, @val={0x1, 0x8, [{0x2, 0x1}, {0x4, 0x1}, {0xb, 0x1}, {0x16, 0x1}, {0xc}, {0x12}, {0x18}, {0x24}]}, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void, @void}, 0x36) [ 237.266173][ T9052] mac80211_hwsim: wmediumd released netlink socket, switching to perfect channel medium 12:42:19 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x3f3, 0x0, 0x0, 0x0, {0x410, 0x3fb}}, 0x420}}, 0x0) 12:42:19 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r1, &(0x7f00000051c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000001240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x400000a0, 0x0) 12:42:19 executing program 5: r0 = syz_io_uring_setup(0x5c55, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000100)=0x0) r3 = timerfd_create(0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x2675, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpgid(0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r5, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/62, 0x3e}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x80, 0x81, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x100, 0x1}, 0x0, 0x4, 0x0, 0xb, 0x0, 0xdee8, 0x7fff}, r4, 0x5, 0xffffffffffffffff, 0x2) 12:42:19 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_targets\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/92, 0x5c}], 0x1, 0xdc, 0x0) 12:42:19 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000403000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x0, 0x0) msync(&(0x7f0000396000/0xc00000)=nil, 0xc00000, 0x6) 12:42:19 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$rfkill(r0, &(0x7f0000000180), 0xfffffff1) 12:42:20 executing program 4: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_ADD_RULE(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000040)={0x10, 0x3f3, 0x0, 0x0, 0x0, {0x410, 0x3fb}}, 0x420}}, 0x0) 12:42:20 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$alg(r1, &(0x7f00000051c0)=[{0x0, 0x0, 0x0}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000001240)=[{{0x0, 0x0, 0x0}}], 0x1, 0x400000a0, 0x0) 12:42:21 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000403000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x0, 0x0) msync(&(0x7f0000396000/0xc00000)=nil, 0xc00000, 0x6) 12:42:21 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x58, 0x1, 0x2, 0x101, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x58}}, 0x0) 12:42:21 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01464ba, &(0x7f0000000080)) 12:42:21 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_coalesce={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}}) [ 240.057191][ T9087] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 12:42:22 executing program 5: r0 = syz_io_uring_setup(0x5c55, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000100)=0x0) r3 = timerfd_create(0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x2675, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpgid(0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r5, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/62, 0x3e}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x80, 0x81, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x100, 0x1}, 0x0, 0x4, 0x0, 0xb, 0x0, 0xdee8, 0x7fff}, r4, 0x5, 0xffffffffffffffff, 0x2) 12:42:22 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x58, 0x1, 0x2, 0x101, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x58}}, 0x0) 12:42:22 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$rfkill(r0, &(0x7f0000000180), 0xfffffff1) 12:42:22 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000403000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x0, 0x0) msync(&(0x7f0000396000/0xc00000)=nil, 0xc00000, 0x6) 12:42:22 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01464ba, &(0x7f0000000080)) 12:42:22 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_coalesce={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}}) [ 240.814248][ T9100] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 12:42:23 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x58, 0x1, 0x2, 0x101, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x58}}, 0x0) 12:42:23 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) read$rfkill(r0, &(0x7f0000000180), 0xfffffff1) 12:42:23 executing program 0: mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x0, 0x31, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000403000/0x1000)=nil, 0x1000, 0x1, 0x0, 0x0, 0x0) msync(&(0x7f0000396000/0xc00000)=nil, 0xc00000, 0x6) 12:42:23 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01464ba, &(0x7f0000000080)) 12:42:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_coalesce={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}}) 12:42:24 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r0, 0xc01464ba, &(0x7f0000000080)) [ 242.676727][ T9120] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 12:42:24 executing program 5: r0 = syz_io_uring_setup(0x5c55, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000100)=0x0) r3 = timerfd_create(0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x2675, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpgid(0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r5, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/62, 0x3e}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x80, 0x81, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x100, 0x1}, 0x0, 0x4, 0x0, 0xb, 0x0, 0xdee8, 0x7fff}, r4, 0x5, 0xffffffffffffffff, 0x2) 12:42:24 executing program 0: r0 = syz_io_uring_setup(0x5c55, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000100)=0x0) r3 = timerfd_create(0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x2675, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpgid(0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r5, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/62, 0x3e}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x80, 0x81, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x100, 0x1}, 0x0, 0x4, 0x0, 0xb, 0x0, 0xdee8, 0x7fff}, r4, 0x5, 0xffffffffffffffff, 0x2) 12:42:24 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)={0x58, 0x1, 0x2, 0x101, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @local}, {0x14, 0x4, @dev}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x4}}]}]}, 0x58}}, 0x0) 12:42:24 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800005, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) 12:42:24 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000080)={'syz_tun\x00', &(0x7f0000000000)=@ethtool_coalesce={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000000}}) 12:42:25 executing program 4: syz_mount_image$vfat(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x10000, 0xc, &(0x7f0000000200)=[{&(0x7f0000010000)="eb58906d6b66732e66617400020820000200008000f800002000400000000000000000000100000000000000020000000100060000000000000000000000000080002933dd16f153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0}, {&(0x7f0000010100)="00000000000000000000000000000000000000000000000000000000000055aa5252614100"/64, 0x40, 0x1e0}, {&(0x7f0000010200)="00000000727241610300000009000000000000000000000000000000000055aa", 0x20, 0x3e0}, {&(0x7f0000010300)="eb58906d6b66732e66617400020820000200008000f800002000400000000000000000000100000000000000020000000100060000000000000000000000000080002933dd16f153595a4b414c4c4552202046415433322020200e1fbe777cac22c0740b56b40ebb0700cd105eebf032e4cd16cd19ebfe54686973206973206e6f74206120626f6f7461626c65206469736b2e2020506c6561736520696e73657274206120626f6f7461626c6520666c6f70707920616e640d0a707265737320616e79206b657920746f2074727920616761696e202e2e2e200d0a0000000000", 0xe0, 0xc00}, {&(0x7f0000010400)="00000000000000000000000000000000000000000000000000000000000055aa", 0x20, 0xde0}, {&(0x7f0000010500)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0f0700000008000000ffffff0fffffff0f00"/64, 0x40, 0x4000}, {&(0x7f0000010600)="f8ffff0fffffff0ff8ffff0fffffff0fffffff0fffffff0f0700000008000000ffffff0fffffff0f00"/64, 0x40, 0x4200}, {&(0x7f0000010700)="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", 0x120, 0x4400}, {&(0x7f0000010900)="2e20202020202020202020100010e770325132510000e77032510300000000002e2e202020202020202020100010e770325132510000e770325100000000000041660069006c00650030000f00fc0000ffffffffffffffffffff0000ffffffff46494c4530202020202020200010e770325132510000e770325104001a040000", 0x80, 0x5400}, {&(0x7f0000010a00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0x6400}, {&(0x7f0000010f00)='syzkallers\x00'/32, 0x20, 0x7400}, {&(0x7f0000011000)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0xb400}], 0x0, &(0x7f0000011100)) [ 243.299374][ T9129] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 12:42:25 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f00000000c0)={0x3, &(0x7f0000000000)=[{0x24}, {0x84}, {0x6}]}) [ 243.500370][ T9132] trusted_key: encrypted_key: keyword 'new' not allowed when called from .update method 12:42:25 executing program 0: r0 = syz_io_uring_setup(0x5c55, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000100)=0x0) r3 = timerfd_create(0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x2675, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpgid(0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r5, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/62, 0x3e}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x80, 0x81, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x100, 0x1}, 0x0, 0x4, 0x0, 0xb, 0x0, 0xdee8, 0x7fff}, r4, 0x5, 0xffffffffffffffff, 0x2) 12:42:25 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800005, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) 12:42:25 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800005, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) [ 243.789834][ T9140] loop4: detected capacity change from 0 to 180 12:42:26 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_buf(r0, 0x10d, 0x11, &(0x7f0000008440)="66e06ab3", 0x4) 12:42:26 executing program 0: r0 = syz_io_uring_setup(0x5c55, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000100)=0x0) r3 = timerfd_create(0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x2675, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpgid(0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r5, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/62, 0x3e}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x80, 0x81, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x100, 0x1}, 0x0, 0x4, 0x0, 0xb, 0x0, 0xdee8, 0x7fff}, r4, 0x5, 0xffffffffffffffff, 0x2) [ 244.965155][ T24] kauditd_printk_skb: 5 callbacks suppressed [ 244.965209][ T24] audit: type=1326 audit(1638794546.796:17): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=9146 comm="syz-executor.3" exe="/root/syz-executor.3" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf6ef3549 code=0x0 12:42:28 executing program 5: r0 = syz_io_uring_setup(0x5c55, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000ee9000/0x1000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000100)=0x0) r3 = timerfd_create(0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r3}, 0x0) io_uring_enter(r0, 0x2675, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000025c000)={0x0, 0x80, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = getpgid(0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='fdinfo/3\x00') preadv(r5, &(0x7f00000001c0)=[{&(0x7f0000000040)=""/62, 0x3e}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x2, 0x80, 0x80, 0x81, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x100, 0x1}, 0x0, 0x4, 0x0, 0xb, 0x0, 0xdee8, 0x7fff}, r4, 0x5, 0xffffffffffffffff, 0x2) 12:42:28 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800005, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) 12:42:28 executing program 3: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffff8, 0x0, 0x3cb92046da7871dc) 12:42:28 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800005, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) 12:42:28 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_buf(r0, 0x10d, 0x11, &(0x7f0000008440)="66e06ab3", 0x4) 12:42:28 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x5}, 0x40) 12:42:28 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_buf(r0, 0x10d, 0x11, &(0x7f0000008440)="66e06ab3", 0x4) 12:42:28 executing program 3: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffff8, 0x0, 0x3cb92046da7871dc) 12:42:28 executing program 2: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800005, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) 12:42:29 executing program 1: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0xca, 0xfffffffffffffffe) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800005, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) add_key$user(&(0x7f0000000040), &(0x7f0000000000), &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\x10rust\xe3cusgrVex:De', 0x0) 12:42:29 executing program 3: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffff8, 0x0, 0x3cb92046da7871dc) 12:42:29 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"/1361], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) 12:42:30 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) setsockopt$inet_buf(r0, 0x10d, 0x11, &(0x7f0000008440)="66e06ab3", 0x4) 12:42:30 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000003440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502fcff037202000404000001007d60b6030000001000006a0a00fe39000000850000002b0000009c000000000000009500000000000000a81bbfa3982de7b0efc5733ed236e4add6de094e0832aaa6912a8b2ce571c458000000000000e3a94b574d2eb38a548355f0b886bd001362e64eae7f860db5808922433e3e0f242a46b3009a54f4077db0d4968a384b0559c7919b89bd9d5fdb68832e986440ff0a7edfa0cb231ccd00000000000000000000007777e27060493073807c4b7bbaed91f33fb382d91ae8e13bbe25120322ec5f1c7cc5869ff455896712198c4e2ddf8b86e714229527ca40b24cfd6a02fa0892728807982d90e116bba29bb744af70a4cd8f3ad2db58bdd0b424ac416e66af9ebcfea905d37cf226312cb81ec843bcea06e7fa5e5b356dcf91fd2464cb130033d649d2110cf2e1f4682c24a314443c5e0807f0b1766ec7ecbd061772daa52a38539295e669441e1ff041143edfa904fb43337f8d9c3c287acba716973eadf1bf9cd0a38edc345415c42d3d2dd3339d32a5796cd7ce18b68bc37e061d33357d6a39d33c702576cc2a8881663e3776c7a37c5c962e12102f237bbf60c0a3bf07d55b3888418de2b2ad23d25395dd4ccddf247dd2c712e2e2eaf7d432e968122cc5dcaa7ba330963b7093a58a02dba114f75e1ffd5c2912b506bfb93122fc776aadec51a367658100000000000000b148a90000000000000000000000000000000000009f1f5ab2e02739ccd50523d36032538f5cbeaf95c7d797d6e094c4a3aee025bf43cebde7e7cdbae9b1698e19eb0e6d5244c1ffb0e97628a88a4b37032f1e8f6c673e514f569da0385e65e4d523166c4213abb8dae5b1409317f29572e788af92aedb0287f2818206ce5fba6fca8b270d76191b43ab4cbdd4dbcccdc644fe65e7bd90a5fc16387bcb5e3df18d7d2a33c78cb8fe48ddcf6adfc9417bd42909ee4307c4197b15797af17845fbc02846d2f8543f65594cb5e06d538eb067b21111dbaa58b19a52f3f12880128d08eb477ad349c2214bc7f8378b7e5b5415f3da911411ed6655c6b66beaf92e416313dfe58e88fbfa825114227c2f6cfd1448ca37902a5678af7277e6cde25737b058ba3ca6068a000000f56b6f544f57ddc35f3c1b5904def348912e1eefe8164c3341b91913718593085d2a9a260663c11f5484cad2de673f9a1fcac868ff6cb20122f76531881165f4d46e1a23ce0dc462ff47e1fb4a8e2a1fabe97ec9c78c9123068c839dc2d825b82749063a85bf6c1bcf4ccf798e4962562c024f00000000000000000000000000000038b655016c5717a4cf8c6ea9b697b7d1964aeca4e43114c0fc8c8bc518b33ddd069f97d51ac5d0d063c5f58e9ee681f57bd662b1aa490b806b0c05912f68aacc936340ce13f621bbcaa029d015ef5ebec5f1f5f8a989b4e91b34c89b18cc01d72cce29f7542da7e4c56a5a758e88c18533475ed19fcb4887dd2c1c5b8b3ca254d093816e00479d3906a77c5591d7c69ab1b4120ad4357856d28594ce97da8380f0ca179bed28380eaab6e7328070774621bda6e3c067d8466f7a44a39a7e25d2fd609d1421bfaa18adaa33b390bc2652e493513a240136ab457d8f9f8dfec89c8ca511b195c02d3f871758970cc6dc0f6be898b19050d6bed21570075b297a73729815c4d9161609c2c401f163901a6344181c4761365f0984360db83ba4d61a78ee617e27a299348563ca9f424455dba94d0b2e2f4673375f601b39fae3187ef25d8b84e96b6ec6d10e92e7c2a90d0e7a2bc29145f27795b7bc36520a4633b90f00"/1361], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) 12:42:30 executing program 3: keyctl$KEYCTL_MOVE(0x1e, 0x0, 0xfffffffffffffff8, 0x0, 0x3cb92046da7871dc) 12:42:30 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000016000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa100b000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3c}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000002c0)={0x1, 0x0, @pic={0x0, 0x3, 0x0, 0x0, 0x0, 0xff, 0x0, 0x40, 0x6, 0x0, 0x0, 0x0, 0xea}}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x7f4, 0x0, 0x0, 0x0, 0x10000020000000f9], 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:42:30 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x5}, 0x40) 12:42:30 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0), 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x294, 0x0, 0x0, 0x148, 0x0, 0x148, 0x200, 0x240, 0x240, 0x200, 0x240, 0x3, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, 'ip6gretap0\x00', 'rose0\x00'}, 0x0, 0xb8, 0x100, 0x0, {}, [@inet=@rpfilter={{0x24}}, @inet=@rpfilter={{0x24}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xb8, 0x100, 0x0, {}, [@common=@inet=@set1={{0x24}, {{0xffffffffffffffff}}}, @inet=@rpfilter={{0x24}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x2f0) 12:42:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x5}, 0x40) 12:42:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000500)={0x18, 0x6a, 0x111, 0x0, 0x0, "", [@nested={0x5, 0x0, 0x0, 0x1, [@generic='\a']}]}, 0x18}], 0x1}, 0x0) 12:42:31 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff3}}, [@filter_kind_options=@f_bpf={{0x8}, {0x1c, 0x2, [@TCA_BPF_ACT={0x4}, @TCA_BPF_OPS={{0x6}, {0x4}}, @TCA_BPF_FLAGS={0x8}]}}]}, 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:42:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="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"/1361], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) 12:42:31 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000180), 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0445624, &(0x7f0000000040)={0xc0980001, 0x0, "759d4976fb6e2c66585cc8c773869b3c2ee191ab50cfc3a4dc7766f5d7e147b2"}) [ 249.477405][ T9211] Cannot find set identified by id 65535 to match 12:42:31 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0), 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x294, 0x0, 0x0, 0x148, 0x0, 0x148, 0x200, 0x240, 0x240, 0x200, 0x240, 0x3, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, 'ip6gretap0\x00', 'rose0\x00'}, 0x0, 0xb8, 0x100, 0x0, {}, [@inet=@rpfilter={{0x24}}, @inet=@rpfilter={{0x24}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xb8, 0x100, 0x0, {}, [@common=@inet=@set1={{0x24}, {{0xffffffffffffffff}}}, @inet=@rpfilter={{0x24}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x2f0) 12:42:31 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000500)={0x18, 0x6a, 0x111, 0x0, 0x0, "", [@nested={0x5, 0x0, 0x0, 0x1, [@generic='\a']}]}, 0x18}], 0x1}, 0x0) 12:42:31 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x3, 0x5}, 0x40) [ 249.903334][ T9221] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:42:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000900)=ANY=[@ANYBLOB="b702000003440200bfa30000000000001702000000feffff7a0af0ff01ffffff79a4f0ff00000000b7060000ffffffff3d640200000000005502fcff037202000404000001007d60b6030000001000006a0a00fe39000000850000002b0000009c000000000000009500000000000000a81bbfa3982de7b0efc5733ed236e4add6de094e0832aaa6912a8b2ce571c458000000000000e3a94b574d2eb38a548355f0b886bd001362e64eae7f860db5808922433e3e0f242a46b3009a54f4077db0d4968a384b0559c7919b89bd9d5fdb68832e986440ff0a7edfa0cb231ccd00000000000000000000007777e27060493073807c4b7bbaed91f33fb382d91ae8e13bbe25120322ec5f1c7cc5869ff455896712198c4e2ddf8b86e714229527ca40b24cfd6a02fa0892728807982d90e116bba29bb744af70a4cd8f3ad2db58bdd0b424ac416e66af9ebcfea905d37cf226312cb81ec843bcea06e7fa5e5b356dcf91fd2464cb130033d649d2110cf2e1f4682c24a314443c5e0807f0b1766ec7ecbd061772daa52a38539295e669441e1ff041143edfa904fb43337f8d9c3c287acba716973eadf1bf9cd0a38edc345415c42d3d2dd3339d32a5796cd7ce18b68bc37e061d33357d6a39d33c702576cc2a8881663e3776c7a37c5c962e12102f237bbf60c0a3bf07d55b3888418de2b2ad23d25395dd4ccddf247dd2c712e2e2eaf7d432e968122cc5dcaa7ba330963b7093a58a02dba114f75e1ffd5c2912b506bfb93122fc776aadec51a367658100000000000000b148a90000000000000000000000000000000000009f1f5ab2e02739ccd50523d36032538f5cbeaf95c7d797d6e094c4a3aee025bf43cebde7e7cdbae9b1698e19eb0e6d5244c1ffb0e97628a88a4b37032f1e8f6c673e514f569da0385e65e4d523166c4213abb8dae5b1409317f29572e788af92aedb0287f2818206ce5fba6fca8b270d76191b43ab4cbdd4dbcccdc644fe65e7bd90a5fc16387bcb5e3df18d7d2a33c78cb8fe48ddcf6adfc9417bd42909ee4307c4197b15797af17845fbc02846d2f8543f65594cb5e06d538eb067b21111dbaa58b19a52f3f12880128d08eb477ad349c2214bc7f8378b7e5b5415f3da911411ed6655c6b66beaf92e416313dfe58e88fbfa825114227c2f6cfd1448ca37902a5678af7277e6cde25737b058ba3ca6068a000000f56b6f544f57ddc35f3c1b5904def348912e1eefe8164c3341b91913718593085d2a9a260663c11f5484cad2de673f9a1fcac868ff6cb20122f76531881165f4d46e1a23ce0dc462ff47e1fb4a8e2a1fabe97ec9c78c9123068c839dc2d825b82749063a85bf6c1bcf4ccf798e4962562c024f00000000000000000000000000000038b655016c5717a4cf8c6ea9b697b7d1964aeca4e43114c0fc8c8bc518b33ddd069f97d51ac5d0d063c5f58e9ee681f57bd662b1aa490b806b0c05912f68aacc936340ce13f621bbcaa029d015ef5ebec5f1f5f8a989b4e91b34c89b18cc01d72cce29f7542da7e4c56a5a758e88c18533475ed19fcb4887dd2c1c5b8b3ca254d093816e00479d3906a77c5591d7c69ab1b4120ad4357856d28594ce97da8380f0ca179bed28380eaab6e7328070774621bda6e3c067d8466f7a44a39a7e25d2fd609d1421bfaa18adaa33b390bc2652e493513a240136ab457d8f9f8dfec89c8ca511b195c02d3f871758970cc6dc0f6be898b19050d6bed21570075b297a73729815c4d9161609c2c401f163901a6344181c4761365f0984360db83ba4d61a78ee617e27a299348563ca9f424455dba94d0b2e2f4673375f601b39fae3187ef25d8b84e96b6ec6d10e92e7c2a90d0e7a2bc29145f27795b7bc36520a4633b90f00"/1361], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x2c, 0x10, &(0x7f0000000040)}, 0x24) 12:42:31 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000180), 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0445624, &(0x7f0000000040)={0xc0980001, 0x0, "759d4976fb6e2c66585cc8c773869b3c2ee191ab50cfc3a4dc7766f5d7e147b2"}) [ 250.036537][ T9225] Cannot find set identified by id 65535 to match [ 250.061170][ T9221] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:42:32 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff3}}, [@filter_kind_options=@f_bpf={{0x8}, {0x1c, 0x2, [@TCA_BPF_ACT={0x4}, @TCA_BPF_OPS={{0x6}, {0x4}}, @TCA_BPF_FLAGS={0x8}]}}]}, 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:42:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0), 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x294, 0x0, 0x0, 0x148, 0x0, 0x148, 0x200, 0x240, 0x240, 0x200, 0x240, 0x3, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, 'ip6gretap0\x00', 'rose0\x00'}, 0x0, 0xb8, 0x100, 0x0, {}, [@inet=@rpfilter={{0x24}}, @inet=@rpfilter={{0x24}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xb8, 0x100, 0x0, {}, [@common=@inet=@set1={{0x24}, {{0xffffffffffffffff}}}, @inet=@rpfilter={{0x24}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x2f0) 12:42:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000500)={0x18, 0x6a, 0x111, 0x0, 0x0, "", [@nested={0x5, 0x0, 0x0, 0x1, [@generic='\a']}]}, 0x18}], 0x1}, 0x0) 12:42:32 executing program 0: syz_emit_ethernet(0x30, &(0x7f0000000100)={@multicast, @broadcast, @void, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x2, 0x0, @private=0xa010102, @local, {[@generic={0x82, 0x2}, @noop]}}, {0x0, 0x0, 0x0, @local, "d6d1"}}}}}, 0x0) 12:42:32 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000180), 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0445624, &(0x7f0000000040)={0xc0980001, 0x0, "759d4976fb6e2c66585cc8c773869b3c2ee191ab50cfc3a4dc7766f5d7e147b2"}) [ 250.701531][ T9239] Cannot find set identified by id 65535 to match 12:42:32 executing program 2: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540), &(0x7f0000000100)) syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540), 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00), 0x0, 0x0) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 12:42:32 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000500)={0x18, 0x6a, 0x111, 0x0, 0x0, "", [@nested={0x5, 0x0, 0x0, 0x1, [@generic='\a']}]}, 0x18}], 0x1}, 0x0) [ 250.821211][ T9242] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:42:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r2, &(0x7f00000001c0), 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r2, 0x0) r3 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000300)=@raw={'raw\x00', 0x4001, 0x3, 0x294, 0x0, 0x0, 0x148, 0x0, 0x148, 0x200, 0x240, 0x240, 0x200, 0x240, 0x3, 0x0, {[{{@ip={@remote, @dev, 0x0, 0x0, 'ip6gretap0\x00', 'rose0\x00'}, 0x0, 0xb8, 0x100, 0x0, {}, [@inet=@rpfilter={{0x24}}, @inet=@rpfilter={{0x24}}]}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz0\x00'}}}, {{@uncond, 0x0, 0xb8, 0x100, 0x0, {}, [@common=@inet=@set1={{0x24}, {{0xffffffffffffffff}}}, @inet=@rpfilter={{0x24}}]}, @unspec=@CT0={0x48}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x2f0) 12:42:32 executing program 0: syz_emit_ethernet(0x30, &(0x7f0000000100)={@multicast, @broadcast, @void, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x2, 0x0, @private=0xa010102, @local, {[@generic={0x82, 0x2}, @noop]}}, {0x0, 0x0, 0x0, @local, "d6d1"}}}}}, 0x0) 12:42:32 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff3}}, [@filter_kind_options=@f_bpf={{0x8}, {0x1c, 0x2, [@TCA_BPF_ACT={0x4}, @TCA_BPF_OPS={{0x6}, {0x4}}, @TCA_BPF_FLAGS={0x8}]}}]}, 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:42:33 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000180), 0x0, 0x0) ioctl$VIDIOC_QUERY_EXT_CTRL(r0, 0xc0445624, &(0x7f0000000040)={0xc0980001, 0x0, "759d4976fb6e2c66585cc8c773869b3c2ee191ab50cfc3a4dc7766f5d7e147b2"}) 12:42:33 executing program 2: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540), &(0x7f0000000100)) syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540), 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00), 0x0, 0x0) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 12:42:33 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000080)=0x30, 0x4) [ 251.386903][ T9254] Cannot find set identified by id 65535 to match [ 251.555596][ T9257] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:42:33 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8923, 0x0) 12:42:33 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000540)=@newtfilter={0x48, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xfff3}}, [@filter_kind_options=@f_bpf={{0x8}, {0x1c, 0x2, [@TCA_BPF_ACT={0x4}, @TCA_BPF_OPS={{0x6}, {0x4}}, @TCA_BPF_FLAGS={0x8}]}}]}, 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:42:33 executing program 0: syz_emit_ethernet(0x30, &(0x7f0000000100)={@multicast, @broadcast, @void, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x2, 0x0, @private=0xa010102, @local, {[@generic={0x82, 0x2}, @noop]}}, {0x0, 0x0, 0x0, @local, "d6d1"}}}}}, 0x0) 12:42:33 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000080)) 12:42:33 executing program 2: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540), &(0x7f0000000100)) syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540), 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00), 0x0, 0x0) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 12:42:33 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000080)=0x30, 0x4) 12:42:33 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8923, 0x0) [ 252.247061][ T9272] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:42:34 executing program 0: syz_emit_ethernet(0x30, &(0x7f0000000100)={@multicast, @broadcast, @void, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x0, 0x0, 0x22, 0x0, 0x0, 0x0, 0x2, 0x0, @private=0xa010102, @local, {[@generic={0x82, 0x2}, @noop]}}, {0x0, 0x0, 0x0, @local, "d6d1"}}}}}, 0x0) 12:42:34 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000080)) 12:42:34 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000080)=0x30, 0x4) 12:42:34 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8923, 0x0) 12:42:34 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000001280)={0x0, 0x8, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b6f7f275"}}) 12:42:34 executing program 2: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540), &(0x7f0000000100)) syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540), 0x0) close_range(r0, 0xffffffffffffffff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000001c00), 0x0, 0x0) readv(r1, &(0x7f0000000ac0)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/74, 0x200003ca}], 0x3) 12:42:34 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13, 0x8, 0x80, 0x0, 0x0, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0x3, &(0x7f0000000300)={r0, 0xffffffffffffff7d, &(0x7f0000000280)}, 0x10) 12:42:35 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x3) r1 = dup(r0) setsockopt$bt_rfcomm_RFCOMM_LM(r1, 0x12, 0x3, &(0x7f0000000080)=0x30, 0x4) 12:42:35 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000001280)={0x0, 0x8, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b6f7f275"}}) 12:42:35 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000080)) 12:42:35 executing program 5: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8923, 0x0) 12:42:35 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWSET={0x54, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_KEY_TYPE={0x8, 0x3, 0x1, 0x0, 0xf}, @NFTA_SET_DATA_TYPE={0x8}, @NFTA_SET_DATA_LEN={0x8}]}], {0x14}}, 0x7c}}, 0x0) 12:42:35 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13, 0x8, 0x80, 0x0, 0x0, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0x3, &(0x7f0000000300)={r0, 0xffffffffffffff7d, &(0x7f0000000280)}, 0x10) 12:42:35 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13, 0x8, 0x80, 0x0, 0x0, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0x3, &(0x7f0000000300)={r0, 0xffffffffffffff7d, &(0x7f0000000280)}, 0x10) 12:42:35 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000001280)={0x0, 0x8, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b6f7f275"}}) 12:42:35 executing program 3: r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000080)) 12:42:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="850000000f00000057000000000000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 12:42:36 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x6) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) syz_io_uring_setup(0x174f, &(0x7f0000000140)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f000009a000/0x3000)=nil, &(0x7f00005a5000/0x3000)=nil, 0x0, 0x0) 12:42:36 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13, 0x8, 0x80, 0x0, 0x0, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0x3, &(0x7f0000000300)={r0, 0xffffffffffffff7d, &(0x7f0000000280)}, 0x10) 12:42:36 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13, 0x8, 0x80, 0x0, 0x0, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0x3, &(0x7f0000000300)={r0, 0xffffffffffffff7d, &(0x7f0000000280)}, 0x10) 12:42:36 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f00000001c0), 0x2, 0x0) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000001280)={0x0, 0x8, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "b6f7f275"}}) 12:42:36 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="850000000f00000057000000000000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) 12:42:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_key={0x1}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2}, @sadb_address={0x3}]}, 0x68}, 0x1, 0x7}, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8fdad}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 12:42:36 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13, 0x8, 0x80, 0x0, 0x0, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0x3, &(0x7f0000000300)={r0, 0xffffffffffffff7d, &(0x7f0000000280)}, 0x10) 12:42:36 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x6) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) syz_io_uring_setup(0x174f, &(0x7f0000000140)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f000009a000/0x3000)=nil, &(0x7f00005a5000/0x3000)=nil, 0x0, 0x0) 12:42:36 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x13, 0x8, 0x80, 0x0, 0x0, 0x1}, 0x40) bpf$BPF_GET_MAP_INFO(0x3, &(0x7f0000000300)={r0, 0xffffffffffffff7d, &(0x7f0000000280)}, 0x10) 12:42:36 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @empty}, 0x1c) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup2(r1, r0) [ 255.088706][ T9346] device vlan2 entered promiscuous mode [ 255.094439][ T9346] device bridge0 entered promiscuous mode [ 255.106424][ T9346] bridge0: port 3(vlan2) entered blocking state [ 255.113085][ T9346] bridge0: port 3(vlan2) entered disabled state 12:42:37 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="850000000f00000057000000000000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 255.218301][ T9346] device bridge0 left promiscuous mode 12:42:37 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{{}, {0x2}}], 0x8) 12:42:37 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xb, 0x6, 0x15, 0x800, 0x5}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001280)={r0, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) poll(&(0x7f0000000100)=[{r2}], 0x1, 0x0) 12:42:37 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x6) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) syz_io_uring_setup(0x174f, &(0x7f0000000140)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f000009a000/0x3000)=nil, &(0x7f00005a5000/0x3000)=nil, 0x0, 0x0) 12:42:37 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @empty}, 0x1c) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup2(r1, r0) [ 255.724424][ T9363] device vlan2 entered promiscuous mode [ 255.730087][ T9363] device bridge0 entered promiscuous mode [ 255.742761][ T9363] bridge0: port 3(vlan2) entered blocking state [ 255.749432][ T9363] bridge0: port 3(vlan2) entered disabled state 12:42:37 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x19, 0x3, &(0x7f0000000280)=ANY=[@ANYBLOB="850000000f00000057000000000000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x1, 0xfc76, &(0x7f0000000180)=""/153, 0x0, 0x0, '\x00', 0x0, 0x16, 0xffffffffffffffff, 0x8, &(0x7f0000000040), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffe77}, 0x48) [ 256.045623][ T9363] device bridge0 left promiscuous mode 12:42:37 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xb, 0x6, 0x15, 0x800, 0x5}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001280)={r0, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) poll(&(0x7f0000000100)=[{r2}], 0x1, 0x0) 12:42:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_key={0x1}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2}, @sadb_address={0x3}]}, 0x68}, 0x1, 0x7}, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8fdad}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 12:42:38 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x6) pipe2(&(0x7f0000000240)={0xffffffffffffffff}, 0x0) syz_io_uring_setup(0x174f, &(0x7f0000000140)={0x0, 0x0, 0x20, 0x0, 0x0, 0x0, r0}, &(0x7f000009a000/0x3000)=nil, &(0x7f00005a5000/0x3000)=nil, 0x0, 0x0) 12:42:38 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @empty}, 0x1c) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup2(r1, r0) 12:42:38 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{{}, {0x2}}], 0x8) 12:42:38 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xb, 0x6, 0x15, 0x800, 0x5}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001280)={r0, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) poll(&(0x7f0000000100)=[{r2}], 0x1, 0x0) 12:42:38 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xb, 0x6, 0x15, 0x800, 0x5}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001280)={r0, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) poll(&(0x7f0000000100)=[{r2}], 0x1, 0x0) 12:42:38 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xb, 0x6, 0x15, 0x800, 0x5}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001280)={r0, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) poll(&(0x7f0000000100)=[{r2}], 0x1, 0x0) 12:42:38 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @empty}, 0x1c) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) dup2(r1, r0) 12:42:38 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xb, 0x6, 0x15, 0x800, 0x5}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001280)={r0, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) poll(&(0x7f0000000100)=[{r2}], 0x1, 0x0) [ 257.087727][ T9392] device vlan2 entered promiscuous mode [ 257.093514][ T9392] device bridge0 entered promiscuous mode [ 257.105485][ T9392] bridge0: port 3(vlan2) entered blocking state [ 257.112073][ T9392] bridge0: port 3(vlan2) entered disabled state [ 257.348055][ T9392] device bridge0 left promiscuous mode 12:42:39 executing program 0: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xb, 0x6, 0x15, 0x800, 0x5}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001280)={r0, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) poll(&(0x7f0000000100)=[{r2}], 0x1, 0x0) 12:42:39 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xb, 0x6, 0x15, 0x800, 0x5}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001280)={r0, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) poll(&(0x7f0000000100)=[{r2}], 0x1, 0x0) 12:42:39 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xb, 0x6, 0x15, 0x800, 0x5}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001280)={r0, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) poll(&(0x7f0000000100)=[{r2}], 0x1, 0x0) 12:42:39 