Starting System Logging Service... Starting getty on tty2-tty6 if dbus and logind are not available... Starting Permit User Sessions... [ OK ] Started Regular background program processing daemon. [ OK ] Started Permit User Sessions. [ OK ] Started System Logging Service. [ OK ] Found device /dev/ttyS0. [ *** ] (1 of 2) A start job is running for…Shell server (1min 27s / 2min 44s) [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. Warning: Permanently added '10.128.10.22' (ECDSA) to the list of known hosts. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty2. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 2020/09/05 16:26:55 fuzzer started 2020/09/05 16:26:55 dialing manager at 10.128.0.26:37991 2020/09/05 16:26:56 syscalls: 3315 2020/09/05 16:26:56 code coverage: enabled 2020/09/05 16:26:56 comparison tracing: enabled 2020/09/05 16:26:56 extra coverage: enabled 2020/09/05 16:26:56 setuid sandbox: enabled 2020/09/05 16:26:56 namespace sandbox: enabled 2020/09/05 16:26:56 Android sandbox: enabled 2020/09/05 16:26:56 fault injection: enabled 2020/09/05 16:26:56 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/05 16:26:56 net packet injection: enabled 2020/09/05 16:26:56 net device setup: enabled 2020/09/05 16:26:56 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/05 16:26:56 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/05 16:26:56 USB emulation: enabled 2020/09/05 16:26:56 hci packet injection: enabled 16:30:53 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/vmallocinfo\x00', 0x0, 0x0) poll(&(0x7f0000000200)=[{}], 0x1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000002680)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000980)=""/196, 0xc4}}], 0x1, 0x0, 0x0) getsockname$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000280)=0x1c) r1 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x1a2, 0x0, 0x0) syzkaller login: [ 405.834537][ T28] audit: type=1400 audit(1599323453.284:8): avc: denied { execmem } for pid=8478 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 407.394209][ T8479] IPVS: ftp: loaded support on port[0] = 21 [ 407.781015][ T8479] chnl_net:caif_netlink_parms(): no params data found [ 407.992738][ T8479] bridge0: port 1(bridge_slave_0) entered blocking state [ 408.000222][ T8479] bridge0: port 1(bridge_slave_0) entered disabled state [ 408.010120][ T8479] device bridge_slave_0 entered promiscuous mode [ 408.032330][ T8479] bridge0: port 2(bridge_slave_1) entered blocking state [ 408.039822][ T8479] bridge0: port 2(bridge_slave_1) entered disabled state [ 408.049626][ T8479] device bridge_slave_1 entered promiscuous mode [ 408.113391][ T8479] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 408.131399][ T8479] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 408.193220][ T8479] team0: Port device team_slave_0 added [ 408.228177][ T8479] team0: Port device team_slave_1 added [ 408.282284][ T8479] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 408.289561][ T8479] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 408.316571][ T8479] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 408.344259][ T8479] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 408.351876][ T8479] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 408.378068][ T8479] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 408.446980][ T8479] device hsr_slave_0 entered promiscuous mode [ 408.480511][ T8479] device hsr_slave_1 entered promiscuous mode [ 408.802590][ T8479] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 408.834869][ T8479] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 408.891604][ T8479] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 408.911412][ T8479] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 409.209658][ T8479] 8021q: adding VLAN 0 to HW filter on device bond0 [ 409.245043][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 409.254573][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 409.276830][ T8479] 8021q: adding VLAN 0 to HW filter on device team0 [ 409.289302][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 409.300559][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 409.311772][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 409.321244][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 409.328466][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 409.340547][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 409.376197][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 409.389404][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 409.398790][ T27] bridge0: port 2(bridge_slave_1) entered blocking state [ 409.406223][ T27] bridge0: port 2(bridge_slave_1) entered forwarding state [ 409.451579][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 409.477211][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 409.505148][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 409.515794][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 409.554366][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 409.564464][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 409.575275][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 409.585815][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 409.595579][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 409.630078][ T8479] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 409.643403][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 409.680878][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 409.690800][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 409.722136][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 409.730589][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 409.772045][ T8479] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 409.882684][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 409.893126][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 409.965693][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 409.976750][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 410.005875][ T8479] device veth0_vlan entered promiscuous mode [ 410.014617][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 410.023966][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 410.068197][ T8479] device veth1_vlan entered promiscuous mode [ 410.144455][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 410.153268][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 410.163155][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 410.172778][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 410.201626][ T8479] device veth0_macvtap entered promiscuous mode [ 410.225965][ T8479] device veth1_macvtap entered promiscuous mode [ 410.281760][ T8479] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 410.289637][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 410.299342][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 410.308969][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 