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="e29a47da2ce1f5f63236af919beace6bf0517668c602fd4c67d0753529e1cd72813afa016fa0d43ce79bd98262ee1de3fb58f7b6784200e9237c6f78357f3f151092e1ebe20ce08ee40b40938ba24b11e577f64d668d46c2b52b9a33b7a2ec4e28c4c6bc130333b85f911dfc7597f53063c6c317a97863c935fa41d3adb0ace48507a643f1fa50b8d0380c74e2bdb899bfa8a7a8f4f76002290571d7d5fc4348ba03ef669bcc6c07683955d0f4a68849ef2cc43b7d2b30b0922ab1d06954b7c1279783c9ba745bfb04f40e726ffd84c68463e349b8033e61a7b6667019df76d27a9a8a6392b5bfe10d00a7b3d179dd04f2038c23d1d4c67c47a60dfd0c7319306403690d80037e26d8e5e737e7bf72d5f519caad89b5e2c927647ff418ac09a7404c778f12ac5f3cb0991b0da952c11a64eac4a4a97255308c630e6c9fbc531ae6761cb883869004a394190f4d33401273e139bcd93fdebaf7d8fcd4e09c69834ce97a4a561644974bbacf01a7ac6e6aee542c405c3efd59688154045b971875476ed1ee173f771d75d35ed4f9f5623f6fac5a66674e60aba285af8eea7ad0af081579e10732ad20803442011aa0484cdd6b10773fe26b39d9f527db1e76f6cfe52033495f9aed11a866af6c97d69994bf4363269d519d4a42edb4c089a6c244af6135cdb25ce623fb3f449d4da83bc1cdf50cc832114edb5f7396dd5be293348c4cf173dd4f37bff67739344992aa0e81982d21d379c7e155a8b096149ed8178bdd4809964cceea017f197d6b79df2b8be3a45e0a9e7c0688a1106d4f1244954b4b7c785ab84e80780ada27694a612323ce2dc0149c9debec93acaa268cc923acbbbc659dce3511f0a66a98bfae085ad5c351414c5463ac68c0f0f9e3741fefa4e9569ce1317ae4f54103b6f2797b14ce3f244a3018289b9ae54b9453380b73d251983c7348dd45b6e2183a30358bb526fe62e06e4df4634c1a68faa307ee7010a428237b739bcacbf7f29c7313a65a95a838dcc2c364220bea3a5d1c44bb1f9b66875420ee0a6e834e62967d413f82ec570929c4135e10296c17199a91f0f6c4bc5ca8949f18b714b4448b83e42c826150876e9f0e00cae9a748a2890053d1a50562e8952e75ccd5641a1f9499655d7a6f26010cd4ad76a167ef335de14c59c615463613ca7f89063055e2e62d173698d86f4d4c213596278508e69a827ac5268ddcadc493c276d1d4ca936a9861be3c7669451a80985d766f9a8245c95548a64c5264eeab90144583ce9a4ca48f84da688d000e3761064803aea3724693628aeaf8a7d1c01dcb30b3f598c7944a7f540c0d727b5203d41db3b7f8d79ab9d89ea149b9f6b3e5401e1c1c0fa71271dcc43ce5846179cc034b1ffb4e348c88edc86797501b39e0d9f669be33527f842acbf5cceea38199acf333dd4d114df148976538105c7134de446c6d31b9e2ddce62d5349b8affd9f2ac3b9062017ab311a39499e7088c1fa8319913e07923941315092b003a3279b7ba8a24a4c557dd15beaf3cd95df3f7a9b6e6053cdb98a3194fd2dd794862a5defd9d0eb0c57a62a483894b4c9d83e02b0e60ba51784491fc5e54aeaf278c74181e816bdf3242afed9c8580ff92e96b9adc8fed05fc24f4e02b4bab5c026bb219b555f11ead9039dad056e0e7b85cb8d911222a17edd469b730b8ab0c436eac095edc5e1b2590b7f73a1172ab40b164f37a884b77a7dff58e9bf0e3960d595f4d010e16ff84c60116c51bd8c6b6dc5ec1454fd5eec7b0a0572decb1c76844d57abf42fe116b5ef2577c64323f3780c6508f0b6e0e829c031747fa45a75e51d480f9ac661139a852ee738af8af0f25c9a4e99fd80475", 0x52d}], 0x1}}], 0x1, 0x4404c004) sendto$inet6(r0, &(0x7f0000000300), 0x2, 0x0, 0x0, 0xfffffffffffffdfd) 12:42:39 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{{}, {0x2}}], 0x8) 12:42:39 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_key={0x1}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2}, @sadb_address={0x3}]}, 0x68}, 0x1, 0x7}, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8fdad}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) 12:42:39 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$nvram(0xffffff9c, &(0x7f0000000040), 0x502, 0x0) sendfile(r1, r0, 0x0, 0x0) 12:42:39 executing program 2: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000200)={0xb, 0x6, 0x15, 0x800, 0x5}, 0x40) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000001280)={r0, 0x28, &(0x7f0000000040)={0x0, 0x0}}, 0x10) r2 = bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={r1}, 0xc) poll(&(0x7f0000000100)=[{r2}], 0x1, 0x0) 12:42:40 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000240), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @empty}, {0xa, 0x0, 0x0, @initdev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000100)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @loopback={0x0, 0x2}}, r1}}, 0x48) 12:42:40 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="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", 0x52d}], 0x1}}], 0x1, 0x4404c004) sendto$inet6(r0, &(0x7f0000000300), 0x2, 0x0, 0x0, 0xfffffffffffffdfd) 12:42:40 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_raw(r0, &(0x7f0000000040)={0x1d, r1}, 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, &(0x7f00000000c0)=[{{}, {0x2}}], 0x8) [ 258.453396][ T9421] device vlan2 entered promiscuous mode [ 258.459068][ T9421] device bridge0 entered promiscuous mode [ 258.474137][ T9421] bridge0: port 3(vlan2) entered blocking state [ 258.480726][ T9421] bridge0: port 3(vlan2) entered disabled state 12:42:40 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$nvram(0xffffff9c, &(0x7f0000000040), 0x502, 0x0) sendfile(r1, r0, 0x0, 0x0) [ 258.762001][ T9421] device bridge0 left promiscuous mode 12:42:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000002400070500ee30cf7c00000000a2a300", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=@newlink={0x48, 0x28, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x3}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 12:42:40 executing program 5: syz_emit_ethernet(0x86, &(0x7f0000000000)={@multicast, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "000000010865390409830003ffff09c56a3000", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a13bd5b6cc6a9471314a1d8c69"}}}}}}}, 0x0) 12:42:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7c, 0x0, &(0x7f0000000200)) 12:42:41 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="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", 0x52d}], 0x1}}], 0x1, 0x4404c004) sendto$inet6(r0, &(0x7f0000000300), 0x2, 0x0, 0x0, 0xfffffffffffffdfd) 12:42:41 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$nvram(0xffffff9c, &(0x7f0000000040), 0x502, 0x0) sendfile(r1, r0, 0x0, 0x0) 12:42:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000040)={0x3, 0x0, &(0x7f0000000340)={&(0x7f0000000100)={0x2, 0x0, 0x0, 0x0, 0xd, 0x0, 0x0, 0x0, [@sadb_key={0x1}, @sadb_address={0x5, 0x0, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_sa={0x2}, @sadb_address={0x3}]}, 0x68}, 0x1, 0x7}, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x4c, 0x10, 0x403, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x88a8fdad}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @vlan={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r2}]}, 0x4c}}, 0x0) [ 259.399975][ T9442] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 12:42:41 executing program 5: syz_emit_ethernet(0x86, &(0x7f0000000000)={@multicast, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "000000010865390409830003ffff09c56a3000", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a13bd5b6cc6a9471314a1d8c69"}}}}}}}, 0x0) [ 259.570170][ T9455] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 259.629392][ T9442] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 259.734637][ T9453] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 12:42:41 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000000c0)=[{{0x0, 0x0, &(0x7f0000000240)=[{&(0x7f00000003c0)="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", 0x52d}], 0x1}}], 0x1, 0x4404c004) sendto$inet6(r0, &(0x7f0000000300), 0x2, 0x0, 0x0, 0xfffffffffffffdfd) 12:42:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000002400070500ee30cf7c00000000a2a300", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=@newlink={0x48, 0x28, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x3}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 12:42:41 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7c, 0x0, &(0x7f0000000200)) 12:42:41 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = openat$nvram(0xffffff9c, &(0x7f0000000040), 0x502, 0x0) sendfile(r1, r0, 0x0, 0x0) 12:42:41 executing program 5: syz_emit_ethernet(0x86, &(0x7f0000000000)={@multicast, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "000000010865390409830003ffff09c56a3000", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a13bd5b6cc6a9471314a1d8c69"}}}}}}}, 0x0) [ 260.104711][ T9480] device vlan2 entered promiscuous mode [ 260.110370][ T9480] device bridge0 entered promiscuous mode [ 260.122334][ T9480] bridge0: port 3(vlan2) entered blocking state [ 260.128935][ T9480] bridge0: port 3(vlan2) entered disabled state [ 260.402670][ T9480] device bridge0 left promiscuous mode 12:42:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7c, 0x0, &(0x7f0000000200)) [ 260.699631][ T9490] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 12:42:42 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8953, 0x0) 12:42:42 executing program 5: syz_emit_ethernet(0x86, &(0x7f0000000000)={@multicast, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "000000010865390409830003ffff09c56a3000", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a13bd5b6cc6a9471314a1d8c69"}}}}}}}, 0x0) [ 260.855653][ T9494] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 12:42:42 executing program 1: syz_io_uring_setup(0x753b, &(0x7f0000000280), &(0x7f0000ff4000/0xc000)=nil, &(0x7f0000ff3000/0x4000)=nil, 0x0, 0x0) madvise(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x11) 12:42:42 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000002400070500ee30cf7c00000000a2a300", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=@newlink={0x48, 0x28, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x3}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 12:42:43 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7c, 0x0, &(0x7f0000000200)) 12:42:43 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8953, 0x0) 12:42:43 executing program 1: syz_io_uring_setup(0x753b, &(0x7f0000000280), &(0x7f0000ff4000/0xc000)=nil, &(0x7f0000ff3000/0x4000)=nil, 0x0, 0x0) madvise(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x11) [ 261.733810][ T9523] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 12:42:43 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SEQ_PANIC(r0, 0x40045108) 12:42:43 executing program 5: unshare(0x400) r0 = openat$sysfs(0xffffffffffffff9c, &(0x7f00000001c0)='/sys/fs/cgroup', 0x0, 0x0) fsetxattr$trusted_overlay_origin(r0, 0x0, 0x0, 0x0, 0x0) 12:42:43 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_elf64(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRES32=r3, @ANYBLOB="e2"], 0x20}}, 0x0) [ 262.015023][ T9534] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. 12:42:43 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SEQ_PANIC(r0, 0x40045108) 12:42:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0xfffffffffffffff2, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507040000000000000000000010", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="380000002400070500ee30cf7c00000000a2a300", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) r4 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000004c0)=@newlink={0x48, 0x28, 0x101, 0x0, 0x0, {0x0, 0x0, 0x0, r3, 0x0, 0xffffffff}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @veth={{0x3}, {0x18, 0x2, 0x0, 0x1, @val=@VETH_INFO_PEER={0x14}}}}]}, 0x48}}, 0x0) 12:42:44 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8953, 0x0) [ 262.317293][ T9548] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 12:42:44 executing program 1: syz_io_uring_setup(0x753b, &(0x7f0000000280), &(0x7f0000ff4000/0xc000)=nil, &(0x7f0000ff3000/0x4000)=nil, 0x0, 0x0) madvise(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x11) [ 262.388253][ T9548] 8021q: adding VLAN 0 to HW filter on device bond1 [ 262.459595][ T9563] bond1: (slave ip6gretap1): making interface the new active one [ 262.474521][ T9563] bond1: (slave ip6gretap1): Enslaving as an active interface with an up link [ 262.493527][ T8336] IPv6: ADDRCONF(NETDEV_CHANGE): bond1: link becomes ready 12:42:44 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000006840), &(0x7f000000a400)=0x4) 12:42:44 executing program 0: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_GET_VLAN_REALDEV_NAME_CMD(r0, 0x8953, 0x0) 12:42:44 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SEQ_PANIC(r0, 0x40045108) 12:42:44 executing program 1: syz_io_uring_setup(0x753b, &(0x7f0000000280), &(0x7f0000ff4000/0xc000)=nil, &(0x7f0000ff3000/0x4000)=nil, 0x0, 0x0) madvise(&(0x7f0000ff5000/0x2000)=nil, 0x2000, 0x11) [ 262.960909][ T9589] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 263.095860][ T9595] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.2'. [ 263.106376][ T9548] netlink: 'syz-executor.4': attribute type 1 has an invalid length. 12:42:45 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_elf64(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRES32=r3, @ANYBLOB="e2"], 0x20}}, 0x0) 12:42:45 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000006840), &(0x7f000000a400)=0x4) 12:42:45 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_elf64(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRES32=r3, @ANYBLOB="e2"], 0x20}}, 0x0) 12:42:45 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="500000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002800128009000100766574680000000018000280140001", @ANYBLOB], 0x50}}, 0x0) fdatasync(0xffffffffffffffff) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, &(0x7f0000000000)) recvfrom$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000080)=@newlink={0x34, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_ADDRESS={0xa, 0x5}, @IFLA_MASTER={0x8}]}, 0x34}, 0x1, 0xb}, 0x0) 12:42:45 executing program 1: memfd_create(&(0x7f0000000040)='@*#\x00', 0x20000004) 12:42:45 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$SNDCTL_SEQ_PANIC(r0, 0x40045108) [ 263.718917][ T9622] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 263.810570][ T9622] 8021q: adding VLAN 0 to HW filter on device bond2 [ 263.827940][ T9623] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 263.886831][ T9623] 8021q: adding VLAN 0 to HW filter on device bond1 [ 263.930575][ T9650] bond1: (slave ip6gretap1): making interface the new active one [ 263.945393][ T9650] bond1: (slave ip6gretap1): Enslaving as an active interface with an up link 12:42:45 executing program 3: unshare(0x400) r0 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) lseek(r0, 0x0, 0x0) 12:42:45 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000006840), &(0x7f000000a400)=0x4) 12:42:46 executing program 1: memfd_create(&(0x7f0000000040)='@*#\x00', 0x20000004) 12:42:46 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_elf64(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRES32=r3, @ANYBLOB="e2"], 0x20}}, 0x0) [ 264.484625][ T9707] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 12:42:46 executing program 3: unshare(0x400) r0 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) lseek(r0, 0x0, 0x0) 12:42:46 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_elf64(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRES32=r3, @ANYBLOB="e2"], 0x20}}, 0x0) 12:42:46 executing program 1: memfd_create(&(0x7f0000000040)='@*#\x00', 0x20000004) 12:42:46 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$TIPC_CONN_TIMEOUT(r0, 0x10f, 0x82, &(0x7f0000006840), &(0x7f000000a400)=0x4) [ 264.760393][ T9707] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.0'. 12:42:46 executing program 1: memfd_create(&(0x7f0000000040)='@*#\x00', 0x20000004) [ 265.033248][ T9738] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 265.107424][ T9738] 8021q: adding VLAN 0 to HW filter on device bond2 [ 265.129783][ T9739] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 265.231586][ T9739] 8021q: adding VLAN 0 to HW filter on device bond3 [ 265.268716][ T9742] bond2: (slave ip6gretap2): making interface the new active one [ 265.284082][ T9742] bond2: (slave ip6gretap2): Enslaving as an active interface with an up link [ 265.323301][ T9745] bond3: (slave ip6gretap3): making interface the new active one [ 265.338089][ T9745] bond3: (slave ip6gretap3): Enslaving as an active interface with an up link 12:42:47 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000193c0), 0x105400, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000019400)=""/102400, 0x1ffc00}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) preadv2(r1, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/146, 0x92}], 0x1, 0x0, 0x0, 0x1) 12:42:47 executing program 3: unshare(0x400) r0 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) lseek(r0, 0x0, 0x0) 12:42:47 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_io_uring_setup(0x15b1, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000131000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000006c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r1, 0x90e, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) poll(0x0, 0x0, 0xff) syz_io_uring_setup(0x7caa, &(0x7f00000000c0), &(0x7f0000fd6000/0x2000)=nil, &(0x7f0000d8b000/0x3000)=nil, &(0x7f0000000140), 0x0) dup2(r4, r1) 12:42:47 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_elf64(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRES32=r3, @ANYBLOB="e2"], 0x20}}, 0x0) 12:42:47 executing program 3: unshare(0x400) r0 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) lseek(r0, 0x0, 0x0) 12:42:47 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f00006d5000/0x2000)=nil, &(0x7f0000450000/0x3000)=nil, &(0x7f0000000280)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x0, 0x0, 0x4}, 0xffffc076) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_REMOVE_BUFFERS={0x1f, 0x2, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x3}}, 0x0) io_uring_enter(r0, 0x4f96, 0x0, 0x0, 0x0, 0x0) 12:42:47 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) write$binfmt_elf64(r2, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="3c00000010008506000000000000ff0100000000", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r2, &(0x7f0000000440)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000004c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000540)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}]}}}, @IFLA_MASTER={0x8, 0xa, r5}]}, 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="200000001000010400"/20, @ANYRES32=r3, @ANYBLOB="e2"], 0x20}}, 0x0) 12:42:48 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_io_uring_setup(0x15b1, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000131000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000006c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r1, 0x90e, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) poll(0x0, 0x0, 0xff) syz_io_uring_setup(0x7caa, &(0x7f00000000c0), &(0x7f0000fd6000/0x2000)=nil, &(0x7f0000d8b000/0x3000)=nil, &(0x7f0000000140), 0x0) dup2(r4, r1) 12:42:48 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000193c0), 0x105400, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000019400)=""/102400, 0x1ffc00}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) preadv2(r1, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/146, 0x92}], 0x1, 0x0, 0x0, 0x1) [ 266.208583][ T9840] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 266.321176][ T9840] 8021q: adding VLAN 0 to HW filter on device bond3 [ 266.365933][ T9843] bond3: (slave ip6gretap3): making interface the new active one [ 266.380656][ T9843] bond3: (slave ip6gretap3): Enslaving as an active interface with an up link [ 266.399997][ T8337] IPv6: ADDRCONF(NETDEV_CHANGE): bond3: link becomes ready 12:42:48 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = syz_io_uring_setup(0x15b1, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000131000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000006c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r1, 0x90e, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) poll(0x0, 0x0, 0xff) syz_io_uring_setup(0x7caa, &(0x7f00000000c0), &(0x7f0000fd6000/0x2000)=nil, &(0x7f0000d8b000/0x3000)=nil, &(0x7f0000000140), 0x0) dup2(r4, r1) [ 266.828257][ T9883] netlink: 'syz-executor.4': attribute type 1 has an invalid length. [ 266.912917][ T9883] 8021q: adding VLAN 0 to HW filter on device bond4 [ 266.960914][ T9885] bond4: (slave ip6gretap4): making interface the new active one [ 266.978838][ T9885] bond4: (slave ip6gretap4): Enslaving as an active interface with an up link 12:42:49 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000193c0), 0x105400, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000019400)=""/102400, 0x1ffc00}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) preadv2(r1, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/146, 0x92}], 0x1, 0x0, 0x0, 0x1) 12:42:49 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_io_uring_setup(0x15b1, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000131000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000006c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r1, 0x90e, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) poll(0x0, 0x0, 0xff) syz_io_uring_setup(0x7caa, &(0x7f00000000c0), &(0x7f0000fd6000/0x2000)=nil, &(0x7f0000d8b000/0x3000)=nil, &(0x7f0000000140), 0x0) dup2(r4, r1) 12:42:49 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:42:49 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0), 0x42, 0x0) setresuid(0xee01, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lchown(&(0x7f0000000500)='./file0\x00', 0x0, 0xee01) 12:42:49 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = syz_io_uring_setup(0x15b1, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000131000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000006c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r1, 0x90e, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) poll(0x0, 0x0, 0xff) syz_io_uring_setup(0x7caa, &(0x7f00000000c0), &(0x7f0000fd6000/0x2000)=nil, &(0x7f0000d8b000/0x3000)=nil, &(0x7f0000000140), 0x0) dup2(r4, r1) 12:42:49 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000200)={0x0, ""/66}, 0x4a, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 12:42:49 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:42:49 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000193c0), 0x105400, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000019400)=""/102400, 0x1ffc00}], 0x1, 0x0, 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040), 0x0, 0x0) preadv2(r1, &(0x7f00000002c0)=[{&(0x7f0000000080)=""/146, 0x92}], 0x1, 0x0, 0x0, 0x1) 12:42:50 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0), 0x42, 0x0) setresuid(0xee01, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lchown(&(0x7f0000000500)='./file0\x00', 0x0, 0xee01) 12:42:50 executing program 5: r0 = socket(0x10, 0x3, 0x0) r1 = syz_io_uring_setup(0x15b1, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000131000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000006c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r1, 0x90e, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) poll(0x0, 0x0, 0xff) syz_io_uring_setup(0x7caa, &(0x7f00000000c0), &(0x7f0000fd6000/0x2000)=nil, &(0x7f0000d8b000/0x3000)=nil, &(0x7f0000000140), 0x0) dup2(r4, r1) 12:42:50 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000200)={0x0, ""/66}, 0x4a, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 12:42:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:42:50 executing program 3: r0 = socket(0x10, 0x3, 0x0) r1 = syz_io_uring_setup(0x15b1, &(0x7f0000000340), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000131000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000006c0)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r0, 0x0, &(0x7f0000000080)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r1, 0x90e, 0x0, 0x0, 0x0, 0x0) r4 = syz_open_dev$tty20(0xc, 0x4, 0x1) r5 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r5, 0x0) poll(0x0, 0x0, 0xff) syz_io_uring_setup(0x7caa, &(0x7f00000000c0), &(0x7f0000fd6000/0x2000)=nil, &(0x7f0000d8b000/0x3000)=nil, &(0x7f0000000140), 0x0) dup2(r4, r1) 12:42:50 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0), 0x42, 0x0) setresuid(0xee01, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lchown(&(0x7f0000000500)='./file0\x00', 0x0, 0xee01) 12:42:50 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0), 0x42, 0x0) setresuid(0xee01, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lchown(&(0x7f0000000500)='./file0\x00', 0x0, 0xee01) 12:42:50 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000200)={0x0, ""/66}, 0x4a, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 12:42:50 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x61, 0x11, 0x4}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0xac, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:42:50 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)) r4 = epoll_create1(0x0) r5 = epoll_create1(0x0) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r6, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000000080)={0x0, 0x97ffffff00000000}) [ 269.208184][ T1199] ieee802154 phy0 wpan0: encryption failed: -22 [ 269.214771][ T1199] ieee802154 phy1 wpan1: encryption failed: -22 12:42:51 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000000)={0x2}, 0x8, 0x0) msgrcv(r0, &(0x7f0000000200)={0x0, ""/66}, 0x4a, 0x0, 0x0) msgctl$IPC_RMID(r0, 0x0) 12:42:51 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_PIT(r1, 0x541b, 0x0) 12:42:51 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0), 0x42, 0x0) setresuid(0xee01, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lchown(&(0x7f0000000500)='./file0\x00', 0x0, 0xee01) 12:42:51 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)) r4 = epoll_create1(0x0) r5 = epoll_create1(0x0) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r6, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000000080)={0x0, 0x97ffffff00000000}) 12:42:51 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0), 0x42, 0x0) setresuid(0xee01, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lchown(&(0x7f0000000500)='./file0\x00', 0x0, 0xee01) 12:42:51 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f00000012c0)=[{&(0x7f0000000100)="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", 0x200}]) 12:42:51 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x1406, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0xfffffffffffffc2b}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x30}}, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) 12:42:52 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB="780a00002c00270d000000000080000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000000e0002000a000100726f757465000000480a02"], 0xa78}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 270.286539][T10006] loop2: detected capacity change from 0 to 1 [ 270.414219][T10006] Dev loop2: unable to read RDB block 1 [ 270.420069][T10006] loop2: unable to read partition table 12:42:52 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)) r4 = epoll_create1(0x0) r5 = epoll_create1(0x0) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r6, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000000080)={0x0, 0x97ffffff00000000}) 12:42:52 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8954, 0x0) [ 270.485635][T10006] loop2: partition table beyond EOD, truncated [ 270.492113][T10006] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) [ 270.515827][T10016] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 270.601909][T10006] loop2: detected capacity change from 0 to 1 12:42:52 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x1406, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0xfffffffffffffc2b}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x30}}, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) 12:42:52 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f00000012c0)=[{&(0x7f0000000100)="4552534bf7df2e37d825198fd8bdf47272ed0064bbdd7b1a49050f86135c8004127fa982019ea3bc9ac4fc0b5586b40832dd10386278e11d3d8905e0545808c5b4e49a5124ae82bbd42d58e6749160cb6d74c79d0a2b6adb6ebfb3d5c921659fd44ebf89c0af644472bf0ace0dbd2430cb52ad4386194256557e549a09e5bb8bf5b9068e9778740a8a3d6217b40f85c4f68324a01b22df7655923f466e140af2aaf3fa2137fded73a83b2c624fef08dbf48be18a96a2f690af8bd29ae957004f386f197fef75fe4b07a83e6573ea65e0dabd1d00bc511d4018783926088913b43754f7bb0959259f27faec5f6a22849c1183e98bcf1253dea57af929d6fae2fc79a5653f24e7cc668581453bfc12bd3fbae999da85e3e883d273187699a484397fbb067eea0ab12b9bf954df9b5e359daee6bc80b2522af6948b1f9d16fe90fb3ab9a33485cf697c8f22c25cd21d557b397496a978abb28e398eabacdd690472bf090d189180f9c79f12a3ae99f8defbc47d3b0244e7dd04bbd508ea9a44d780fcd7be7f0f4e673b57956dbd02f603adf1f399c96d8ea2e556e8fb4dd88dba1449e76b8367068693961f1b133c48d6ce72b96a63aa25c2ed576ce20472cf60ffeb8ee04482bea37ae91790b667b245b1da338d6eac5886fbf8ed8e74cc023c08c8000e23a563862a923a3ebf111d91da05833cd7280227d1c7b821f3c5f09558", 0x200}]) [ 270.802542][T10026] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 270.977660][T10028] netlink: 2628 bytes leftover after parsing attributes in process `syz-executor.3'. 12:42:52 executing program 5: perf_event_open(&(0x7f0000000340)={0x2, 0x80, 0xbb, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r0, &(0x7f0000000200)) r3 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r3, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r3, 0x1, r2, &(0x7f00000001c0)) r4 = epoll_create1(0x0) r5 = epoll_create1(0x0) r6 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r6, &(0x7f0000000040)) epoll_ctl$EPOLL_CTL_ADD(r6, 0x1, r5, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r1, &(0x7f0000000080)={0x0, 0x97ffffff00000000}) [ 271.043408][T10028] netlink: 2628 bytes leftover after parsing attributes in process `syz-executor.3'. 12:42:52 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8954, 0x0) [ 271.134434][T10028] netlink: 2628 bytes leftover after parsing attributes in process `syz-executor.3'. [ 271.187781][T10028] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 271.224775][T10048] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 12:42:53 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000002c0), 0x42, 0x0) setresuid(0xee01, 0x0, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=00000000000000000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) lchown(&(0x7f0000000500)='./file0\x00', 0x0, 0xee01) 12:42:53 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB="780a00002c00270d000000000080000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000000e0002000a000100726f757465000000480a02"], 0xa78}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 12:42:53 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x1406, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0xfffffffffffffc2b}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x30}}, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) [ 271.349230][T10051] loop2: detected capacity change from 0 to 1 [ 271.468211][T10051] Dev loop2: unable to read RDB block 1 [ 271.477543][T10051] loop2: unable to read partition table [ 271.532029][T10051] loop2: partition table beyond EOD, truncated [ 271.538755][T10051] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 12:42:53 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8954, 0x0) 12:42:53 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000200)=@acquire={0x1ac, 0x17, 0x1, 0x0, 0x0, {{@in=@empty}, @in=@dev, {@in6=@mcast1, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {{@in6=@dev, @in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, [@tmpl={0x84, 0x5, [{{@in6=@empty, 0x0, 0x33}, 0x0, @in=@dev}, {{@in=@multicast1, 0x0, 0x6c}, 0x0, @in=@remote}]}]}, 0x1ac}}, 0x0) 12:42:53 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f00000012c0)=[{&(0x7f0000000100)="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", 0x200}]) [ 271.878215][T10065] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. [ 271.940518][T10067] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 12:42:53 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r1 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_SYS_GET(r1, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x30, 0x1406, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0xfffffffffffffc2b}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x30}}, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) 12:42:54 executing program 4: r0 = socket$xdp(0x2c, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8954, 0x0) [ 272.166699][T10083] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 12:42:54 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000200)=@acquire={0x1ac, 0x17, 0x1, 0x0, 0x0, {{@in=@empty}, @in=@dev, {@in6=@mcast1, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {{@in6=@dev, @in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, [@tmpl={0x84, 0x5, [{{@in6=@empty, 0x0, 0x33}, 0x0, @in=@dev}, {{@in=@multicast1, 0x0, 0x6c}, 0x0, @in=@remote}]}]}, 0x1ac}}, 0x0) 12:42:54 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFBR(r0, 0x8918, 0x0) [ 272.300018][T10089] loop2: detected capacity change from 0 to 1 12:42:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB="780a00002c00270d000000000080000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000000e0002000a000100726f757465000000480a02"], 0xa78}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 272.418349][T10089] Dev loop2: unable to read RDB block 1 [ 272.424409][T10089] loop2: unable to read partition table [ 272.442012][T10089] loop2: partition table beyond EOD, truncated [ 272.448655][T10089] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 12:42:54 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f00000012c0)=[{&(0x7f0000000100)="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", 0x200}]) 12:42:54 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFBR(r0, 0x8918, 0x0) 12:42:54 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x2710, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto(r2, &(0x7f0000000000)='+', 0xffffffffffffffc0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000600)=[{r2}], 0x1, &(0x7f0000000680), 0x0, 0x0) 12:42:54 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xffffffff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TCSETS2(r0, 0x541a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "55724e58bd8563117b7b00"}) 12:42:54 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000200)=@acquire={0x1ac, 0x17, 0x1, 0x0, 0x0, {{@in=@empty}, @in=@dev, {@in6=@mcast1, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {{@in6=@dev, @in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, [@tmpl={0x84, 0x5, [{{@in6=@empty, 0x0, 0x33}, 0x0, @in=@dev}, {{@in=@multicast1, 0x0, 0x6c}, 0x0, @in=@remote}]}]}, 0x1ac}}, 0x0) 12:42:55 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f00000000400000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000800)=ANY=[@ANYBLOB="780a00002c00270d000000000080000000000000", @ANYRES32=r2, @ANYBLOB="00000000000000000e0002000a000100726f757465000000480a02"], 0xa78}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 273.187317][T10121] loop2: detected capacity change from 0 to 1 [ 273.294419][T10121] Dev loop2: unable to read RDB block 1 [ 273.300290][T10121] loop2: unable to read partition table [ 273.381908][T10121] loop2: partition table beyond EOD, truncated [ 273.388637][T10121] loop_reread_partitions: partition scan of loop2 () failed (rc=-5) 12:42:55 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFBR(r0, 0x8918, 0x0) [ 273.455450][T10131] sp0: Synchronizing with TNC 12:42:55 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000200)=@acquire={0x1ac, 0x17, 0x1, 0x0, 0x0, {{@in=@empty}, @in=@dev, {@in6=@mcast1, @in6=@private1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {{@in6=@dev, @in6=@ipv4={'\x00', '\xff\xff', @local}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, [@tmpl={0x84, 0x5, [{{@in6=@empty, 0x0, 0x33}, 0x0, @in=@dev}, {{@in=@multicast1, 0x0, 0x6c}, 0x0, @in=@remote}]}]}, 0x1ac}}, 0x0) [ 273.670315][T10138] sp0: Synchronizing with TNC 12:42:55 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xffffffff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TCSETS2(r0, 0x541a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "55724e58bd8563117b7b00"}) 12:42:55 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) setreuid(0x0, 0xee01) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x52}) 12:42:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x0}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}]}]}, 0x38}}, 0x0) 12:42:56 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x9, [@var={0x6, 0x0, 0x0, 0xe, 0x2}, @volatile={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x2e]}}, &(0x7f0000000200)=""/213, 0x3d, 0xd5, 0x8}, 0x20) 12:42:56 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFBR(r0, 0x8918, 0x0) [ 274.256075][T10171] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO 12:42:56 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x2710, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto(r2, &(0x7f0000000000)='+', 0xffffffffffffffc0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000600)=[{r2}], 0x1, &(0x7f0000000680), 0x0, 0x0) 12:42:56 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) setreuid(0x0, 0xee01) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x52}) [ 274.512519][T10178] sp0: Synchronizing with TNC 12:42:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x0}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}]}]}, 0x38}}, 0x0) [ 274.586935][T10184] BPF:[2] VOLATILE [ 274.590939][T10184] BPF:type_id=0 [ 274.594875][T10184] BPF: [ 274.597708][T10184] BPF:Invalid name [ 274.601496][T10184] BPF: [ 274.601496][T10184] [ 274.622134][T10189] BPF:[2] VOLATILE [ 274.626283][T10189] BPF:type_id=0 [ 274.629813][T10189] BPF: [ 274.632924][T10189] BPF:Invalid name [ 274.636712][T10189] BPF: [ 274.636712][T10189] 12:42:56 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x9, [@var={0x6, 0x0, 0x0, 0xe, 0x2}, @volatile={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x2e]}}, &(0x7f0000000200)=""/213, 0x3d, 0xd5, 0x8}, 0x20) 12:42:56 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xffffffff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TCSETS2(r0, 0x541a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "55724e58bd8563117b7b00"}) 12:42:56 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load ecryptfs '], 0x2a, 0xfffffffffffffff9) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) [ 274.923695][T10197] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO 12:42:56 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) setreuid(0x0, 0xee01) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x52}) 12:42:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x0}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}]}]}, 0x38}}, 0x0) [ 275.138958][T10202] BPF:[2] VOLATILE [ 275.143192][T10202] BPF:type_id=0 [ 275.146729][T10202] BPF: [ 275.149566][T10202] BPF:Invalid name [ 275.153607][T10202] BPF: [ 275.153607][T10202] 12:42:57 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x9, [@var={0x6, 0x0, 0x0, 0xe, 0x2}, @volatile={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x2e]}}, &(0x7f0000000200)=""/213, 0x3d, 0xd5, 0x8}, 0x20) 12:42:57 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load ecryptfs '], 0x2a, 0xfffffffffffffff9) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) [ 275.275518][T10206] trusted_key: encrypted_key: master key parameter '' is invalid [ 275.302719][T10209] trusted_key: encrypted_key: master key parameter '' is invalid [ 275.369179][T10208] sp0: Synchronizing with TNC 12:42:57 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$TIOCPKT(r0, 0x5420, &(0x7f0000000100)=0xffffffff) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0x7) ioctl$TCSETS2(r0, 0x541a, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, "55724e58bd8563117b7b00"}) 12:42:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={&(0x7f0000000080)={0x38, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0xc, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_BITS={0x8, 0x3, 0x0, 0x1, [{0x4, 0x1, 0x0, 0x0}]}]}, @ETHTOOL_A_FEATURES_HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_1\x00'}]}]}, 0x38}}, 0x0) [ 275.625399][T10222] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO [ 275.703130][T10224] BPF:[2] VOLATILE [ 