410.319181][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 410.347096][ T8479] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 410.363584][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 410.375576][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 410.829371][ C0] hrtimer: interrupt took 49119 ns 16:30:58 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000bfff0)={&(0x7f0000000340)=@updpolicy={0xfc, 0x19, 0x1, 0x0, 0x0, {{@in6=@mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2]}, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa}}, [@tmpl={0x44, 0x5, [{{@in6=@mcast1}, 0x2, @in6=@mcast2}]}]}, 0xfc}}, 0x0) 16:30:58 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) setuid(0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) syz_mount_image$nfs(&(0x7f00000003c0)='nfs\x00', &(0x7f0000000400)='./file0/file0\x00', 0x8001, 0x0, 0x0, 0x0, 0x0) pipe2(0x0, 0x84800) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x160}, 0x1, 0x0, 0x0, 0x20040817}, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000240)='./file0/file0\x00', 0x200) lsetxattr$trusted_overlay_opaque(0x0, &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) [ 411.370401][ T8701] Bluetooth: hci0: command 0x041b tx timeout 16:30:59 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) setuid(0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) syz_mount_image$nfs(&(0x7f00000003c0)='nfs\x00', &(0x7f0000000400)='./file0/file0\x00', 0x8001, 0x0, 0x0, 0x0, 0x0) pipe2(0x0, 0x84800) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x160}, 0x1, 0x0, 0x0, 0x20040817}, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000240)='./file0/file0\x00', 0x200) lsetxattr$trusted_overlay_opaque(0x0, &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 16:30:59 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) setuid(0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) syz_mount_image$nfs(&(0x7f00000003c0)='nfs\x00', &(0x7f0000000400)='./file0/file0\x00', 0x8001, 0x0, 0x0, 0x0, 0x0) pipe2(0x0, 0x84800) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x160}, 0x1, 0x0, 0x0, 0x20040817}, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000240)='./file0/file0\x00', 0x200) lsetxattr$trusted_overlay_opaque(0x0, &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 16:31:00 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r0 = openat$cgroup_procs(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.procs\x00', 0x2, 0x0) preadv(r0, 0x0, 0x0, 0x0, 0x0) setuid(0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x191) syz_mount_image$nfs(&(0x7f00000003c0)='nfs\x00', &(0x7f0000000400)='./file0/file0\x00', 0x8001, 0x0, 0x0, 0x0, 0x0) pipe2(0x0, 0x84800) sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0, 0x160}, 0x1, 0x0, 0x0, 0x20040817}, 0x4) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000240)='./file0/file0\x00', 0x200) lsetxattr$trusted_overlay_opaque(0x0, &(0x7f0000000200)='trusted.overlay.opaque\x00', 0x0, 0x0, 0x0) 16:31:00 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r2, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r1, r2, &(0x7f0000000000), 0xffff) fcntl$addseals(r2, 0x409, 0x8) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) r4 = dup3(r3, r2, 0x0) dup3(r4, r0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(0xffffffffffffffff, 0xc0506617, 0x0) 16:31:00 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000080)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000200)=@newlink={0x30, 0x10, 0x0, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x10, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x4}}}]}, 0x30}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) bind$inet(r2, &(0x7f0000000040)={0x2, 0x0, @multicast2}, 0x10) [ 413.449056][ T8701] Bluetooth: hci0: command 0x040f tx timeout 16:31:01 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x9) sendmsg$inet6(r0, &(0x7f0000000580)={0x0, 0x0, 0x0}, 0xd1) 16:31:01 executing program 0: syz_open_dev$ttys(0xc, 0x2, 0x1) unshare(0x40000000) r0 = socket(0xa, 0x3, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x40, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000840)={&(0x7f0000000040)=@file={0x1, './file0\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x4024850}, 0x0) r1 = openat$vcsu(0xffffff9c, 0x0, 0x1, 0x0) r2 = socket$caif_seqpacket(0x25, 0x5, 0x5) ioctl$sock_bt_cmtp_CMTPCONNADD(r1, 0x400443c8, &(0x7f0000000100)={r2, 0xff}) openat$sequencer2(0xffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_XCRS(0xffffffffffffffff, 0x4188aea7, 0x0) r3 = socket$bt_rfcomm(0x1f, 0x1, 0x3) ioctl$sock_SIOCGPGRP(r3, 0x8904, &(0x7f00000000c0)) getsockopt$sock_cred(r0, 0x1, 0x11, 0x0, 0x0) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) recvfrom$phonet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r1, 0xc01864c6, &(0x7f00000005c0)={&(0x7f0000000580)=[0x400, 0xf9b, 0x730, 0x8df8, 0x80000001], 0x5, 0x0, 0x0, 0xffffffffffffffff}) ioctl$sock_ipv6_tunnel_SIOCADD6RD(r5, 0x8906, 0x0) [ 414.247326][ T8751] IPVS: ftp: loaded support on port[0] = 21 [ 414.540819][ T8751] IPVS: ftp: loaded support on port[0] = 21 [ 414.662550][ T8705] tipc: TX() has been purged, node left! 16:31:02 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) close(r0) r2 = socket$inet(0x2, 0x2, 0x88) bind$inet(r2, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) r4 = openat$mice(0xffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x2000) sendto$inet(r4, 0x0, 0x59, 0x48811, &(0x7f0000319ff0)={0x2, 0x5e20, @rand_addr=0x400}, 0x10) dup3(r2, r1, 0x0) write$binfmt_elf64(r1, &(0x7f0000000300)=ANY=[@ANYBLOB="7f454c4600000000000000000000000001040000000000000000000000000000400000000000000000000000000000000000000000003800"/120], 0x78) io_setup(0x8, &(0x7f00000002c0)) r5 = openat$cgroup_ro(r4, &(0x7f0000001400)='pids.events\x00', 0x0, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r5, &(0x7f0000001500)={&(0x7f0000001440)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000014c0)={&(0x7f0000001480)={0x20, 0x1410, 0x800, 0x70bd27, 0x25dfdbfc, "", [@RDMA_NLDEV_ATTR_STAT_AUTO_MODE_MASK={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}]}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x24000084) move_pages(0xffffffffffffffff, 0x1, &(0x7f0000000080)=[&(0x7f0000ffa000/0x4000)=nil], &(0x7f00000000c0)=[0x7, 0x8, 0x3, 0x1000], &(0x7f0000000100)=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0], 0x4) open(&(0x7f0000000040)='./file0\x00', 0x105080, 0xf2) 16:31:02 executing program 0: r0 = syz_usb_connect$hid(0x1, 0x3f, &(0x7f0000000080)={{0x12, 0x1, 0x250, 0x0, 0x0, 0x0, 0x10, 0x56e, 0xfd, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x2d, 0x1, 0x0, 0xd, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xa, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x8}}, {{{0x9, 0x5, 0x81, 0x3, 0xa10, 0xfb}}, [{{0x9, 0x5, 0x2, 0x3, 0x20, 0x7, 0x9, 0xfb}}]}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x14, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x5, "c6715e3b"}]}}, 0x0}, 0x0) [ 