275.707250][T10224] BPF:type_id=0 [ 275.710790][T10224] BPF: [ 275.711627][T10225] trusted_key: encrypted_key: master key parameter '' is invalid [ 275.713880][T10224] BPF:Invalid name [ 275.713919][T10224] BPF: [ 275.713919][T10224] 12:42:57 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x2710, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto(r2, &(0x7f0000000000)='+', 0xffffffffffffffc0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000600)=[{r2}], 0x1, &(0x7f0000000680), 0x0, 0x0) 12:42:57 executing program 5: bpf$MAP_CREATE(0x0, 0x0, 0x0) clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x9, [@var={0x6, 0x0, 0x0, 0xe, 0x2}, @volatile={0x5}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x5f, 0x2e]}}, &(0x7f0000000200)=""/213, 0x3d, 0xd5, 0x8}, 0x20) 12:42:57 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x0) setreuid(0x0, 0xee01) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)={0x0, 0x0, 0x52}) 12:42:57 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load ecryptfs '], 0x2a, 0xfffffffffffffff9) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) [ 276.029857][T10231] sp0: Synchronizing with TNC 12:42:58 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000140)={0x40, 0x0, 0xfffffffb}, 0x0) [ 276.160094][T10242] BPF:[2] VOLATILE [ 276.164493][T10242] BPF:type_id=0 [ 276.168029][T10242] BPF: [ 276.170861][T10242] BPF:Invalid name [ 276.175059][T10242] BPF: [ 276.175059][T10242] 12:42:58 executing program 4: r0 = memfd_secret(0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x8000000) 12:42:58 executing program 0: keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='load ecryptfs '], 0x2a, 0xfffffffffffffff9) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180), &(0x7f0000000100), 0x1f1, 0xfffffffffffffffe) [ 276.276809][T10247] trusted_key: encrypted_key: master key parameter '' is invalid 12:42:58 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000cfc6ae084c052b000b010000000109022400010000000009040000021f25730009050e0200f3ff000009058202"], 0x0) [ 276.420901][T10250] program syz-executor.2 is using a deprecated SCSI ioctl, please convert it to SG_IO 12:42:58 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000000840)=""/227, 0xe3}, {&(0x7f0000000200)=""/213, 0xd5}, {&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000002b80)=""/4096, 0x1000}], 0x4}}], 0x2, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="0000ef8b", @ANYRES16=0x0, @ANYBLOB="013c3ccca20d9806cab600f193aa0e0841800900ceff", @ANYRES32, @ANYBLOB="c4000a"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x13, 0x0, 0x0, 0xfffffffffffffc5d) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0xad2a, 0x7812, 0x0, 0x4b6ae4f95a5de308) [ 276.708457][T10258] trusted_key: encrypted_key: master key parameter '' is invalid [ 276.721050][ T24] audit: type=1326 audit(1638794578.556:18): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10253 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf6ef3549 code=0x7ffc0000 12:42:58 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000080)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x4, @null}, 0x1c) 12:42:58 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000140)={0x40, 0x0, 0xfffffffb}, 0x0) [ 276.891440][ T24] audit: type=1326 audit(1638794578.596:19): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10253 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=20 compat=1 ip=0xf6ef3549 code=0x7ffc0000 [ 276.917578][ T24] audit: type=1326 audit(1638794578.596:20): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10253 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf6ef3549 code=0x7ffc0000 12:42:58 executing program 4: r0 = memfd_secret(0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x8000000) [ 276.941030][ T24] audit: type=1326 audit(1638794578.606:21): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10253 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=434 compat=1 ip=0xf6ef3549 code=0x7ffc0000 [ 276.964094][ T24] audit: type=1326 audit(1638794578.616:22): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10253 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf6ef3549 code=0x7ffc0000 [ 276.987120][ T24] audit: type=1326 audit(1638794578.616:23): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10253 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=424 compat=1 ip=0xf6ef3549 code=0x7ffc0000 [ 277.010227][ T24] audit: type=1326 audit(1638794578.616:24): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10253 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf6ef3549 code=0x7ffc0000 [ 277.033178][ T24] audit: type=1326 audit(1638794578.626:25): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10253 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=172 compat=1 ip=0xf6ef3549 code=0x7ffc0000 [ 277.056140][ T24] audit: type=1326 audit(1638794578.626:26): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10253 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=240 compat=1 ip=0xf6ef3549 code=0x7ffc0000 [ 277.079157][ T24] audit: type=1326 audit(1638794578.626:27): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=10253 comm="syz-executor.3" exe="/root/syz-executor.3" sig=0 arch=40000003 syscall=20 compat=1 ip=0xf6ef3549 code=0x7ffc0000 12:42:59 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x2710, @host}, 0x10) listen(r0, 0x0) r1 = socket$vsock_stream(0x28, 0x1, 0x0) connect$vsock_stream(r1, &(0x7f0000000080)={0x28, 0x0, 0x2710}, 0x10) r2 = accept4(r0, 0x0, 0x0, 0x0) sendto(r2, &(0x7f0000000000)='+', 0xffffffffffffffc0, 0x0, 0x0, 0x0) ppoll(&(0x7f0000000600)=[{r2}], 0x1, &(0x7f0000000680), 0x0, 0x0) [ 277.173189][ T5] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 277.189746][T10264] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 277.198318][T10264] __nla_validate_parse: 15 callbacks suppressed [ 277.198370][T10264] netlink: 36117 bytes leftover after parsing attributes in process `syz-executor.2'. [ 277.348538][T10264] 8021q: adding VLAN 0 to HW filter on device team1 [ 277.444061][ T5] usb 6-1: Using ep0 maxpacket: 8 12:42:59 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000080)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x4, @null}, 0x1c) [ 277.564145][ T5] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0xE has invalid maxpacket 768 [ 277.574496][ T5] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 277.584701][ T5] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 277.594866][ T5] usb 6-1: New USB device found, idVendor=054c, idProduct=002b, bcdDevice= 1.0b [ 277.604358][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 12:42:59 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000140)={0x40, 0x0, 0xfffffffb}, 0x0) [ 277.808571][ T5] usb 6-1: config 0 descriptor?? 12:42:59 executing program 4: r0 = memfd_secret(0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x8000000) [ 277.867097][T10257] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 277.916865][ T5] ums-isd200 6-1:0.0: USB Mass Storage device detected 12:42:59 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000080)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x4, @null}, 0x1c) 12:43:00 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000000840)=""/227, 0xe3}, {&(0x7f0000000200)=""/213, 0xd5}, {&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000002b80)=""/4096, 0x1000}], 0x4}}], 0x2, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="0000ef8b", @ANYRES16=0x0, @ANYBLOB="013c3ccca20d9806cab600f193aa0e0841800900ceff", @ANYRES32, @ANYBLOB="c4000a"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x13, 0x0, 0x0, 0xfffffffffffffc5d) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0xad2a, 0x7812, 0x0, 0x4b6ae4f95a5de308) [ 278.183516][ T5] scsi host1: usb-storage 6-1:0.0 [ 278.297791][ T5] usb 6-1: USB disconnect, device number 2 12:43:00 executing program 3: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000300)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffc0001}]}) r0 = getpid() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x0, &(0x7f0000000140)={0x40, 0x0, 0xfffffffb}, 0x0) [ 278.780920][T10372] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 278.789607][T10372] netlink: 36117 bytes leftover after parsing attributes in process `syz-executor.2'. [ 278.837257][T10372] 8021q: adding VLAN 0 to HW filter on device team1 [ 279.054969][ T5] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 279.302486][ T5] usb 6-1: Using ep0 maxpacket: 8 [ 279.424585][ T5] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0xE has invalid maxpacket 768 [ 279.435021][ T5] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 279.447706][ T5] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 279.463980][ T5] usb 6-1: New USB device found, idVendor=054c, idProduct=002b, bcdDevice= 1.0b [ 279.473890][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 279.585691][ T5] usb 6-1: config 0 descriptor?? [ 279.607244][T10257] raw-gadget gadget: fail, usb_ep_enable returned -22 12:43:01 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000cfc6ae084c052b000b010000000109022400010000000009040000021f25730009050e0200f3ff000009058202"], 0x0) 12:43:01 executing program 4: r0 = memfd_secret(0x0) mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x8000000) 12:43:01 executing program 0: r0 = syz_init_net_socket$rose(0xb, 0x5, 0x0) bind$rose(r0, &(0x7f0000000080)=@short={0xb, @dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, 0x4, @null}, 0x1c) 12:43:01 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000000840)=""/227, 0xe3}, {&(0x7f0000000200)=""/213, 0xd5}, {&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000002b80)=""/4096, 0x1000}], 0x4}}], 0x2, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="0000ef8b", @ANYRES16=0x0, @ANYBLOB="013c3ccca20d9806cab600f193aa0e0841800900ceff", @ANYRES32, @ANYBLOB="c4000a"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x13, 0x0, 0x0, 0xfffffffffffffc5d) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0xad2a, 0x7812, 0x0, 0x4b6ae4f95a5de308) 12:43:01 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x200007) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf2, &(0x7f0000000100), &(0x7f0000000000)=0x4) 12:43:01 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000000840)=""/227, 0xe3}, {&(0x7f0000000200)=""/213, 0xd5}, {&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000002b80)=""/4096, 0x1000}], 0x4}}], 0x2, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="0000ef8b", @ANYRES16=0x0, @ANYBLOB="013c3ccca20d9806cab600f193aa0e0841800900ceff", @ANYRES32, @ANYBLOB="c4000a"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x13, 0x0, 0x0, 0xfffffffffffffc5d) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0xad2a, 0x7812, 0x0, 0x4b6ae4f95a5de308) [ 279.702703][ T5] usb 6-1: can't set config #0, error -71 [ 279.732434][ T5] usb 6-1: USB disconnect, device number 3 [ 279.957098][T10451] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 279.965583][T10451] netlink: 36117 bytes leftover after parsing attributes in process `syz-executor.2'. 12:43:01 executing program 4: creat(&(0x7f00000001c0)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) ftruncate(r0, 0xcf01) mincore(&(0x7f0000000000/0x800000)=nil, 0x800000, &(0x7f0000000080)=""/152) 12:43:01 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x200007) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf2, &(0x7f0000000100), &(0x7f0000000000)=0x4) 12:43:01 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2145e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000013c0)=@bpf_lsm={0x2, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000001440)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r3, 0xffffffffffffffff, 0x29}, 0x10) write$binfmt_script(r3, &(0x7f0000000380)={'#! ', './file0', [{0x20, '\x00'}, {0x20, '!,!\\)('}, {0x20, ',{,&.'}, {0x20, '&$:*]&\''}], 0xa, "cdb63a0c4b43d9737298d5520b1a8a607809001fddee9ffcc10d7fe835c95c02a1b24166c81feb004fec0030242ff18797a7db21d426d35c6fd0760e140740b5eb220d795ece3db0af070fdc251466c579007c216c9921b26a87a316b7f40a187fc1a0921a7720f38072e831e27e75170ea87e985f524fbb31ff778ddd07878532a2ee839f89e2c56a55c8744e10e5c481076cfddc351c128d5eb6d18b8b38c80050f86efdec38ff1c69a705894b5609ab2b606e0ef3852e0dfba32d5cccff37b106ebd0fe8b43e94e70d8a6875f5bd343e09647265397cf2cb4220c626528d19f5dcd52fbe3caec8f206a7b3865d81b"}, 0x112) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000280)={0x7fffffff, 0x0, 0x2, 0x40, 0x3, [{0x2, 0x0, 0x9, '\x00', 0x2}, {0x401, 0x401, 0x9, '\x00', 0x200}, {0x3c2d, 0x7f, 0x80000001, '\x00', 0x84}]}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) [ 280.266648][T10451] 8021q: adding VLAN 0 to HW filter on device team1 12:43:02 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x200007) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf2, &(0x7f0000000100), &(0x7f0000000000)=0x4) [ 280.662652][ T8319] usb 6-1: new high-speed USB device number 4 using dummy_hcd 12:43:02 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2145e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000013c0)=@bpf_lsm={0x2, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000001440)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r3, 0xffffffffffffffff, 0x29}, 0x10) write$binfmt_script(r3, &(0x7f0000000380)={'#! ', './file0', [{0x20, '\x00'}, {0x20, '!,!\\)('}, {0x20, ',{,&.'}, {0x20, '&$:*]&\''}], 0xa, "cdb63a0c4b43d9737298d5520b1a8a607809001fddee9ffcc10d7fe835c95c02a1b24166c81feb004fec0030242ff18797a7db21d426d35c6fd0760e140740b5eb220d795ece3db0af070fdc251466c579007c216c9921b26a87a316b7f40a187fc1a0921a7720f38072e831e27e75170ea87e985f524fbb31ff778ddd07878532a2ee839f89e2c56a55c8744e10e5c481076cfddc351c128d5eb6d18b8b38c80050f86efdec38ff1c69a705894b5609ab2b606e0ef3852e0dfba32d5cccff37b106ebd0fe8b43e94e70d8a6875f5bd343e09647265397cf2cb4220c626528d19f5dcd52fbe3caec8f206a7b3865d81b"}, 0x112) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000280)={0x7fffffff, 0x0, 0x2, 0x40, 0x3, [{0x2, 0x0, 0x9, '\x00', 0x2}, {0x401, 0x401, 0x9, '\x00', 0x200}, {0x3c2d, 0x7f, 0x80000001, '\x00', 0x84}]}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 12:43:02 executing program 4: creat(&(0x7f00000001c0)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) ftruncate(r0, 0xcf01) mincore(&(0x7f0000000000/0x800000)=nil, 0x800000, &(0x7f0000000080)=""/152) [ 280.922749][T10477] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 280.931032][T10477] netlink: 44097 bytes leftover after parsing attributes in process `syz-executor.1'. [ 280.983253][ T8319] usb 6-1: Using ep0 maxpacket: 8 [ 281.103991][ T8319] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0xE has invalid maxpacket 768 [ 281.114185][ T8319] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 281.124404][ T8319] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 281.134538][ T8319] usb 6-1: New USB device found, idVendor=054c, idProduct=002b, bcdDevice= 1.0b [ 281.143993][ T8319] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 281.336972][ T8319] usb 6-1: config 0 descriptor?? [ 281.365866][T10495] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 281.425337][ T8319] ums-isd200 6-1:0.0: USB Mass Storage device detected [ 281.706586][ T8319] scsi host1: usb-storage 6-1:0.0 [ 281.801638][ T8319] usb 6-1: USB disconnect, device number 4 12:43:04 executing program 2: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000000840)=""/227, 0xe3}, {&(0x7f0000000200)=""/213, 0xd5}, {&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000002b80)=""/4096, 0x1000}], 0x4}}], 0x2, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="0000ef8b", @ANYRES16=0x0, @ANYBLOB="013c3ccca20d9806cab600f193aa0e0841800900ceff", @ANYRES32, @ANYBLOB="c4000a"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x13, 0x0, 0x0, 0xfffffffffffffc5d) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0xad2a, 0x7812, 0x0, 0x4b6ae4f95a5de308) 12:43:04 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000000840)=""/227, 0xe3}, {&(0x7f0000000200)=""/213, 0xd5}, {&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000002b80)=""/4096, 0x1000}], 0x4}}], 0x2, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="0000ef8b", @ANYRES16=0x0, @ANYBLOB="013c3ccca20d9806cab600f193aa0e0841800900ceff", @ANYRES32, @ANYBLOB="c4000a"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x13, 0x0, 0x0, 0xfffffffffffffc5d) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0xad2a, 0x7812, 0x0, 0x4b6ae4f95a5de308) 12:43:04 executing program 3: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e20}, 0x1c) listen(r0, 0x200007) r1 = socket$inet_dccp(0x2, 0x6, 0x0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r1, 0x10d, 0xf2, &(0x7f0000000100), &(0x7f0000000000)=0x4) 12:43:04 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2145e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000013c0)=@bpf_lsm={0x2, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000001440)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r3, 0xffffffffffffffff, 0x29}, 0x10) write$binfmt_script(r3, &(0x7f0000000380)={'#! ', './file0', [{0x20, '\x00'}, {0x20, '!,!\\)('}, {0x20, ',{,&.'}, {0x20, '&$:*]&\''}], 0xa, "cdb63a0c4b43d9737298d5520b1a8a607809001fddee9ffcc10d7fe835c95c02a1b24166c81feb004fec0030242ff18797a7db21d426d35c6fd0760e140740b5eb220d795ece3db0af070fdc251466c579007c216c9921b26a87a316b7f40a187fc1a0921a7720f38072e831e27e75170ea87e985f524fbb31ff778ddd07878532a2ee839f89e2c56a55c8744e10e5c481076cfddc351c128d5eb6d18b8b38c80050f86efdec38ff1c69a705894b5609ab2b606e0ef3852e0dfba32d5cccff37b106ebd0fe8b43e94e70d8a6875f5bd343e09647265397cf2cb4220c626528d19f5dcd52fbe3caec8f206a7b3865d81b"}, 0x112) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000280)={0x7fffffff, 0x0, 0x2, 0x40, 0x3, [{0x2, 0x0, 0x9, '\x00', 0x2}, {0x401, 0x401, 0x9, '\x00', 0x200}, {0x3c2d, 0x7f, 0x80000001, '\x00', 0x84}]}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 12:43:04 executing program 4: creat(&(0x7f00000001c0)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) ftruncate(r0, 0xcf01) mincore(&(0x7f0000000000/0x800000)=nil, 0x800000, &(0x7f0000000080)=""/152) 12:43:04 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000cfc6ae084c052b000b010000000109022400010000000009040000021f25730009050e0200f3ff000009058202"], 0x0) [ 282.384876][T10573] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 282.393584][T10573] netlink: 36117 bytes leftover after parsing attributes in process `syz-executor.1'. [ 282.438517][T10573] 8021q: adding VLAN 0 to HW filter on device team1 12:43:04 executing program 4: creat(&(0x7f00000001c0)='./bus\x00', 0x0) r0 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r0, 0x0) ftruncate(r0, 0xcf01) mincore(&(0x7f0000000000/0x800000)=nil, 0x800000, &(0x7f0000000080)=""/152) 12:43:04 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2145e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000013c0)=@bpf_lsm={0x2, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000001440)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r3, 0xffffffffffffffff, 0x29}, 0x10) write$binfmt_script(r3, &(0x7f0000000380)={'#! ', './file0', [{0x20, '\x00'}, {0x20, '!,!\\)('}, {0x20, ',{,&.'}, {0x20, '&$:*]&\''}], 0xa, "cdb63a0c4b43d9737298d5520b1a8a607809001fddee9ffcc10d7fe835c95c02a1b24166c81feb004fec0030242ff18797a7db21d426d35c6fd0760e140740b5eb220d795ece3db0af070fdc251466c579007c216c9921b26a87a316b7f40a187fc1a0921a7720f38072e831e27e75170ea87e985f524fbb31ff778ddd07878532a2ee839f89e2c56a55c8744e10e5c481076cfddc351c128d5eb6d18b8b38c80050f86efdec38ff1c69a705894b5609ab2b606e0ef3852e0dfba32d5cccff37b106ebd0fe8b43e94e70d8a6875f5bd343e09647265397cf2cb4220c626528d19f5dcd52fbe3caec8f206a7b3865d81b"}, 0x112) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000280)={0x7fffffff, 0x0, 0x2, 0x40, 0x3, [{0x2, 0x0, 0x9, '\x00', 0x2}, {0x401, 0x401, 0x9, '\x00', 0x200}, {0x3c2d, 0x7f, 0x80000001, '\x00', 0x84}]}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 12:43:04 executing program 0: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2145e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000013c0)=@bpf_lsm={0x2, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000001440)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r3, 0xffffffffffffffff, 0x29}, 0x10) write$binfmt_script(r3, &(0x7f0000000380)={'#! ', './file0', [{0x20, '\x00'}, {0x20, '!,!\\)('}, {0x20, ',{,&.'}, {0x20, '&$:*]&\''}], 0xa, "cdb63a0c4b43d9737298d5520b1a8a607809001fddee9ffcc10d7fe835c95c02a1b24166c81feb004fec0030242ff18797a7db21d426d35c6fd0760e140740b5eb220d795ece3db0af070fdc251466c579007c216c9921b26a87a316b7f40a187fc1a0921a7720f38072e831e27e75170ea87e985f524fbb31ff778ddd07878532a2ee839f89e2c56a55c8744e10e5c481076cfddc351c128d5eb6d18b8b38c80050f86efdec38ff1c69a705894b5609ab2b606e0ef3852e0dfba32d5cccff37b106ebd0fe8b43e94e70d8a6875f5bd343e09647265397cf2cb4220c626528d19f5dcd52fbe3caec8f206a7b3865d81b"}, 0x112) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000280)={0x7fffffff, 0x0, 0x2, 0x40, 0x3, [{0x2, 0x0, 0x9, '\x00', 0x2}, {0x401, 0x401, 0x9, '\x00', 0x200}, {0x3c2d, 0x7f, 0x80000001, '\x00', 0x84}]}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) [ 283.117425][ T8336] usb 6-1: new high-speed USB device number 5 using dummy_hcd [ 283.340411][T10593] netlink: 'syz-executor.2': attribute type 10 has an invalid length. [ 283.352428][T10593] netlink: 36117 bytes leftover after parsing attributes in process `syz-executor.2'. [ 283.383803][ T8336] usb 6-1: Using ep0 maxpacket: 8 12:43:05 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2145e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000013c0)=@bpf_lsm={0x2, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000001440)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r3, 0xffffffffffffffff, 0x29}, 0x10) write$binfmt_script(r3, &(0x7f0000000380)={'#! ', './file0', [{0x20, '\x00'}, {0x20, '!,!\\)('}, {0x20, ',{,&.'}, {0x20, '&$:*]&\''}], 0xa, "cdb63a0c4b43d9737298d5520b1a8a607809001fddee9ffcc10d7fe835c95c02a1b24166c81feb004fec0030242ff18797a7db21d426d35c6fd0760e140740b5eb220d795ece3db0af070fdc251466c579007c216c9921b26a87a316b7f40a187fc1a0921a7720f38072e831e27e75170ea87e985f524fbb31ff778ddd07878532a2ee839f89e2c56a55c8744e10e5c481076cfddc351c128d5eb6d18b8b38c80050f86efdec38ff1c69a705894b5609ab2b606e0ef3852e0dfba32d5cccff37b106ebd0fe8b43e94e70d8a6875f5bd343e09647265397cf2cb4220c626528d19f5dcd52fbe3caec8f206a7b3865d81b"}, 0x112) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000280)={0x7fffffff, 0x0, 0x2, 0x40, 0x3, [{0x2, 0x0, 0x9, '\x00', 0x2}, {0x401, 0x401, 0x9, '\x00', 0x200}, {0x3c2d, 0x7f, 0x80000001, '\x00', 0x84}]}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) [ 283.514110][ T8336] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0xE has invalid maxpacket 768 [ 283.524381][ T8336] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 283.534447][ T8336] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 283.544506][ T8336] usb 6-1: New USB device found, idVendor=054c, idProduct=002b, bcdDevice= 1.0b [ 283.556064][ T8336] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 12:43:05 executing program 0: socket(0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ifreq(r1, 0x8903, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) socketpair$unix(0x1, 0x0, 0x0, 0x0) 12:43:05 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2145e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000013c0)=@bpf_lsm={0x2, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000001440)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r3, 0xffffffffffffffff, 0x29}, 0x10) write$binfmt_script(r3, &(0x7f0000000380)={'#! ', './file0', [{0x20, '\x00'}, {0x20, '!,!\\)('}, {0x20, ',{,&.'}, {0x20, '&$:*]&\''}], 0xa, "cdb63a0c4b43d9737298d5520b1a8a607809001fddee9ffcc10d7fe835c95c02a1b24166c81feb004fec0030242ff18797a7db21d426d35c6fd0760e140740b5eb220d795ece3db0af070fdc251466c579007c216c9921b26a87a316b7f40a187fc1a0921a7720f38072e831e27e75170ea87e985f524fbb31ff778ddd07878532a2ee839f89e2c56a55c8744e10e5c481076cfddc351c128d5eb6d18b8b38c80050f86efdec38ff1c69a705894b5609ab2b606e0ef3852e0dfba32d5cccff37b106ebd0fe8b43e94e70d8a6875f5bd343e09647265397cf2cb4220c626528d19f5dcd52fbe3caec8f206a7b3865d81b"}, 0x112) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000280)={0x7fffffff, 0x0, 0x2, 0x40, 0x3, [{0x2, 0x0, 0x9, '\x00', 0x2}, {0x401, 0x401, 0x9, '\x00', 0x200}, {0x3c2d, 0x7f, 0x80000001, '\x00', 0x84}]}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) [ 283.684913][T10593] 8021q: adding VLAN 0 to HW filter on device team1 [ 283.850882][ T8336] usb 6-1: config 0 descriptor?? [ 283.875856][T10613] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 283.915643][ T8336] ums-isd200 6-1:0.0: USB Mass Storage device detected [ 284.304926][ T8336] scsi host1: usb-storage 6-1:0.0 12:43:06 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2145e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000013c0)=@bpf_lsm={0x2, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000001440)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r3, 0xffffffffffffffff, 0x29}, 0x10) write$binfmt_script(r3, &(0x7f0000000380)={'#! ', './file0', [{0x20, '\x00'}, {0x20, '!,!\\)('}, {0x20, ',{,&.'}, {0x20, '&$:*]&\''}], 0xa, "cdb63a0c4b43d9737298d5520b1a8a607809001fddee9ffcc10d7fe835c95c02a1b24166c81feb004fec0030242ff18797a7db21d426d35c6fd0760e140740b5eb220d795ece3db0af070fdc251466c579007c216c9921b26a87a316b7f40a187fc1a0921a7720f38072e831e27e75170ea87e985f524fbb31ff778ddd07878532a2ee839f89e2c56a55c8744e10e5c481076cfddc351c128d5eb6d18b8b38c80050f86efdec38ff1c69a705894b5609ab2b606e0ef3852e0dfba32d5cccff37b106ebd0fe8b43e94e70d8a6875f5bd343e09647265397cf2cb4220c626528d19f5dcd52fbe3caec8f206a7b3865d81b"}, 0x112) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000280)={0x7fffffff, 0x0, 0x2, 0x40, 0x3, [{0x2, 0x0, 0x9, '\x00', 0x2}, {0x401, 0x401, 0x9, '\x00', 0x200}, {0x3c2d, 0x7f, 0x80000001, '\x00', 0x84}]}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 12:43:06 executing program 1: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000001c0)="1c0000001200050f0c1000000049b23e9b200a00080001c000000001", 0x1c, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000003d80)=[{&(0x7f0000000840)=""/227, 0xe3}, {&(0x7f0000000200)=""/213, 0xd5}, {&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000002b80)=""/4096, 0x1000}], 0x4}}], 0x2, 0x0, 0x0) recvmsg(r0, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$inet6(r0, &(0x7f0000000000)=""/114, 0xfffffffffffffd1b, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_FEATURES_SET(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=ANY=[@ANYBLOB="0000ef8b", @ANYRES16=0x0, @ANYBLOB="013c3ccca20d9806cab600f193aa0e0841800900ceff", @ANYRES32, @ANYBLOB="c4000a"], 0x34}}, 0x0) sendto$inet6(0xffffffffffffffff, &(0x7f0000000000)="58ad000010", 0x13, 0x0, 0x0, 0xfffffffffffffc5d) r1 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r1, &(0x7f0000000000)='%', 0xad2a, 0x7812, 0x0, 0x4b6ae4f95a5de308) [ 284.458261][ T8336] usb 6-1: USB disconnect, device number 5 12:43:06 executing program 5: syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000cfc6ae084c052b000b010000000109022400010000000009040000021f25730009050e0200f3ff000009058202"], 0x0) 12:43:06 executing program 0: setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000200)) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0180000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="9b42072ebb"], 0x20000600}}, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r5 = dup(r4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r5, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000080)=[0x5], 0x1, 0x80000, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000140)={0x0, 0xff}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000240)={r7, 0xe7, "fb5a61a177b8451a0ca8d818ede7d90283f700b81f89e08051421b584c759053d5f74243a2b90f1299e2a71bba0d3020d2f1e21a509fc76f5afe062d21c6343ffa40f6e62ad1c1059205f44dbc032c05b0b883d293186571daa98df205e076fa092e874302d1bcd4b6298fd7a182ef46f72dbead35b6964b79393630daba99c5c53cab2f656426297b8346f9144828671e14a9010453d90450ee05d35d856b2fc78910e8ee136a5589d90ab4115fc40e90199bea88166d21177515079ef0915329b95abe008244d8d241a02b0d3a487e9a23ce5ff20a04561472ff4abead475b61471d56432ea8"}, &(0x7f00000001c0)=0xef) sendfile(r4, r5, 0x0, 0x80006) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r5, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 12:43:06 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2145e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000013c0)=@bpf_lsm={0x2, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000001440)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r3, 0xffffffffffffffff, 0x29}, 0x10) write$binfmt_script(r3, &(0x7f0000000380)={'#! ', './file0', [{0x20, '\x00'}, {0x20, '!,!\\)('}, {0x20, ',{,&.'}, {0x20, '&$:*]&\''}], 0xa, "cdb63a0c4b43d9737298d5520b1a8a607809001fddee9ffcc10d7fe835c95c02a1b24166c81feb004fec0030242ff18797a7db21d426d35c6fd0760e140740b5eb220d795ece3db0af070fdc251466c579007c216c9921b26a87a316b7f40a187fc1a0921a7720f38072e831e27e75170ea87e985f524fbb31ff778ddd07878532a2ee839f89e2c56a55c8744e10e5c481076cfddc351c128d5eb6d18b8b38c80050f86efdec38ff1c69a705894b5609ab2b606e0ef3852e0dfba32d5cccff37b106ebd0fe8b43e94e70d8a6875f5bd343e09647265397cf2cb4220c626528d19f5dcd52fbe3caec8f206a7b3865d81b"}, 0x112) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000280)={0x7fffffff, 0x0, 0x2, 0x40, 0x3, [{0x2, 0x0, 0x9, '\x00', 0x2}, {0x401, 0x401, 0x9, '\x00', 0x200}, {0x3c2d, 0x7f, 0x80000001, '\x00', 0x84}]}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) [ 285.025316][T10751] netlink: 'syz-executor.1': attribute type 10 has an invalid length. [ 285.033742][T10751] netlink: 36117 bytes leftover after parsing attributes in process `syz-executor.1'. [ 285.075051][T10751] 8021q: adding VLAN 0 to HW filter on device team1 12:43:07 executing program 4: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x2145e, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, @perf_config_ext, 0x0, 0x7ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f00000013c0)=@bpf_lsm={0x2, 0x3, &(0x7f0000000180)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000001440)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r3, 0xffffffffffffffff, 0x29}, 0x10) write$binfmt_script(r3, &(0x7f0000000380)={'#! ', './file0', [{0x20, '\x00'}, {0x20, '!,!\\)('}, {0x20, ',{,&.'}, {0x20, '&$:*]&\''}], 0xa, "cdb63a0c4b43d9737298d5520b1a8a607809001fddee9ffcc10d7fe835c95c02a1b24166c81feb004fec0030242ff18797a7db21d426d35c6fd0760e140740b5eb220d795ece3db0af070fdc251466c579007c216c9921b26a87a316b7f40a187fc1a0921a7720f38072e831e27e75170ea87e985f524fbb31ff778ddd07878532a2ee839f89e2c56a55c8744e10e5c481076cfddc351c128d5eb6d18b8b38c80050f86efdec38ff1c69a705894b5609ab2b606e0ef3852e0dfba32d5cccff37b106ebd0fe8b43e94e70d8a6875f5bd343e09647265397cf2cb4220c626528d19f5dcd52fbe3caec8f206a7b3865d81b"}, 0x112) ioctl$FS_IOC_FIEMAP(r0, 0xc020660b, &(0x7f0000000280)={0x7fffffff, 0x0, 0x2, 0x40, 0x3, [{0x2, 0x0, 0x9, '\x00', 0x2}, {0x401, 0x401, 0x9, '\x00', 0x200}, {0x3c2d, 0x7f, 0x80000001, '\x00', 0x84}]}) r4 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x80000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r4, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r2, 0x2405, r4) r5 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r5, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r5, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) 12:43:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000000)={0x18, r1, 0x309, 0x0, 0x0, {0x7}, [@TIPC_NLA_SOCK={0x4}]}, 0x18}}, 0x0) [ 285.782881][ T5] usb 6-1: new high-speed USB device number 6 using dummy_hcd 12:43:07 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB="2c616669643d30783030303030303030303030306c8e", @ANYBLOB, @ANYBLOB]) 12:43:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000000)={0x18, r1, 0x309, 0x0, 0x0, {0x7}, [@TIPC_NLA_SOCK={0x4}]}, 0x18}}, 0x0) [ 286.063399][ T5] usb 6-1: Using ep0 maxpacket: 8 [ 286.194132][ T5] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0xE has invalid maxpacket 768 [ 286.204382][ T5] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 286.217594][ T5] usb 6-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 286.228236][ T5] usb 6-1: New USB device found, idVendor=054c, idProduct=002b, bcdDevice= 1.0b [ 286.237669][ T5] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 12:43:08 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000140)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)}}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000580)="15", 0x1}], 0x1}}], 0x120, 0x8000) 12:43:08 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x71, 0x11, 0x52}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:43:08 executing program 0: setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000200)) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0180000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="9b42072ebb"], 0x20000600}}, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r5 = dup(r4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r5, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000080)=[0x5], 0x1, 0x80000, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000140)={0x0, 0xff}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000240)={r7, 0xe7, "fb5a61a177b8451a0ca8d818ede7d90283f700b81f89e08051421b584c759053d5f74243a2b90f1299e2a71bba0d3020d2f1e21a509fc76f5afe062d21c6343ffa40f6e62ad1c1059205f44dbc032c05b0b883d293186571daa98df205e076fa092e874302d1bcd4b6298fd7a182ef46f72dbead35b6964b79393630daba99c5c53cab2f656426297b8346f9144828671e14a9010453d90450ee05d35d856b2fc78910e8ee136a5589d90ab4115fc40e90199bea88166d21177515079ef0915329b95abe008244d8d241a02b0d3a487e9a23ce5ff20a04561472ff4abead475b61471d56432ea8"}, &(0x7f00000001c0)=0xef) sendfile(r4, r5, 0x0, 0x80006) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r5, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 286.600493][ T5] usb 6-1: config 0 descriptor?? [ 286.631828][T10794] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 286.733347][ T5] ums-isd200 6-1:0.0: USB Mass Storage device detected [ 286.778096][ C1] sd 0:0:1:0: tag#5426 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 286.788386][ C1] sd 0:0:1:0: tag#5426 CDB: opcode=0xe5 (vendor) [ 286.795089][ C1] sd 0:0:1:0: tag#5426 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 286.804509][ C1] sd 0:0:1:0: tag#5426 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 286.813835][ C1] sd 0:0:1:0: tag#5426 CDB[20]: ba 12:43:08 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB="2c616669643d30783030303030303030303030306c8e", @ANYBLOB, @ANYBLOB]) [ 286.848674][ C0] sd 0:0:1:0: tag#5427 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 286.858880][ C0] sd 0:0:1:0: tag#5427 CDB: opcode=0xe5 (vendor) [ 286.865616][ C0] sd 0:0:1:0: tag#5427 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 286.875048][ C0] sd 0:0:1:0: tag#5427 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 286.884461][ C0] sd 0:0:1:0: tag#5427 CDB[20]: ba 12:43:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000000)={0x18, r1, 0x309, 0x0, 0x0, {0x7}, [@TIPC_NLA_SOCK={0x4}]}, 0x18}}, 0x0) [ 287.198989][ T5] scsi host1: usb-storage 6-1:0.0 [ 287.261555][ C1] sd 0:0:1:0: tag#5428 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 287.271815][ C1] sd 0:0:1:0: tag#5428 CDB: opcode=0xe5 (vendor) [ 287.278519][ C1] sd 0:0:1:0: tag#5428 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 287.287911][ C1] sd 0:0:1:0: tag#5428 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 287.292797][ T5] usb 6-1: USB disconnect, device number 6 [ 287.297219][ C1] sd 0:0:1:0: tag#5428 CDB[20]: ba 12:43:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000140)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)}}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000580)="15", 0x1}], 0x1}}], 0x120, 0x8000) 12:43:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x71, 0x11, 0x52}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:43:09 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB="2c616669643d30783030303030303030303030306c8e", @ANYBLOB, @ANYBLOB]) 12:43:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$TIPC_NL_MON_PEER_GET(r0, &(0x7f0000000840)={0x0, 0x0, &(0x7f0000000800)={&(0x7f0000000000)={0x18, r1, 0x309, 0x0, 0x0, {0x7}, [@TIPC_NLA_SOCK={0x4}]}, 0x18}}, 0x0) 12:43:09 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x71, 0x11, 0x52}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:43:09 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000140)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)}}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000580)="15", 0x1}], 0x1}}], 0x120, 0x8000) 12:43:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000040)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_TTL_PROPAGATE={0x5, 0x1a, 0xed}]}, 0x24}}, 0x0) [ 288.260817][ C1] sd 0:0:1:0: tag#5429 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 288.271051][ C1] sd 0:0:1:0: tag#5429 CDB: opcode=0xe5 (vendor) [ 288.277764][ C1] sd 0:0:1:0: tag#5429 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 288.287124][ C1] sd 0:0:1:0: tag#5429 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 288.296452][ C1] sd 0:0:1:0: tag#5429 CDB[20]: ba 12:43:10 executing program 3: creat(&(0x7f0000000000)='./file0\x00', 0x0) setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000380)={0x53, 0x0, 0x21, 0x0, @scatter={0x0, 0x0, 0x0}, &(0x7f0000000180)="e5f432732f4e096d26e2c735d135121c921bda40b8585ba8d47d34f3904cf12dba", 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$BTRFS_IOC_SCRUB(0xffffffffffffffff, 0xc400941b, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0), 0x0, &(0x7f0000000e40)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r1, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB="2c616669643d30783030303030303030303030306c8e", @ANYBLOB, @ANYBLOB]) 12:43:10 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000040)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_TTL_PROPAGATE={0x5, 0x1a, 0xed}]}, 0x24}}, 0x0) 12:43:10 executing program 0: setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000200)) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0180000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="9b42072ebb"], 0x20000600}}, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r5 = dup(r4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r5, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000080)=[0x5], 0x1, 0x80000, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000140)={0x0, 0xff}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000240)={r7, 0xe7, "fb5a61a177b8451a0ca8d818ede7d90283f700b81f89e08051421b584c759053d5f74243a2b90f1299e2a71bba0d3020d2f1e21a509fc76f5afe062d21c6343ffa40f6e62ad1c1059205f44dbc032c05b0b883d293186571daa98df205e076fa092e874302d1bcd4b6298fd7a182ef46f72dbead35b6964b79393630daba99c5c53cab2f656426297b8346f9144828671e14a9010453d90450ee05d35d856b2fc78910e8ee136a5589d90ab4115fc40e90199bea88166d21177515079ef0915329b95abe008244d8d241a02b0d3a487e9a23ce5ff20a04561472ff4abead475b61471d56432ea8"}, &(0x7f00000001c0)=0xef) sendfile(r4, r5, 0x0, 0x80006) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r5, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 12:43:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 12:43:10 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000000200)=[{{&(0x7f0000000140)={0xa, 0x4e23, 0x0, @remote}, 0x1c, 0x0}}, {{0x0, 0x0, &(0x7f0000000400)}}, {{0x0, 0x0, &(0x7f0000000900)=[{&(0x7f0000000580)="15", 0x1}], 0x1}}], 0x120, 0x8000) 12:43:10 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x8, 0x0, 0x0, 0x0, 0x71, 0x11, 0x52}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1200}}, &(0x7f0000000080)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 288.937941][ C0] sd 0:0:1:0: tag#5430 FAILED Result: hostbyte=DID_ABORT driverbyte=DRIVER_OK cmd_age=0s [ 288.948169][ C0] sd 0:0:1:0: tag#5430 CDB: opcode=0xe5 (vendor) [ 288.954903][ C0] sd 0:0:1:0: tag#5430 CDB[00]: e5 f4 32 73 2f 4e 09 6d 26 e2 c7 35 d1 35 12 1c [ 288.964269][ C0] sd 0:0:1:0: tag#5430 CDB[10]: 92 1b da 40 b8 58 5b a8 d4 7d 34 f3 90 4c f1 2d [ 288.973622][ C0] sd 0:0:1:0: tag#5430 CDB[20]: ba 12:43:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000040)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_TTL_PROPAGATE={0x5, 0x1a, 0xed}]}, 0x24}}, 0x0) 12:43:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 12:43:11 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 12:43:11 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 12:43:11 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 12:43:11 executing program 0: setsockopt$inet_sctp6_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) r0 = socket$inet(0x2, 0x0, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f0000000040)) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, 0x0, &(0x7f0000000200)) r1 = socket$unix(0x1, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) r3 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r3, &(0x7f0000000000), 0x10) sendmsg$can_bcm(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x1d, r2, 0x3f420f00}, 0x10, &(0x7f0000000040)={&(0x7f0000000580)=ANY=[@ANYBLOB="01000000d7fe68ca0180000000000000", @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=0x0, @ANYRES64=r1, @ANYBLOB="9b42072ebb"], 0x20000600}}, 0x0) r4 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r5 = dup(r4) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r5, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000080)=[0x5], 0x1, 0x80000, 0x0, 0xffffffffffffffff}) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000140)={0x0, 0xff}, &(0x7f0000000180)=0x8) getsockopt$inet_sctp6_SCTP_GET_LOCAL_ADDRS(r6, 0x84, 0x6d, &(0x7f0000000240)={r7, 0xe7, "fb5a61a177b8451a0ca8d818ede7d90283f700b81f89e08051421b584c759053d5f74243a2b90f1299e2a71bba0d3020d2f1e21a509fc76f5afe062d21c6343ffa40f6e62ad1c1059205f44dbc032c05b0b883d293186571daa98df205e076fa092e874302d1bcd4b6298fd7a182ef46f72dbead35b6964b79393630daba99c5c53cab2f656426297b8346f9144828671e14a9010453d90450ee05d35d856b2fc78910e8ee136a5589d90ab4115fc40e90199bea88166d21177515079ef0915329b95abe008244d8d241a02b0d3a487e9a23ce5ff20a04561472ff4abead475b61471d56432ea8"}, &(0x7f00000001c0)=0xef) sendfile(r4, r5, 0x0, 0x80006) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r5, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 12:43:11 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000004fc8)={0x0, 0x0, &(0x7f000000b000)={&(0x7f0000000040)=@mpls_newroute={0x24, 0x18, 0x21, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_TTL_PROPAGATE={0x5, 0x1a, 0xed}]}, 0x24}}, 0x0) 12:43:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 12:43:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 12:43:12 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffff2, 0x4002011, r2, 0x0) ftruncate(r0, 0x200004) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000023c0)="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", 0x2000, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000100)={0x0, 0x100000000, 0x0, 0x0, 0x2, [{0x0, 0x73f5}, {}]}) 12:43:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 12:43:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 12:43:13 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast2}]}, 0x2c}}, 0x0) [ 291.999067][ T24] kauditd_printk_skb: 21 callbacks suppressed [ 291.999121][ T24] audit: type=1800 audit(1638794593.826:49): pid=10954 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed comm="syz-executor.5" name="bus" dev="sda1" ino=14459 res=0 errno=0 12:43:14 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffff2, 0x4002011, r2, 0x0) ftruncate(r0, 0x200004) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000023c0)="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", 0x2000, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000100)={0x0, 0x100000000, 0x0, 0x0, 0x2, [{0x0, 0x73f5}, {}]}) 12:43:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 12:43:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 12:43:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 12:43:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r2 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r2, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 12:43:14 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast2}]}, 0x2c}}, 0x0) 12:43:15 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffff2, 0x4002011, r2, 0x0) ftruncate(r0, 0x200004) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000023c0)="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", 0x2000, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000100)={0x0, 0x100000000, 0x0, 0x0, 0x2, [{0x0, 0x73f5}, {}]}) 12:43:15 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast2}]}, 0x2c}}, 0x0) 12:43:15 executing program 3: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520001000000f4f9002304000204f51108000100020200000800028001000000", 0x24) 12:43:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x3c) 12:43:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={&(0x7f00000001c0)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x6, 0x1, [0x48, 0x0]}]}]}]}, 0x38}}, 0x0) 12:43:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newtaction={0x68, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf}, {0x8, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 12:43:16 executing program 5: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) r2 = open(&(0x7f00000000c0)='./bus\x00', 0x14507e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x17ffff2, 0x4002011, r2, 0x0) ftruncate(r0, 0x200004) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f00000023c0)="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", 0x2000, 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000100)={0x0, 0x100000000, 0x0, 0x0, 0x2, [{0x0, 0x73f5}, {}]}) 12:43:16 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=@ipv6_newaddr={0x2c, 0x14, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x14, 0x2, @mcast2}]}, 0x2c}}, 0x0) 12:43:16 executing program 3: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520001000000f4f9002304000204f51108000100020200000800028001000000", 0x24) [ 294.638578][T10990] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. [ 294.648307][T10990] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. [ 294.657949][T10990] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 12:43:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={&(0x7f00000001c0)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x6, 0x1, [0x48, 0x0]}]}]}]}, 0x38}}, 0x0) 12:43:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x3c) 12:43:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newtaction={0x68, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf}, {0x8, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 12:43:16 executing program 3: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520001000000f4f9002304000204f51108000100020200000800028001000000", 0x24) 12:43:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={&(0x7f00000001c0)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x6, 0x1, [0x48, 0x0]}]}]}]}, 0x38}}, 0x0) 12:43:17 executing program 0: futex(0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0) [ 295.356334][T11004] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. [ 295.366237][T11004] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. [ 295.375872][T11004] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 12:43:17 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x3c) 12:43:17 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffec3, &(0x7f0000000140)=[{&(0x7f0000000340)="5500000018007f5f14fe01b2a49b90930a060402000a1301041614053900090035000c070100000019000540e0600055060022dc131a014883139b84134ef75adb83de4411000b00", 0x48}, {&(0x7f0000000040)="000000100000000026501a1784", 0xd}], 0x2, 0x0, 0x0, 0xf000000}, 0x0) 12:43:17 executing program 3: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520001000000f4f9002304000204f51108000100020200000800028001000000", 0x24) 12:43:17 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newtaction={0x68, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf}, {0x8, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 12:43:17 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000180), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={&(0x7f00000001c0)={0x38, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_5GHZ={0xc, 0x1, 0x0, 0x1, [@NL80211_TXRATE_LEGACY={0x6, 0x1, [0x48, 0x0]}]}]}]}, 0x38}}, 0x0) 12:43:17 executing program 0: futex(0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0) 12:43:17 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffec3, &(0x7f0000000140)=[{&(0x7f0000000340)="5500000018007f5f14fe01b2a49b90930a060402000a1301041614053900090035000c070100000019000540e0600055060022dc131a014883139b84134ef75adb83de4411000b00", 0x48}, {&(0x7f0000000040)="000000100000000026501a1784", 0xd}], 0x2, 0x0, 0x0, 0xf000000}, 0x0) 12:43:17 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xee, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_GET_NO_NEW_PRIVS(0x3c) 12:43:18 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x121002) setreuid(0x0, 0xee01) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5393, &(0x7f0000000080)=ANY=[@ANYBLOB=']']) [ 296.226784][T11022] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. [ 296.236419][T11022] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. [ 296.246073][T11022] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 12:43:18 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xa9, 0x70, 0x0, 0x20, 0x55d, 0x9000, 0xf15f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe, 0x4f, 0x4}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x44, &(0x7f0000000300)=ANY=[@ANYBLOB="ce0c23"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000002680)={0x2c, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0}) 12:43:18 executing program 0: futex(0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0) 12:43:18 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@newtaction={0x68, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x54, 0x1, [@m_tunnel_key={0x50, 0x1, 0x0, 0x0, {{0xf}, {0x8, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x68}}, 0x0) 12:43:18 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffec3, &(0x7f0000000140)=[{&(0x7f0000000340)="5500000018007f5f14fe01b2a49b90930a060402000a1301041614053900090035000c070100000019000540e0600055060022dc131a014883139b84134ef75adb83de4411000b00", 0x48}, {&(0x7f0000000040)="000000100000000026501a1784", 0xd}], 0x2, 0x0, 0x0, 0xf000000}, 0x0) 12:43:18 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2, 0x10, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x2, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x28}}, 0x0) 12:43:18 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x121002) setreuid(0x0, 0xee01) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5393, &(0x7f0000000080)=ANY=[@ANYBLOB=']']) 12:43:18 executing program 0: futex(0xfffffffffffffffe, 0x0, 0x0, 0x0, 0x0, 0x0) [ 296.955044][T11039] netlink: 52 bytes leftover after parsing attributes in process `syz-executor.4'. [ 297.152376][ T8336] usb 2-1: new high-speed USB device number 2 using dummy_hcd 12:43:19 executing program 5: r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000180)={0x0, 0xfffffffffffffec3, &(0x7f0000000140)=[{&(0x7f0000000340)="5500000018007f5f14fe01b2a49b90930a060402000a1301041614053900090035000c070100000019000540e0600055060022dc131a014883139b84134ef75adb83de4411000b00", 0x48}, {&(0x7f0000000040)="000000100000000026501a1784", 0xd}], 0x2, 0x0, 0x0, 0xf000000}, 0x0) 12:43:19 executing program 4: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_UNIMAP(r0, 0x4b66, &(0x7f00000002c0)={0x0, 0x0}) 12:43:19 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2, 0x10, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x2, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x28}}, 0x0) 12:43:19 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x121002) setreuid(0x0, 0xee01) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5393, &(0x7f0000000080)=ANY=[@ANYBLOB=']']) 12:43:19 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) io_setup(0x1, &(0x7f00000004c0)=0x0) r2 = syz_open_dev$MSR(&(0x7f0000000040), 0x0, 0x0) ioctl$X86_IOC_RDMSR_REGS(r2, 0xc02063a0, 0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a00001d, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) [ 297.422631][ T8336] usb 2-1: Using ep0 maxpacket: 32 [ 297.734221][ T8336] usb 2-1: New USB device found, idVendor=055d, idProduct=9000, bcdDevice=f1.5f [ 297.743524][ T8336] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 297.751650][ T8336] usb 2-1: Product: syz [ 297.756321][ T8336] usb 2-1: Manufacturer: syz [ 297.761030][ T8336] usb 2-1: SerialNumber: syz [ 298.044765][ T8336] usb 2-1: config 0 descriptor?? [ 298.090821][ T8336] pwc: Samsung MPC-C10 USB webcam detected. [ 298.742865][ T8336] pwc: recv_control_msg error -32 req 02 val 2b00 [ 298.783938][ T8336] pwc: recv_control_msg error -32 req 02 val 2700 [ 298.824025][ T8336] pwc: recv_control_msg error -32 req 04 val 1700 [ 298.867588][ T8336] pwc: recv_control_msg error -32 req 02 val 2c00 [ 298.922570][ T8336] pwc: recv_control_msg error -32 req 04 val 1000 [ 298.975592][ T8336] pwc: recv_control_msg error -32 req 04 val 1300 [ 299.022839][ T8336] pwc: recv_control_msg error -32 req 04 val 1400 [ 299.063934][ T8336] pwc: recv_control_msg error -32 req 02 val 2000 [ 299.102561][ T8336] pwc: recv_control_msg error -32 req 02 val 2100 [ 299.152623][ T8336] pwc: recv_control_msg error -32 req 02 val 2200 [ 299.193581][ T8336] pwc: recv_control_msg error -32 req 06 val 0600 [ 299.242995][ T8336] pwc: recv_control_msg error -32 req 04 val 1500 [ 299.492798][ T8336] pwc: recv_control_msg error -32 req 02 val 2400 [ 299.542636][ T8336] pwc: recv_control_msg error -32 req 02 val 2600 [ 299.803177][ T8336] pwc: recv_control_msg error -71 req 02 val 2800 [ 299.822770][ T8336] pwc: recv_control_msg error -71 req 04 val 1100 [ 299.847965][ T8336] pwc: recv_control_msg error -71 req 04 val 1200 [ 299.871939][ T8336] pwc: Registered as video71. [ 299.878790][ T8336] input: PWC snapshot button as /devices/platform/dummy_hcd.1/usb2/2-1/input/input5 [ 299.912229][ T8336] usb 2-1: USB disconnect, device number 2 [ 300.692559][ T8336] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 300.932484][ T8336] usb 2-1: Using ep0 maxpacket: 32 [ 301.214600][ T8336] usb 2-1: New USB device found, idVendor=055d, idProduct=9000, bcdDevice=f1.5f [ 301.224114][ T8336] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 301.232477][ T8336] usb 2-1: Product: syz [ 301.236760][ T8336] usb 2-1: Manufacturer: syz [ 301.241469][ T8336] usb 2-1: SerialNumber: syz 12:43:23 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xa9, 0x70, 0x0, 0x20, 0x55d, 0x9000, 0xf15f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe, 0x4f, 0x4}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x44, &(0x7f0000000300)=ANY=[@ANYBLOB="ce0c23"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000002680)={0x2c, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0}) [ 301.299358][ T8336] usb 2-1: config 0 descriptor?? 12:43:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x24, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_TYPE={0x5}]}, 0x24}}, 0x0) 12:43:23 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x7ffc, 0x3f, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2200003d}, 0x40) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 12:43:23 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x121002) setreuid(0x0, 0xee01) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x5393, &(0x7f0000000080)=ANY=[@ANYBLOB=']']) 12:43:23 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2, 0x10, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x2, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x28}}, 0x0) 12:43:23 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) io_setup(0x1, &(0x7f00000004c0)=0x0) r2 = syz_open_dev$MSR(&(0x7f0000000040), 0x0, 0x0) ioctl$X86_IOC_RDMSR_REGS(r2, 0xc02063a0, 0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a00001d, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) [ 301.415213][ T8336] usb 2-1: can't set config #0, error -71 [ 301.478836][ T8336] usb 2-1: USB disconnect, device number 3 12:43:23 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)={0x2, 0x10, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, [@sadb_address={0x2, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @private}}]}, 0x28}}, 0x0) 12:43:23 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, 0x0) 12:43:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x24, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_TYPE={0x5}]}, 0x24}}, 0x0) 12:43:24 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) io_setup(0x1, &(0x7f00000004c0)=0x0) r2 = syz_open_dev$MSR(&(0x7f0000000040), 0x0, 0x0) ioctl$X86_IOC_RDMSR_REGS(r2, 0xc02063a0, 0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a00001d, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) 12:43:24 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000080)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}]}]}, 0x2c}}, 0x0) 12:43:24 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, 0x0) [ 302.483691][ T8319] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 302.722448][ T8319] usb 2-1: Using ep0 maxpacket: 32 [ 303.108586][ T8319] usb 2-1: New USB device found, idVendor=055d, idProduct=9000, bcdDevice=f1.5f [ 303.120890][ T8319] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 303.129680][ T8319] usb 2-1: Product: syz [ 303.134131][ T8319] usb 2-1: Manufacturer: syz [ 303.138836][ T8319] usb 2-1: SerialNumber: syz [ 303.285356][ T8319] usb 2-1: config 0 descriptor?? [ 303.400091][ T8319] pwc: Samsung MPC-C10 USB webcam detected. [ 304.112644][ T8319] pwc: recv_control_msg error -32 req 02 val 2b00 [ 304.152904][ T8319] pwc: recv_control_msg error -32 req 02 val 2700 [ 304.197188][ T8319] pwc: recv_control_msg error -32 req 04 val 1700 [ 304.244826][ T8319] pwc: recv_control_msg error -32 req 02 val 2c00 [ 304.282558][ T8319] pwc: recv_control_msg error -32 req 04 val 1000 [ 304.322796][ T8319] pwc: recv_control_msg error -32 req 04 val 1300 [ 304.377935][ T8319] pwc: recv_control_msg error -32 req 04 val 1400 [ 304.423261][ T8319] pwc: recv_control_msg error -32 req 02 val 2000 [ 304.463088][ T8319] pwc: recv_control_msg error -32 req 02 val 2100 [ 304.503599][ T8319] pwc: recv_control_msg error -32 req 02 val 2200 [ 304.543442][ T8319] pwc: recv_control_msg error -32 req 06 val 0600 [ 304.592930][ T8319] pwc: recv_control_msg error -32 req 04 val 1500 [ 304.855179][ T8319] pwc: recv_control_msg error -32 req 02 val 2400 [ 304.892891][ T8319] pwc: recv_control_msg error -32 req 02 val 2600 [ 305.153721][ T8319] pwc: recv_control_msg error -71 req 02 val 2800 [ 305.186266][ T8319] pwc: recv_control_msg error -71 req 04 val 1100 [ 305.215648][ T8319] pwc: recv_control_msg error -71 req 04 val 1200 [ 305.250109][ T8319] pwc: Registered as video71. [ 305.257195][ T8319] input: PWC snapshot button as /devices/platform/dummy_hcd.1/usb2/2-1/input/input6 [ 305.293226][ T8319] usb 2-1: USB disconnect, device number 4 12:43:27 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xa9, 0x70, 0x0, 0x20, 0x55d, 0x9000, 0xf15f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe, 0x4f, 0x4}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x44, &(0x7f0000000300)=ANY=[@ANYBLOB="ce0c23"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000002680)={0x2c, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0}) 12:43:27 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x7ffc, 0x3f, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2200003d}, 0x40) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) 12:43:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x24, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_TYPE={0x5}]}, 0x24}}, 0x0) 12:43:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000080)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}]}]}, 0x2c}}, 0x0) 12:43:27 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, 0x0) 12:43:27 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) ioctl$LOOP_CHANGE_FD(0xffffffffffffffff, 0x4c06, 0xffffffffffffffff) io_setup(0x1, &(0x7f00000004c0)=0x0) r2 = syz_open_dev$MSR(&(0x7f0000000040), 0x0, 0x0) ioctl$X86_IOC_RDMSR_REGS(r2, 0xc02063a0, 0x0) io_submit(r1, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a00001d, 0x2759, 0xd, 0x0, 0x0, r0, &(0x7f0000000000)="98", 0x3e80000000}]) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000080)=ANY=[@ANYBLOB, @ANYRES32=r0, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00./file0\x00']) 12:43:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$FOU_CMD_DEL(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x24, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IPPROTO={0x5}, @FOU_ATTR_TYPE={0x5}]}, 0x24}}, 0x0) 12:43:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000080)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}]}]}, 0x2c}}, 0x0) 12:43:28 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_inet_SIOCGIFPFLAGS(r0, 0x8935, 0x0) [ 306.613474][ T8336] usb 2-1: new high-speed USB device number 5 using dummy_hcd 12:43:28 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000380), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000000)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={&(0x7f0000000080)={0x2c, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TX_RATES={0x10, 0x5a, 0x0, 0x1, [@NL80211_BAND_2GHZ={0xc, 0x0, 0x0, 0x1, [@NL80211_TXRATE_GI={0x5}]}]}]}, 0x2c}}, 0x0) 12:43:28 executing program 5: recvmsg$can_j1939(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/19, 0x13}], 0x1}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000140)=ANY=[@ANYBLOB="02180000140000000000000000000000080012000000000000000000000000001200000000000000000400000000000002000000f41b000000000000000000000200000000000000000000000000000105000500000000000a0000f00000000000000000000000000000ffffac141400000000000000000005000600000000000a"], 0xa0}}, 0x0) [ 306.854791][ T8336] usb 2-1: Using ep0 maxpacket: 32 12:43:28 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002800000000000028000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000600)="024344303031", 0x6, 0x8800}, {&(0x7f0000010c00)="ff4344303031", 0x6, 0x9000}, {&(0x7f0000011100)="22001c0000000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f0000001a40)=ANY=[]) [ 307.153942][ T8336] usb 2-1: New USB device found, idVendor=055d, idProduct=9000, bcdDevice=f1.5f [ 307.163405][ T8336] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 307.171555][ T8336] usb 2-1: Product: syz [ 307.176006][ T8336] usb 2-1: Manufacturer: syz [ 307.180712][ T8336] usb 2-1: SerialNumber: syz [ 307.373253][ T8336] usb 2-1: config 0 descriptor?? [ 307.430383][ T8336] pwc: Samsung MPC-C10 USB webcam detected. [ 307.466071][T11192] loop3: detected capacity change from 0 to 224 [ 308.093527][ T8336] pwc: recv_control_msg error -32 req 02 val 2b00 [ 308.153309][ T8336] pwc: recv_control_msg error -32 req 02 val 2700 [ 308.192622][ T8336] pwc: recv_control_msg error -32 req 04 val 1700 [ 308.235132][ T8336] pwc: recv_control_msg error -32 req 02 val 2c00 [ 308.272933][ T8336] pwc: recv_control_msg error -32 req 04 val 1000 [ 308.335665][ T8336] pwc: recv_control_msg error -32 req 04 val 1300 [ 308.393207][ T8336] pwc: recv_control_msg error -32 req 04 val 1400 [ 308.442953][ T8336] pwc: recv_control_msg error -32 req 02 val 2000 [ 308.482725][ T8336] pwc: recv_control_msg error -32 req 02 val 2100 [ 308.523324][ T8336] pwc: recv_control_msg error -32 req 02 val 2200 [ 308.563141][ T8336] pwc: recv_control_msg error -32 req 06 val 0600 [ 308.602806][ T8336] pwc: recv_control_msg error -32 req 04 val 1500 [ 308.863489][ T8336] pwc: recv_control_msg error -32 req 02 val 2400 [ 308.902655][ T8336] pwc: recv_control_msg error -32 req 02 val 2600 [ 309.172787][ T8336] pwc: recv_control_msg error -71 req 02 val 2800 [ 309.212803][ T8336] pwc: recv_control_msg error -71 req 04 val 1100 [ 309.243393][ T8336] pwc: recv_control_msg error -71 req 04 val 1200 [ 309.261927][ T8336] pwc: Registered as video71. [ 309.289645][ T8336] input: PWC snapshot button as /devices/platform/dummy_hcd.1/usb2/2-1/input/input7 [ 309.404249][ T8336] usb 2-1: USB disconnect, device number 5 12:43:31 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xa9, 0x70, 0x0, 0x20, 0x55d, 0x9000, 0xf15f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xe, 0x4f, 0x4}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, 0x0, &(0x7f0000000140)={0x0, 0x3, 0x2, @string={0x2}}, 0x0, 0x0, 0x0}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x44, &(0x7f0000000300)=ANY=[@ANYBLOB="ce0c23"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000002680)={0x2c, &(0x7f0000000040)=ANY=[], 0x0, 0x0, 0x0, 0x0}) 12:43:31 executing program 0: socket(0x1e, 0x0, 0x80) 12:43:31 executing program 5: recvmsg$can_j1939(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/19, 0x13}], 0x1}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000140)=ANY=[@ANYBLOB="02180000140000000000000000000000080012000000000000000000000000001200000000000000000400000000000002000000f41b000000000000000000000200000000000000000000000000000105000500000000000a0000f00000000000000000000000000000ffffac141400000000000000000005000600000000000a"], 0xa0}}, 0x0) 12:43:31 executing program 2: syz_mount_image$ntfs(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000480)={[], [{@appraise_type}]}) 12:43:31 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002800000000000028000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000600)="024344303031", 0x6, 0x8800}, {&(0x7f0000010c00)="ff4344303031", 0x6, 0x9000}, {&(0x7f0000011100)="22001c0000000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f0000001a40)=ANY=[]) 12:43:31 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x7ffc, 0x3f, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2200003d}, 0x40) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) [ 309.924049][T11231] loop3: detected capacity change from 0 to 224 12:43:31 executing program 0: socket(0x1e, 0x0, 0x80) 12:43:31 executing program 5: recvmsg$can_j1939(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/19, 0x13}], 0x1}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000140)=ANY=[@ANYBLOB="02180000140000000000000000000000080012000000000000000000000000001200000000000000000400000000000002000000f41b000000000000000000000200000000000000000000000000000105000500000000000a0000f00000000000000000000000000000ffffac141400000000000000000005000600000000000a"], 0xa0}}, 0x0) [ 310.042830][T11236] ntfs: (device loop2): parse_options(): Unrecognized mount option appraise_type. [ 310.052455][T11236] ntfs: (device loop2): parse_options(): Unrecognized mount option . 12:43:31 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002800000000000028000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000600)="024344303031", 0x6, 0x8800}, {&(0x7f0000010c00)="ff4344303031", 0x6, 0x9000}, {&(0x7f0000011100)="22001c0000000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f0000001a40)=ANY=[]) [ 310.214641][T11236] ntfs: (device loop2): parse_options(): Unrecognized mount option appraise_type. [ 310.224087][T11236] ntfs: (device loop2): parse_options(): Unrecognized mount option . 12:43:32 executing program 2: syz_mount_image$ntfs(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000480)={[], [{@appraise_type}]}) 12:43:32 executing program 0: socket(0x1e, 0x0, 0x80) [ 310.612761][ T8319] usb 2-1: new high-speed USB device number 6 using dummy_hcd 12:43:32 executing program 5: recvmsg$can_j1939(0xffffffffffffffff, &(0x7f00000012c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000080)=""/19, 0x13}], 0x1}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000cd0fc8)={0x0, 0x0, &(0x7f0000ca6000)={&(0x7f0000000140)=ANY=[@ANYBLOB="02180000140000000000000000000000080012000000000000000000000000001200000000000000000400000000000002000000f41b000000000000000000000200000000000000000000000000000105000500000000000a0000f00000000000000000000000000000ffffac141400000000000000000005000600000000000a"], 0xa0}}, 0x0) [ 310.691881][T11257] loop3: detected capacity change from 0 to 224 [ 310.810291][T11262] ntfs: (device loop2): parse_options(): Unrecognized mount option appraise_type. [ 310.820143][T11262] ntfs: (device loop2): parse_options(): Unrecognized mount option . [ 310.852618][ T8319] usb 2-1: Using ep0 maxpacket: 32 [ 311.133814][ T8319] usb 2-1: New USB device found, idVendor=055d, idProduct=9000, bcdDevice=f1.5f [ 311.143465][ T8319] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 311.151592][ T8319] usb 2-1: Product: syz [ 311.156099][ T8319] usb 2-1: Manufacturer: syz [ 311.160808][ T8319] usb 2-1: SerialNumber: syz [ 311.377498][ T8319] usb 2-1: config 0 descriptor?? [ 311.470531][ T8319] pwc: Samsung MPC-C10 USB webcam detected. [ 312.093728][ T8319] pwc: recv_control_msg error -32 req 02 val 2b00 [ 312.132928][ T8319] pwc: recv_control_msg error -32 req 02 val 2700 [ 312.172838][ T8319] pwc: recv_control_msg error -32 req 04 val 1700 [ 312.212555][ T8319] pwc: recv_control_msg error -32 req 02 val 2c00 [ 312.252686][ T8319] pwc: recv_control_msg error -32 req 04 val 1000 [ 312.292662][ T8319] pwc: recv_control_msg error -32 req 04 val 1300 [ 312.332676][ T8319] pwc: recv_control_msg error -32 req 04 val 1400 [ 312.373027][ T8319] pwc: recv_control_msg error -32 req 02 val 2000 [ 312.418254][ T8319] pwc: recv_control_msg error -32 req 02 val 2100 [ 312.462642][ T8319] pwc: recv_control_msg error -32 req 02 val 2200 [ 312.502962][ T8319] pwc: recv_control_msg error -32 req 06 val 0600 [ 312.543750][ T8319] pwc: recv_control_msg error -32 req 04 val 1500 [ 312.803845][ T8319] pwc: recv_control_msg error -32 req 02 val 2400 [ 312.846148][ T8319] pwc: recv_control_msg error -32 req 02 val 2600 [ 313.112665][ T8319] pwc: recv_control_msg error -71 req 02 val 2800 [ 313.132830][ T8319] pwc: recv_control_msg error -71 req 04 val 1100 [ 313.153702][ T8319] pwc: recv_control_msg error -71 req 04 val 1200 [ 313.182656][ T8319] pwc: Registered as video71. [ 313.189459][ T8319] input: PWC snapshot button as /devices/platform/dummy_hcd.1/usb2/2-1/input/input8 [ 313.262732][ T8319] usb 2-1: USB disconnect, device number 6 12:43:35 executing program 3: syz_mount_image$iso9660(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="01434430303101004c494e55582020202020202020202020202020202020202020202020202020204344524f4d20202020202020202020202020202020202020202020202020202000000000000000002800000000000028000000000000000000000000000000000000000000000000000000000000000001000001010000010008080018000000000000181400000000000000000000160000000022001c", 0x9f, 0x8000}, {&(0x7f0000000600)="024344303031", 0x6, 0x8800}, {&(0x7f0000010c00)="ff4344303031", 0x6, 0x9000}, {&(0x7f0000011100)="22001c0000000000001c00080000000008007809140b2a3a0802", 0x1a, 0xe000}], 0x0, &(0x7f0000001a40)=ANY=[]) 12:43:35 executing program 2: syz_mount_image$ntfs(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000480)={[], [{@appraise_type}]}) 12:43:35 executing program 0: socket(0x1e, 0x0, 0x80) 12:43:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r1, &(0x7f0000000380)="2400000052001f0014f9f407000904000a00fb75100002806e07580c12a300feffffff08", 0x24) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c, @remote, @mcast2, 0x0, 0x0, 0x0, 0x2}}) 12:43:35 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000080)={0x6, 0x4, 0x7ffc, 0x3f, 0x0, 0x1, 0x0, '\x00', 0x0, 0xffffffffffffffff, 0x0, 0x2200003d}, 0x40) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x40) wait4(0x0, 0x0, 0x0, 0x0) [ 313.953323][T11309] loop3: detected capacity change from 0 to 224 [ 314.054449][T11312] ntfs: (device loop2): parse_options(): Unrecognized mount option appraise_type. [ 314.064748][T11312] ntfs: (device loop2): parse_options(): Unrecognized mount option . 12:43:35 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r1, &(0x7f0000000380)="2400000052001f0014f9f407000904000a00fb75100002806e07580c12a300feffffff08", 0x24) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c, @remote, @mcast2, 0x0, 0x0, 0x0, 0x2}}) 12:43:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r1, &(0x7f0000000380)="2400000052001f0014f9f407000904000a00fb75100002806e07580c12a300feffffff08", 0x24) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c, @remote, @mcast2, 0x0, 0x0, 0x0, 0x2}}) 12:43:36 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x70, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x22}, @NFTA_SET_EXPR={0x34, 0x11, 0x0, 0x1, @hash={{0x9}, @val={0x24, 0x2, 0x0, 0x1, [@NFTA_HASH_LEN={0x8}, @NFTA_HASH_MODULUS={0x8}, @NFTA_HASH_DREG={0x8}, @NFTA_HASH_SREG={0x8}]}}}]}], {0x14, 0x10}}, 0xb8}}, 0x0) 12:43:36 executing program 2: syz_mount_image$ntfs(&(0x7f0000000400), &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f0000000580), 0x0, &(0x7f0000000480)={[], [{@appraise_type}]}) 12:43:36 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r1, &(0x7f0000000380)="2400000052001f0014f9f407000904000a00fb75100002806e07580c12a300feffffff08", 0x24) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c, @remote, @mcast2, 0x0, 0x0, 0x0, 0x2}}) 12:43:36 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r1, &(0x7f0000000380)="2400000052001f0014f9f407000904000a00fb75100002806e07580c12a300feffffff08", 0x24) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c, @remote, @mcast2, 0x0, 0x0, 0x0, 0x2}}) 12:43:36 executing program 3: r0 = syz_io_uring_setup(0x125, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) close(r4) r5 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x3502, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x1) 12:43:36 executing program 0: r0 = epoll_create1(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x10000008}) [ 314.978235][T11333] ntfs: (device loop2): parse_options(): Unrecognized mount option appraise_type. [ 314.987909][T11333] ntfs: (device loop2): parse_options(): Unrecognized mount option . 12:43:37 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r1, &(0x7f0000000380)="2400000052001f0014f9f407000904000a00fb75100002806e07580c12a300feffffff08", 0x24) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c, @remote, @mcast2, 0x0, 0x0, 0x0, 0x2}}) 12:43:37 executing program 0: r0 = epoll_create1(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x10000008}) 12:43:37 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r1, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x272) write(r1, &(0x7f0000000380)="2400000052001f0014f9f407000904000a00fb75100002806e07580c12a300feffffff08", 0x24) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000180)={'ip6tnl0\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x2c, @remote, @mcast2, 0x0, 0x0, 0x0, 0x2}}) 12:43:38 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x902100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000140)='./file0\x00', 0x404900, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='cifs\x00', 0x0, &(0x7f0000000080)='=,\x9b\xa1Q\x83\xe9\n@\xf6\"2a\xd7\x1fch\x1a}#\xfa\xe4`\xdc[\x03\x97\xcd\xf1\xa6b\x9a\x01\x00\x00\x00IT\xe4\x8c&\xac\xe6:\xc5\xe8\xd9\"\x82\xd5\xeb\x90\xef1:\xba\xc3\xc3\xd3\xad\'\xc44\x17,,\x8dZz\x04\x17-#F\xc7<\xe6\xf5]%gC\x9e\xca\nS\xc3\xc8\x98\xd8\xc8\x9eZ\xa76\x9f\xc2=\xaa\xcet7\xb9\xbd\xd47\xe3\xc8@$8\v\x9f\xfd\xe1!\x11\x19Y\x06J\x8f\x80\xef9Tw8\x1b\xe2\xf3\x85\xd5}\xa5\xb7\xd5|') 12:43:38 executing program 4: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001480)=@bpf_lsm={0x7, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/vlan0\x00') bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r0, r1, 0x29}, 0x10) 12:43:38 executing program 3: r0 = syz_io_uring_setup(0x125, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) close(r4) r5 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x3502, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x1) 12:43:38 executing program 2: mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x42202, 0x0) r2 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x8) dup2(r2, r1) 12:43:38 executing program 5: r0 = syz_io_uring_setup(0x125, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) close(r4) r5 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x3502, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x1) 12:43:38 executing program 0: r0 = epoll_create1(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x10000008}) [ 316.980444][T11367] cifs: Unknown parameter '›¡Qƒé [ 316.980444][T11367] @ö"2a×ch}#úä`Ü[—Íñ¦bš' 12:43:38 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x902100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000140)='./file0\x00', 0x404900, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='cifs\x00', 0x0, &(0x7f0000000080)='=,\x9b\xa1Q\x83\xe9\n@\xf6\"2a\xd7\x1fch\x1a}#\xfa\xe4`\xdc[\x03\x97\xcd\xf1\xa6b\x9a\x01\x00\x00\x00IT\xe4\x8c&\xac\xe6:\xc5\xe8\xd9\"\x82\xd5\xeb\x90\xef1:\xba\xc3\xc3\xd3\xad\'\xc44\x17,,\x8dZz\x04\x17-#F\xc7<\xe6\xf5]%gC\x9e\xca\nS\xc3\xc8\x98\xd8\xc8\x9eZ\xa76\x9f\xc2=\xaa\xcet7\xb9\xbd\xd47\xe3\xc8@$8\v\x9f\xfd\xe1!