415.530922][ T8701] Bluetooth: hci0: command 0x0419 tx timeout [ 415.631093][ T3214] usb 1-1: new low-speed USB device number 2 using dummy_hcd [ 415.879097][ T3214] usb 1-1: Invalid ep0 maxpacket: 16 [ 415.986289][ T8705] tipc: TX() has been purged, node left! [ 416.029666][ T3214] usb 1-1: new low-speed USB device number 3 using dummy_hcd [ 416.269002][ T3214] usb 1-1: Invalid ep0 maxpacket: 16 [ 416.274898][ T3214] usb usb1-port1: attempt power cycle 16:31:04 executing program 1: r0 = dup(0xffffffffffffffff) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpin6={0x18, 0x1, {0x0, r0, 0x2, 0x2, 0x1, 0x2, {0xa, 0x4e23, 0x100, @mcast2, 0x8000}}}, 0x32) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000040)={'filter\x00', 0x4}, 0x64) ioctl$HIDIOCGRAWPHYS(r0, 0x80404805, &(0x7f00000000c0)) prctl$PR_SET_THP_DISABLE(0x29, 0x1) ioctl$sock_netdev_private(r0, 0x89fa, &(0x7f0000000100)="dc2570bd18ec155f7e77c209cf61895575de8c") ioctl$F2FS_IOC_FLUSH_DEVICE(r0, 0x4008f50a, &(0x7f0000000140)={0xfffc0000, 0xfa0a}) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x40) r1 = openat$null(0xffffff9c, &(0x7f0000000180)='/dev/null\x00', 0x200000, 0x0) ioctl$VIDIOC_DECODER_CMD(r1, 0xc0485660, &(0x7f00000001c0)={0x3, 0x1, @raw_data=[0x101, 0x32c3, 0x20, 0x4, 0x1, 0xe7, 0x2, 0x4, 0x1, 0x1, 0x2, 0x8001, 0x8, 0x5, 0x9, 0x8]}) r2 = openat$vicodec1(0xffffff9c, &(0x7f0000000240)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_ENUM_FRAMEINTERVALS(r2, 0xc034564b, &(0x7f0000000280)={0x5, 0x32315258, 0x0, 0xffffffff, 0x3, @discrete={0x623}}) write$P9_RREADDIR(r0, &(0x7f00000002c0)={0x49, 0x29, 0x1, {0x33, [{{0x4, 0x2, 0x1}, 0x7f, 0x62, 0x7, './file0'}, {{0x40, 0x4, 0x8}, 0xfffffffffffffff7, 0x5, 0x7, './file0'}]}}, 0x49) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000340)={0x0}, &(0x7f0000000380)=0xc) setpriority(0x0, r3, 0x3ff) ioctl$VIDIOC_G_PARM(r0, 0xc0cc5615, &(0x7f00000003c0)={0x8, @raw_data="f776e721161942d7e3b4c5845db4be87ee84d92807586d3d7ce06e1eca5562771d48b07a2d5eb3100fee6eca23b014d64c13ddbfafc7b13f351d3e922501582120aede1bf3d38a940a2d95cf747e5d2197390d88ccff9af6ff3693bf23964318d51c1dbd9663e36513506cfbc6f0962872108968d2b806f5fe02775b2921f59f10ee8dd7b34c5521899c954044b77f322404833b71a20f876c14a4c5d3c29d0894f044df5f9a9911a628efc141e4a3ae7b41d24f9a0487571b48d8918f62d8a63681756e412d1c96"}) r4 = signalfd4(r1, &(0x7f00000004c0)={[0x7fff, 0x800]}, 0x8, 0x800) accept4$x25(r4, 0x0, &(0x7f0000000500), 0x800) ioctl$F2FS_IOC_SET_PIN_FILE(r2, 0x4004f50d, &(0x7f0000000540)=0x1) ioctl$SNDCTL_SEQ_NRSYNTHS(0xffffffffffffffff, 0x8004510a, &(0x7f00000005c0)) [ 416.998806][ T3214] usb 1-1: new low-speed USB device number 4 using dummy_hcd [ 417.088960][ T3214] usb 1-1: Invalid ep0 maxpacket: 16 [ 417.239504][ T3214] usb 1-1: new low-speed USB device number 5 using dummy_hcd [ 417.329318][ T3214] usb 1-1: Invalid ep0 maxpacket: 16 [ 417.335414][ T3214] usb usb1-port1: unable to enumerate USB device [ 418.351487][ T8812] IPVS: ftp: loaded support on port[0] = 21 16:31:05 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_ifreq(r0, 0x89fd, &(0x7f0000000080)={'bond0\x00', @ifru_names='lo\x00'}) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000000000)={r3}, 0x8) ioctl$SNDRV_RAWMIDI_IOCTL_DROP(r4, 0x40045730, &(0x7f0000000040)=0x10001) [ 418.716444][ T8845] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) [ 418.782556][ T8845] bond0: option active_slave: mode dependency failed, not supported in mode balance-rr(0) 16:31:06 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000003e00)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {0x1}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x38, 0x16, 0xa, 0x1, 0x0, 0x0, {0x1}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_FLOWTABLE_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_FLOWTABLE_HANDLE={0xc, 0x5, 0x1, 0x0, 0x1}]}, @NFT_MSG_DELTABLE={0x64, 0x2, 0xa, 0x301, 0x0, 0x0, {0xa, 0x0, 0x8}, [@NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x3}, @NFTA_TABLE_FLAGS={0x8}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x2}, @NFTA_TABLE_HANDLE={0xc, 0x4, 0x1, 0x0, 0x5}, @NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}], {0x14, 0x10}}, 0xe4}}, 0x0) 16:31:06 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="d40000001000390e0000000000dfff0000000000", @ANYRES32=0x0, @ANYBLOB="030000000000000008000a00", @ANYRES32=0x6, @ANYBLOB="ac0012000800010067726500a000020008000700e00000010500170000030000060003003f000000060011004e2c690005001600020000000500170000000000050008000000000008000600ac14141908000700e0"], 0xd4}}, 0x0) r0 = socket(0x10, 0x8000000000000003, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) sendmmsg(r0, &(0x7f0000000000), 0x40000000000024a, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) [ 419.189456][ T8812] chnl_net:caif_netlink_parms(): no params data found [ 419.445325][ T8955] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.0'. [ 419.650193][ T8812] bridge0: port 1(bridge_slave_0) entered blocking state [ 419.657598][ T8812] bridge0: port 1(bridge_slave_0) entered disabled state [ 419.667717][ T8812] device bridge_slave_0 entered promiscuous mode [ 419.689328][ T8812] bridge0: port 2(bridge_slave_1) entered blocking state [ 419.696763][ T8812] bridge0: port 2(bridge_slave_1) entered disabled state [ 419.706502][ T8812] device bridge_slave_1 entered promiscuous mode [ 419.760242][ T8955] netlink: 84 bytes leftover after parsing attributes in process `syz-executor.0'. [ 419.930150][ T8812] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 419.950498][ T8812] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 420.028536][ T8812] team0: Port device team_slave_0 added [ 420.054682][ T8812] team0: Port device team_slave_1 added 16:31:07 executing program 0: ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(0xffffffffffffffff, 0xc08c5336, &(0x7f0000000240)={0xfffffffa, 0xc01b, 0x1, 'queue0\x00', 0x20}) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xe, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61129c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000560600000fff07006706000002000000070600000ee60000bf250000000000006b350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f993e9a09ef278fd3800840400000000000005000000000000009500000000000000db13d5d8b7a800"/196], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) ioctl$TIOCL_UNBLANKSCREEN(0xffffffffffffffff, 0x541c, &(0x7f0000000040)) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)=ANY=[], 0x47) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) open(&(0x7f0000000300)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$DRM_IOCTL_WAIT_VBLANK(r2, 0xc010643a, &(0x7f0000000080)={0x1, 0x1000873, 0x36}) [ 420.104300][ T8812] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 420.111653][ T8812] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 420.137810][ T8812] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 420.249182][ T8701] Bluetooth: hci1: command 0x0409 tx timeout [ 420.275045][ T28] audit: type=1804 