\x11\x19Y\x06J\x8f\x80\xef9Tw8\x1b\xe2\xf3\x85\xd5}\xa5\xb7\xd5|') 12:43:38 executing program 0: r0 = epoll_create1(0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) listen(r1, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x10000008}) 12:43:39 executing program 2: mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x42202, 0x0) r2 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x8) dup2(r2, r1) 12:43:39 executing program 5: r0 = syz_io_uring_setup(0x125, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) close(r4) r5 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x3502, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x1) 12:43:39 executing program 4: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001480)=@bpf_lsm={0x7, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/vlan0\x00') bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r0, r1, 0x29}, 0x10) 12:43:39 executing program 3: r0 = syz_io_uring_setup(0x125, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) close(r4) r5 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x3502, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x1) [ 317.362666][ T8319] Bluetooth: hci0: command 0x0406 tx timeout [ 317.375275][ T8319] Bluetooth: hci1: command 0x0406 tx timeout [ 317.429014][ T8319] Bluetooth: hci2: command 0x0406 tx timeout 12:43:39 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x42202, 0x0) r2 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x8) dup2(r2, r1) [ 317.692314][T11385] cifs: Unknown parameter '›¡Qƒé [ 317.692314][T11385] @ö"2a×ch}#úä`Ü[—Íñ¦bš' 12:43:39 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x902100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000140)='./file0\x00', 0x404900, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='cifs\x00', 0x0, &(0x7f0000000080)='=,\x9b\xa1Q\x83\xe9\n@\xf6\"2a\xd7\x1fch\x1a}#\xfa\xe4`\xdc[\x03\x97\xcd\xf1\xa6b\x9a\x01\x00\x00\x00IT\xe4\x8c&\xac\xe6:\xc5\xe8\xd9\"\x82\xd5\xeb\x90\xef1:\xba\xc3\xc3\xd3\xad\'\xc44\x17,,\x8dZz\x04\x17-#F\xc7<\xe6\xf5]%gC\x9e\xca\nS\xc3\xc8\x98\xd8\xc8\x9eZ\xa76\x9f\xc2=\xaa\xcet7\xb9\xbd\xd47\xe3\xc8@$8\v\x9f\xfd\xe1!\x11\x19Y\x06J\x8f\x80\xef9Tw8\x1b\xe2\xf3\x85\xd5}\xa5\xb7\xd5|') 12:43:39 executing program 2: mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x42202, 0x0) r2 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x8) dup2(r2, r1) 12:43:40 executing program 4: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001480)=@bpf_lsm={0x7, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/vlan0\x00') bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r0, r1, 0x29}, 0x10) 12:43:40 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x42202, 0x0) r2 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x8) dup2(r2, r1) 12:43:40 executing program 5: r0 = syz_io_uring_setup(0x125, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) close(r4) r5 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x3502, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x1) 12:43:40 executing program 1: creat(&(0x7f0000000040)='./file0\x00', 0x0) clone(0x902100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) open(&(0x7f0000000140)='./file0\x00', 0x404900, 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='cifs\x00', 0x0, &(0x7f0000000080)='=,\x9b\xa1Q\x83\xe9\n@\xf6\"2a\xd7\x1fch\x1a}#\xfa\xe4`\xdc[\x03\x97\xcd\xf1\xa6b\x9a\x01\x00\x00\x00IT\xe4\x8c&\xac\xe6:\xc5\xe8\xd9\"\x82\xd5\xeb\x90\xef1:\xba\xc3\xc3\xd3\xad\'\xc44\x17,,\x8dZz\x04\x17-#F\xc7<\xe6\xf5]%gC\x9e\xca\nS\xc3\xc8\x98\xd8\xc8\x9eZ\xa76\x9f\xc2=\xaa\xcet7\xb9\xbd\xd47\xe3\xc8@$8\v\x9f\xfd\xe1!\x11\x19Y\x06J\x8f\x80\xef9Tw8\x1b\xe2\xf3\x85\xd5}\xa5\xb7\xd5|') 12:43:40 executing program 3: r0 = syz_io_uring_setup(0x125, &(0x7f00000002c0), &(0x7f0000ffd000/0x3000)=nil, &(0x7f000042c000/0x2000)=nil, &(0x7f0000000080)=0x0, &(0x7f0000000100)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) r3 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x100000d, 0x13, r0, 0x0) r4 = socket$inet_tcp(0x2, 0x1, 0x0) close(r4) r5 = socket$inet6_udp(0xa, 0x2, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000040)=@IORING_OP_RECV=@pass_buffer={0x1b, 0x0, 0x0, r5, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x3502, 0x0, 0x0, 0x0, 0x0) shutdown(r4, 0x1) [ 318.433755][T11403] cifs: Unknown parameter '›¡Qƒé [ 318.433755][T11403] @ö"2a×ch}#úä`Ü[—Íñ¦bš' 12:43:40 executing program 4: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000001480)=@bpf_lsm={0x7, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='net/vlan/vlan0\x00') bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000080)={r0, r1, 0x29}, 0x10) 12:43:40 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x42202, 0x0) r2 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x8) dup2(r2, r1) 12:43:40 executing program 2: mknod(&(0x7f0000000040)='./file0\x00', 0x8001420, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = open(&(0x7f0000000340)='./file0\x00', 0x42202, 0x0) r2 = open$dir(&(0x7f0000000240)='./file0\x00', 0x0, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f00000000c0)=0x8) dup2(r2, r1) [ 318.959778][T11419] cifs: Unknown parameter '›¡Qƒé [ 318.959778][T11419] @ö"2a×ch}#úä`Ü[—Íñ¦bš' 12:43:40 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000001c0)={0x4000000}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000100)={0x40000000, 0x7, 0x1e}) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_sack\x00', 0x1, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0)=0x7, 0x2, 0xb) 12:43:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004580)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@rthdr={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x1, 0x0, [@empty]}}}], 0x28}}], 0x1, 0x0) 12:43:41 executing program 0: r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee6000/0x3000)=nil, &(0x7f00000014c0)=0x0, &(0x7f00000001c0)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) r2 = dup2(r0, r0) io_uring_enter(r2, 0x79e, 0xb618, 0x1, 0x0, 0x0) io_uring_enter(r0, 0x23b6, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0xad8, 0x0, 0x0, 0x0, 0x0) 12:43:41 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_BT_CHANNEL_POLICY(r0, 0x112, 0xa, 0x0, 0x0) 12:43:41 executing program 3: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x5412, &(0x7f00000000c0)=0x13) ioctl$TCSETSF2(r0, 0x402c542d, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, '8\x00'}) 12:43:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) socket$inet6(0xa, 0x3, 0xff) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004ff00)={0x0, [], 0x1, "3b6bbf21778695"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000512c0)={0x7, [], 0x7, "a0646d262c25d2"}) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f0000000340)={0x9c40, 0x16, [{0x1, 0x1}, {0xe}, {0x7}, {0x5}, {0x0, 0x1}, {0x3, 0x1}, {}, {0xb}, {0x4}, {0xe, 0x1}, {0x9, 0x1}, {0x4, 0x1}, {0xd, 0x1}, {}, {}, {0x6, 0x1}, {0x7}, {0x7, 0x1}, {0x3}, {0xe, 0x1}, {}, {0xa, 0x1}]}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x540b, &(0x7f0000000040)) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x5, 0x7, 0xab7, 0xbb3, 0x12, "895a6d5e5e545a7fcdd1ca48aeb10961031c03"}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xffffffff) ioctl$TCGETS(0xffffffffffffffff, 0x5412, &(0x7f0000000000)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$hidraw(r2, &(0x7f0000000140)='0X', 0x2) 12:43:41 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004580)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@rthdr={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x1, 0x0, [@empty]}}}], 0x28}}], 0x1, 0x0) 12:43:41 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000001c0)={0x4000000}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000100)={0x40000000, 0x7, 0x1e}) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_sack\x00', 0x1, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0)=0x7, 0x2, 0xb) 12:43:41 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000001c0)={0x4000000}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000100)={0x40000000, 0x7, 0x1e}) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_sack\x00', 0x1, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0)=0x7, 0x2, 0xb) 12:43:42 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000080)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) openat$sysfs(0xffffff9c, &(0x7f0000002040)='/sys/power/pm_trace_dev_match', 0x0, 0x0) r3 = openat$bsg(0xffffff9c, &(0x7f0000000180), 0x10401, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f00000001c0), &(0x7f0000000200)=0x4) fcntl$getownex(r3, 0x10, 0x0) get_robust_list(0x0, &(0x7f0000000380)=0x0, &(0x7f00000003c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x7, 0x0, 0x0, '\x00', 0x0, 0x1}) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000400)=ANY=[@ANYBLOB="030000000000000001000080070000000000000007000000f9ffffff00006e000100000000000000000000000d0200000000000000000000000000000000000000000080fb0f000006000000000000000d63f3007a331a3b20ddf7eb1279540747709d411ddda01725c0e1bffe3d9692023198b108bf3c5a2ab59b8dcf3a55eda2edcaed3b1c0f027f6ee32845a8cccfa4682cc17664666d506b1fb6f2a36e2fa18641471a6f0b91dbf332ab09e528828d37946e0e0fd5f887eca9f7c0a3b6ae8106e85c4a7b"]) ioctl$KVM_SET_CPUID(r4, 0xae80, 0x0) 12:43:42 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004580)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@rthdr={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x1, 0x0, [@empty]}}}], 0x28}}], 0x1, 0x0) 12:43:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) socket$inet6(0xa, 0x3, 0xff) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004ff00)={0x0, [], 0x1, "3b6bbf21778695"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000512c0)={0x7, [], 0x7, "a0646d262c25d2"}) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f0000000340)={0x9c40, 0x16, [{0x1, 0x1}, {0xe}, {0x7}, {0x5}, {0x0, 0x1}, {0x3, 0x1}, {}, {0xb}, {0x4}, {0xe, 0x1}, {0x9, 0x1}, {0x4, 0x1}, {0xd, 0x1}, {}, {}, {0x6, 0x1}, {0x7}, {0x7, 0x1}, {0x3}, {0xe, 0x1}, {}, {0xa, 0x1}]}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x540b, &(0x7f0000000040)) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x5, 0x7, 0xab7, 0xbb3, 0x12, "895a6d5e5e545a7fcdd1ca48aeb10961031c03"}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xffffffff) ioctl$TCGETS(0xffffffffffffffff, 0x5412, &(0x7f0000000000)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$hidraw(r2, &(0x7f0000000140)='0X', 0x2) 12:43:42 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000001c0)={0x4000000}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000100)={0x40000000, 0x7, 0x1e}) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_sack\x00', 0x1, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0)=0x7, 0x2, 0xb) 12:43:42 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000001c0)={0x4000000}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000100)={0x40000000, 0x7, 0x1e}) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_sack\x00', 0x1, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0)=0x7, 0x2, 0xb) [ 321.414534][T11475] hub 9-0:1.0: USB hub found 12:43:43 executing program 0: r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee6000/0x3000)=nil, &(0x7f00000014c0)=0x0, &(0x7f00000001c0)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) r2 = dup2(r0, r0) io_uring_enter(r2, 0x79e, 0xb618, 0x1, 0x0, 0x0) io_uring_enter(r0, 0x23b6, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0xad8, 0x0, 0x0, 0x0, 0x0) 12:43:43 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000004580)=[{{&(0x7f0000000000)={0xa, 0x4e22, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000000c0)=[@rthdr={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x1, 0x0, [@empty]}}}], 0x28}}], 0x1, 0x0) [ 321.606555][T11475] hub 9-0:1.0: 8 ports detected 12:43:43 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000001c0)={0x4000000}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000100)={0x40000000, 0x7, 0x1e}) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_sack\x00', 0x1, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0)=0x7, 0x2, 0xb) [ 321.730229][T11479] usb usb9: usbfs: process 11479 (syz-executor.2) did not claim interface 0 before use 12:43:43 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000040), 0x1, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f00000001c0)={0x4000000}) close(0xffffffffffffffff) ioctl$DRM_IOCTL_WAIT_VBLANK(r0, 0xc018643a, &(0x7f0000000100)={0x40000000, 0x7, 0x1e}) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_sack\x00', 0x1, 0x0) r2 = perf_event_open(&(0x7f000025c000)={0x2, 0x80, 0xe0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r2) splice(r1, &(0x7f0000000080), r2, &(0x7f00000000c0)=0x7, 0x2, 0xb) 12:43:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) socket$inet6(0xa, 0x3, 0xff) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004ff00)={0x0, [], 0x1, "3b6bbf21778695"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000512c0)={0x7, [], 0x7, "a0646d262c25d2"}) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f0000000340)={0x9c40, 0x16, [{0x1, 0x1}, {0xe}, {0x7}, {0x5}, {0x0, 0x1}, {0x3, 0x1}, {}, {0xb}, {0x4}, {0xe, 0x1}, {0x9, 0x1}, {0x4, 0x1}, {0xd, 0x1}, {}, {}, {0x6, 0x1}, {0x7}, {0x7, 0x1}, {0x3}, {0xe, 0x1}, {}, {0xa, 0x1}]}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x540b, &(0x7f0000000040)) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x5, 0x7, 0xab7, 0xbb3, 0x12, "895a6d5e5e545a7fcdd1ca48aeb10961031c03"}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xffffffff) ioctl$TCGETS(0xffffffffffffffff, 0x5412, &(0x7f0000000000)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$hidraw(r2, &(0x7f0000000140)='0X', 0x2) 12:43:44 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) socket$inet6(0xa, 0x3, 0xff) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004ff00)={0x0, [], 0x1, "3b6bbf21778695"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000512c0)={0x7, [], 0x7, "a0646d262c25d2"}) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f0000000340)={0x9c40, 0x16, [{0x1, 0x1}, {0xe}, {0x7}, {0x5}, {0x0, 0x1}, {0x3, 0x1}, {}, {0xb}, {0x4}, {0xe, 0x1}, {0x9, 0x1}, {0x4, 0x1}, {0xd, 0x1}, {}, {}, {0x6, 0x1}, {0x7}, {0x7, 0x1}, {0x3}, {0xe, 0x1}, {}, {0xa, 0x1}]}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x540b, &(0x7f0000000040)) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x5, 0x7, 0xab7, 0xbb3, 0x12, "895a6d5e5e545a7fcdd1ca48aeb10961031c03"}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xffffffff) ioctl$TCGETS(0xffffffffffffffff, 0x5412, &(0x7f0000000000)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$hidraw(r2, &(0x7f0000000140)='0X', 0x2) 12:43:44 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) socket$inet6(0xa, 0x3, 0xff) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004ff00)={0x0, [], 0x1, "3b6bbf21778695"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000512c0)={0x7, [], 0x7, "a0646d262c25d2"}) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f0000000340)={0x9c40, 0x16, [{0x1, 0x1}, {0xe}, {0x7}, {0x5}, {0x0, 0x1}, {0x3, 0x1}, {}, {0xb}, {0x4}, {0xe, 0x1}, {0x9, 0x1}, {0x4, 0x1}, {0xd, 0x1}, {}, {}, {0x6, 0x1}, {0x7}, {0x7, 0x1}, {0x3}, {0xe, 0x1}, {}, {0xa, 0x1}]}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x540b, &(0x7f0000000040)) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x5, 0x7, 0xab7, 0xbb3, 0x12, "895a6d5e5e545a7fcdd1ca48aeb10961031c03"}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xffffffff) ioctl$TCGETS(0xffffffffffffffff, 0x5412, &(0x7f0000000000)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$hidraw(r2, &(0x7f0000000140)='0X', 0x2) [ 322.470437][T11496] hub 9-0:1.0: USB hub found [ 322.485801][T11496] hub 9-0:1.0: 8 ports detected [ 322.493224][ T5] Bluetooth: hci3: command 0x0406 tx timeout [ 322.520367][ T5] Bluetooth: hci4: command 0x0406 tx timeout [ 322.590548][ T5] Bluetooth: hci5: command 0x0406 tx timeout [ 322.680876][T11501] hub 9-0:1.0: USB hub found [ 322.694770][T11501] hub 9-0:1.0: 8 ports detected 12:43:46 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000080)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) openat$sysfs(0xffffff9c, &(0x7f0000002040)='/sys/power/pm_trace_dev_match', 0x0, 0x0) r3 = openat$bsg(0xffffff9c, &(0x7f0000000180), 0x10401, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f00000001c0), &(0x7f0000000200)=0x4) fcntl$getownex(r3, 0x10, 0x0) get_robust_list(0x0, &(0x7f0000000380)=0x0, &(0x7f00000003c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x7, 0x0, 0x0, '\x00', 0x0, 0x1}) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000400)=ANY=[@ANYBLOB="030000000000000001000080070000000000000007000000f9ffffff00006e000100000000000000000000000d0200000000000000000000000000000000000000000080fb0f000006000000000000000d63f3007a331a3b20ddf7eb1279540747709d411ddda01725c0e1bffe3d9692023198b108bf3c5a2ab59b8dcf3a55eda2edcaed3b1c0f027f6ee32845a8cccfa4682cc17664666d506b1fb6f2a36e2fa18641471a6f0b91dbf332ab09e528828d37946e0e0fd5f887eca9f7c0a3b6ae8106e85c4a7b"]) ioctl$KVM_SET_CPUID(r4, 0xae80, 0x0) 12:43:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) socket$inet6(0xa, 0x3, 0xff) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004ff00)={0x0, [], 0x1, "3b6bbf21778695"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000512c0)={0x7, [], 0x7, "a0646d262c25d2"}) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f0000000340)={0x9c40, 0x16, [{0x1, 0x1}, {0xe}, {0x7}, {0x5}, {0x0, 0x1}, {0x3, 0x1}, {}, {0xb}, {0x4}, {0xe, 0x1}, {0x9, 0x1}, {0x4, 0x1}, {0xd, 0x1}, {}, {}, {0x6, 0x1}, {0x7}, {0x7, 0x1}, {0x3}, {0xe, 0x1}, {}, {0xa, 0x1}]}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x540b, &(0x7f0000000040)) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x5, 0x7, 0xab7, 0xbb3, 0x12, "895a6d5e5e545a7fcdd1ca48aeb10961031c03"}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xffffffff) ioctl$TCGETS(0xffffffffffffffff, 0x5412, &(0x7f0000000000)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$hidraw(r2, &(0x7f0000000140)='0X', 0x2) 12:43:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) socket$inet6(0xa, 0x3, 0xff) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004ff00)={0x0, [], 0x1, "3b6bbf21778695"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000512c0)={0x7, [], 0x7, "a0646d262c25d2"}) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f0000000340)={0x9c40, 0x16, [{0x1, 0x1}, {0xe}, {0x7}, {0x5}, {0x0, 0x1}, {0x3, 0x1}, {}, {0xb}, {0x4}, {0xe, 0x1}, {0x9, 0x1}, {0x4, 0x1}, {0xd, 0x1}, {}, {}, {0x6, 0x1}, {0x7}, {0x7, 0x1}, {0x3}, {0xe, 0x1}, {}, {0xa, 0x1}]}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x540b, &(0x7f0000000040)) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x5, 0x7, 0xab7, 0xbb3, 0x12, "895a6d5e5e545a7fcdd1ca48aeb10961031c03"}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xffffffff) ioctl$TCGETS(0xffffffffffffffff, 0x5412, &(0x7f0000000000)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$hidraw(r2, &(0x7f0000000140)='0X', 0x2) 12:43:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) socket$inet6(0xa, 0x3, 0xff) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004ff00)={0x0, [], 0x1, "3b6bbf21778695"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000512c0)={0x7, [], 0x7, "a0646d262c25d2"}) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f0000000340)={0x9c40, 0x16, [{0x1, 0x1}, {0xe}, {0x7}, {0x5}, {0x0, 0x1}, {0x3, 0x1}, {}, {0xb}, {0x4}, {0xe, 0x1}, {0x9, 0x1}, {0x4, 0x1}, {0xd, 0x1}, {}, {}, {0x6, 0x1}, {0x7}, {0x7, 0x1}, {0x3}, {0xe, 0x1}, {}, {0xa, 0x1}]}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x540b, &(0x7f0000000040)) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x5, 0x7, 0xab7, 0xbb3, 0x12, "895a6d5e5e545a7fcdd1ca48aeb10961031c03"}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xffffffff) ioctl$TCGETS(0xffffffffffffffff, 0x5412, &(0x7f0000000000)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$hidraw(r2, &(0x7f0000000140)='0X', 0x2) 12:43:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) socket$inet6(0xa, 0x3, 0xff) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004ff00)={0x0, [], 0x1, "3b6bbf21778695"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000512c0)={0x7, [], 0x7, "a0646d262c25d2"}) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f0000000340)={0x9c40, 0x16, [{0x1, 0x1}, {0xe}, {0x7}, {0x5}, {0x0, 0x1}, {0x3, 0x1}, {}, {0xb}, {0x4}, {0xe, 0x1}, {0x9, 0x1}, {0x4, 0x1}, {0xd, 0x1}, {}, {}, {0x6, 0x1}, {0x7}, {0x7, 0x1}, {0x3}, {0xe, 0x1}, {}, {0xa, 0x1}]}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x540b, &(0x7f0000000040)) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x5, 0x7, 0xab7, 0xbb3, 0x12, "895a6d5e5e545a7fcdd1ca48aeb10961031c03"}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xffffffff) ioctl$TCGETS(0xffffffffffffffff, 0x5412, &(0x7f0000000000)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$hidraw(r2, &(0x7f0000000140)='0X', 0x2) 12:43:46 executing program 0: r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee6000/0x3000)=nil, &(0x7f00000014c0)=0x0, &(0x7f00000001c0)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) r2 = dup2(r0, r0) io_uring_enter(r2, 0x79e, 0xb618, 0x1, 0x0, 0x0) io_uring_enter(r0, 0x23b6, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0xad8, 0x0, 0x0, 0x0, 0x0) [ 324.426709][T11525] hub 9-0:1.0: USB hub found [ 324.570186][T11525] hub 9-0:1.0: 8 ports detected [ 324.677042][T11534] usb usb9: usbfs: process 11534 (syz-executor.5) did not claim interface 0 before use 12:43:46 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) socket$inet6(0xa, 0x3, 0xff) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004ff00)={0x0, [], 0x1, "3b6bbf21778695"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000512c0)={0x7, [], 0x7, "a0646d262c25d2"}) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f0000000340)={0x9c40, 0x16, [{0x1, 0x1}, {0xe}, {0x7}, {0x5}, {0x0, 0x1}, {0x3, 0x1}, {}, {0xb}, {0x4}, {0xe, 0x1}, {0x9, 0x1}, {0x4, 0x1}, {0xd, 0x1}, {}, {}, {0x6, 0x1}, {0x7}, {0x7, 0x1}, {0x3}, {0xe, 0x1}, {}, {0xa, 0x1}]}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x540b, &(0x7f0000000040)) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x5, 0x7, 0xab7, 0xbb3, 0x12, "895a6d5e5e545a7fcdd1ca48aeb10961031c03"}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xffffffff) ioctl$TCGETS(0xffffffffffffffff, 0x5412, &(0x7f0000000000)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$hidraw(r2, &(0x7f0000000140)='0X', 0x2) 12:43:46 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000080)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) openat$sysfs(0xffffff9c, &(0x7f0000002040)='/sys/power/pm_trace_dev_match', 0x0, 0x0) r3 = openat$bsg(0xffffff9c, &(0x7f0000000180), 0x10401, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f00000001c0), &(0x7f0000000200)=0x4) fcntl$getownex(r3, 0x10, 0x0) get_robust_list(0x0, &(0x7f0000000380)=0x0, &(0x7f00000003c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x7, 0x0, 0x0, '\x00', 0x0, 0x1}) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000400)=ANY=[@ANYBLOB="030000000000000001000080070000000000000007000000f9ffffff00006e000100000000000000000000000d0200000000000000000000000000000000000000000080fb0f000006000000000000000d63f3007a331a3b20ddf7eb1279540747709d411ddda01725c0e1bffe3d9692023198b108bf3c5a2ab59b8dcf3a55eda2edcaed3b1c0f027f6ee32845a8cccfa4682cc17664666d506b1fb6f2a36e2fa18641471a6f0b91dbf332ab09e528828d37946e0e0fd5f887eca9f7c0a3b6ae8106e85c4a7b"]) ioctl$KVM_SET_CPUID(r4, 0xae80, 0x0) 12:43:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) socket$inet6(0xa, 0x3, 0xff) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004ff00)={0x0, [], 0x1, "3b6bbf21778695"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000512c0)={0x7, [], 0x7, "a0646d262c25d2"}) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f0000000340)={0x9c40, 0x16, [{0x1, 0x1}, {0xe}, {0x7}, {0x5}, {0x0, 0x1}, {0x3, 0x1}, {}, {0xb}, {0x4}, {0xe, 0x1}, {0x9, 0x1}, {0x4, 0x1}, {0xd, 0x1}, {}, {}, {0x6, 0x1}, {0x7}, {0x7, 0x1}, {0x3}, {0xe, 0x1}, {}, {0xa, 0x1}]}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x540b, &(0x7f0000000040)) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x5, 0x7, 0xab7, 0xbb3, 0x12, "895a6d5e5e545a7fcdd1ca48aeb10961031c03"}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xffffffff) ioctl$TCGETS(0xffffffffffffffff, 0x5412, &(0x7f0000000000)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$hidraw(r2, &(0x7f0000000140)='0X', 0x2) 12:43:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) socket$inet6(0xa, 0x3, 0xff) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004ff00)={0x0, [], 0x1, "3b6bbf21778695"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000512c0)={0x7, [], 0x7, "a0646d262c25d2"}) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f0000000340)={0x9c40, 0x16, [{0x1, 0x1}, {0xe}, {0x7}, {0x5}, {0x0, 0x1}, {0x3, 0x1}, {}, {0xb}, {0x4}, {0xe, 0x1}, {0x9, 0x1}, {0x4, 0x1}, {0xd, 0x1}, {}, {}, {0x6, 0x1}, {0x7}, {0x7, 0x1}, {0x3}, {0xe, 0x1}, {}, {0xa, 0x1}]}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x540b, &(0x7f0000000040)) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x5, 0x7, 0xab7, 0xbb3, 0x12, "895a6d5e5e545a7fcdd1ca48aeb10961031c03"}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xffffffff) ioctl$TCGETS(0xffffffffffffffff, 0x5412, &(0x7f0000000000)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$hidraw(r2, &(0x7f0000000140)='0X', 0x2) 12:43:47 executing program 0: r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee6000/0x3000)=nil, &(0x7f00000014c0)=0x0, &(0x7f00000001c0)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) r2 = dup2(r0, r0) io_uring_enter(r2, 0x79e, 0xb618, 0x1, 0x0, 0x0) io_uring_enter(r0, 0x23b6, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0xad8, 0x0, 0x0, 0x0, 0x0) [ 325.300094][T11548] hub 9-0:1.0: USB hub found [ 325.354043][T11548] hub 9-0:1.0: 8 ports detected 12:43:47 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) close(r0) 12:43:52 executing program 4: syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000002040), 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2283, &(0x7f0000000000)) 12:43:52 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000080)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) openat$sysfs(0xffffff9c, &(0x7f0000002040)='/sys/power/pm_trace_dev_match', 0x0, 0x0) r3 = openat$bsg(0xffffff9c, &(0x7f0000000180), 0x10401, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f00000001c0), &(0x7f0000000200)=0x4) fcntl$getownex(r3, 0x10, 0x0) get_robust_list(0x0, &(0x7f0000000380)=0x0, &(0x7f00000003c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x7, 0x0, 0x0, '\x00', 0x0, 0x1}) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000400)=ANY=[@ANYBLOB="030000000000000001000080070000000000000007000000f9ffffff00006e000100000000000000000000000d0200000000000000000000000000000000000000000080fb0f000006000000000000000d63f3007a331a3b20ddf7eb1279540747709d411ddda01725c0e1bffe3d9692023198b108bf3c5a2ab59b8dcf3a55eda2edcaed3b1c0f027f6ee32845a8cccfa4682cc17664666d506b1fb6f2a36e2fa18641471a6f0b91dbf332ab09e528828d37946e0e0fd5f887eca9f7c0a3b6ae8106e85c4a7b"]) ioctl$KVM_SET_CPUID(r4, 0xae80, 0x0) 12:43:52 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000080)={0x0, [], 0x6}) 12:43:52 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) close(r0) 12:43:52 executing program 1: perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$usbfs(&(0x7f0000000180), 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r0, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect={0x0, 0x5517, 0x48000000}) ioctl$USBDEVFS_IOCTL(r0, 0x8108551b, &(0x7f0000000380)) socket$inet6(0xa, 0x3, 0xff) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004ff00)={0x0, [], 0x1, "3b6bbf21778695"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000512c0)={0x7, [], 0x7, "a0646d262c25d2"}) ioctl$USBDEVFS_FREE_STREAMS(r0, 0x8008551d, &(0x7f0000000340)={0x9c40, 0x16, [{0x1, 0x1}, {0xe}, {0x7}, {0x5}, {0x0, 0x1}, {0x3, 0x1}, {}, {0xb}, {0x4}, {0xe, 0x1}, {0x9, 0x1}, {0x4, 0x1}, {0xd, 0x1}, {}, {}, {0x6, 0x1}, {0x7}, {0x7, 0x1}, {0x3}, {0xe, 0x1}, {}, {0xa, 0x1}]}) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x540b, &(0x7f0000000040)) ioctl$TCSETS(0xffffffffffffffff, 0x5402, &(0x7f0000000140)={0x5, 0x7, 0xab7, 0xbb3, 0x12, "895a6d5e5e545a7fcdd1ca48aeb10961031c03"}) ioctl$TCXONC(0xffffffffffffffff, 0x540a, 0x3) ioctl$TIOCSETD(0xffffffffffffffff, 0x5423, &(0x7f00000000c0)=0xffffffff) ioctl$TCGETS(0xffffffffffffffff, 0x5412, &(0x7f0000000000)) r2 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$hidraw(r2, &(0x7f0000000140)='0X', 0x2) 12:43:52 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000080)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) openat$sysfs(0xffffff9c, &(0x7f0000002040)='/sys/power/pm_trace_dev_match', 0x0, 0x0) r3 = openat$bsg(0xffffff9c, &(0x7f0000000180), 0x10401, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f00000001c0), &(0x7f0000000200)=0x4) fcntl$getownex(r3, 0x10, 0x0) get_robust_list(0x0, &(0x7f0000000380)=0x0, &(0x7f00000003c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x7, 0x0, 0x0, '\x00', 0x0, 0x1}) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000400)=ANY=[@ANYBLOB="030000000000000001000080070000000000000007000000f9ffffff00006e000100000000000000000000000d0200000000000000000000000000000000000000000080fb0f000006000000000000000d63f3007a331a3b20ddf7eb1279540747709d411ddda01725c0e1bffe3d9692023198b108bf3c5a2ab59b8dcf3a55eda2edcaed3b1c0f027f6ee32845a8cccfa4682cc17664666d506b1fb6f2a36e2fa18641471a6f0b91dbf332ab09e528828d37946e0e0fd5f887eca9f7c0a3b6ae8106e85c4a7b"]) ioctl$KVM_SET_CPUID(r4, 0xae80, 0x0) [ 330.449564][T11581] hub 9-0:1.0: USB hub found [ 330.514326][T11581] hub 9-0:1.0: 8 ports detected 12:43:52 executing program 4: syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000002040), 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2283, &(0x7f0000000000)) 12:43:52 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) close(r0) [ 330.661543][ T1199] ieee802154 phy0 wpan0: encryption failed: -22 [ 330.668149][ T1199] ieee802154 phy1 wpan1: encryption failed: -22 12:43:52 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000080)={0x0, [], 0x6}) 12:43:52 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x14812, r0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8}]}}}]}, 0x3c}}, 0x0) 12:43:52 executing program 4: syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000002040), 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2283, &(0x7f0000000000)) 12:43:53 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000080)={0x0, [], 0x6}) 12:43:57 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000080)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) openat$sysfs(0xffffff9c, &(0x7f0000002040)='/sys/power/pm_trace_dev_match', 0x0, 0x0) r3 = openat$bsg(0xffffff9c, &(0x7f0000000180), 0x10401, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f00000001c0), &(0x7f0000000200)=0x4) fcntl$getownex(r3, 0x10, 0x0) get_robust_list(0x0, &(0x7f0000000380)=0x0, &(0x7f00000003c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x7, 0x0, 0x0, '\x00', 0x0, 0x1}) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000400)=ANY=[@ANYBLOB="030000000000000001000080070000000000000007000000f9ffffff00006e000100000000000000000000000d0200000000000000000000000000000000000000000080fb0f000006000000000000000d63f3007a331a3b20ddf7eb1279540747709d411ddda01725c0e1bffe3d9692023198b108bf3c5a2ab59b8dcf3a55eda2edcaed3b1c0f027f6ee32845a8cccfa4682cc17664666d506b1fb6f2a36e2fa18641471a6f0b91dbf332ab09e528828d37946e0e0fd5f887eca9f7c0a3b6ae8106e85c4a7b"]) ioctl$KVM_SET_CPUID(r4, 0xae80, 0x0) 12:43:57 executing program 5: r0 = syz_init_net_socket$802154_raw(0x24, 0x3, 0x0) close(r0) 12:43:57 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x14812, r0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8}]}}}]}, 0x3c}}, 0x0) 12:43:57 executing program 4: syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x0) r0 = syz_open_dev$sg(&(0x7f0000002040), 0x0, 0x0) ioctl$SG_GET_COMMAND_Q(r0, 0x2283, &(0x7f0000000000)) 12:43:57 executing program 0: r0 = syz_open_dev$vbi(&(0x7f0000000040), 0x1, 0x2) ioctl$VIDIOC_G_SLICED_VBI_CAP(r0, 0xc0745645, &(0x7f0000000080)={0x0, [], 0x6}) 12:44:01 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newtaction={0x6c, 0x30, 0x727, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ct={0x54, 0x1, 0x0, 0x0, {{0x7}, {0xa, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_MARK={0x8}, @TCA_CT_MARK_MASK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 12:44:01 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000080)) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) openat$sysfs(0xffffff9c, &(0x7f0000002040)='/sys/power/pm_trace_dev_match', 0x0, 0x0) r3 = openat$bsg(0xffffff9c, &(0x7f0000000180), 0x10401, 0x0) getsockopt$TIPC_DEST_DROPPABLE(0xffffffffffffffff, 0x10f, 0x81, &(0x7f00000001c0), &(0x7f0000000200)=0x4) fcntl$getownex(r3, 0x10, 0x0) get_robust_list(0x0, &(0x7f0000000380)=0x0, &(0x7f00000003c0)) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x7, 0x0, 0x0, '\x00', 0x0, 0x1}) ioctl$KVM_SET_CPUID(r4, 0x4008ae8a, &(0x7f0000000400)=ANY=[@ANYBLOB="030000000000000001000080070000000000000007000000f9ffffff00006e000100000000000000000000000d0200000000000000000000000000000000000000000080fb0f000006000000000000000d63f3007a331a3b20ddf7eb1279540747709d411ddda01725c0e1bffe3d9692023198b108bf3c5a2ab59b8dcf3a55eda2edcaed3b1c0f027f6ee32845a8cccfa4682cc17664666d506b1fb6f2a36e2fa18641471a6f0b91dbf332ab09e528828d37946e0e0fd5f887eca9f7c0a3b6ae8106e85c4a7b"]) ioctl$KVM_SET_CPUID(r4, 0xae80, 0x0) 12:44:01 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getpeername(r0, 0x0, 0x0) 12:44:01 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x14812, r0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8}]}}}]}, 0x3c}}, 0x0) 12:44:01 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0xb4, 0x2b, 0xff, 0x40, 0x10c4, 0x88fb, 0xc964, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x6e, 0xa, 0x6e}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x84, &(0x7f00000003c0)=ANY=[@ANYBLOB="00000300000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000400)={0x2c, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00I'], 0x0, 0x0, 0x0, 0x0}) [ 339.582694][T11663] __nla_validate_parse: 2 callbacks suppressed [ 339.582947][T11663] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. [ 339.598770][T11663] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. [ 339.608242][T11663] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 12:44:01 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getpeername(r0, 0x0, 0x0) 12:44:01 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x14812, r0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x11, 0x80a, 0x0) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bond0\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000080)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bond={{0x9}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BOND_MIIMON={0x8}]}}}]}, 0x3c}}, 0x0) [ 339.972813][ T5] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 340.613699][ T5] usb 1-1: New USB device found, idVendor=10c4, idProduct=88fb, bcdDevice=c9.64 [ 340.623558][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 340.631750][ T5] usb 1-1: Product: syz [ 340.636340][ T5] usb 1-1: Manufacturer: syz [ 340.641128][ T5] usb 1-1: SerialNumber: syz [ 340.771037][ T5] usb 1-1: config 0 descriptor?? [ 340.815959][ T5] cp210x 1-1:0.0: cp210x converter detected 12:44:03 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000300)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000002c0)=r3, 0x4) 12:44:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newtaction={0x6c, 0x30, 0x727, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ct={0x54, 0x1, 0x0, 0x0, {{0x7}, {0xa, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_MARK={0x8}, @TCA_CT_MARK_MASK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) 12:44:03 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getpeername(r0, 0x0, 0x0) 12:44:03 executing program 1: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x8400059a) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) 12:44:03 executing program 2: capset(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)) r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@dstopts_2292={{0x18}}], 0x18}, 0x0) [ 341.315912][ T5] cp210x 1-1:0.0: failed to get vendor val 0x000e size 3: -32 [ 341.386073][ T5] usb 1-1: cp210x converter now attached to ttyUSB0 [ 341.424008][T11692] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. [ 341.433912][T11692] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. [ 341.443470][T11692] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. 12:44:03 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getpeername(r0, 0x0, 0x0) [ 341.566721][ T5] usb 1-1: USB disconnect, device number 7 12:44:03 executing program 2: capset(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)) r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@dstopts_2292={{0x18}}], 0x18}, 0x0) [ 341.691658][ T5] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 341.704430][ T5] cp210x 1-1:0.0: device disconnected 12:44:03 executing program 1: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x8400059a) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) 12:44:03 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newtaction={0x6c, 0x30, 0x727, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ct={0x54, 0x1, 0x0, 0x0, {{0x7}, {0xa, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_MARK={0x8}, @TCA_CT_MARK_MASK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) [ 342.334969][T11718] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. [ 342.344718][T11718] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. [ 342.354361][T11718] netlink: 6 bytes leftover after parsing attributes in process `syz-executor.5'. [ 342.462793][ T5] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 342.992874][ T5] usb 1-1: New USB device found, idVendor=10c4, idProduct=88fb, bcdDevice=c9.64 [ 343.002358][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 343.010551][ T5] usb 1-1: Product: syz [ 343.015179][ T5] usb 1-1: Manufacturer: syz [ 343.019991][ T5] usb 1-1: SerialNumber: syz 12:44:04 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x46, 0x4200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4110, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x5) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x7f, 0x5, 0x0, 0x0, 0xa01, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x3}, 0x0, 0x22272225, 0x0, 0x7, 0xe158, 0x0, 0x50e, 0x0, 0xd96}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x0, 0x6, 0x0, 0x45, 0x0, 0x7, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x7}, 0x8021, 0x3a94, 0xaf96, 0x3, 0xfffffffffffffffe, 0x40, 0x6, 0x0, 0xfffffff9, 0x0, 0x1f}, 0xffffffffffffffff, 0xa, r0, 0x0) open(&(0x7f0000000080)='.