audit(1599323467.725:9): pid=8998 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir433362069/syzkaller.C9Z2ta/15/bus" dev="sda1" ino=15731 res=1 16:31:07 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x100000000001, 0x0, &(0x7f0000000300)) pipe(&(0x7f00000001c0)={0xffffffffffffffff}) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$uhid(0xffffff9c, &(0x7f00000000c0)='/dev/uhid\x00', 0x2, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) splice(r2, 0x0, r4, 0x0, 0x8000, 0x0) openat$kvm(0xffffff9c, &(0x7f0000000440)='/dev/kvm\x00', 0x80100, 0x0) r5 = openat(r1, &(0x7f0000000100)='./file0\x00', 0x44102, 0x0) connect$rxrpc(0xffffffffffffffff, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1000000010f2ffff000000006128672f37b8"], 0x10}}], 0x2, 0x0) recvfrom$phonet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$HCIINQUIRY(0xffffffffffffffff, 0x800448f0, &(0x7f00000004c0)={0x3, 0x61c, "930004"}) write$vhost_msg(r5, &(0x7f0000000140)={0x1, {&(0x7f0000000200)=""/242, 0xf2, &(0x7f0000000340)=""/204, 0x3, 0x2}}, 0x44) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000000)="5500000018007f7d00fe01b2a4a280930a600000fca84302910000003900090020000c00030000000d000500fe", 0x2d}], 0x1}, 0x0) write$binfmt_elf64(r3, &(0x7f0000000000)=ANY=[], 0xfffffd88) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=ANY=[@ANYBLOB="4400000010003b0e00000000fcffffff00000000", @ANYRES32=0x0, @ANYBLOB="000000000438010008000a00", @ANYRES32, @ANYBLOB="1c001280090001007866726d"], 0x44}}, 0x0) ioctl$BTRFS_IOC_SEND(r0, 0x40449426, &(0x7f0000000540)={{r6}, 0x1, &(0x7f0000000480)=[0x2], 0x1000, 0x1, [0x7, 0xfffffffffffffffb, 0x8, 0x98a7]}) [ 420.299744][ T28] audit: type=1804 audit(1599323467.725:10): pid=8998 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir433362069/syzkaller.C9Z2ta/15/bus" dev="sda1" ino=15731 res=1 [ 420.383520][ T8812] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 420.390799][ T8812] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 420.417362][ T8812] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 420.616322][ T9001] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 420.666707][ T8812] device hsr_slave_0 entered promiscuous mode [ 420.682984][ T8812] device hsr_slave_1 entered promiscuous mode [ 420.693169][ T8812] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 420.701894][ T8812] Cannot create hsr debugfs directory [ 421.037720][ T8812] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 421.082899][ T8812] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 421.155849][ T8812] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 421.204578][ T8812] netdevsim netdevsim1 netdevsim3: renamed from eth3 16:31:08 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=ANY=[@ANYBLOB="3805005a7808", @ANYRES64, @ANYBLOB="00000800000000001800128008000100736974000c00028008000100", @ANYRES32], 0x38}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r1, 0x8918, &(0x7f0000000240)={@mcast2={0x0}, 0x0, r3}) sendmsg$ETHTOOL_MSG_TSINFO_GET(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, 0x0, 0x4, 0x70bd2c, 0x25dfdbff, {}, [@HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}]}, 0x30}, 0x1, 0x0, 0x0, 0x8080}, 0x0) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x100, 0x1, 0x4}) ioctl$VIDIOC_REQBUFS(r0, 0xc0145608, &(0x7f0000000040)={0x101, 0x1, 0x2}) 16:31:09 executing program 0: socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}, 0x0, 0x0, 0x0, 0x0, 0x81}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[@ANYBLOB="a96b26ea6a3b13d2000000000a00000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b000100697036746e6c00001400028706000f00030000000600120000000000"], 0x44}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @ipip6={{0xb, 0x1, 'ip6tnl\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}, @IFLA_IPTUN_ENCAP_DPORT={0x6}]}}}]}, 0x44}}, 0x0) [ 421.726648][ T8812] 8021q: adding VLAN 0 to HW filter on device bond0 [ 421.808109][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 421.817545][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 421.849656][ T8812] 8021q: adding VLAN 0 to HW filter on device team0 [ 421.884087][ T3739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 421.894344][ T3739] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 421.903804][ T3739] bridge0: port 1(bridge_slave_0) entered blocking state [ 421.911164][ T3739] bridge0: port 1(bridge_slave_0) entered forwarding state [ 421.990931][ T3739] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 422.000101][ T3739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 422.009949][ T3739] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 422.019661][ T3739] bridge0: port 2(bridge_slave_1) entered blocking state [ 422.026913][ T3739] bridge0: port 2(bridge_slave_1) entered forwarding state [ 422.036421][ T3739] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 422.047335][ T3739] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 422.102802][ T9068] IPVS: ftp: loaded support on port[0] = 21 [ 422.165183][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 422.175987][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 422.251660][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 422.261784][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 422.272229][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 422.376928][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 422.386859][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 422.396651][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 422.406548][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 422.424508][ T8812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 422.590175][ T8701] Bluetooth: hci1: command 0x041b tx timeout [ 422.699439][ T9069] IPVS: ftp: loaded support on port[0] = 21 [ 422.750407][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 422.750746][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 422.796677][ T8812] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 422.910321][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 422.920773][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 423.025336][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 423.035265][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 423.081558][ T8812] device veth0_vlan entered promiscuous mode [ 423.094815][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 423.104291][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 423.164514][ T8812] device veth1_vlan entered promiscuous mode [ 423.175886][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 423.279267][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 423.289508][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 423.318184][ T8812] device veth0_macvtap entered promiscuous mode [ 423.347713][ T8812] device veth1_macvtap entered promiscuous mode [ 423.419001][ T8812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 423.429598][ T8812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.443795][ T8812] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 423.463270][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 423.473105][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 423.482838][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 423.493121][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 423.544370][ T8812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 423.555482][ T8812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 423.569832][ T8812] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 423.589359][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 423.591315][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:31:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) flock(r2, 0x7) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) r3 = accept4$inet6(0xffffffffffffffff, &(0x7f0000000040), &(0x7f00000000c0)=0x1c, 0x800) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r1, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0xffffff00}, &(0x7f0000000140)=0x8) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r3, 0x84, 0x7c, &(0x7f0000000180)={r4, 0x51, 0x1}, 0x8) read(0xffffffffffffffff, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000e00)=ANY=[], 0xc) lseek(r3, 0x1, 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40046602, &(0x7f0000000000)) 16:31:12 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000100)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f0000000140)=0x10000, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r1, 0x0, 0x0, 0x20000004, &(0x7f000031e000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) [ 424.651338][ T9093] Bluetooth: hci1: command 0x040f tx timeout [ 424.707436][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 424.738598][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 16:31:12 executing program 0: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_IO(r0, 0x2285, &(0x7f00000000c0)={0x53, 0xfffffffe, 0x6, 0x0, @scatter={0x0, 0x200000, 0x0}, &(0x7f0000000080)="59a5be2a856f", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ffe, 0x600}) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000000040)={'geneve1\x00', {0x2, 0x4e21, @multicast2}}) 16:31:12 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) syz_open_dev$evdev(&(0x7f0000001b80)='/dev/input/event#\x00', 0xea, 0x0) ioctl$KVM_DEASSIGN_PCI_DEVICE(0xffffffffffffffff, 0x4040ae72, &(0x7f0000000000)={0x5, 0x7fff, 0x7, 0x4, 0xffff}) 16:31:12 executing program 1: syz_usb_connect(0x2, 0x2d, &(0x7f0000000080)=ANY=[@ANYBLOB="120100007075eb08f305400255e30000000109021b000100000000090400000100007d000905850b"], 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(0xffffffffffffffff, 0xc2c45513, &(0x7f00000000c0)={{0x2, 0x1, 0x3, 0xb90, 'syz0\x00', 0x7}, 0x1, [0x10000, 0xfffffe00, 0x2, 0x1, 0x3ff, 0x3, 0x1, 0x8, 0x6, 0x8000, 0x20, 0x2, 0x81, 0x1, 0xfff, 0x3, 0x800, 0x3, 0x6, 0x3, 0x80000000, 0x6563, 0x6, 0x9462, 0x7f, 0x3, 0x7, 0x40000, 0x7, 0xa86, 0x10001, 0x5, 0x1, 0x40, 0x400, 0xffffffd4, 0xac59, 0x6, 0x4, 0x7, 0x4, 0x3, 0x7ff, 0xfffffffb, 0x1, 0xbb04, 0x9, 0x8, 0x8, 0x87af, 0x401, 0x0, 0x6, 0x7, 0xffffffff, 0x2, 0x6, 0x6, 0x80008, 0x842, 0xfffffffe, 0x839, 0x5, 0x10000, 0x20, 0xffff, 0x2, 0x1, 0x0, 0x350958ac, 0x0, 0x3758ee74, 0x7, 0xa40, 0x1f, 0x9, 0x4, 0x71d, 0xd7aa, 0x5, 0x3f2, 0x7fff, 0x8, 0x40, 0x3ff, 0x7f, 0x6, 0x0, 0x2, 0x78b, 0x0, 0xfff, 0x9, 0x2, 0x5, 0x7, 0x0, 0x9c, 0x1, 0x2, 0x3ff, 0x3f, 0x7, 0x80, 0x1, 0x80000001, 0x0, 0x2, 0x101, 0x1ff, 0x8001, 0x3, 0x5, 0x9, 0x9, 0x4, 0x8, 0x5, 0x7, 0x8000800, 0x47, 0x9, 0x8, 0x2, 0x69, 0x4, 0x200, 0x1]}) [ 425.620268][ T9093] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 425.710872][ T8704] usb 2-1: new full-speed USB device number 2 using dummy_hcd [ 425.888525][ T9093] usb 1-1: device descriptor read/64, error 18 [ 426.098920][ T8704] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 10 [ 426.110150][ T8704] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 426.120310][ T8704] usb 2-1: New USB device found, idVendor=05f3, idProduct=0240, bcdDevice=e3.55 [ 426.129701][ T8704] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 426.173426][ T8704] usb 2-1: config 0 descriptor?? [ 426.279087][ T9093] usb 1-1: device descriptor read/64, error 18 [ 426.438762][ T8704] powermate: unknown product id 0240 [ 426.444158][ T8704] powermate: Expected payload of 3--6 bytes, found 0 bytes! [ 426.452305][ T8704] powermate: probe of 2-1:0.0 failed with error -5 [ 426.504382][ T8704] usb 2-1: USB disconnect, device number 2 [ 426.549314][ T9093] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 426.729156][ T8706] Bluetooth: hci1: command 0x0419 tx timeout [ 426.818364][ T9093] usb 1-1: device descriptor read/64, error 18 [ 427.218445][ T8706] usb 2-1: new full-speed USB device number 3 using dummy_hcd [ 427.226295][ T9093] usb 1-1: device descriptor read/64, error 18 [ 427.348666][ T9093] usb usb1-port1: attempt power cycle [ 427.579344][ T8706] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has an invalid bInterval 0, changing to 10 [ 427.590643][ T8706] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x85 has invalid wMaxPacketSize 0 [ 427.600798][ T8706] usb 2-1: New USB device found, idVendor=05f3, idProduct=0240, bcdDevice=e3.55 [ 427.610139][ T8706] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 427.689307][ T8706] usb 2-1: config 0 descriptor?? [ 427.948784][ T8706] powermate: unknown product id 0240 [ 427.954192][ T8706] powermate: Expected payload of 3--6 bytes, found 0 bytes! [ 427.962280][ T8706] powermate: probe of 2-1:0.0 failed with error -5 [ 427.984345][ T8706] usb 2-1: USB disconnect, device number 3 16:31:15 executing program 1: syz_mount_image$ntfs(&(0x7f00000000c0)='ntfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f00000004c0), 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='\x00\x00\x00\x00\x00\x00']) [ 428.079487][ T9093] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 428.206334][ T9144] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. [ 428.259348][ T9093] usb 1-1: device descriptor read/8, error -61 [ 428.287769][ T9144] ntfs: (device loop1): ntfs_fill_super(): Unable to determine device size. 16:31:15 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1e7d, 0x31ce, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x1, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) recvfrom$phonet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r5, @ANYBLOB="00000000000000001800128008000100736974000c00028008000100", @ANYRES32=r4], 0x38}}, 0x0) ioctl$sock_inet6_SIOCDIFADDR(r1, 0x8936, &(0x7f0000000000)={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x4b, r5}) syz_usb_disconnect(r0) r6 = syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[], 0x0) syz_usb_control_io(r6, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f00000002c0)={0x2c, &(0x7f0000000080)=ANY=[@ANYBLOB="000006"], 0x0, 0x0, 0x0, 0x0}, 0x0) 16:31:15 executing program 1: r0 = socket(0x10, 0x803, 0x0) r1 = openat$full(0xffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f00000001c0)=@assoc_value={0x0, 0x81}, 0x8) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x587}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x2ce}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 428.469123][ T9093] usb 1-1: device descriptor read/8, error -71 16:31:16 executing program 1: syz_mount_image$ext4(&(0x7f0000000080)='ext4\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{0x0, 0x0, 0x400}], 0x0, &(0x7f0000000240)) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x5, 0x8400) [ 428.960000][ T9093] usb 1-1: new high-speed USB device number 9 using dummy_hcd [ 429.070777][ T9093] usb 1-1: Using ep0 maxpacket: 32 [ 429.171288][ T9160] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 429.188684][ T9093] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 429.199858][ T9093] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 429.209996][ T9093] usb 1-1: New USB device found, idVendor=1e7d, idProduct=31ce, bcdDevice= 0.40 [ 429.219293][ T9093] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 429.275940][ T9160] EXT4-fs (loop1): VFS: Can't find ext4 filesystem [ 429.295981][ T9093] usb 1-1: config 0 descriptor?? 16:31:16 executing program 1: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r1 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000140)={r2}, 0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(0xffffffffffffffff, 0x84, 0x6f, &(0x7f0000000100)={r2, 0x10, &(0x7f0000000000)=[@in={0x2, 0x4e20, @initdev={0xac, 0x1e, 0x1, 0x0}}]}, &(0x7f0000000140)=0xc) r3 = socket$inet6(0xa, 0x2, 0x0) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000180)={r2, 0x9}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000340)={r4, @in={{0x2, 0x4e24, @multicast1}}, 0x7, 0x9, 0x7, 0x0, 0x0, 0x5a, 0x6}, &(0x7f0000000200)=0x9c) r5 = socket(0x2, 0x803, 0xff) connect$inet(r5, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r6 = dup(r5) r7 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r6, r7, 0x0, 0x8000fffffffe) write$RDMA_USER_CM_CMD_RESOLVE_IP(r6, &(0x7f0000000080)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x9, @dev={0xfe, 0x80, [], 0x28}, 0xd611}, {0xa, 0x4e23, 0x5, @empty, 0x1}, 0xffffffffffffffff, 0xfffffbff}}, 0x48) bind$inet6(r3, &(0x7f0000000040)={0xa, 0xe22, 0x0, @mcast2, 0x7}, 0x1c) r8 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r8, &(0x7f0000f13000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @dev}}, 0x1c) syz_emit_ethernet(0x7e, &(0x7f0000000280)=ANY=[@ANYBLOB="aaaaaaaaaaaa00000000000086dd600000000048110000000000000000000000000000000000ff02000000000000000000000000000100004e2200489078030000000000000039cc360c694fdfaff61f7d408ddeef7bc3cbb47e8310fcae84f77c8434635c559b5afe05de457b0100aff4ffff82861f4a9fe2d37e16c6900e2d6a53c142d4c782d4e708393c9f1ff22fd754"], 0x0) [ 429.693337][ T9093] usbhid 1-1:0.0: can't add hid device: -71 [ 429.722020][ T9093] usbhid: probe of 1-1:0.0 failed with error -71 [ 429.752672][ T9093] usb 1-1: USB disconnect, device number 9 16:31:17 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000004300)={{0x12, 0x1, 0x0, 0xa9, 0x1b, 0x1d, 0x10, 0xc45, 0x8001, 0xd75e, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x91, 0x41, 0x59}}]}}]}}, 0x0) syz_open_dev$midi(&(0x7f0000000000)='/dev/midi#\x00', 0x635, 0x800) [ 430.189554][ T9093] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 430.318691][ T8706] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 430.439941][ T9093] usb 1-1: Using ep0 maxpacket: 32 16:31:17 executing program 2: ioctl$BTRFS_IOC_DEV_INFO(0xffffffffffffffff, 0xd000941e, &(0x7f0000000000)={0x0, "69df5d01be849b00743962c7fcc7630e"}) write$P9_RLCREATE(0xffffffffffffffff, &(0x7f0000001000)={0x18, 0xf, 0x1, {{0x10, 0x0, 0x8}, 0x7}}, 0x18) r0 = socket$pppoe(0x18, 0x1, 0x0) write$binfmt_aout(r0, &(0x7f0000001040)={{0xcc, 0x4c, 0xb1, 0xa8, 0x2db, 0x9832414, 0x3f, 0x5}, "e7c2771837724dbd2802560493d8a4fb63a2bc69c182d4fd7487f39d2368360b639f162681878cb8108357715e146b266d435ac05299b0e3bdcf1aebf6145e500e5c3cb7aee495e87af40b", [[], [], []]}, 0x36b) r1 = openat$null(0xffffff9c, &(0x7f00000013c0)='/dev/null\x00', 0x200, 0x0) ioctl$FIGETBSZ(r1, 0x2, &(0x7f0000001400)) ioctl$EVIOCGKEYCODE_V2(r1, 0x80284504, &(0x7f0000001440)=""/171) r2 = openat$cachefiles(0xffffff9c, &(0x7f0000001500)='/dev/cachefiles\x00', 0x1030c2, 0x0) ioctl$BLKSECDISCARD(r2, 0x127d, &(0x7f0000001540)=0x9) r3 = openat$autofs(0xffffff9c, &(0x7f0000001580)='/dev/autofs\x00', 0x282000, 0x0) ioctl$SNDCTL_DSP_GETIPTR(r3, 0x800c5011, &(0x7f00000015c0)) socket$netlink(0x10, 0x3, 0x4) r4 = bpf$ITER_CREATE(0x21, &(0x7f0000001600)={r2}, 0x8) ioctl$BLKSECTGET(r4, 0x1267, &(0x7f0000001640)) ioctl$VHOST_SET_MEM_TABLE(r4, 0x4008af03, &(0x7f0000002780)={0x2, 0x0, [{0x1000, 0x1000, &(0x7f0000001680)=""/4096}, {0x1, 0xd0, &(0x7f0000002680)=""/208}]}) r5 = open(&(0x7f0000002800)='./file0\x00', 0x480, 0x1) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r5, 0xc0245720, &(0x7f0000002840)={0x1}) sendmsg$RDMA_NLDEV_CMD_STAT_SET(r5, &(0x7f0000002980)={&(0x7f0000002880), 0xc, &(0x7f0000002940)={&(0x7f00000028c0)={0x50, 0x1410, 0x20, 0x70bd25, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x3}, @RDMA_NLDEV_ATTR_STAT_RES={0x8}, @RDMA_NLDEV_ATTR_STAT_MODE={0x8, 0x4a, 0x1}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x1}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x5}, @RDMA_NLDEV_ATTR_STAT_COUNTER_ID={0x8, 0x4f, 0x3}, @RDMA_NLDEV_ATTR_STAT_AUTO_MODE_MASK={0x8}, @RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x1}]}, 0x50}, 0x1, 0x0, 0x0, 0x4800}, 0x20080000) sendmsg$NLBL_UNLABEL_C_STATICADDDEF(0xffffffffffffffff, &(0x7f0000002b00)={&(0x7f00000029c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002ac0)={&(0x7f0000002a00)={0x94, 0x0, 0x200, 0x70bd26, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_to_bond\x00'}, @NLBL_UNLABEL_A_IPV4ADDR={0x8, 0x4, @broadcast}, @NLBL_UNLABEL_A_SECCTX={0x1f, 0x7, 'system_u:object_r:mnt_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @empty}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'ipvlan1\x00'}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @multicast2}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'virt_wifi0\x00'}]}, 0x94}, 0x1, 0x0, 0x0, 0x8000}, 0x4000014) setsockopt$inet_sctp_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0x10, &(0x7f0000003ec0)=@assoc_value={0x0, 0x1}, 0x8) [ 430.560197][ T9093] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 430.571483][ T9093] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 430.581803][ T9093] usb 1-1: New USB device found, idVendor=1e7d, idProduct=31ce, bcdDevice= 0.40 [ 430.591160][ T9093] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 430.600701][ T8706] usb 2-1: Using ep0 maxpacket: 16 [ 430.709838][ T9093] usb 1-1: config 0 descriptor?? [ 430.881336][ T8706] usb 2-1: New USB device found, idVendor=0c45, idProduct=8001, bcdDevice=d7.5e [ 430.891609][ T8706] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 430.899970][ T8706] usb 2-1: Product: syz [ 430.904313][ T8706] usb 2-1: Manufacturer: syz [ 430.909156][ T8706] usb 2-1: SerialNumber: syz [ 430.983728][ T8706] usb 2-1: config 0 descriptor?? [ 431.036955][ T8706] gspca_main: sn9c2028-2.14.0 probing 0c45:8001 [ 431.238135][ T8706] gspca_sn9c2028: read1 error -71 [ 431.248768][ T9093] usbhid 1-1:0.0: can't add hid device: -71 [ 431.255170][ T9093] usbhid: probe of 1-1:0.0 failed with error -71 [ 431.265474][ T8706] gspca_sn9c2028: read1 error -71 [ 431.281962][ T9093] usb 1-1: USB disconnect, device number 10 [ 431.294543][ T8706] gspca_sn9c2028: read1 error -71 [ 431.300091][ T8706] sn9c2028: probe of 2-1:0.0 failed with error -71 [ 431.345766][ T8706] usb 2-1: USB disconnect, device number 4 [ 431.968150][ T8706] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 432.028296][ T9093] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 432.209539][ T8706] usb 1-1: Using ep0 maxpacket: 32 [ 432.270117][ T9093] usb 2-1: Using ep0 maxpacket: 16 [ 432.284426][ T9194] IPVS: ftp: loaded support on port[0] = 21 [ 432.332089][ T8706] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 432.343306][ T8706] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 432.353516][ T8706] usb 1-1: New USB device found, idVendor=1e7d, idProduct=31ce, bcdDevice= 0.40 [ 432.362809][ T8706] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 432.497571][ T8706] usb 1-1: config 0 descriptor?? [ 432.579057][ T9093] usb 2-1: New USB device found, idVendor=0c45, idProduct=8001, bcdDevice=d7.5e [ 432.588775][ T9093] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 432.597033][ T9093] usb 2-1: Product: syz [ 432.601567][ T9093] usb 2-1: Manufacturer: syz [ 432.606305][ T9093] usb 2-1: SerialNumber: syz [ 432.743646][ T9093] usb 2-1: config 0 descriptor?? 16:31:20 executing program 0: syz_mount_image$btrfs(&(0x7f00000000c0)='btrfs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x0, &(0x7f0000001340), 0x0, &(0x7f00000002c0)={[{@device={'device', 0x3d, './file1'}}]}) accept4$bt_l2cap(0xffffffffffffffff, &(0x7f0000000000), &(0x7f0000000040)=0xe, 0x80000) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x23, &(0x7f0000000240)={@dev, @multicast1, 0x0}, &(0x7f0000000280)=0xc) setsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f0000000300)={r0, @private=0xa010101, @private=0xa010100}, 0xc) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f00005f5000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f000080e000)={0x2, 0xe, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in=@remote={0xac, 0x14, 0xffffffffffffffff}, @in=@dev}}, @sadb_address={0x5, 0x5, 0x0, 0xffffff80, 0x0, @in6={0xa, 0x0, 0x0, @private1}}]}, 0xa0}}, 0x0) mount(&(0x7f0000000080)=@nullb='/dev/nullb0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='cifs\x00', 0x2002480, &(0x7f00000001c0)=']\x00') [ 432.814123][ T9093] gspca_main: sn9c2028-2.14.0 probing 0c45:8001 [ 432.899504][ T8706] usbhid 1-1:0.0: can't add hid device: -71 [ 432.905957][ T8706] usbhid: probe of 1-1:0.0 failed with error -71 [ 432.998155][ T9093] gspca_sn9c2028: read1 error -71 [ 433.018328][ T9093] gspca_sn9c2028: read1 error -71 [ 433.026680][ T8706] usb 1-1: USB disconnect, device number 11 [ 433.058440][ T9093] gspca_sn9c2028: read1 error -71 [ 433.063820][ T9093] sn9c2028: probe of 2-1:0.0 failed with error -71 [ 433.089284][ T9093] usb 2-1: USB disconnect, device number 5 [ 433.196411][ T9194] chnl_net:caif_netlink_parms(): no params data found 16:31:20 executing program 1: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8042f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8042f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x5, &(0x7f0000000000)={0x0, @in={{0x2, 0x4e21, @rand_addr=0x64010101}}}, 0x84) close(r0) [ 433.513672][ T9194] bridge0: port 1(bridge_slave_0) entered blocking state [ 433.521199][ T9194] bridge0: port 1(bridge_slave_0) entered disabled state [ 433.531068][ T9194] device bridge_slave_0 entered promiscuous mode [ 433.582149][ T9194] bridge0: port 2(bridge_slave_1) entered blocking state [ 433.590547][ T9194] bridge0: port 2(bridge_slave_1) entered disabled state [ 433.600348][ T9194] device bridge_slave_1 entered promiscuous mode [ 433.708117][ T9194] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 433.730722][ T9194] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 16:31:21 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0xa, &(0x7f0000000080)={0x6, &(0x7f0000000040)=[{0x0, 0x8, 0x1, 0x6}, {0x4cf, 0x20, 0x7, 0x6}, {0x5, 0x84, 0xf7, 0x1}, {0x8003, 0x4, 0x0, 0x4}, {0x89, 0x6, 0x7, 0x5}, {0x7b66, 0xfd, 0x7f, 0x81}]}) read$FUSE(0xffffffffffffffff, &(0x7f0000000200)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) ioprio_set$pid(0x1, r0, 0x2007) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000100)='/dev/vcsa\x00', 0x80000, 0x0) ioctl$VIDIOC_G_FBUF(r1, 0x802c560a, &(0x7f0000000000)={0x44, 0x0, &(0x7f0000000140)="256dc4a2348395bbcd6c26456fe15a0fec9fb23e68ecebb68b5d9a22d08cb03f54c5b147397fca8e15d93a418647256862d68c87546a1695688a9193f0d9897767a4d8dba7cfe2c6532119792eb620f4027091574a92e77953e7059ec30b5ef530bea947d1a475444a8e4a29aa93c96caa93e5b8e124d948f96a4e21893de0f2f5d42f41b1ad21e14f8781f876e4eaeacbfddea1b98ccbc34183da457ac30294baf89de6ef0a9f630acd", {0x5, 0x6e, 0x32314d48, 0x3, 0x0, 0x3, 0x4, 0x101}}) ioctl$UI_SET_KEYBIT(r1, 0x40045565, 0x2fc) [ 433.885502][ T9194] team0: Port device team_slave_0 added [ 433.924934][ T9194] team0: Port device team_slave_1 added 16:31:21 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) ioctl$FIONCLEX(r2, 0x5450) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x4c, 0x2, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}]}, 0x4c}}, 0x0) splice(r0, 0x0, r1, 0x0, 0xfffffffe, 0x0) [ 434.044403][ T9194] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 434.051704][ T9194] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 434.078038][ T9194] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 434.175525][ T9194] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 434.182862][ T9194] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 434.209576][ T9194] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 434.248138][ T9093] Bluetooth: hci2: command 0x0409 tx timeout 16:31:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$qrtr(0xffffffffffffffff, &(0x7f0000001500)={&(0x7f0000000080)={0x2a, 0x1, 0xcb26d11522bdbdac}, 0xc, &(0x7f00000001c0)=[{&(0x7f0000000100)="967ffe05f663bf6d8ebefee3490a9bba18f78f65e3e804945caf1c6948a51003e4c3a0900be6286c41f8d1e6bbef1301a955e57bbf565f638933ed053aaabf47", 0x40}, {&(0x7f0000000140)="48b8080a1117508b09c69295e6fdd3e4c74f3e3004c8dfade62f1a1de055b051b06db4e930cf398359eaa00869236278c1745499e4d3", 0x36}, {&(0x7f0000000180)="7698fabe090ac60d01bc53aeb0c2d3d8099811", 