\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x16002, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8000, 0x74) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e24, @rand_addr=0x64010100}, 0x10) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000140)={0x3, 0x0, 0x1d, 0x0, 0x0, &(0x7f0000000980)}) 12:44:04 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0xb4, 0x2b, 0xff, 0x40, 0x10c4, 0x88fb, 0xc964, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x6e, 0xa, 0x6e}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x84, &(0x7f00000003c0)=ANY=[@ANYBLOB="00000300000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000400)={0x2c, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00I'], 0x0, 0x0, 0x0, 0x0}) 12:44:04 executing program 2: capset(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)) r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@dstopts_2292={{0x18}}], 0x18}, 0x0) 12:44:04 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000300)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000002c0)=r3, 0x4) 12:44:04 executing program 1: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x8400059a) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) 12:44:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000200)=@newtaction={0x6c, 0x30, 0x727, 0x0, 0x0, {}, [{0x58, 0x1, [@m_ct={0x54, 0x1, 0x0, 0x0, {{0x7}, {0xa, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_MARK={0x8}, @TCA_CT_MARK_MASK={0x8}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) [ 343.125627][ T5] usb 1-1: config 0 descriptor?? [ 343.215067][ T5] usb 1-1: can't set config #0, error -71 [ 343.257184][ T5] usb 1-1: USB disconnect, device number 8 [ 343.416754][T11743] netlink: 60 bytes leftover after parsing attributes in process `syz-executor.5'. 12:44:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000300)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000002c0)=r3, 0x4) 12:44:05 executing program 2: capset(&(0x7f0000000080)={0x20080522}, &(0x7f00000000c0)) r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0, 0x0, &(0x7f0000000340)=[@dstopts_2292={{0x18}}], 0x18}, 0x0) 12:44:05 executing program 1: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000040)='.\x00', 0x8400059a) r1 = socket$unix(0x1, 0x5, 0x0) bind$unix(r1, &(0x7f0000000200)=@file={0x1, './file0\x00'}, 0x6e) 12:44:05 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000300), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 12:44:05 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x46, 0x4200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4110, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x5) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x7f, 0x5, 0x0, 0x0, 0xa01, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x3}, 0x0, 0x22272225, 0x0, 0x7, 0xe158, 0x0, 0x50e, 0x0, 0xd96}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x0, 0x6, 0x0, 0x45, 0x0, 0x7, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x7}, 0x8021, 0x3a94, 0xaf96, 0x3, 0xfffffffffffffffe, 0x40, 0x6, 0x0, 0xfffffff9, 0x0, 0x1f}, 0xffffffffffffffff, 0xa, r0, 0x0) open(&(0x7f0000000080)='.\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x16002, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8000, 0x74) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e24, @rand_addr=0x64010100}, 0x10) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000140)={0x3, 0x0, 0x1d, 0x0, 0x0, &(0x7f0000000980)}) 12:44:05 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000300)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000002c0)=r3, 0x4) [ 344.152966][ T8314] usb 1-1: new high-speed USB device number 9 using dummy_hcd 12:44:06 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8}, @IFLA_BOND_XMIT_HASH_POLICY={0x5}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) [ 344.724904][ T8314] usb 1-1: New USB device found, idVendor=10c4, idProduct=88fb, bcdDevice=c9.64 [ 344.734319][ T8314] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 344.742623][ T8314] usb 1-1: Product: syz [ 344.746899][ T8314] usb 1-1: Manufacturer: syz [ 344.751622][ T8314] usb 1-1: SerialNumber: syz [ 344.923430][ T8314] usb 1-1: config 0 descriptor?? [ 344.984681][ T8314] cp210x 1-1:0.0: cp210x converter detected [ 345.177575][T11773] __nla_validate_parse: 2 callbacks suppressed [ 345.177632][T11773] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 345.392779][ T8314] cp210x 1-1:0.0: failed to get vendor val 0x000e size 3: -32 [ 345.443252][ T8314] usb 1-1: cp210x converter now attached to ttyUSB0 [ 345.641960][ T8314] usb 1-1: USB disconnect, device number 9 [ 345.815117][ T8314] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 345.827309][ T8314] cp210x 1-1:0.0: device disconnected 12:44:08 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x46, 0x4200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4110, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x5) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x7f, 0x5, 0x0, 0x0, 0xa01, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x3}, 0x0, 0x22272225, 0x0, 0x7, 0xe158, 0x0, 0x50e, 0x0, 0xd96}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x0, 0x6, 0x0, 0x45, 0x0, 0x7, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x7}, 0x8021, 0x3a94, 0xaf96, 0x3, 0xfffffffffffffffe, 0x40, 0x6, 0x0, 0xfffffff9, 0x0, 0x1f}, 0xffffffffffffffff, 0xa, r0, 0x0) open(&(0x7f0000000080)='.\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x16002, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8000, 0x74) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e24, @rand_addr=0x64010100}, 0x10) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000140)={0x3, 0x0, 0x1d, 0x0, 0x0, &(0x7f0000000980)}) 12:44:08 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x85, 0x37, 0x4, 0x8, 0x61d, 0xc020, 0x715, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xd9, 0x12}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000100)={0x0, 0x0, 0x3, '\x00\x00\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 12:44:08 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$netlink(r0, &(0x7f0000003600)={0x0, 0x0, &(0x7f0000003540)=[{&(0x7f0000000040)={0x10}, 0x10}, {&(0x7f0000000080)={0x10}, 0x10}, {&(0x7f0000000300)={0x10, 0x20, 0xa11}, 0x10}], 0x3}, 0x0) 12:44:08 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000300), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 12:44:08 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8}, @IFLA_BOND_XMIT_HASH_POLICY={0x5}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 12:44:08 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0xb4, 0x2b, 0xff, 0x40, 0x10c4, 0x88fb, 0xc964, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x6e, 0xa, 0x6e}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x84, &(0x7f00000003c0)=ANY=[@ANYBLOB="00000300000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000400)={0x2c, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00I'], 0x0, 0x0, 0x0, 0x0}) [ 346.466723][T11807] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 12:44:08 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x80, 0xfe, 0x0, 0x0, 0x0, 0x0, 0x46, 0x4200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x4110, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0x7, 0xffffffffffffffff, 0x5) r0 = perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffff7ffffffffff, 0xffffffffffffffff, 0x2) r1 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r1, 0x1f00000000000000, 0xd2, &(0x7f0000000000), 0x3c) r2 = socket$inet(0x2, 0x2000000000003, 0x2) setsockopt$inet_int(r2, 0x1f00000000000000, 0xd3, &(0x7f0000000000), 0x3c) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) perf_event_open(&(0x7f00000002c0)={0x0, 0x80, 0x0, 0x0, 0x7f, 0x5, 0x0, 0x0, 0xa01, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x3}, 0x0, 0x22272225, 0x0, 0x7, 0xe158, 0x0, 0x50e, 0x0, 0xd96}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0x0, 0x6, 0x0, 0x45, 0x0, 0x7, 0x8, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x8, 0x0, @perf_config_ext={0x0, 0x7}, 0x8021, 0x3a94, 0xaf96, 0x3, 0xfffffffffffffffe, 0x40, 0x6, 0x0, 0xfffffff9, 0x0, 0x1f}, 0xffffffffffffffff, 0xa, r0, 0x0) open(&(0x7f0000000080)='.\x00', 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x16002, 0x0) r3 = openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8000, 0x74) bind$inet(r3, &(0x7f00000000c0)={0x2, 0x4e24, @rand_addr=0x64010100}, 0x10) ioctl$KDFONTOP_COPY(0xffffffffffffffff, 0x4b72, &(0x7f0000000140)={0x3, 0x0, 0x1d, 0x0, 0x0, &(0x7f0000000980)}) 12:44:08 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000300), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 12:44:08 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$netlink(r0, &(0x7f0000003600)={0x0, 0x0, &(0x7f0000003540)=[{&(0x7f0000000040)={0x10}, 0x10}, {&(0x7f0000000080)={0x10}, 0x10}, {&(0x7f0000000300)={0x10, 0x20, 0xa11}, 0x10}], 0x3}, 0x0) [ 346.702738][ T5] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 346.954957][ T5] usb 3-1: Using ep0 maxpacket: 8 [ 347.073673][ T5] usb 3-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice= 7.15 [ 347.083151][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 347.103925][ T8314] usb 1-1: new high-speed USB device number 10 using dummy_hcd 12:44:09 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$netlink(r0, &(0x7f0000003600)={0x0, 0x0, &(0x7f0000003540)=[{&(0x7f0000000040)={0x10}, 0x10}, {&(0x7f0000000080)={0x10}, 0x10}, {&(0x7f0000000300)={0x10, 0x20, 0xa11}, 0x10}], 0x3}, 0x0) [ 347.271071][ T5] usb 3-1: config 0 descriptor?? 12:44:09 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8}, @IFLA_BOND_XMIT_HASH_POLICY={0x5}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 12:44:09 executing program 5: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000300), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) [ 347.362464][ T5] ssu100 3-1:0.0: Quatech SSU-100 USB to Serial Driver converter detected 12:44:09 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000300), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) [ 347.660887][ T8314] usb 1-1: New USB device found, idVendor=10c4, idProduct=88fb, bcdDevice=c9.64 [ 347.670368][ T8314] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 347.678718][ T8314] usb 1-1: Product: syz [ 347.683640][ T8314] usb 1-1: Manufacturer: syz [ 347.688361][ T8314] usb 1-1: SerialNumber: syz [ 347.731191][T11829] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 347.861326][ T8314] usb 1-1: config 0 descriptor?? [ 347.908415][ T8314] cp210x 1-1:0.0: cp210x converter detected [ 348.210090][ T5] ssu100: probe of 3-1:0.0 failed with error -71 [ 348.239455][ T5] usb 3-1: USB disconnect, device number 5 [ 348.334144][ T8314] cp210x 1-1:0.0: failed to get vendor val 0x000e size 3: -32 [ 348.399083][ T8314] usb 1-1: cp210x converter now attached to ttyUSB0 [ 348.600276][ T8314] usb 1-1: USB disconnect, device number 10 [ 348.667105][ T8314] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 348.679420][ T8314] cp210x 1-1:0.0: device disconnected [ 348.990373][ T8336] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 349.252390][ T8336] usb 3-1: Using ep0 maxpacket: 8 [ 349.374140][ T8336] usb 3-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice= 7.15 [ 349.383589][ T8336] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 349.417790][ T8336] usb 3-1: config 0 descriptor?? [ 349.467686][ T8336] ssu100 3-1:0.0: Quatech SSU-100 USB to Serial Driver converter detected 12:44:11 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x85, 0x37, 0x4, 0x8, 0x61d, 0xc020, 0x715, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xd9, 0x12}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000100)={0x0, 0x0, 0x3, '\x00\x00\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 12:44:11 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$netlink(r0, &(0x7f0000003600)={0x0, 0x0, &(0x7f0000003540)=[{&(0x7f0000000040)={0x10}, 0x10}, {&(0x7f0000000080)={0x10}, 0x10}, {&(0x7f0000000300)={0x10, 0x20, 0xa11}, 0x10}], 0x3}, 0x0) 12:44:11 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) vmsplice(r0, &(0x7f00000003c0)=[{&(0x7f0000000080)="12", 0x1}], 0x1, 0x0) 12:44:11 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_ARP_VALIDATE={0x8}, @IFLA_BOND_XMIT_HASH_POLICY={0x5}]}}}]}, 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 12:44:11 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000300), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) 12:44:11 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000140)={{0x12, 0x1, 0x0, 0xb4, 0x2b, 0xff, 0x40, 0x10c4, 0x88fb, 0xc964, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x6e, 0xa, 0x6e}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x84, &(0x7f00000003c0)=ANY=[@ANYBLOB="00000300000008"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000400)={0x2c, &(0x7f0000000240)=ANY=[@ANYBLOB='\x00\x00I'], 0x0, 0x0, 0x0, 0x0}) [ 349.632919][ T8336] ssu100: probe of 3-1:0.0 failed with error -71 [ 349.729461][ T8336] usb 3-1: USB disconnect, device number 6 12:44:11 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x7f, 0x3, 0x4, 0x1}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0xd, 0x4, 0x81000000004, 0x9, 0x0, r0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000002ac0)={0x7, 0x5, &(0x7f0000001440)=@framed={{0x18, 0x5}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000001480)='syzkaller\x00', 0x3, 0x1000, &(0x7f00000014c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) [ 350.020362][T11889] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 12:44:11 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) vmsplice(r0, &(0x7f00000003c0)=[{&(0x7f0000000080)="12", 0x1}], 0x1, 0x0) 12:44:12 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000300), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc)=0x1, 0x800000000006, 0x0, 0x0, 0x0, 0x0) futex(&(0x7f000000cffc), 0x1, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) [ 350.292391][ T8319] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 350.532427][ T5] usb 3-1: new high-speed USB device number 7 using dummy_hcd 12:44:12 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x7f, 0x3, 0x4, 0x1}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0xd, 0x4, 0x81000000004, 0x9, 0x0, r0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000002ac0)={0x7, 0x5, &(0x7f0000001440)=@framed={{0x18, 0x5}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000001480)='syzkaller\x00', 0x3, 0x1000, &(0x7f00000014c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:44:12 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) vmsplice(r0, &(0x7f00000003c0)=[{&(0x7f0000000080)="12", 0x1}], 0x1, 0x0) 12:44:12 executing program 4: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000002a40)=""/4096, 0x1000}, {&(0x7f0000000140)=""/195, 0xc3}], 0x4}, 0x0) [ 350.784085][ T5] usb 3-1: Using ep0 maxpacket: 8 [ 350.837070][ T8319] usb 1-1: New USB device found, idVendor=10c4, idProduct=88fb, bcdDevice=c9.64 [ 350.846928][ T8319] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 350.855258][ T8319] usb 1-1: Product: syz [ 350.859549][ T8319] usb 1-1: Manufacturer: syz [ 350.864365][ T8319] usb 1-1: SerialNumber: syz [ 350.952691][ T5] usb 3-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice= 7.15 [ 350.961971][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 351.055239][ T5] usb 3-1: config 0 descriptor?? [ 351.098786][ T5] ssu100 3-1:0.0: Quatech SSU-100 USB to Serial Driver converter detected [ 351.198658][ T8319] usb 1-1: config 0 descriptor?? [ 351.313939][ T8319] cp210x 1-1:0.0: cp210x converter detected [ 351.692928][ T8319] cp210x 1-1:0.0: failed to get vendor val 0x000e size 3: -32 [ 351.741265][ T8319] usb 1-1: cp210x converter now attached to ttyUSB0 [ 351.946237][ T8336] usb 1-1: USB disconnect, device number 11 [ 351.973620][ T5] ssu100: probe of 3-1:0.0 failed with error -71 [ 351.994470][ T8336] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 352.001575][ T5] usb 3-1: USB disconnect, device number 7 [ 352.006262][ T8336] cp210x 1-1:0.0: device disconnected 12:44:14 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x85, 0x37, 0x4, 0x8, 0x61d, 0xc020, 0x715, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xd9, 0x12}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000100)={0x0, 0x0, 0x3, '\x00\x00\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 12:44:14 executing program 1: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000700), &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000280), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r4) r6 = add_key$keyring(&(0x7f00000013c0), &(0x7f0000001400)={'syz', 0x1}, 0x0, 0x0, r5) r7 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r6, r7) 12:44:14 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$inet_tcp(0x2, 0x1, 0x0) vmsplice(r0, &(0x7f00000003c0)=[{&(0x7f0000000080)="12", 0x1}], 0x1, 0x0) 12:44:14 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x7f, 0x3, 0x4, 0x1}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0xd, 0x4, 0x81000000004, 0x9, 0x0, r0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000002ac0)={0x7, 0x5, &(0x7f0000001440)=@framed={{0x18, 0x5}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000001480)='syzkaller\x00', 0x3, 0x1000, &(0x7f00000014c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:44:14 executing program 4: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000002a40)=""/4096, 0x1000}, {&(0x7f0000000140)=""/195, 0xc3}], 0x4}, 0x0) 12:44:14 executing program 4: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000002a40)=""/4096, 0x1000}, {&(0x7f0000000140)=""/195, 0xc3}], 0x4}, 0x0) 12:44:14 executing program 1: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000700), &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000280), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r4) r6 = add_key$keyring(&(0x7f00000013c0), &(0x7f0000001400)={'syz', 0x1}, 0x0, 0x0, r5) r7 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r6, r7) 12:44:14 executing program 0: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000700), &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000280), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r4) r6 = add_key$keyring(&(0x7f00000013c0), &(0x7f0000001400)={'syz', 0x1}, 0x0, 0x0, r5) r7 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r6, r7) 12:44:14 executing program 5: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000700), &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000280), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r4) r6 = add_key$keyring(&(0x7f00000013c0), &(0x7f0000001400)={'syz', 0x1}, 0x0, 0x0, r5) r7 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r6, r7) 12:44:14 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x7f, 0x3, 0x4, 0x1}, 0x40) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000ed1000)={0xd, 0x4, 0x81000000004, 0x9, 0x0, r0}, 0x40) bpf$PROG_LOAD(0x5, &(0x7f0000002ac0)={0x7, 0x5, &(0x7f0000001440)=@framed={{0x18, 0x5}, [@map={0x18, 0x0, 0x1, 0x0, r1}]}, &(0x7f0000001480)='syzkaller\x00', 0x3, 0x1000, &(0x7f00000014c0)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 12:44:15 executing program 0: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000700), &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000280), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r4) r6 = add_key$keyring(&(0x7f00000013c0), &(0x7f0000001400)={'syz', 0x1}, 0x0, 0x0, r5) r7 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r6, r7) 12:44:15 executing program 5: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000700), &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000280), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r4) r6 = add_key$keyring(&(0x7f00000013c0), &(0x7f0000001400)={'syz', 0x1}, 0x0, 0x0, r5) r7 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r6, r7) [ 353.489410][ T8336] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 353.812454][ T8336] usb 3-1: Using ep0 maxpacket: 8 [ 353.943430][ T8336] usb 3-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice= 7.15 [ 353.952810][ T8336] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 354.043713][ T8336] usb 3-1: config 0 descriptor?? [ 354.088706][ T8336] ssu100 3-1:0.0: Quatech SSU-100 USB to Serial Driver converter detected [ 354.945814][ T8336] ssu100: probe of 3-1:0.0 failed with error -71 [ 355.019091][ T8336] usb 3-1: USB disconnect, device number 8 12:44:17 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x85, 0x37, 0x4, 0x8, 0x61d, 0xc020, 0x715, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa3, 0xd9, 0x12}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000780)={0x84, &(0x7f0000000100)={0x0, 0x0, 0x3, '\x00\x00\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) 12:44:17 executing program 4: r0 = socket$kcm(0x10, 0x8000000000000002, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000100)="23000000420081aee405e9a4000000000000c6ff07d800400300"/35, 0x23}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000000a40)=""/4096, 0x1000}, {&(0x7f0000001a40)=""/4096, 0x1000}, {&(0x7f0000002a40)=""/4096, 0x1000}, {&(0x7f0000000140)=""/195, 0xc3}], 0x4}, 0x0) 12:44:17 executing program 1: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000700), &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000280), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r4) r6 = add_key$keyring(&(0x7f00000013c0), &(0x7f0000001400)={'syz', 0x1}, 0x0, 0x0, r5) r7 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r6, r7) 12:44:17 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0xd, 0x0, 0x0) 12:44:17 executing program 5: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000700), &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000280), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r4) r6 = add_key$keyring(&(0x7f00000013c0), &(0x7f0000001400)={'syz', 0x1}, 0x0, 0x0, r5) r7 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r6, r7) 12:44:17 executing program 0: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000700), &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000280), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r4) r6 = add_key$keyring(&(0x7f00000013c0), &(0x7f0000001400)={'syz', 0x1}, 0x0, 0x0, r5) r7 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r6, r7) 12:44:17 executing program 1: r0 = add_key$keyring(&(0x7f0000000280), &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000700), &(0x7f0000000740)={'syz', 0x1}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, r2) r4 = add_key$keyring(&(0x7f0000000280), &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r3) r5 = add_key$keyring(&(0x7f0000000200), &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r4) r6 = add_key$keyring(&(0x7f00000013c0), &(0x7f0000001400)={'syz', 0x1}, 0x0, 0x0, r5) r7 = add_key$keyring(&(0x7f0000000000), &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r6, r7) 12:44:18 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000300), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}, @NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, '.,^\x00'}]}, 0x2c}}, 0x0) 12:44:18 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x7, &(0x7f0000000680)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x0}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) unshare(0x40400) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r1, 0x97, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x8) 12:44:18 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0xd, 0x0, 0x0) 12:44:18 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x10000101) shutdown(r0, 0x0) listen(r0, 0x0) [ 356.892482][ T8336] usb 3-1: new high-speed USB device number 9 using dummy_hcd 12:44:18 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x7, &(0x7f0000000680)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x0}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) unshare(0x40400) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r1, 0x97, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x8) [ 357.132409][ T8336] usb 3-1: Using ep0 maxpacket: 8 [ 357.253615][ T8336] usb 3-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice= 7.15 [ 357.263055][ T8336] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 357.374725][ T8336] usb 3-1: config 0 descriptor?? [ 357.418136][ T8336] ssu100 3-1:0.0: Quatech SSU-100 USB to Serial Driver converter detected [ 358.293455][ T8336] ssu100: probe of 3-1:0.0 failed with error -71 [ 358.342410][ T8336] usb 3-1: USB disconnect, device number 9 12:44:20 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x7, &(0x7f0000000680)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x0}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) unshare(0x40400) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r1, 0x97, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x8) 12:44:20 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0xd, 0x0, 0x0) 12:44:20 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000300), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}, @NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, '.,^\x00'}]}, 0x2c}}, 0x0) 12:44:20 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x10000101) shutdown(r0, 0x0) listen(r0, 0x0) 12:44:20 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x7, &(0x7f0000000680)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x0}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) unshare(0x40400) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r1, 0x97, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x8) 12:44:21 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) setsockopt$bt_BT_SECURITY(r0, 0x112, 0xd, 0x0, 0x0) 12:44:21 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x7, &(0x7f0000000680)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x0}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) unshare(0x40400) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r1, 0x97, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x8) 12:44:21 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x10000101) shutdown(r0, 0x0) listen(r0, 0x0) 12:44:21 executing program 2: syz_mount_image$befs(&(0x7f0000002c80), &(0x7f0000003180)='./file0\x00', 0x0, 0x0, &(0x7f00000043c0), 0x8000, &(0x7f0000004400)={[], [{@obj_type={'obj_type', 0x3d, '/dev/input/event#\x00'}}]}) 12:44:21 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x7, &(0x7f0000000680)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x0}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) unshare(0x40400) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r1, 0x97, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x8) 12:44:21 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000300), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}, @NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, '.,^\x00'}]}, 0x2c}}, 0x0) [ 359.901993][T12055] befs: Unrecognized mount option "obj_type=/dev/input/event#" or missing value [ 360.053489][T12055] befs: Unrecognized mount option "obj_type=/dev/input/event#" or missing value 12:44:22 executing program 4: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) openat$ttynull(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee6000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_POLL_REMOVE={0x7, 0x2, 0x0, 0x0, 0x0, 0x12345, 0x0, 0x0, 0x1}, 0xb5) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 12:44:22 executing program 3: semget$private(0x0, 0x4000, 0x0) unshare(0x8000000) semget$private(0x0, 0x4000, 0x0) 12:44:22 executing program 2: syz_mount_image$befs(&(0x7f0000002c80), &(0x7f0000003180)='./file0\x00', 0x0, 0x0, &(0x7f00000043c0), 0x8000, &(0x7f0000004400)={[], [{@obj_type={'obj_type', 0x3d, '/dev/input/event#\x00'}}]}) 12:44:22 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) listen(r0, 0x10000101) shutdown(r0, 0x0) listen(r0, 0x0) 12:44:22 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f0000000300), r1) sendmsg$NLBL_MGMT_C_ADD(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, r2, 0x1, 0x0, 0x0, {}, [@NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @loopback}, @NLBL_MGMT_A_PROTOCOL={0x8}, @NLBL_MGMT_A_DOMAIN={0x8, 0x1, '.,^\x00'}]}, 0x2c}}, 0x0) 12:44:22 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x13, 0x10, 0x3}, 0x2c) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0x7, &(0x7f0000000680)=@framed={{}, [@map={0x18, 0x0, 0x1, 0x0, r0}, @map={0x18, 0x0, 0x0}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x90, &(0x7f0000000200)=""/144, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) unshare(0x40400) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000000c0)={r1, 0x97, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x8) 12:44:23 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000001540)=0xf) write$UHID_INPUT(r1, &(0x7f0000000000)={0x8, {"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", 0x100b}}, 0x1006) 12:44:23 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) 12:44:23 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x6440, 0x13, 0x0, '\x00', [{}, {0xffffffff}]}) 12:44:23 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)={0x1c, 0x14, 0x1, 0x0, 0x0, {0x1e}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x1c}}, 0x0) [ 361.881951][T12092] befs: Unrecognized mount option "obj_type=/dev/input/event#" or missing value 12:44:23 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000001540)=0xf) write$UHID_INPUT(r1, &(0x7f0000000000)={0x8, {"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", 0x100b}}, 0x1006) 12:44:23 executing program 2: syz_mount_image$befs(&(0x7f0000002c80), &(0x7f0000003180)='./file0\x00', 0x0, 0x0, &(0x7f00000043c0), 0x8000, &(0x7f0000004400)={[], [{@obj_type={'obj_type', 0x3d, '/dev/input/event#\x00'}}]}) [ 362.836346][T12109] befs: Unrecognized mount option "obj_type=/dev/input/event#" or missing value 12:44:24 executing program 4: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) openat$ttynull(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee6000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_POLL_REMOVE={0x7, 0x2, 0x0, 0x0, 0x0, 0x12345, 0x0, 0x0, 0x1}, 0xb5) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 12:44:24 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) 12:44:24 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x6440, 0x13, 0x0, '\x00', [{}, {0xffffffff}]}) 12:44:24 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)={0x1c, 0x14, 0x1, 0x0, 0x0, {0x1e}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x1c}}, 0x0) 12:44:24 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000001540)=0xf) write$UHID_INPUT(r1, &(0x7f0000000000)={0x8, {"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", 0x100b}}, 0x1006) 12:44:24 executing program 2: syz_mount_image$befs(&(0x7f0000002c80), &(0x7f0000003180)='./file0\x00', 0x0, 0x0, &(0x7f00000043c0), 0x8000, &(0x7f0000004400)={[], [{@obj_type={'obj_type', 0x3d, '/dev/input/event#\x00'}}]}) 12:44:25 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000001540)=0xf) write$UHID_INPUT(r1, &(0x7f0000000000)={0x8, {"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", 0x100b}}, 0x1006) 12:44:25 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) 12:44:25 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)={0x1c, 0x14, 0x1, 0x0, 0x0, {0x1e}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x1c}}, 0x0) 12:44:25 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x6440, 0x13, 0x0, '\x00', [{}, {0xffffffff}]}) [ 363.747433][T12130] befs: Unrecognized mount option "obj_type=/dev/input/event#" or missing value 12:44:26 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r0, &(0x7f0000000080)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) r1 = socket$rxrpc(0x21, 0x2, 0x2) bind$rxrpc(r1, &(0x7f0000000080)=@in4={0x21, 0x3, 0x2, 0x10, {0x2, 0x0, @local}}, 0x24) 12:44:26 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000480)={0x1c, 0x14, 0x1, 0x0, 0x0, {0x1e}, [@INET_DIAG_REQ_BYTECODE={0x4}, @INET_DIAG_REQ_BYTECODE={0x4}]}, 0x1c}}, 0x0) 12:44:26 executing program 4: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) openat$ttynull(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee6000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_POLL_REMOVE={0x7, 0x2, 0x0, 0x0, 0x0, 0x12345, 0x0, 0x0, 0x1}, 0xb5) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) 12:44:26 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(r0, 0xc0c0583b, &(0x7f0000000180)={0x0, 0x6440, 0x13, 0x0, '\x00', [{}, {0xffffffff}]}) 12:44:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000001fc0)={&(0x7f00000018c0)=@dellink={0x44, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x4}, @IFLA_GROUP={0x8, 0x1b, 0x7fff}, @IFLA_PROP_LIST={0x4}, @IFLA_IFALIAS={0x14, 0x14, 'bridge_slave_1\x00'}]}, 0x44}}, 0x0) 12:44:26 executing program 5: r0 = syz_usb_connect(0x0, 0x47, &(0x7f0000000800)={{0x12, 0x1, 0x0, 0x2b, 0x72, 0x2c, 0x8, 0x46d, 0x8c2, 0xfe37, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x35, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, [@cdc_ecm={{0x5}, {0x5}, {0xd}, [@mbim={0xc}]}]}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000300)={0x18, 0x0, &(0x7f0000000100)={0x0, 0x3, 0x1c, @string={0x1c, 0x3, "cf6f265f73bb4d5ef0a4858cd30dc467309adced0c33bdcc3cd9"}}, 0x0, 0x0, 0x0}, 0x0) 12:44:26 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x891d, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) 12:44:26 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000001fc0)={&(0x7f00000018c0)=@dellink={0x44, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x4}, @IFLA_GROUP={0x8, 0x1b, 0x7fff}, @IFLA_PROP_LIST={0x4}, @IFLA_IFALIAS={0x14, 0x14, 'bridge_slave_1\x00'}]}, 0x44}}, 0x0) 12:44:26 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @masq={{0x9}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_MASQ_FLAGS={0x8}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 12:44:26 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x5, 0x8, 0x20}, 0x40) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f00000000c0)={r0, 0x1b, &(0x7f00000003c0)}, 0x30) [ 365.232789][ T5] usb 6-1: new high-speed USB device number 7 using dummy_hcd [ 365.483863][ T5] usb 6-1: Using ep0 maxpacket: 8 [ 365.792916][ T5] usb 6-1: New USB device found, idVendor=046d, idProduct=08c2, bcdDevice=fe.37 [ 365.802416][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 365.810619][ T5] usb 6-1: Product: syz [ 365.815218][ T5] usb 6-1: Manufacturer: syz [ 365.820022][ T5] usb 6-1: SerialNumber: syz 12:44:27 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000001fc0)={&(0x7f00000018c0)=@dellink={0x44, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x4}, @IFLA_GROUP={0x8, 0x1b, 0x7fff}, @IFLA_PROP_LIST={0x4}, @IFLA_IFALIAS={0x14, 0x14, 'bridge_slave_1\x00'}]}, 0x44}}, 0x0) 12:44:27 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x891d, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) 12:44:27 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @masq={{0x9}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_MASQ_FLAGS={0x8}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 12:44:27 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x5, 0x8, 0x20}, 0x40) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f00000000c0)={r0, 0x1b, &(0x7f00000003c0)}, 0x30) [ 366.129809][ T5] usb 6-1: config 0 descriptor?? 12:44:28 executing program 4: epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) openat$ttynull(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, 0x0) writev(0xffffffffffffffff, 0x0, 0x0) r0 = syz_io_uring_setup(0x77b, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ee6000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000180)=0x307c, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_POLL_REMOVE={0x7, 0x2, 0x0, 0x0, 0x0, 0x12345, 0x0, 0x0, 0x1}, 0xb5) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x450e, 0x0, 0x0, 0x0, 0x0) [ 366.413515][ T5] usb 6-1: Found UVC 0.00 device syz (046d:08c2) [ 366.420283][ T5] usb 6-1: No valid video chain found. 12:44:28 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002000)={0x0, 0x0, &(0x7f0000001fc0)={&(0x7f00000018c0)=@dellink={0x44, 0x11, 0x1, 0x0, 0x0, {}, [@IFLA_VFINFO_LIST={0x4}, @IFLA_GROUP={0x8, 0x1b, 0x7fff}, @IFLA_PROP_LIST={0x4}, @IFLA_IFALIAS={0x14, 0x14, 'bridge_slave_1\x00'}]}, 0x44}}, 0x0) 12:44:28 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @masq={{0x9}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_MASQ_FLAGS={0x8}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) [ 366.640138][ T5] usb 6-1: USB disconnect, device number 7 12:44:29 executing program 5: r0 = syz_usb_connect(0x0, 0x47, &(0x7f0000000800)={{0x12, 0x1, 0x0, 0x2b, 0x72, 0x2c, 0x8, 0x46d, 0x8c2, 0xfe37, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x35, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, [@cdc_ecm={{0x5}, {0x5}, {0xd}, [@mbim={0xc}]}]}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000300)={0x18, 0x0, &(0x7f0000000100)={0x0, 0x3, 0x1c, @string={0x1c, 0x3, "cf6f265f73bb4d5ef0a4858cd30dc467309adced0c33bdcc3cd9"}}, 0x0, 0x0, 0x0}, 0x0) 12:44:29 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x891d, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) 12:44:29 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x5, 0x8, 0x20}, 0x40) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f00000000c0)={r0, 0x1b, &(0x7f00000003c0)}, 0x30) 12:44:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x58, 0x9, 0xa, 0x401, 0x0, 0x0, {0x1}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_EXPR={0x1c, 0x11, 0x0, 0x1, @masq={{0x9}, @val={0xc, 0x2, 0x0, 0x1, [@NFTA_MASQ_FLAGS={0x8}]}}}]}], {0x14, 0x10}}, 0xa0}}, 0x0) 12:44:29 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000003440)={r1, 0x0, 0xb8, 0x1000, &(0x7f0000000240)="a3390cfab63ac59f894a58024a83bc29606e5efc1ee26a6e50eaf4d646957b835b8e84b8f53cbb7b7e7d508c5e7a0d7eb989d335dd9bfacc8d241fee68c5ff07f7bcc08437ca76b38e6af2aee8ff20b4b1809cd7a75add2c5f154bedb81213ae622efa8de92528195df2e7be87f3c98dd59f0ec3e7f4d3ea31eeb685c058333d2852dd1adecd5141db256dc171029a0ddc2256d60122bd948120322cef12a8c242ab334909cf166aa6cfa70f286818b9ae58f979beb7624f", &(0x7f0000000300)=""/4096, 0x9, 0x0, 0x89, 0x1000, &(0x7f0000001300)="6df8c0cff20b608401c3b694e9b22d932878f044933de0108a0cf6f878cbae29193c00602531272970bfa66b1c5e92fc2ad794d2129f5b9711ff953bac47558c1a817be8d4ce467f935879baf77e8d937ff598f3661583244e5c1e51e5facbadbe16074168e196c085d285675503aef561c2e615a21ef8610f3536262cc52e033bfba6aec9ab54e681", &(0x7f0000002440)="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", 0x1}, 0x48) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, 0x0) socket$nl_route(0x10, 0x3, 0x0) poll(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 12:44:29 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000007480)=0x4, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000140)=0x9000, 0x4) [ 367.905420][ T5] usb 6-1: new high-speed USB device number 8 using dummy_hcd 12:44:30 executing program 3: r0 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x891d, &(0x7f0000000140)={'batadv_slave_1\x00', 0x0}) [ 368.159800][T12196] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:44:30 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000007480)=0x4, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000140)=0x9000, 0x4) [ 368.270311][T12196] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 368.280995][T12196] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 12:44:30 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x541b, 0x0) 12:44:30 executing program 1: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x5, 0x8, 0x20}, 0x40) bpf$BPF_GET_MAP_INFO(0x4, &(0x7f00000000c0)={r0, 0x1b, &(0x7f00000003c0)}, 0x30) [ 368.365706][T12196] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. 12:44:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000003440)={r1, 0x0, 0xb8, 0x1000, &(0x7f0000000240)="a3390cfab63ac59f894a58024a83bc29606e5efc1ee26a6e50eaf4d646957b835b8e84b8f53cbb7b7e7d508c5e7a0d7eb989d335dd9bfacc8d241fee68c5ff07f7bcc08437ca76b38e6af2aee8ff20b4b1809cd7a75add2c5f154bedb81213ae622efa8de92528195df2e7be87f3c98dd59f0ec3e7f4d3ea31eeb685c058333d2852dd1adecd5141db256dc171029a0ddc2256d60122bd948120322cef12a8c242ab334909cf166aa6cfa70f286818b9ae58f979beb7624f", &(0x7f0000000300)=""/4096, 0x9, 0x0, 0x89, 0x1000, &(0x7f0000001300)="6df8c0cff20b608401c3b694e9b22d932878f044933de0108a0cf6f878cbae29193c00602531272970bfa66b1c5e92fc2ad794d2129f5b9711ff953bac47558c1a817be8d4ce467f935879baf77e8d937ff598f3661583244e5c1e51e5facbadbe16074168e196c085d285675503aef561c2e615a21ef8610f3536262cc52e033bfba6aec9ab54e681", &(0x7f0000002440)="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", 0x1}, 0x48) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, 0x0) socket$nl_route(0x10, 0x3, 0x0) poll(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 12:44:30 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x541b, 0x0) [ 368.916928][T12215] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 368.958606][T12215] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 368.968016][T12215] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 369.007467][T12215] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 369.029064][ T5] usb 6-1: device descriptor read/64, error -71 [ 369.303579][ T5] usb 6-1: new high-speed USB device number 9 using dummy_hcd [ 369.542362][ T5] usb 6-1: Using ep0 maxpacket: 8 [ 369.829784][ T5] usb 6-1: New USB device found, idVendor=046d, idProduct=08c2, bcdDevice=fe.37 [ 369.839306][ T5] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 369.847868][ T5] usb 6-1: Product: syz [ 369.852355][ T5] usb 6-1: Manufacturer: syz [ 369.857143][ T5] usb 6-1: SerialNumber: syz [ 369.893489][ T5] usb 6-1: config 0 descriptor?? [ 370.152795][ T5] usb 6-1: Found UVC 0.00 device syz (046d:08c2) [ 370.159473][ T5] usb 6-1: No valid video chain found. [ 370.369188][ T5] usb 6-1: USB disconnect, device number 9 12:44:32 executing program 5: r0 = syz_usb_connect(0x0, 0x47, &(0x7f0000000800)={{0x12, 0x1, 0x0, 0x2b, 0x72, 0x2c, 0x8, 0x46d, 0x8c2, 0xfe37, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x35, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, [@cdc_ecm={{0x5}, {0x5}, {0xd}, [@mbim={0xc}]}]}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000300)={0x18, 0x0, &(0x7f0000000100)={0x0, 0x3, 0x1c, @string={0x1c, 0x3, "cf6f265f73bb4d5ef0a4858cd30dc467309adced0c33bdcc3cd9"}}, 0x0, 0x0, 0x0}, 0x0) 12:44:32 executing program 3: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket$kcm(0x11, 0x2, 0x300) r4 = bpf$PROG_LOAD(0x5, &(0x7f0000b7a000)={0x1, 0x4, &(0x7f0000000240)=ANY=[@ANYBLOB="180000000000ff0f000000000000000073014300000000009500000000000000"], &(0x7f0000000000)='GPL\x00', 0x5, 0x3e2, &(0x7f00001a7f05)=""/251}, 0x34) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000780)=r4, 0x4) write$binfmt_misc(r1, &(0x7f0000000800)=ANY=[], 0x4240a316) splice(r0, 0x0, r2, 0x0, 0x8c3713, 0x0) 12:44:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000007480)=0x4, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000140)=0x9000, 0x4) 12:44:32 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x84, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x48, 0x11, 0x0, 0x1, @byteorder={{0xe}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_LEN={0x8}, @NFTA_BYTEORDER_SREG={0x8}, @NFTA_BYTEORDER_OP={0x8}, @NFTA_BYTEORDER_SIZE={0xfffffffffffffff8}, @NFTA_BYTEORDER_DREG={0x8}, @NFTA_BYTEORDER_DREG={0x8}]}}}]}], {0x14, 0x10}}, 0xcc}}, 0x0) 12:44:32 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000003440)={r1, 0x0, 0xb8, 0x1000, &(0x7f0000000240)="a3390cfab63ac59f894a58024a83bc29606e5efc1ee26a6e50eaf4d646957b835b8e84b8f53cbb7b7e7d508c5e7a0d7eb989d335dd9bfacc8d241fee68c5ff07f7bcc08437ca76b38e6af2aee8ff20b4b1809cd7a75add2c5f154bedb81213ae622efa8de92528195df2e7be87f3c98dd59f0ec3e7f4d3ea31eeb685c058333d2852dd1adecd5141db256dc171029a0ddc2256d60122bd948120322cef12a8c242ab334909cf166aa6cfa70f286818b9ae58f979beb7624f", &(0x7f0000000300)=""/4096, 0x9, 0x0, 0x89, 0x1000, &(0x7f0000001300)="6df8c0cff20b608401c3b694e9b22d932878f044933de0108a0cf6f878cbae29193c00602531272970bfa66b1c5e92fc2ad794d2129f5b9711ff953bac47558c1a817be8d4ce467f935879baf77e8d937ff598f3661583244e5c1e51e5facbadbe16074168e196c085d285675503aef561c2e615a21ef8610f3536262cc52e033bfba6aec9ab54e681", &(0x7f0000002440)="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", 0x1}, 0x48) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, 0x0) socket$nl_route(0x10, 0x3, 0x0) poll(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) 12:44:32 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x541b, 0x0) [ 371.178265][T12245] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 371.225350][T12248] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 371.257356][T12245] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 371.266804][T12245] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 12:44:33 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x541b, 0x0) [ 371.299415][T12245] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. 12:44:33 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000007480)=0x4, 0x4) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000140)=0x9000, 0x4) 12:44:33 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x84, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x48, 0x11, 0x0, 0x1, @byteorder={{0xe}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_LEN={0x8}, @NFTA_BYTEORDER_SREG={0x8}, @NFTA_BYTEORDER_OP={0x8}, @NFTA_BYTEORDER_SIZE={0xfffffffffffffff8}, @NFTA_BYTEORDER_DREG={0x8}, @NFTA_BYTEORDER_DREG={0x8}]}}}]}], {0x14, 0x10}}, 0xcc}}, 0x0) 12:44:33 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x2000, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) [ 371.770076][ T8336] usb 6-1: new high-speed USB device number 10 using dummy_hcd 12:44:33 executing program 4: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000280)={0x1d, r2, 0x10}, 0x18) connect$can_j1939(r0, &(0x7f0000000040)={0x1d, r2, 0x2}, 0x18) sendmmsg$alg(r0, &(0x7f00000000c0), 0x4924924924924d8, 0x0) [ 371.868374][T12260] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:44:33 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=ANY=[@ANYBLOB="18020000000000000000000000000030850000002c0000009500000000000000"], &(0x7f00000000c0)='GPL\x00', 0x0, 0x1000, &(0x7f0000001400)=""/4106, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x18) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000003440)={r1, 0x0, 0xb8, 0x1000, &(0x7f0000000240)="a3390cfab63ac59f894a58024a83bc29606e5efc1ee26a6e50eaf4d646957b835b8e84b8f53cbb7b7e7d508c5e7a0d7eb989d335dd9bfacc8d241fee68c5ff07f7bcc08437ca76b38e6af2aee8ff20b4b1809cd7a75add2c5f154bedb81213ae622efa8de92528195df2e7be87f3c98dd59f0ec3e7f4d3ea31eeb685c058333d2852dd1adecd5141db256dc171029a0ddc2256d60122bd948120322cef12a8c242ab334909cf166aa6cfa70f286818b9ae58f979beb7624f", &(0x7f0000000300)=""/4096, 0x9, 0x0, 0x89, 0x1000, &(0x7f0000001300)="6df8c0cff20b608401c3b694e9b22d932878f044933de0108a0cf6f878cbae29193c00602531272970bfa66b1c5e92fc2ad794d2129f5b9711ff953bac47558c1a817be8d4ce467f935879baf77e8d937ff598f3661583244e5c1e51e5facbadbe16074168e196c085d285675503aef561c2e615a21ef8610f3536262cc52e033bfba6aec9ab54e681", &(0x7f0000002440)="53eaae6550284115595b372f5f578f97ee887572616f10bf17f5abdfa5318060bf1e3e91db5e372aec267e353c4db9d6b37f813079bbcadc0aa7d83adcc54f56b422b8af42bd3cb696b76596081908f6398f168e53eb08fbb8dd789a0941425017a4c96fec8c570ad6117ed7dc85a152001dc038d3561856d0c8cf74ca4eb7a1643926a45a9d6c66b060a4095297f91b656734ceeb239b2e2dabae9dc381d220fd1c03984c5ac6dcdc4044ef97fc17335db86b3e8682e9643fd39b15ff09d42d2bee94e4f73ca329989b0bc6a7aae9f6122afbbd918a2c550f0ffe99413789f57bb601a837127ff555267eecf0d8b8bdb779c7088ab1946fcb444583b3452426921b23bc8bc3fa9bbb405ad2ecd6efb9dbf624bb5f066306b5e3a68f31aadb4cc14ff6d36e7f527a2d67df9fb6ecc7fce41aadc24ad19bf3a56ba4cfc29ac7c6556d0955655656c4a997ccf828458b4e5eacdf78347a88b26925215845f01829abea10b266fb46e52718f2c487c15455ff7ad2c4fcd6b17f243404659564786be0d6bccffbbb4aeb4101b686fa8ba7eadf8d8b03be396abea88b8612cac399942941898ba4ec4558c2afcce1cab3937ae33fc837e15629dd47820fecfec06530ed0c1065b744394cb42ddb4e74a08cd648167801dcb70b9635f8200c895e3fd2a93fbe233581cfbf93ef1f89a6372f02c129e01be53872a5277c50efac9743d51b4a75f1df1e84a70e27dc57834981d06ee7a83e3d06accf6902c0ed2a6591e637698aa3b1f8fac91b3907f5eb50fbc0468dfcb5e976c1ba5cc42865713c531c0093100e8531e63d119ecdb305f8c1f48c837044500c052070fe7d4d0c5068de390c1130a17590e10ea05580b0d48807b2205d712276ba5ddbd3f898f6082214743e0bae2234019ea6a26a40b34f3a2ceb6206368ac5985493193c924c4ae25b0d983dcec1fbef01750e218f2bd3b9d3243fd0dd77ace7fe363b49d5220c04ab1facaeb5c3386100efc55aec71a012654dae44e4bbcf9b0a1484a2a59d2b42f10f6ebbd29e491ebbf7da0272a4837aa43add0ea947d1b0fc6b428ce30a79572c1fc4c22c75ac144fe56c6be8ebc3caa18d8788fb73c983c37baa3cdb605777acbf02cb9f7ae130446a75c86798145ca31133261b2edd4e09d91ad3482c74467677483534c7696c16e0dbb0183e2af90b95c79b9bc01aa0b281572181f9291f530fb03ffb084ba7c060cad06924fc0944d55dc87137047c45c5b42f862a8b214957a8f3ccf174f1e8c4ba72ae84bd04062e2100567fbd28a70a4a722ddb7b16909af4b76c8ce18a41ec5f1165d8d7994007ed10714849ad59269766667f44fc64be35f236d9bd920f1628ffd19677610325f171ab8b75b88535f42af050ea0cf33c0a7d3f9f06bbdc0cca0a9c314416227e9b72790c0907c7467eeccc353e18a3e6c469b2958d2a73ab372356979ef43a6ce7fba4839f8a5cd2f5596aa850f3b8ad9eed4040ad1538f056f9b07bec2ebfc33704a8578678653d8a8252c6d7e705e3cf565c9dfd9de1f9f9a47a805c7707a057631b6c3a0f939331ca5caf82ff15550bb87aba44c1afd95eaea5ca7afa8d3ab7ef7d02b41a11c221b8fbcfb5e341ad6001796931ce987fcca91bd7264c67d7545ddd42b22e4daced20e4ead8d9049a3f2f868866fb3a45d8fe77259c6fa2130a3908789101fa3f69ad1eb640b6d24d191eb1e7d82bbbfa7b17173b084caf851ba714ac941a6de20ec1f6d9b88bd64131a094e08c145e289f35de408b16f75543400805375b4ef6495d56e613a023babc693375fc0a7dd5680d18a0ef113de2b7a2e05f7d8b60aef50d46639b4a13e71b9cbfdde4a07a212ce1ca0abbb64066f282a90fdcb729bc92fc96dbbedd3d2e7e0aa3f175426f403ffc27d6407c22e3f1789e2d4efa082486dcaff3d88996cb6384d9c78189f500fe19b51f7a238d9ddd062b433d083d5a16390ffc4227b99006576a5e33f984878b89510f2b59f474d47c2f56b73ba7b35215d6901d9dc3b00d892547aec90f285c065e0ee4e36fcb35daefa028197c916759f7a045ef7f5353064153205162c50fd3d21bc0848b2f158a55b6641ef0702a0242a25c52a35778e798889e7cdf2855bd46b3ddbfbaf74288205208331ea99acd1059561bb0ec0dafcce98f7947ae08af352e7f53a811ca2db17c225630143ccf8c5d9d54d072d5ee7b9df18ca289aec6a3bec59f6f0559c62834956ad56e4c1d31b516aef24be33222afcab9c4f4c62f2edaf1e05cd8a0f816acf93c89ee2c0c3265efe363e64ca40e2b58c1a54047dd744de712f57dc708077951dd5bea5969c2061332d12b8a1e47d95975f89453c7b5fb2a01ebf094afaef0d798360f09de4f29f7313dc3cb311a2df39935a057cd963207243d1b1328f65f57425c41f3b9b5e10efa387a84b0943462d8f2da400c24729bd22a3642d009f56d3214837d0ba287fe0132ec318ef38784fc9dbd1945d968efc429f8b555294bb7eb29cc4839a81e8de259f927c810864d4378f7a712f2adc9f92fbb2515285deb8ab9b15b266575e452a0c1307c1589a7de50ac2c530a95a94cd9eb19e99b0fb85e6fb14aa49f5c499be1a1a5eda7b448f49375a42a5dbccc0e04358beb375a0a19af0d511d15417b159a1941d46d13b67612f2fb45ac22772dc61b882d048bb7b86f9b4d8e400f97fbfa101a86e5ec19cbfe88cc24737dbc5398c3ae332d239082328b90e9a373d968306afb37a1243347d8760c30b58fa519142f3b695f6828fcbdbb7d06c06ebc9df0a19fedf077e94c425b5ba9d830049b971681b0f4d23c9f3209144f09669a5463318eac2f3ceef2b9a00cce1acee1f275066861e4aac32caff0d2f0d5f705b3743681da9dd814c71486d3a7478d01fdae8fd3176939a0c9d5e0509fb2389c484c82c2666849af4d4fc9842d4125fa7081b64b853279a7984e7aaf6ef667e74da352d3b271398c9787c46f90587d1c0392232ac63fb0e8679d2e42b583b4d87dfb11e557d5c6d352c7b7bc874c959523276446f3519069e78b4fc188a24977479f9b0904cbf6185a411e61f14c05ae070053d742bb7b57ef3a4ba5fed98a2baf9e7cf5d0e3f8dc5576f9bbbec495533641d16312e49a60bc3505823f95a47309ff61d44a94b729ce3c0598f154a881b11bb8a9a766425544379bc41dafeb63d6c72234c8894d48353386d0c94b34688645f7e03c9d06d52501c27f5cf711ff1fb54037828ed844f8cd07bd6923dc1b43ce885e7739f41a7008083f898856873a783240684bcb1293a415ec75124d0bc77f8f52cb5cd67bc4d1ccd427b540262c5cb2443e0db775455568bf89d7e52c104558a8fcfd2924b664cffd17aee55f76fcbaec3a4d8cf3615e454035624cad073821270eb5c0508d0323de22fd30e736e457e15b7df86fb994b7a2cc1d4c955132b985a4148355870b8bc2014d95a08fa9a6417ef70470ea65de7502baa5992fe52a682d2aee128c62c816d1003fabed4f82a5d1259b1173ae304b2f610dd23a24888fd8d54b6f99698993d801eca37bc2353f8f94800e54cc04c0389a6c3ffb9a755662ec1ad07ac1c470733d249c98f0402f8161d04dae9b0ef334eb9d2b144ef1aa96ebb6d401b34b0d7ed7df7a0ce56e754fef22415ccb63b118b98df21f50f9e3343a886a459cb965f5dbada26ef80d3b81074bc93464de9beff597329c32c51328e9d0e3253528599580dd98a047c73345d411f0393c377745a4b0e30e05d0d15574ed56c841afe4f36eff95fa89fa889057640d9f5688512047f7a169ec2fdd14d52590bd3444259933049a39a4056cf7dda11adc4c7a1c1a7e6a9933b3d36c802edf6b0d18a893f8b793229541ca813df3fe41da431f4f63669663d2529676f6618f839cc270b8ed78d95471d62e8d5aceeda5b0b7cb7ae0deaff4a4cf9978fb0aeb6f489f720299c3c61bde7890453a5bc86f47737c833409905bdd6a5453141cc28d82b31e4d89d95fa72b76233b3e4d148510064c3c6226589095c58e16db91446778f88f8061041c64b94285c26c8283bd9dcb6d82b0294433e866d94ad888dc70caf7e33a9301f5b7e8dd6a48a2002dc9b12df3917c729c206728a63e6d3aef82f8417cc0009c2cea5b4146391d208680fbde2d24f74179c61489dcc6e466d228df6c2aaf07606e23fe1c316eebcb4a6ae626f4cdfd7e5f15e0924c02692002577fac4a92cb00dee096eda00eb90d2241ca5359def645659a5bb668d837fd448b44fd22414c934ecd472a34f2f3efd0491753653cd53a0e2b872b5bd2a2dd2375b13c7accc8767f3f9d4a10186fff7ad5d4271475bd3e5cf60008e0bd70286d54d20f8a4d8374b47eab600f2578af2d353cb3ff4dae96ab9accb305fb118abdaeee999a253e4ecad453cb041daa5b9f99347cb8c81bcd4318fe2f99e7ae8752fd7e623be1c0d5c6dd2428955aaba9d58a0cd8ea1826312c0905da87003359d42f7dfc3a71685beca905d59ef52e8f7b4b4d5cf294798e8e4c3b55247b74a58bcb1cb4432300a4e3e7bf22c55ecd302f078dbd081aa49f920a56c3305957bbaf70a00e7f894eda17005ca7c592d77b103b94b62390377be3ece667bff682a664ea8279374c4cf5da5f24563ef8309b0be4e2cc4f42894335b8ba770848c718808e7d5c79fe70dad447cf8d9753b043f800c22c59944b320fb3f371b791464f6a88ee7dbb0d2c5061f237cb8a1eb06f694798f25fedb41ad787d141d606870732c9f7ac6bedc688ea1d70fa415fcaff306d66b9147a03ee426fa4ec44ff2895cbe738a67f518be1e922908e75d34377f69a71fae570ea5130a347797ba9766d36583e2a2673f285d8577f2816c54e48dee535c9389d98c1ec826e94ec798672f7f444dddc549896f2488ec01790fdf76229968a37f44c45d8cb4e986c9ee6aaa0fafe71f79b1b99567be7c00bd25a8584609d939ffbfbeafb7f2902e632ccc6fd097d1177242c63663f2e2ca0dc1709265fc9b09e2f8dc5bcefe9011c235f02c4ea500d7c57a3f76733d4ebe6f313128366b57129767dd0f0b4d91b8f0173b29b77ac0cbe24952913a5a1947f709f689035db475bb15391eabda8a0a4c21cf5fbae45ba33ab8102e71fb20533caf558504a1d5de84127d4b37249cccde33cee74e1aae085dcf0832ee0b9b404b4ffa36ba00f4d1c3c90e8d7ea2b714be5fcb1cbc9a9fb4768e49ecfdb04569ef459a4a2720b3e78d5099d1fa50b852427500bf6cc7ed0ee77eb62953f4e73b296d5250b2b71fca5f821dcaef17727a8c61750f4e08bd26bf7c91222fdf4e3f21847bc35add3e88a1dcd47a35c556fc13f2c2fb4015cd8050857e8940155c7f714c247124b6570a6f1b2baafa19452a71481a2d443140dd39fd371ad7b11af5fea548f0952a7592720f63602bdf604453eafc382237435fb785195d04c5c9fad677d84ed302ecf9cf6a07816f90d608a0217035313ae1394a7a72df10f13e799d45e28d9dd7b95fdbcefb6baa297ba4dfbe276e7cea6965b581cfb1c82ffe01f7d2735ee360e0374d00f0036215271464b03692c591dca5a488cf2da0fb6b68ffc5566f864bb08e9fb83bc25a11ddb5d25fc8b6d9a1e772b3f5df4bb90a04ce4ee2680795c86924af2652ed1392b9273db2ca00c44d2f04e31d90bff3f7fecfbeb3d0eea66db70425549fab66976708d69857e1574d8f95b7ca3a69e23856b350f870a14eacb95759dc9436b039541417e87b93b572942c43f87a5033e62ac", 0x1}, 0x48) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfff7ffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}, @IFLA_GROUP={0x8}]}, 0x34}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(0xffffffffffffffff, 0x89f7, 0x0) socket$nl_route(0x10, 0x3, 0x0) poll(0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) [ 372.043311][ T8336] usb 6-1: Using ep0 maxpacket: 8 [ 372.336325][ T8336] usb 6-1: New USB device found, idVendor=046d, idProduct=08c2, bcdDevice=fe.37 [ 372.345670][ T8336] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 372.354219][ T8336] usb 6-1: Product: syz [ 372.358495][ T8336] usb 6-1: Manufacturer: syz [ 372.363291][ T8336] usb 6-1: SerialNumber: syz [ 372.520884][T12267] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 372.560951][T12267] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 372.570046][T12267] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 372.601522][T12267] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. [ 372.637492][ T8336] usb 6-1: config 0 descriptor?? [ 372.912811][ T8336] usb 6-1: Found UVC 0.00 device syz (046d:08c2) [ 372.919425][ T8336] usb 6-1: No valid video chain found. [ 373.129529][ T8336] usb 6-1: USB disconnect, device number 10 12:44:35 executing program 5: r0 = syz_usb_connect(0x0, 0x47, &(0x7f0000000800)={{0x12, 0x1, 0x0, 0x2b, 0x72, 0x2c, 0x8, 0x46d, 0x8c2, 0xfe37, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x35, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x1, 0x0, 0x0, [@cdc_ecm={{0x5}, {0x5}, {0xd}, [@mbim={0xc}]}]}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000300)={0x18, 0x0, &(0x7f0000000100)={0x0, 0x3, 0x1c, @string={0x1c, 0x3, "cf6f265f73bb4d5ef0a4858cd30dc467309adced0c33bdcc3cd9"}}, 0x0, 0x0, 0x0}, 0x0) 12:44:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x84, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x48, 0x11, 0x0, 0x1, @byteorder={{0xe}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_LEN={0x8}, @NFTA_BYTEORDER_SREG={0x8}, @NFTA_BYTEORDER_OP={0x8}, @NFTA_BYTEORDER_SIZE={0xfffffffffffffff8}, @NFTA_BYTEORDER_DREG={0x8}, @NFTA_BYTEORDER_DREG={0x8}]}}}]}], {0x14, 0x10}}, 0xcc}}, 0x0) 12:44:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x401, 0x0, 0x1800, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_KEY_TYPE={0x8}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x4a}]}], {0x14, 0x10}}, 0x74}}, 0x0) 12:44:35 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x2000, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 12:44:35 executing program 4: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000280)={0x1d, r2, 0x10}, 0x18) connect$can_j1939(r0, &(0x7f0000000040)={0x1d, r2, 0x2}, 0x18) sendmmsg$alg(r0, &(0x7f00000000c0), 0x4924924924924d8, 0x0) 12:44:35 executing program 2: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000280)={0x1d, r2, 0x10}, 0x18) connect$can_j1939(r0, &(0x7f0000000040)={0x1d, r2, 0x2}, 0x18) sendmmsg$alg(r0, &(0x7f00000000c0), 0x4924924924924d8, 0x0) 12:44:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x401, 0x0, 0x1800, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_KEY_TYPE={0x8}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x4a}]}], {0x14, 0x10}}, 0x74}}, 0x0) 12:44:35 executing program 4: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000280)={0x1d, r2, 0x10}, 0x18) connect$can_j1939(r0, &(0x7f0000000040)={0x1d, r2, 0x2}, 0x18) sendmmsg$alg(r0, &(0x7f00000000c0), 0x4924924924924d8, 0x0) [ 374.030942][T12293] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 12:44:35 executing program 2: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000280)={0x1d, r2, 0x10}, 0x18) connect$can_j1939(r0, &(0x7f0000000040)={0x1d, r2, 0x2}, 0x18) sendmmsg$alg(r0, &(0x7f00000000c0), 0x4924924924924d8, 0x0) 12:44:36 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x2000, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 12:44:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x84, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x48, 0x11, 0x0, 0x1, @byteorder={{0xe}, @val={0x34, 0x2, 0x0, 0x1, [@NFTA_BYTEORDER_LEN={0x8}, @NFTA_BYTEORDER_SREG={0x8}, @NFTA_BYTEORDER_OP={0x8}, @NFTA_BYTEORDER_SIZE={0xfffffffffffffff8}, @NFTA_BYTEORDER_DREG={0x8}, @NFTA_BYTEORDER_DREG={0x8}]}}}]}], {0x14, 0x10}}, 0xcc}}, 0x0) 12:44:36 executing program 4: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000280)={0x1d, r2, 0x10}, 0x18) connect$can_j1939(r0, &(0x7f0000000040)={0x1d, r2, 0x2}, 0x18) sendmmsg$alg(r0, &(0x7f00000000c0), 0x4924924924924d8, 0x0) [ 374.536526][ T8336] usb 6-1: new high-speed USB device number 11 using dummy_hcd [ 374.710999][T12308] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 374.802949][ T8336] usb 6-1: Using ep0 maxpacket: 8 [ 375.113847][ T8336] usb 6-1: New USB device found, idVendor=046d, idProduct=08c2, bcdDevice=fe.37 [ 375.123376][ T8336] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 375.131502][ T8336] usb 6-1: Product: syz [ 375.136040][ T8336] usb 6-1: Manufacturer: syz [ 375.140753][ T8336] usb 6-1: SerialNumber: syz [ 375.326990][ T8336] usb 6-1: config 0 descriptor?? [ 375.613990][ T8336] usb 6-1: Found UVC 0.00 device syz (046d:08c2) [ 375.620523][ T8336] usb 6-1: No valid video chain found. [ 375.824548][ T8336] usb 6-1: USB disconnect, device number 11 12:44:38 executing program 2: r0 = socket(0x18, 0x0, 0x0) close(r0) r1 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) bind$can_j1939(r1, &(0x7f0000000280)={0x1d, r2, 0x10}, 0x18) connect$can_j1939(r0, &(0x7f0000000040)={0x1d, r2, 0x2}, 0x18) sendmmsg$alg(r0, &(0x7f00000000c0), 0x4924924924924d8, 0x0) 12:44:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x401, 0x0, 0x1800, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_KEY_TYPE={0x8}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x4a}]}], {0x14, 0x10}}, 0x74}}, 0x0) 12:44:38 executing program 0: mknod$loop(&(0x7f0000000000)='./file0\x00', 0x2000, 0x0) creat(&(0x7f0000000040)='./file0\x00', 0x0) 12:44:38 executing program 1: r0 = openat$uinput(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, 0x0) ioctl$UI_DEV_SETUP(r0, 0x40045566, &(0x7f0000000080)={{}, 'syz0\x00'}) 12:44:38 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x28, r3, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14}]}, 0x28}}, 0x0) 12:44:38 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)={{0x14}, [@NFT_MSG_NEWSET={0x4c, 0x9, 0xa, 0x401, 0x0, 0x1800, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_KEY_TYPE={0x8}, @NFTA_SET_FLAGS={0x8, 0x3, 0x1, 0x0, 0x4a}]}], {0x14, 0x10}}, 0x74}}, 0x0) 12:44:39 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x28, r3, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14}]}, 0x28}}, 0x0) 12:44:39 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x28, r3, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14}]}, 0x28}}, 0x0) 12:44:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x220, 0x0, 0x0, 0xb4, 0xb4, 0xb4, 0x18c, 0x18c, 0x18c, 0x18c, 0x18c, 0x3, 0x0, {[{{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'syzkaller0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x94, 0xb4, 0x0, {}, [@common=@inet=@ecn={{0x24}, {0x31}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x27c) 12:44:39 executing program 1: r0 = openat$uinput(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, 0x0) ioctl$UI_DEV_SETUP(r0, 0x40045566, &(0x7f0000000080)={{}, 'syz0\x00'}) 12:44:39 executing program 0: r0 = openat$uinput(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, 0x0) ioctl$UI_DEV_SETUP(r0, 0x40045566, &(0x7f0000000080)={{}, 'syz0\x00'}) [ 377.891175][T12342] xt_ecn: cannot match TCP bits for non-tcp packets 12:44:39 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x28, r3, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14}]}, 0x28}}, 0x0) 12:44:40 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x220, 0x0, 0x0, 0xb4, 0xb4, 0xb4, 0x18c, 0x18c, 0x18c, 0x18c, 0x18c, 0x3, 0x0, {[{{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'syzkaller0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x94, 0xb4, 0x0, {}, [@common=@inet=@ecn={{0x24}, {0x31}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x27c) 12:44:40 executing program 0: r0 = openat$uinput(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, 0x0) ioctl$UI_DEV_SETUP(r0, 0x40045566, &(0x7f0000000080)={{}, 'syz0\x00'}) 12:44:40 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000013c0)=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01') 12:44:40 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x28, r3, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14}]}, 0x28}}, 0x0) 12:44:40 executing program 1: r0 = openat$uinput(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, 0x0) ioctl$UI_DEV_SETUP(r0, 0x40045566, &(0x7f0000000080)={{}, 'syz0\x00'}) [ 379.006332][T12355] xt_ecn: cannot match TCP bits for non-tcp packets 12:44:40 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x28, r3, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14}]}, 0x28}}, 0x0) 12:44:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x220, 0x0, 0x0, 0xb4, 0xb4, 0xb4, 0x18c, 0x18c, 0x18c, 0x18c, 0x18c, 0x3, 0x0, {[{{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'syzkaller0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x94, 0xb4, 0x0, {}, [@common=@inet=@ecn={{0x24}, {0x31}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x27c) 12:44:41 executing program 0: r0 = openat$uinput(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, 0x0) ioctl$UI_DEV_SETUP(r0, 0x40045566, &(0x7f0000000080)={{}, 'syz0\x00'}) 12:44:41 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000013c0)=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01') 12:44:41 executing program 1: r0 = openat$uinput(0xffffff9c, &(0x7f0000000100), 0x0, 0x0) ioctl$UI_BEGIN_FF_ERASE(r0, 0xc00c55ca, 0x0) ioctl$UI_DEV_SETUP(r0, 0x40045566, &(0x7f0000000080)={{}, 'syz0\x00'}) 12:44:41 executing program 4: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000440), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_GET(r2, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000200)={0x28, r3, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IFNAME={0x14}]}, 0x28}}, 0x0) [ 379.617971][T12366] xt_ecn: cannot match TCP bits for non-tcp packets 12:44:41 executing program 5: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x80000004}) epoll_pwait(r1, &(0x7f00000001c0)=[{}], 0x1, 0x0, 0x0, 0x0) 12:44:41 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000740)=@raw={'raw\x00', 0x2, 0x3, 0x220, 0x0, 0x0, 0xb4, 0xb4, 0xb4, 0x18c, 0x18c, 0x18c, 0x18c, 0x18c, 0x3, 0x0, {[{{@ip={@loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'syzkaller0\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x94, 0xb4, 0x0, {}, [@common=@inet=@ecn={{0x24}, {0x31}}]}, @unspec=@TRACE={0x20}}, {{@uncond, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x27c) 12:44:41 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000b40)=ANY=[@ANYBLOB="1201000041435320410e5550e8d50000000109020857f1ed70"], 0x0) r1 = io_uring_setup(0x2eac, &(0x7f0000000140)) close_range(r1, 0xffffffffffffffff, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000d00)={0x14, 0x0, &(0x7f0000000900)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) 12:44:41 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000013c0)=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01') 12:44:42 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xf8, 0xba, 0xf4, 0x40, 0x6cd, 0x10c, 0x34ee, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xd, 0x18, 0xa9, 0x0, [], [{{0x9, 0x5, 0x3, 0x3}}]}}]}}]}}, 0x0) 12:44:42 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @default, @bcast, @default]}, 0x48) 12:44:42 executing program 5: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x80000004}) epoll_pwait(r1, &(0x7f00000001c0)=[{}], 0x1, 0x0, 0x0, 0x0) [ 380.411321][T12381] xt_ecn: cannot match TCP bits for non-tcp packets 12:44:42 executing program 2: setresgid(0x0, 0x0, 0xee00) r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) setresgid(0x0, r3, 0xee00) [ 380.772575][ T8336] usb 1-1: new high-speed USB device number 12 using dummy_hcd 12:44:42 executing program 3: r0 = perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0xc7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f00000013c0)=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01') 12:44:42 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @default, @bcast, @default]}, 0x48) [ 381.012718][ T8336] usb 1-1: Using ep0 maxpacket: 32 12:44:42 executing program 5: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x80000004}) epoll_pwait(r1, &(0x7f00000001c0)=[{}], 0x1, 0x0, 0x0, 0x0) [ 381.133445][ T8336] usb 1-1: config index 0 descriptor too short (expected 22280, got 27) [ 381.144205][ T8336] usb 1-1: config 237 has too many interfaces: 241, using maximum allowed: 32 [ 381.153880][ T8336] usb 1-1: config 237 has an invalid descriptor of length 0, skipping remainder of the config [ 381.164350][ T8336] usb 1-1: config 237 has 0 interfaces, different from the descriptor's value: 241 [ 381.173889][ T8336] usb 1-1: New USB device found, idVendor=0e41, idProduct=5055, bcdDevice=d5.e8 [ 381.183151][ T8336] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 381.203242][ T8319] usb 2-1: new high-speed USB device number 7 using dummy_hcd 12:44:43 executing program 2: setresgid(0x0, 0x0, 0xee00) r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) setresgid(0x0, r3, 0xee00) 12:44:43 executing program 5: r0 = eventfd2(0x0, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000040)={0x80000004}) epoll_pwait(r1, &(0x7f00000001c0)=[{}], 0x1, 0x0, 0x0, 0x0) [ 381.583939][ T8319] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 381.595315][ T8319] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 381.605345][ T8319] usb 2-1: New USB device found, idVendor=06cd, idProduct=010c, bcdDevice=34.ee [ 381.614643][ T8319] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 12:44:43 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @default, @bcast, @default]}, 0x48) [ 381.849837][ T8319] usb 2-1: config 0 descriptor?? [ 381.944413][ T8319] keyspan 2-1:0.0: Keyspan 1 port adapter converter detected [ 381.952195][ T8319] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 84 [ 381.968901][ T8336] usb 1-1: USB disconnect, device number 12 [ 382.071872][ T8319] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 81 [ 382.079922][ T8319] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 82 [ 382.088092][ T8319] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 1 [ 382.096064][ T8319] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 2 [ 382.104022][ T8319] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 83 [ 382.262927][ T8319] usb 2-1: Keyspan 1 port adapter converter now attached to ttyUSB0 [ 382.326399][ T8319] usb 2-1: USB disconnect, device number 7 [ 382.377629][ T8319] keyspan_1 ttyUSB0: Keyspan 1 port adapter converter now disconnected from ttyUSB0 [ 382.388782][ T8319] keyspan 2-1:0.0: device disconnected [ 382.732912][ T8336] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 382.982865][ T8336] usb 1-1: Using ep0 maxpacket: 32 [ 383.042515][ T8319] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 383.103959][ T8336] usb 1-1: config index 0 descriptor too short (expected 22280, got 27) [ 383.112705][ T8336] usb 1-1: config 237 has too many interfaces: 241, using maximum allowed: 32 [ 383.121709][ T8336] usb 1-1: config 237 has an invalid descriptor of length 0, skipping remainder of the config [ 383.132403][ T8336] usb 1-1: config 237 has 0 interfaces, different from the descriptor's value: 241 [ 383.141867][ T8336] usb 1-1: New USB device found, idVendor=0e41, idProduct=5055, bcdDevice=d5.e8 [ 383.151192][ T8336] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 383.403887][ T8319] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 383.415028][ T8319] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 383.425145][ T8319] usb 2-1: New USB device found, idVendor=06cd, idProduct=010c, bcdDevice=34.ee [ 383.434511][ T8319] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 12:44:45 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000b40)=ANY=[@ANYBLOB="1201000041435320410e5550e8d50000000109020857f1ed70"], 0x0) r1 = io_uring_setup(0x2eac, &(0x7f0000000140)) close_range(r1, 0xffffffffffffffff, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000d00)={0x14, 0x0, &(0x7f0000000900)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) 12:44:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg(r0, &(0x7f0000006640)=[{{&(0x7f0000000080)=@l2tp={0x2, 0x0, @private=0xa010101}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000000)="14", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=[{0x10, 0x84, 0x5}], 0x10}}], 0x2, 0x24000040) [ 383.497164][ T8336] usb 1-1: string descriptor 0 read error: -71 [ 383.536086][ T8336] usb 1-1: USB disconnect, device number 13 [ 383.635417][ T8319] usb 2-1: config 0 descriptor?? 12:44:45 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xf8, 0xba, 0xf4, 0x40, 0x6cd, 0x10c, 0x34ee, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xd, 0x18, 0xa9, 0x0, [], [{{0x9, 0x5, 0x3, 0x3}}]}}]}}]}}, 0x0) 12:44:45 executing program 2: setresgid(0x0, 0x0, 0xee00) r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) setresgid(0x0, r3, 0xee00) 12:44:45 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_SECLEVEL={0x5}]}, 0x28}}, 0x0) 12:44:45 executing program 4: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r0, &(0x7f00000001c0)={{0x3, @bcast}, [@default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @null, @default, @bcast, @default]}, 0x48) [ 383.732976][ T8319] usb 2-1: can't set config #0, error -71 [ 383.788044][ T8319] usb 2-1: USB disconnect, device number 8 12:44:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg(r0, &(0x7f0000006640)=[{{&(0x7f0000000080)=@l2tp={0x2, 0x0, @private=0xa010101}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000000)="14", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=[{0x10, 0x84, 0x5}], 0x10}}], 0x2, 0x24000040) 12:44:46 executing program 4: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000b40)=ANY=[@ANYBLOB="1201000041435320410e5550e8d50000000109020857f1ed70"], 0x0) r1 = io_uring_setup(0x2eac, &(0x7f0000000140)) close_range(r1, 0xffffffffffffffff, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000d00)={0x14, 0x0, &(0x7f0000000900)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) 12:44:46 executing program 2: setresgid(0x0, 0x0, 0xee00) r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r1, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000003c0)={0x0, 0x0, 0x0}, &(0x7f0000000440)=0xc) setresgid(0x0, r3, 0xee00) 12:44:46 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_SECLEVEL={0x5}]}, 0x28}}, 0x0) [ 384.402526][ T8336] usb 1-1: new high-speed USB device number 14 using dummy_hcd 12:44:46 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg(r0, &(0x7f0000006640)=[{{&(0x7f0000000080)=@l2tp={0x2, 0x0, @private=0xa010101}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000000)="14", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=[{0x10, 0x84, 0x5}], 0x10}}], 0x2, 0x24000040) [ 384.633190][ T26] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 384.667202][ T8336] usb 1-1: Using ep0 maxpacket: 32 [ 384.813246][ T8336] usb 1-1: config index 0 descriptor too short (expected 22280, got 27) [ 384.821873][ T8336] usb 1-1: config 237 has too many interfaces: 241, using maximum allowed: 32 [ 384.833293][ T8336] usb 1-1: config 237 has an invalid descriptor of length 0, skipping remainder of the config [ 384.844192][ T8336] usb 1-1: config 237 has 0 interfaces, different from the descriptor's value: 241 [ 384.853842][ T8336] usb 1-1: New USB device found, idVendor=0e41, idProduct=5055, bcdDevice=d5.e8 12:44:46 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x70}, @exit], &(0x7f0000000180)='GPL\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 384.863191][ T8336] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 385.034231][ T8314] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 385.054640][ T26] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 385.065815][ T26] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 385.075990][ T26] usb 2-1: New USB device found, idVendor=06cd, idProduct=010c, bcdDevice=34.ee [ 385.085321][ T26] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 385.220566][ T26] usb 2-1: config 0 descriptor?? [ 385.267380][ T26] keyspan 2-1:0.0: Keyspan 1 port adapter converter detected [ 385.275407][ T26] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 84 [ 385.285835][ T26] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 81 [ 385.293816][ T26] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 82 [ 385.301684][ T26] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 1 [ 385.309618][ T26] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 2 [ 385.317469][ T26] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 83 [ 385.364986][ T8314] usb 5-1: Using ep0 maxpacket: 32 [ 385.512018][ T26] usb 2-1: Keyspan 1 port adapter converter now attached to ttyUSB0 [ 385.526811][ T8314] usb 5-1: config index 0 descriptor too short (expected 22280, got 27) [ 385.535401][ T8314] usb 5-1: config 237 has too many interfaces: 241, using maximum allowed: 32 [ 385.546702][ T8314] usb 5-1: config 237 has an invalid descriptor of length 0, skipping remainder of the config [ 385.557480][ T8314] usb 5-1: config 237 has 0 interfaces, different from the descriptor's value: 241 [ 385.567018][ T8314] usb 5-1: New USB device found, idVendor=0e41, idProduct=5055, bcdDevice=d5.e8 [ 385.576291][ T8314] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 385.616368][ T26] usb 2-1: USB disconnect, device number 9 [ 385.666268][ T8336] usb 1-1: USB disconnect, device number 14 [ 385.679832][ T26] keyspan_1 ttyUSB0: Keyspan 1 port adapter converter now disconnected from ttyUSB0 [ 385.691146][ T26] keyspan 2-1:0.0: device disconnected 12:44:48 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000b40)=ANY=[@ANYBLOB="1201000041435320410e5550e8d50000000109020857f1ed70"], 0x0) r1 = io_uring_setup(0x2eac, &(0x7f0000000140)) close_range(r1, 0xffffffffffffffff, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000d00)={0x14, 0x0, &(0x7f0000000900)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) 12:44:48 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_SECLEVEL={0x5}]}, 0x28}}, 0x0) 12:44:48 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendmmsg(r0, &(0x7f0000006640)=[{{&(0x7f0000000080)=@l2tp={0x2, 0x0, @private=0xa010101}, 0x80, &(0x7f0000000100)=[{&(0x7f0000000000)="14", 0x1}], 0x1}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001500)=[{0x10, 0x84, 0x5}], 0x10}}], 0x2, 0x24000040) 12:44:48 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x70}, @exit], &(0x7f0000000180)='GPL\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 12:44:48 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xf8, 0xba, 0xf4, 0x40, 0x6cd, 0x10c, 0x34ee, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xd, 0x18, 0xa9, 0x0, [], [{{0x9, 0x5, 0x3, 0x3}}]}}]}}]}}, 0x0) [ 386.278823][ T8314] usb 5-1: USB disconnect, device number 2 12:44:48 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x70}, @exit], &(0x7f0000000180)='GPL\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 12:44:48 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ieee802154(&(0x7f0000000040), r0) sendmsg$IEEE802154_LLSEC_SETPARAMS(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@IEEE802154_ATTR_DEV_NAME={0xa, 0x1, 'wpan1\x00'}, @IEEE802154_ATTR_LLSEC_SECLEVEL={0x5}]}, 0x28}}, 0x0) 12:44:48 executing program 4: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000b40)=ANY=[@ANYBLOB="1201000041435320410e5550e8d50000000109020857f1ed70"], 0x0) r1 = io_uring_setup(0x2eac, &(0x7f0000000140)) close_range(r1, 0xffffffffffffffff, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000d00)={0x14, 0x0, &(0x7f0000000900)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) 12:44:48 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xad, 0xda, 0x9b, 0x20, 0x694, 0x1, 0x5867, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xcd, 0x20, 0x31}}]}}]}}, 0x0) [ 386.872511][ T8319] usb 2-1: new high-speed USB device number 10 using dummy_hcd 12:44:48 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000100)={0x1f, 0x2, &(0x7f0000000200)=@raw=[@call={0x85, 0x0, 0x0, 0x70}, @exit], &(0x7f0000000180)='GPL\x00', 0x2, 0xe5, &(0x7f0000000000)=""/229, 0x0, 0x11, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 387.022712][ T8314] usb 1-1: new high-speed USB device number 15 using dummy_hcd 12:44:49 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2001, 0xd0738, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x557}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) setsockopt$sock_timeval(r1, 0x1, 0x20, &(0x7f00000001c0)={0x77359400}, 0x10) [ 387.254924][ T8319] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 387.266455][ T8319] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 387.276771][ T8319] usb 2-1: New USB device found, idVendor=06cd, idProduct=010c, bcdDevice=34.ee [ 387.289142][ T8319] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 387.296678][ T8314] usb 1-1: Using ep0 maxpacket: 32 [ 387.303069][ T5] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 387.423773][ T8314] usb 1-1: config index 0 descriptor too short (expected 22280, got 27) [ 387.432566][ T8314] usb 1-1: config 237 has too many interfaces: 241, using maximum allowed: 32 [ 387.441569][ T8314] usb 1-1: config 237 has an invalid descriptor of length 0, skipping remainder of the config [ 387.452447][ T8314] usb 1-1: config 237 has 0 interfaces, different from the descriptor's value: 241 [ 387.461921][ T8314] usb 1-1: New USB device found, idVendor=0e41, idProduct=5055, bcdDevice=d5.e8 [ 387.471182][ T8314] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 387.482725][ T8337] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 387.554060][ T8319] usb 2-1: config 0 descriptor?? [ 387.559565][ T5] usb 4-1: Using ep0 maxpacket: 32 [ 387.598772][ T8319] keyspan 2-1:0.0: Keyspan 1 port adapter converter detected [ 387.606700][ T8319] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 84 [ 387.616183][ T8319] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 81 [ 387.624276][ T8319] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 82 [ 387.632361][ T8319] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 1 [ 387.640144][ T8319] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 2 12:44:49 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xf, 0x7, 0xb, 0x10, 0xeb1, 0x7007, 0x209, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x0, 0xff}}]}}]}}, 0x0) [ 387.648110][ T8319] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 83 [ 387.782009][ T8337] usb 5-1: Using ep0 maxpacket: 32 [ 387.894542][ T5] usb 4-1: New USB device found, idVendor=0694, idProduct=0001, bcdDevice=58.67 [ 387.907205][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 387.916088][ T5] usb 4-1: Product: syz [ 387.920436][ T5] usb 4-1: Manufacturer: syz [ 387.925383][ T5] usb 4-1: SerialNumber: syz [ 387.935560][ T8337] usb 5-1: config index 0 descriptor too short (expected 22280, got 27) [ 387.944190][ T8337] usb 5-1: config 237 has too many interfaces: 241, using maximum allowed: 32 [ 387.953320][ T8337] usb 5-1: config 237 has an invalid descriptor of length 0, skipping remainder of the config [ 387.963849][ T8337] usb 5-1: config 237 has 0 interfaces, different from the descriptor's value: 241 [ 387.973442][ T8337] usb 5-1: New USB device found, idVendor=0e41, idProduct=5055, bcdDevice=d5.e8 [ 387.982768][ T8337] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 388.029002][ T8319] usb 2-1: Keyspan 1 port adapter converter now attached to ttyUSB0 [ 388.058674][ T5] usb 4-1: config 0 descriptor?? [ 388.163282][ T26] usb 3-1: new high-speed USB device number 10 using dummy_hcd [ 388.385105][ T8319] usb 2-1: USB disconnect, device number 10 [ 388.404397][ T5] legousbtower 4-1:0.0: interrupt endpoints not found [ 388.452801][ T26] usb 3-1: Using ep0 maxpacket: 16 [ 388.464859][ T8319] keyspan_1 ttyUSB0: Keyspan 1 port adapter converter now disconnected from ttyUSB0 [ 388.476864][ T8319] keyspan 2-1:0.0: device disconnected [ 388.594596][ T8336] usb 4-1: USB disconnect, device number 2 [ 388.607475][ T8314] usb 1-1: USB disconnect, device number 15 [ 388.773646][ T26] usb 3-1: New USB device found, idVendor=0eb1, idProduct=7007, bcdDevice= 2.09 [ 388.783206][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 388.791404][ T26] usb 3-1: Product: syz [ 388.795869][ T26] usb 3-1: Manufacturer: syz [ 388.800659][ T26] usb 3-1: SerialNumber: syz [ 388.902216][ T26] usb 3-1: config 0 descriptor?? [ 388.960977][ T26] go7007: probe of 3-1:0.0 failed with error -12 [ 389.015659][ T8337] usb 5-1: USB disconnect, device number 3 12:44:50 executing program 0: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000b40)=ANY=[@ANYBLOB="1201000041435320410e5550e8d50000000109020857f1ed70"], 0x0) r1 = io_uring_setup(0x2eac, &(0x7f0000000140)) close_range(r1, 0xffffffffffffffff, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000d00)={0x14, 0x0, &(0x7f0000000900)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) 12:44:50 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0xf8, 0xba, 0xf4, 0x40, 0x6cd, 0x10c, 0x34ee, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xd, 0x18, 0xa9, 0x0, [], [{{0x9, 0x5, 0x3, 0x3}}]}}]}}]}}, 0x0) 12:44:50 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2001, 0xd0738, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x557}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) setsockopt$sock_timeval(r1, 0x1, 0x20, &(0x7f00000001c0)={0x77359400}, 0x10) [ 389.159271][ T26] usb 3-1: USB disconnect, device number 10 [ 389.373116][ T5] usb 4-1: new high-speed USB device number 3 using dummy_hcd 12:44:51 executing program 4: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f0000000b40)=ANY=[@ANYBLOB="1201000041435320410e5550e8d50000000109020857f1ed70"], 0x0) r1 = io_uring_setup(0x2eac, &(0x7f0000000140)) close_range(r1, 0xffffffffffffffff, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000d00)={0x14, 0x0, &(0x7f0000000900)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0}, 0x0) 12:44:51 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2001, 0xd0738, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x557}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) setsockopt$sock_timeval(r1, 0x1, 0x20, &(0x7f00000001c0)={0x77359400}, 0x10) [ 389.839149][ T8319] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 389.892756][ T5] usb 4-1: Using ep0 maxpacket: 32 12:44:51 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xad, 0xda, 0x9b, 0x20, 0x694, 0x1, 0x5867, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xcd, 0x20, 0x31}}]}}]}}, 0x0) [ 389.932260][ T8336] usb 3-1: new high-speed USB device number 11 using dummy_hcd [ 389.956684][ T8337] usb 1-1: new high-speed USB device number 16 using dummy_hcd [ 390.032693][ T5] usb 4-1: device descriptor read/all, error -71 [ 390.172718][ T8336] usb 3-1: Using ep0 maxpacket: 16 [ 390.202493][ T8337] usb 1-1: Using ep0 maxpacket: 32 [ 390.216700][ T8319] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has an invalid bInterval 0, changing to 7 [ 390.228424][ T8319] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x3 has invalid wMaxPacketSize 0 [ 390.238551][ T8319] usb 2-1: New USB device found, idVendor=06cd, idProduct=010c, bcdDevice=34.ee [ 390.247919][ T8319] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 390.364309][ T8337] usb 1-1: config index 0 descriptor too short (expected 22280, got 27) [ 390.373002][ T8337] usb 1-1: config 237 has too many interfaces: 241, using maximum allowed: 32 [ 390.381995][ T8337] usb 1-1: config 237 has an invalid descriptor of length 0, skipping remainder of the config [ 390.392688][ T8337] usb 1-1: config 237 has 0 interfaces, different from the descriptor's value: 241 [ 390.403861][ T8337] usb 1-1: New USB device found, idVendor=0e41, idProduct=5055, bcdDevice=d5.e8 [ 390.413149][ T8337] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 390.643383][ T8319] usb 2-1: config 0 descriptor?? 12:44:52 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2001, 0xd0738, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x557}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) setsockopt$sock_timeval(r1, 0x1, 0x20, &(0x7f00000001c0)={0x77359400}, 0x10) [ 390.692643][ T8319] keyspan 2-1:0.0: Keyspan 1 port adapter converter detected [ 390.700244][ T8319] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 84 [ 390.723020][ T26] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 390.723040][ T5] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 390.801655][ T8319] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 81 [ 390.810553][ T8319] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 82 [ 390.818590][ T8319] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 1 [ 390.826529][ T8319] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 2 [ 390.834470][ T8319] keyspan 2-1:0.0: found no endpoint descriptor for endpoint 83 12:44:52 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xf, 0x7, 0xb, 0x10, 0xeb1, 0x7007, 0x209, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x0, 0xff}}]}}]}}, 0x0) [ 390.874612][ T8336] usb 3-1: New USB device found, idVendor=0eb1, idProduct=7007, bcdDevice= 2.09 [ 390.883956][ T8336] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 390.892391][ T8336] usb 3-1: Product: syz [ 390.896668][ T8336] usb 3-1: Manufacturer: syz [ 390.975446][ T5] usb 4-1: Using ep0 maxpacket: 32 [ 390.994176][ T26] usb 5-1: Using ep0 maxpacket: 32 [ 391.045937][ T8336] usb 3-1: config 0 descriptor?? [ 391.052801][ T8319] usb 2-1: Keyspan 1 port adapter converter now attached to ttyUSB0 [ 391.063887][ T8336] usb 3-1: can't set config #0, error -71 [ 391.120797][ T26] usb 5-1: config index 0 descriptor too short (expected 22280, got 27) [ 391.126327][ T8319] usb 2-1: USB disconnect, device number 11 [ 391.129427][ T26] usb 5-1: config 237 has too many interfaces: 241, using maximum allowed: 32 [ 391.145128][ T26] usb 5-1: config 237 has an invalid descriptor of length 0, skipping remainder of the config [ 391.155584][ T26] usb 5-1: config 237 has 0 interfaces, different from the descriptor's value: 241 [ 391.165166][ T26] usb 5-1: New USB device found, idVendor=0e41, idProduct=5055, bcdDevice=d5.e8 [ 391.174425][ T26] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 391.195510][ T8336] usb 3-1: USB disconnect, device number 11 [ 391.252871][ T8319] keyspan_1 ttyUSB0: Keyspan 1 port adapter converter now disconnected from ttyUSB0 [ 391.264367][ T8319] keyspan 2-1:0.0: device disconnected [ 391.284931][ T8337] usb 1-1: USB disconnect, device number 16 [ 391.294747][ T5] usb 4-1: New USB device found, idVendor=0694, idProduct=0001, bcdDevice=58.67 [ 391.304250][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 391.312527][ T5] usb 4-1: Product: syz [ 391.316870][ T5] usb 4-1: Manufacturer: syz [ 391.321651][ T5] usb 4-1: SerialNumber: syz [ 391.655100][ T5] usb 4-1: config 0 descriptor?? [ 391.698569][ T5] legousbtower 4-1:0.0: interrupt endpoints not found [ 391.753108][ T8336] usb 3-1: new high-speed USB device number 12 using dummy_hcd [ 392.007876][ T8336] usb 3-1: Using ep0 maxpacket: 16 12:44:53 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2001, 0xd0738, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x557}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) setsockopt$sock_timeval(r1, 0x1, 0x20, &(0x7f00000001c0)={0x77359400}, 0x10) [ 392.088865][ T1199] ieee802154 phy0 wpan0: encryption failed: -22 [ 392.095705][ T1199] ieee802154 phy1 wpan1: encryption failed: -22 [ 392.117878][ T8334] usb 4-1: USB disconnect, device number 4 [ 392.186222][ T26] usb 5-1: USB disconnect, device number 4 12:44:54 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, @loopback, @private2, 0x7, 0x80, 0x40}}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x2, 0x8, 0x3f, 0x2}, 0x40) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000fc0)=[{{&(0x7f0000000200)={0xa, 0x0, 0x0, @empty, 0x7f}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000340)="3dafca74288e9e2443f89750ec334e471f1afe9a33245713fffae17c5b74ff194fa1773c20c11874e2bf44b76601ded943038dd3b169bc07bf81abdae60567cfafcc1e9e7f1bbc07088237cae2b9cc4c0a070ae11810b7604ee6f8c2574c6e8823ab287b7ecaf60199330668baf5b6957fbf9bafb46ec7ab6b02c49309b9e3e83eaa01ab9f505b", 0x87}, {&(0x7f0000000400)="e6b8e075a2d0b46f0238031a0331e1f5b802b9e73ff08d20a7db9a7b0c94b079516db2ee30197e960dd43c8f77e163eb4ad578054f15556d033837915428402b0d67cb75e47fdb7b18de4aa1aec1c014de68e65c88654f699f4186e8c20943f97f", 0x61}, {0x0}, {&(0x7f0000000600)="d788600983ba1ebd904a796500e5a0d3098398cd27b051dfea498e19fa0150c463c349d86ef6f57f8cf75956875fc8e25dc8b1a328ac6ca0150ef673f787f95f1de0ffb9d767d47edeee99", 0x4b}], 0x4, &(0x7f0000000740)=[@rthdr={{0x74, 0x29, 0x39, {0x2c, 0xc, 0x0, 0x5b, 0x0, [@dev, @private2, @dev={0xfe, 0x80, '\x00', 0xc}, @mcast1, @private0, @mcast2]}}}], 0x74}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000007c0)="2b868b7baeb4b975d1618107ef5d5407124a49918b884158e4a7f504c11c8927d67786894dd804f9a9bb59d5bf6abc70d3af2978e295d88b5e72ca0f48a4e6b32c85a7b53d63b348c39fde31fc141b30ca59b23e904a8e852c063b9024913829cd78c7ac3609b9ecb4825b653d3f527091996c2b6c326df3ad271e1a8d52fab167", 0x81}], 0x1, &(0x7f00000008c0)=[@rthdrdstopts={{0x4c, 0x29, 0x37, {0x0, 0x6, '\x00', [@pad1, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @private1}, @enc_lim, @hao={0xc9, 0x10, @dev}]}}}, @dontfrag={{0x10, 0x29, 0x3e, 0x7fffffff}}, @dstopts={{0x2c, 0x29, 0x37, {0x0, 0x2, '\x00', [@hao={0xc9, 0x10, @mcast2}, @enc_lim={0x4, 0x1, 0x7f}]}}}], 0x88}}], 0x2, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)="b2775754e603fdecd8bce51c01669962e7ca1e4afa", &(0x7f0000001480), 0xe99, r1}, 0x38) [ 392.334865][ T8336] usb 3-1: New USB device found, idVendor=0eb1, idProduct=7007, bcdDevice= 2.09 [ 392.344307][ T8336] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 392.352640][ T8336] usb 3-1: Product: syz [ 392.356917][ T8336] usb 3-1: Manufacturer: syz [ 392.361630][ T8336] usb 3-1: SerialNumber: syz 12:44:54 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}, {r2}], 0x2, 0x0) [ 392.582811][ T8336] usb 3-1: config 0 descriptor?? [ 392.634602][ T8336] go7007: probe of 3-1:0.0 failed with error -12 12:44:54 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="24000000010403000000000000000000000006000500010001"], 0x24}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6}]}, 0x24}}, 0x0) 12:44:54 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xad, 0xda, 0x9b, 0x20, 0x694, 0x1, 0x5867, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xcd, 0x20, 0x31}}]}}]}}, 0x0) [ 392.998694][ T8336] usb 3-1: USB disconnect, device number 12 12:44:55 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}, {r2}], 0x2, 0x0) [ 393.367326][T12665] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 12:44:55 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, @loopback, @private2, 0x7, 0x80, 0x40}}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x2, 0x8, 0x3f, 0x2}, 0x40) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000fc0)=[{{&(0x7f0000000200)={0xa, 0x0, 0x0, @empty, 0x7f}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000340)="3dafca74288e9e2443f89750ec334e471f1afe9a33245713fffae17c5b74ff194fa1773c20c11874e2bf44b76601ded943038dd3b169bc07bf81abdae60567cfafcc1e9e7f1bbc07088237cae2b9cc4c0a070ae11810b7604ee6f8c2574c6e8823ab287b7ecaf60199330668baf5b6957fbf9bafb46ec7ab6b02c49309b9e3e83eaa01ab9f505b", 0x87}, {&(0x7f0000000400)="e6b8e075a2d0b46f0238031a0331e1f5b802b9e73ff08d20a7db9a7b0c94b079516db2ee30197e960dd43c8f77e163eb4ad578054f15556d033837915428402b0d67cb75e47fdb7b18de4aa1aec1c014de68e65c88654f699f4186e8c20943f97f", 0x61}, {0x0}, {&(0x7f0000000600)="d788600983ba1ebd904a796500e5a0d3098398cd27b051dfea498e19fa0150c463c349d86ef6f57f8cf75956875fc8e25dc8b1a328ac6ca0150ef673f787f95f1de0ffb9d767d47edeee99", 0x4b}], 0x4, &(0x7f0000000740)=[@rthdr={{0x74, 0x29, 0x39, {0x2c, 0xc, 0x0, 0x5b, 0x0, [@dev, @private2, @dev={0xfe, 0x80, '\x00', 0xc}, @mcast1, @private0, @mcast2]}}}], 0x74}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000007c0)="2b868b7baeb4b975d1618107ef5d5407124a49918b884158e4a7f504c11c8927d67786894dd804f9a9bb59d5bf6abc70d3af2978e295d88b5e72ca0f48a4e6b32c85a7b53d63b348c39fde31fc141b30ca59b23e904a8e852c063b9024913829cd78c7ac3609b9ecb4825b653d3f527091996c2b6c326df3ad271e1a8d52fab167", 0x81}], 0x1, &(0x7f00000008c0)=[@rthdrdstopts={{0x4c, 0x29, 0x37, {0x0, 0x6, '\x00', [@pad1, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @private1}, @enc_lim, @hao={0xc9, 0x10, @dev}]}}}, @dontfrag={{0x10, 0x29, 0x3e, 0x7fffffff}}, @dstopts={{0x2c, 0x29, 0x37, {0x0, 0x2, '\x00', [@hao={0xc9, 0x10, @mcast2}, @enc_lim={0x4, 0x1, 0x7f}]}}}], 0x88}}], 0x2, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)="b2775754e603fdecd8bce51c01669962e7ca1e4afa", &(0x7f0000001480), 0xe99, r1}, 0x38) [ 393.411823][T12665] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 12:44:55 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xf, 0x7, 0xb, 0x10, 0xeb1, 0x7007, 0x209, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x0, 0xff}}]}}]}}, 0x0) 12:44:55 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="24000000010403000000000000000000000006000500010001"], 0x24}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6}]}, 0x24}}, 0x0) [ 393.552786][ T8336] usb 4-1: new high-speed USB device number 5 using dummy_hcd 12:44:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2001, 0xd0738, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x557}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) setsockopt$sock_timeval(r1, 0x1, 0x20, &(0x7f00000001c0)={0x77359400}, 0x10) 12:44:55 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}, {r2}], 0x2, 0x0) [ 393.842521][ T8336] usb 4-1: Using ep0 maxpacket: 32 12:44:55 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, @loopback, @private2, 0x7, 0x80, 0x40}}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x2, 0x8, 0x3f, 0x2}, 0x40) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000fc0)=[{{&(0x7f0000000200)={0xa, 0x0, 0x0, @empty, 0x7f}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000340)="3dafca74288e9e2443f89750ec334e471f1afe9a33245713fffae17c5b74ff194fa1773c20c11874e2bf44b76601ded943038dd3b169bc07bf81abdae60567cfafcc1e9e7f1bbc07088237cae2b9cc4c0a070ae11810b7604ee6f8c2574c6e8823ab287b7ecaf60199330668baf5b6957fbf9bafb46ec7ab6b02c49309b9e3e83eaa01ab9f505b", 0x87}, {&(0x7f0000000400)="e6b8e075a2d0b46f0238031a0331e1f5b802b9e73ff08d20a7db9a7b0c94b079516db2ee30197e960dd43c8f77e163eb4ad578054f15556d033837915428402b0d67cb75e47fdb7b18de4aa1aec1c014de68e65c88654f699f4186e8c20943f97f", 0x61}, {0x0}, {&(0x7f0000000600)="d788600983ba1ebd904a796500e5a0d3098398cd27b051dfea498e19fa0150c463c349d86ef6f57f8cf75956875fc8e25dc8b1a328ac6ca0150ef673f787f95f1de0ffb9d767d47edeee99", 0x4b}], 0x4, &(0x7f0000000740)=[@rthdr={{0x74, 0x29, 0x39, {0x2c, 0xc, 0x0, 0x5b, 0x0, [@dev, @private2, @dev={0xfe, 0x80, '\x00', 0xc}, @mcast1, @private0, @mcast2]}}}], 0x74}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000007c0)="2b868b7baeb4b975d1618107ef5d5407124a49918b884158e4a7f504c11c8927d67786894dd804f9a9bb59d5bf6abc70d3af2978e295d88b5e72ca0f48a4e6b32c85a7b53d63b348c39fde31fc141b30ca59b23e904a8e852c063b9024913829cd78c7ac3609b9ecb4825b653d3f527091996c2b6c326df3ad271e1a8d52fab167", 0x81}], 0x1, &(0x7f00000008c0)=[@rthdrdstopts={{0x4c, 0x29, 0x37, {0x0, 0x6, '\x00', [@pad1, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @private1}, @enc_lim, @hao={0xc9, 0x10, @dev}]}}}, @dontfrag={{0x10, 0x29, 0x3e, 0x7fffffff}}, @dstopts={{0x2c, 0x29, 0x37, {0x0, 0x2, '\x00', [@hao={0xc9, 0x10, @mcast2}, @enc_lim={0x4, 0x1, 0x7f}]}}}], 0x88}}], 0x2, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)="b2775754e603fdecd8bce51c01669962e7ca1e4afa", &(0x7f0000001480), 0xe99, r1}, 0x38) [ 394.016392][T12676] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 394.147692][ T8336] usb 4-1: New USB device found, idVendor=0694, idProduct=0001, bcdDevice=58.67 [ 394.157103][ T8336] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 394.165594][ T8336] usb 4-1: Product: syz [ 394.169874][ T8336] usb 4-1: Manufacturer: syz [ 394.174652][ T8336] usb 4-1: SerialNumber: syz 12:44:56 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r2 = accept4(r1, 0x0, 0x0, 0x0) poll(&(0x7f0000000080)=[{r0}, {r2}], 0x2, 0x0) 12:44:56 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="24000000010403000000000000000000000006000500010001"], 0x24}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6}]}, 0x24}}, 0x0) [ 394.292410][ T26] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 394.432352][ T8336] usb 4-1: config 0 descriptor?? [ 394.535355][ T8336] legousbtower 4-1:0.0: interrupt endpoints not found [ 394.549301][ T26] usb 3-1: Using ep0 maxpacket: 16 12:44:56 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x2, 0x0, 0x0, 0x0, 0x0, 0x2001, 0xd0738, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x400002}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x557}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x200000000011, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x13, &(0x7f0000000100)=0x100000001, 0x4) connect$inet6(r1, &(0x7f0000000200), 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f00000000c0)=0x2, 0x4) sendto$inet6(r1, &(0x7f00000005c0), 0xffffffffffffff7f, 0x0, 0x0, 0xfffffffffffffe60) setsockopt$sock_timeval(r1, 0x1, 0x20, &(0x7f00000001c0)={0x77359400}, 0x10) [ 394.738924][ T8319] usb 4-1: USB disconnect, device number 5 [ 394.843859][T12697] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. [ 394.873714][ T26] usb 3-1: New USB device found, idVendor=0eb1, idProduct=7007, bcdDevice= 2.09 [ 394.883065][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 394.891193][ T26] usb 3-1: Product: syz [ 394.895830][ T26] usb 3-1: Manufacturer: syz [ 394.900542][ T26] usb 3-1: SerialNumber: syz 12:44:56 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'vlan1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000140)="01efc12f1794e67fba55f75988a8", 0xe, 0x0, &(0x7f0000000040)={0x11, 0x6558, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) [ 395.038149][ T26] usb 3-1: config 0 descriptor?? [ 395.109570][ T26] go7007: probe of 3-1:0.0 failed with error -12 12:44:57 executing program 3: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xad, 0xda, 0x9b, 0x20, 0x694, 0x1, 0x5867, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xcd, 0x20, 0x31}}]}}]}}, 0x0) 12:44:57 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(0xffffffffffffffff, 0x89f5, &(0x7f00000001c0)={'ip6gre0\x00', &(0x7f0000000140)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x52, @loopback, @private2, 0x7, 0x80, 0x40}}) r1 = bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xa, 0x2, 0x8, 0x3f, 0x2}, 0x40) sendmmsg$inet6(0xffffffffffffffff, &(0x7f0000000fc0)=[{{&(0x7f0000000200)={0xa, 0x0, 0x0, @empty, 0x7f}, 0x1c, &(0x7f0000000700)=[{&(0x7f0000000340)="3dafca74288e9e2443f89750ec334e471f1afe9a33245713fffae17c5b74ff194fa1773c20c11874e2bf44b76601ded943038dd3b169bc07bf81abdae60567cfafcc1e9e7f1bbc07088237cae2b9cc4c0a070ae11810b7604ee6f8c2574c6e8823ab287b7ecaf60199330668baf5b6957fbf9bafb46ec7ab6b02c49309b9e3e83eaa01ab9f505b", 0x87}, {&(0x7f0000000400)="e6b8e075a2d0b46f0238031a0331e1f5b802b9e73ff08d20a7db9a7b0c94b079516db2ee30197e960dd43c8f77e163eb4ad578054f15556d033837915428402b0d67cb75e47fdb7b18de4aa1aec1c014de68e65c88654f699f4186e8c20943f97f", 0x61}, {0x0}, {&(0x7f0000000600)="d788600983ba1ebd904a796500e5a0d3098398cd27b051dfea498e19fa0150c463c349d86ef6f57f8cf75956875fc8e25dc8b1a328ac6ca0150ef673f787f95f1de0ffb9d767d47edeee99", 0x4b}], 0x4, &(0x7f0000000740)=[@rthdr={{0x74, 0x29, 0x39, {0x2c, 0xc, 0x0, 0x5b, 0x0, [@dev, @private2, @dev={0xfe, 0x80, '\x00', 0xc}, @mcast1, @private0, @mcast2]}}}], 0x74}}, {{0x0, 0x0, &(0x7f0000000880)=[{&(0x7f00000007c0)="2b868b7baeb4b975d1618107ef5d5407124a49918b884158e4a7f504c11c8927d67786894dd804f9a9bb59d5bf6abc70d3af2978e295d88b5e72ca0f48a4e6b32c85a7b53d63b348c39fde31fc141b30ca59b23e904a8e852c063b9024913829cd78c7ac3609b9ecb4825b653d3f527091996c2b6c326df3ad271e1a8d52fab167", 0x81}], 0x1, &(0x7f00000008c0)=[@rthdrdstopts={{0x4c, 0x29, 0x37, {0x0, 0x6, '\x00', [@pad1, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @hao={0xc9, 0x10, @private1}, @enc_lim, @hao={0xc9, 0x10, @dev}]}}}, @dontfrag={{0x10, 0x29, 0x3e, 0x7fffffff}}, @dstopts={{0x2c, 0x29, 0x37, {0x0, 0x2, '\x00', [@hao={0xc9, 0x10, @mcast2}, @enc_lim={0x4, 0x1, 0x7f}]}}}], 0x88}}], 0x2, 0x0) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)="b2775754e603fdecd8bce51c01669962e7ca1e4afa", &(0x7f0000001480), 0xe99, r1}, 0x38) 12:44:57 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=ANY=[@ANYBLOB="24000000010403000000000000000000000006000500010001"], 0x24}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_FLAGS={0x6}]}, 0x24}}, 0x0) [ 395.356994][ T8319] usb 3-1: USB disconnect, device number 13 [ 395.569840][T12715] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.4'. 12:44:57 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0xf, 0x7, 0xb, 0x10, 0xeb1, 0x7007, 0x209, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x0, 0xff}}]}}]}}, 0x0) 12:44:57 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'vlan1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000140)="01efc12f1794e67fba55f75988a8", 0xe, 0x0, &(0x7f0000000040)={0x11, 0x6558, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:44:57 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x3a8, 0x1fc, 0x8, 0x200, 0x0, 0x200, 0x2e0, 0x2e8, 0x2e8, 0x2e0, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1bc, 0x1fc, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58}, {'veth0_to_bridge\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x2, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x2, 0x9}}}, {{@ipv6={@mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa4, 0xe4}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x404) 12:44:57 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000240)=@IORING_OP_TIMEOUT_REMOVE, 0x0) mlock2(&(0x7f0000099000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000087000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000023000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000000000/0x4000)=nil, 0x104000, 0x0) [ 396.094905][ T8337] usb 4-1: new high-speed USB device number 6 using dummy_hcd 12:44:58 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) 12:44:58 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'vlan1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000140)="01efc12f1794e67fba55f75988a8", 0xe, 0x0, &(0x7f0000000040)={0x11, 0x6558, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) 12:44:58 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x3a8, 0x1fc, 0x8, 0x200, 0x0, 0x200, 0x2e0, 0x2e8, 0x2e8, 0x2e0, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1bc, 0x1fc, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58}, {'veth0_to_bridge\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x2, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x2, 0x9}}}, {{@ipv6={@mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa4, 0xe4}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x404) [ 396.343139][ T8337] usb 4-1: Using ep0 maxpacket: 32 12:44:58 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) [ 396.623979][ T8337] usb 4-1: New USB device found, idVendor=0694, idProduct=0001, bcdDevice=58.67 [ 396.633391][ T8337] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 396.641520][ T8337] usb 4-1: Product: syz [ 396.648835][ T8337] usb 4-1: Manufacturer: syz [ 396.653653][ T8337] usb 4-1: SerialNumber: syz [ 396.732779][ T8319] usb 3-1: new high-speed USB device number 14 using dummy_hcd 12:44:58 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000002c0)={'vlan1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000140)="01efc12f1794e67fba55f75988a8", 0xe, 0x0, &(0x7f0000000040)={0x11, 0x6558, r2, 0x1, 0x0, 0x6, @broadcast}, 0x14) [ 396.842430][ T8337] usb 4-1: config 0 descriptor?? [ 396.889218][ T8337] legousbtower 4-1:0.0: interrupt endpoints not found [ 396.972972][ T8319] usb 3-1: Using ep0 maxpacket: 16 [ 397.138538][ T8337] usb 4-1: USB disconnect, device number 6 [ 397.253252][ T8319] usb 3-1: New USB device found, idVendor=0eb1, idProduct=7007, bcdDevice= 2.09 [ 397.262856][ T8319] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 397.271064][ T8319] usb 3-1: Product: syz [ 397.275614][ T8319] usb 3-1: Manufacturer: syz [ 397.280338][ T8319] usb 3-1: SerialNumber: syz [ 397.414141][ T8319] usb 3-1: config 0 descriptor?? [ 397.460458][ T8319] go7007: probe of 3-1:0.0 failed with error -12 [ 397.667747][ T8319] usb 3-1: USB disconnect, device number 14 12:44:59 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000240)=@IORING_OP_TIMEOUT_REMOVE, 0x0) mlock2(&(0x7f0000099000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000087000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000023000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000000000/0x4000)=nil, 0x104000, 0x0) 12:44:59 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x3a8, 0x1fc, 0x8, 0x200, 0x0, 0x200, 0x2e0, 0x2e8, 0x2e8, 0x2e0, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1bc, 0x1fc, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58}, {'veth0_to_bridge\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x2, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x2, 0x9}}}, {{@ipv6={@mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa4, 0xe4}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x404) 12:44:59 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) 12:45:00 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000280)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) 12:45:00 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000240)=@IORING_OP_TIMEOUT_REMOVE, 0x0) mlock2(&(0x7f0000099000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000087000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000023000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000000000/0x4000)=nil, 0x104000, 0x0) 12:45:00 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c0000001a00010300000000000000001c0001"], 0x1c}}, 0x0) 12:45:00 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000400)=@raw={'raw\x00', 0x3c1, 0x3, 0x3a8, 0x1fc, 0x8, 0x200, 0x0, 0x200, 0x2e0, 0x2e8, 0x2e8, 0x2e0, 0x2e8, 0x3, 0x0, {[{{@ipv6={@private0, @mcast2, [], [], 'veth1_to_bond\x00', 'geneve1\x00'}, 0x0, 0x1bc, 0x1fc, 0x0, {}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x5}}, @common=@inet=@hashlimit1={{0x58}, {'veth0_to_bridge\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x2, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x2, 0x9}}}, {{@ipv6={@mcast2, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa4, 0xe4}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x9}}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x404) 12:45:00 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000240)=@IORING_OP_TIMEOUT_REMOVE, 0x0) mlock2(&(0x7f0000099000/0x4000)=nil, 0x4000, 0x0) mlock(&(0x7f0000087000/0x4000)=nil, 0x4000) mlock2(&(0x7f0000023000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000000000/0x4000)=nil, 0x104000, 0x0) 12:45:00 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000040)={'vxcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000080)={0x1d, r1}, 0x18) r2 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$ifreq_SIOCGIFINDEX_vcan(r2, 0x8933, &(0x7f00000000c0)={'vxcan1\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000100)={0x1d, r3}, 0x18) connect$can_j1939(r2, &(0x7f0000000140)={0x1d, r3}, 0x18) sendmsg$can_j1939(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)='data', 0x4}}, 0x0) recvmsg$can_j1939(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000002c0)=""/4, 0x4}], 0x1}, 0x0) 12:45:00 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x80000000}, 0x19a) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="1c0000001a00010300000000000000001c0001"], 0x1c}}, 0x0) 12:45:00 executing program 0: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000080)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x8, 0x0, 0x0, 0x0, 0x10}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@can, 0x80, 0x0, 0x13}}], 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 398.888073][ C1] ===================================================== [ 398.895201][ C1] BUG: KMSAN: uninit-value in bpf_prog_run_generic_xdp+0x16ee/0x20e0 [ 398.903337][ C1] bpf_prog_run_generic_xdp+0x16ee/0x20e0 [ 398.909108][ C1] netif_receive_generic_xdp+0x862/0xb00 [ 398.914791][ C1] __netif_receive_skb_core+0x2bc0/0x5e80 [ 398.920563][ C1] __netif_receive_skb+0xf2/0x630 [ 398.925643][ C1] process_backlog+0x562/0xc30 [ 398.930463][ C1] __napi_poll+0x14e/0xbc0 [ 398.934929][ C1] net_rx_action+0x824/0x1880 [ 398.939661][ C1] __do_softirq+0x1fe/0x7eb [ 398.944259][ C1] run_ksoftirqd+0x33/0x50 [ 398.948765][ C1] smpboot_thread_fn+0x616/0xbf0 [ 398.953774][ C1] kthread+0x721/0x850 [ 398.957930][ C1] ret_from_fork+0x1f/0x30 [ 398.962410][ C1] [ 398.964740][ C1] Uninit was stored to memory at: [ 398.969895][ C1] pskb_expand_head+0x3cb/0x1db0 [ 398.974887][ C1] netif_receive_generic_xdp+0x5f0/0xb00 [ 398.980567][ C1] __netif_receive_skb_core+0x2bc0/0x5e80 [ 398.986339][ C1] __netif_receive_skb+0xf2/0x630 [ 398.991413][ C1] process_backlog+0x562/0xc30 [ 398.996233][ C1] __napi_poll+0x14e/0xbc0 [ 399.000700][ C1] net_rx_action+0x824/0x1880 [ 399.005434][ C1] __do_softirq+0x1fe/0x7eb [ 399.009973][ C1] [ 399.012296][ C1] Uninit was created at: [ 399.016593][ C1] __kmalloc_node_track_caller+0xe0c/0x1510 [ 399.022513][ C1] __alloc_skb+0x545/0xf90 [ 399.026964][ C1] alloc_skb_with_frags+0x1dc/0xc10 [ 399.032191][ C1] sock_alloc_send_pskb+0xe37/0x1010 [ 399.037510][ C1] sock_alloc_send_skb+0xca/0xe0 [ 399.042481][ C1] j1939_sk_sendmsg+0xf7b/0x2910 [ 399.047513][ C1] ____sys_sendmsg+0xe11/0x12c0 [ 399.052431][ C1] __sys_sendmsg+0x4a5/0x640 [ 399.057063][ C1] __ia32_compat_sys_sendmsg+0xed/0x130 [ 399.062668][ C1] __do_fast_syscall_32+0x96/0xf0 [ 399.067736][ C1] do_fast_syscall_32+0x34/0x70 [ 399.072618][ C1] do_SYSENTER_32+0x1b/0x20 [ 399.077152][ C1] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 399.083515][ C1] [ 399.085837][ C1] CPU: 1 PID: 18 Comm: ksoftirqd/1 Not tainted 5.16.0-rc3-syzkaller #0 [ 399.094101][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 399.104171][ C1] ===================================================== [ 399.111100][ C1] Disabling lock debugging due to kernel taint [ 399.117384][ C1] Kernel panic - not syncing: kmsan.panic set ... [ 399.123803][ C1] CPU: 1 PID: 18 Comm: ksoftirqd/1 Tainted: G B 5.16.0-rc3-syzkaller #0 [ 399.133466][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 399.143546][ C1] Call Trace: [ 399.146839][ C1] [ 399.149803][ C1] dump_stack_lvl+0x1ff/0x28e [ 399.154530][ C1] dump_stack+0x25/0x28 [ 399.158726][ C1] panic+0x467/0xe03 [ 399.162730][ C1] ? add_taint+0x187/0x210 [ 399.167189][ C1] ? _raw_spin_unlock_irqrestore+0x78/0xb0 [ 399.173059][ C1] kmsan_report+0x306/0x310 [ 399.177625][ C1] ? bpf_xdp_adjust_head+0x2d0/0x410 [ 399.183000][ C1] ? __msan_warning+0xb4/0x100 [ 399.187811][ C1] ? bpf_prog_run_generic_xdp+0x16ee/0x20e0 [ 399.193749][ C1] ? netif_receive_generic_xdp+0x862/0xb00 [ 399.199597][ C1] ? __netif_receive_skb_core+0x2bc0/0x5e80 [ 399.205537][ C1] ? __netif_receive_skb+0xf2/0x630 [ 399.210784][ C1] ? process_backlog+0x562/0xc30 [ 399.215765][ C1] ? __napi_poll+0x14e/0xbc0 [ 399.220405][ C1] ? net_rx_action+0x824/0x1880 [ 399.225313][ C1] ? __do_softirq+0x1fe/0x7eb [ 399.230030][ C1] ? run_ksoftirqd+0x33/0x50 [ 399.234667][ C1] ? smpboot_thread_fn+0x616/0xbf0 [ 399.243547][ C1] ? kthread+0x721/0x850 [ 399.247824][ C1] ? ret_from_fork+0x1f/0x30 [ 399.252452][ C1] ? ___bpf_prog_run+0xb33a/0xb410 [ 399.257650][ C1] ? memcg_slab_post_alloc_hook+0x34/0xb30 [ 399.263501][ C1] ? sk_skb_change_head+0xa20/0xa20 [ 399.268745][ C1] ? __bpf_prog_run32+0x121/0x180 [ 399.273813][ C1] ? kmsan_get_metadata+0xa4/0x110 [ 399.278971][ C1] ? kmsan_get_shadow_origin_ptr+0x97/0xd0 [ 399.284823][ C1] __msan_warning+0xb4/0x100 [ 399.289449][ C1] bpf_prog_run_generic_xdp+0x16ee/0x20e0 [ 399.295234][ C1] netif_receive_generic_xdp+0x862/0xb00 [ 399.300927][ C1] __netif_receive_skb_core+0x2bc0/0x5e80 [ 399.306702][ C1] ? kmsan_get_metadata+0xa4/0x110 [ 399.311853][ C1] ? kmsan_get_shadow_origin_ptr+0x97/0xd0 [ 399.317717][ C1] __netif_receive_skb+0xf2/0x630 [ 399.322783][ C1] ? kmsan_get_metadata+0xa4/0x110 [ 399.327932][ C1] ? kmsan_get_shadow_origin_ptr+0x97/0xd0 [ 399.333792][ C1] process_backlog+0x562/0xc30 [ 399.338613][ C1] ? rps_trigger_softirq+0x4e0/0x4e0 [ 399.343943][ C1] __napi_poll+0x14e/0xbc0 [ 399.348402][ C1] ? kmsan_get_metadata+0xa4/0x110 [ 399.353559][ C1] net_rx_action+0x824/0x1880 [ 399.358285][ C1] ? kmsan_get_metadata+0xa4/0x110 [ 399.363451][ C1] ? net_tx_action+0xe90/0xe90 [ 399.368263][ C1] __do_softirq+0x1fe/0x7eb [ 399.372809][ C1] ? ksoftirqd_should_run+0x50/0x50 [ 399.378049][ C1] run_ksoftirqd+0x33/0x50 [ 399.382506][ C1] smpboot_thread_fn+0x616/0xbf0 [ 399.387488][ C1] kthread+0x721/0x850 [ 399.391589][ C1] ? cpu_report_death+0x240/0x240 [ 399.396649][ C1] ? kthread_blkcg+0x120/0x120 [ 399.401449][ C1] ret_from_fork+0x1f/0x30 [ 399.405907][ C1] [ 399.409150][ C1] Kernel Offset: disabled [ 399.413474][ C1] Rebooting in 86400 seconds..