0x13}, {&(0x7f0000000240)="af25eae09df18c7b11ebec6dd9e01ba370e398fe22c5e251780e95c2cbb68891281f6e602235c4af16a1dd27e33e621ddf9e6a618d5ddb3dd99d4c2e38a923466dc1a89f08e8f2337914c0234393814d6af099bbad6f574099ff2b619a148178557e9479a8c7e6eb7ef832f6d2e9031e68caa6116daabf0bb75911a3b71fc470c478c9f8f77a662ba5eeede86ea5875475d463c6fa879d8235f9feff00fde2068acf2aeb968bf64170", 0xa9}], 0x4, &(0x7f0000000300)=[{0xf0, 0x6, 0x3, "09827928909a8e5cdea6209fd0922d9b6640107981bb8b309f580a22cee5fb965ffb2334a48c678f1ef737b261c6e6c1b73de4d2a71336a5f7b61cc99fe09166f7b1a92bd29ccda5b76023d69bd27f6e3a6627b17c6a9d156b0f5d29dd4ed599967721b53446555dc61bc72d8fe7c388bcd58a43cdb65a5a3f62de7b0e2cc61beda4a119dfcec4c7bf003c41e22c739ef14b5a86f8c7ea463778a59d204566d3b2a59f1c608c65acc2de9e43aafbc77260116c4535795e9aa9b00d2c2962997f01e0fac3151e37d54f72d1a963007c192c13c4fd1868e0f9eec20d068b812c81aba9"}, {0xdc, 0x0, 0x0, "5a6616288a5668bb8abd4b1a162a31d65e2285fcfd53c83dc7455c0e5cd4873aeac58783f78df7a908511d6ddb25dbddab160390ffbc5a65245a841c75a4272ebeed0bd37958467b646cdab48f4b52bf8842988a3328b98923a0c2ba15e0fbdc31dc1fff431b99e5b7e4d592e3d47deda8dcdea6e497bfc670ee4411509ae94fd6ad680d529d79445d50d05226ab0e18cc35e2791793c2402e75e3d51f7ebdb82352cfa8119ad848b817b2d98dced2860d3dfd35db2460c523641e0acd04efe69d8f7dbd37f24fc4918c8a396c81"}, {0x100c, 0x10, 0x3, "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"}], 0x11d8, 0x4000804}, 0x1c) splice(0xffffffffffffffff, 0x0, r0, 0x0, 0x1420000a77, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff000005000000000000000081", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001d"], 0x3}}, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xfffffd88) 16:31:21 executing program 1: r0 = openat$procfs(0xffffff9c, &(0x7f0000000080)='/proc/stat\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x8, 0x3, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x8c, 0x400}}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) [ 434.531142][ T9194] device hsr_slave_0 entered promiscuous mode [ 434.592610][ T9194] device hsr_slave_1 entered promiscuous mode [ 434.622057][ T9194] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 434.630210][ T9194] Cannot create hsr debugfs directory 16:31:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) bind$inet6(r0, &(0x7f00004b8fe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x80000) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000000c0)={'team_slave_1\x00', {0x2, 0x4e20, @remote}}) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000140)={r4}, 0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000080)={r4, 0x5}, 0x8) ppoll(&(0x7f00000011c0)=[{r0}], 0x1, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000100)='\x00', 0xfef4, 0x0, &(0x7f0000000000)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r5 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r5, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r5, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r7, @ANYBLOB="00000000000000001800128008000100736974000c00028008000100", @ANYRES32=r6], 0x38}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000240)={@mcast2={0x0}, 0x0, r6}) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f0000000280)={{{@in=@local, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@multicast1}, 0x0, @in=@multicast2}}, &(0x7f0000000380)=0xe4) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000003c0)={'batadv_slave_0\x00', 0x0}) sendmsg$ETHTOOL_MSG_LINKMODES_GET(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000004c0)={&(0x7f0000000400)=ANY=[@ANYBLOB="ac000000", @ANYRES16=0x0, @ANYBLOB="00042dbd7000fedbdf25040000001800018014000200766972745f77696669300000000000001400018008000100", @ANYRES32=0x0, @ANYBLOB="08000300010000003800018008000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=0x0, @ANYBLOB="080003000600000008000100", @ANYRES32=r8, @ANYBLOB="1400020e6d6184766c616e30000000000000000034000180080003000200000008000100", @ANYRES32=0x0, @ANYBLOB="080003000000000008000100", @ANYRES32=r9, @ANYBLOB="08000300030000000800030000000000"], 0xac}, 0x1, 0x0, 0x0, 0x4044000}, 0x850) [ 435.373583][ T9194] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 435.420711][ T9194] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 435.472763][ T9194] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 435.522145][ T9194] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 436.170985][ T9194] 8021q: adding VLAN 0 to HW filter on device bond0 16:31:23 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) connect$llc(0xffffffffffffffff, &(0x7f0000000040)={0x1a, 0x308, 0xff, 0x5, 0x8f, 0xc0, @link_local}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0xd, 0xe, &(0x7f0000000040)=ANY=[], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0xc, [], 0x0, 0x8, r3, 0x8, &(0x7f0000000000)={0x8, 0x3}, 0x8, 0x10, &(0x7f0000000080)={0xfffffffc, 0xa}, 0x10}, 0x74) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r5, &(0x7f0000000080)=ANY=[], 0x47) ioctl$vim2m_VIDIOC_REQBUFS(r5, 0xc0145608, &(0x7f00000000c0)={0x0, 0x3, 0x4}) [ 436.288669][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 436.297887][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 436.351751][ T9194] 8021q: adding VLAN 0 to HW filter on device team0 [ 436.360751][ T8707] Bluetooth: hci2: command 0x041b tx timeout [ 436.420254][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 436.430700][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 436.440321][ T8707] bridge0: port 1(bridge_slave_0) entered blocking state [ 436.447560][ T8707] bridge0: port 1(bridge_slave_0) entered forwarding state [ 436.522619][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 436.532286][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 436.542431][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 436.552310][ T8707] bridge0: port 2(bridge_slave_1) entered blocking state [ 436.559968][ T8707] bridge0: port 2(bridge_slave_1) entered forwarding state [ 436.569055][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 436.722154][ T9194] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 436.733130][ T9194] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 436.758912][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 436.769978][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 436.780323][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 436.791052][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 436.801373][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 436.811669][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 436.821207][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 436.831501][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 436.841173][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 436.862866][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready 16:31:24 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d774fd40ac00", @ANYRES32=r4, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) r5 = fcntl$dupfd(r2, 0x0, r0) r6 = openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x20000, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r6, 0x541b, &(0x7f0000000280)) sendmsg$nl_route_sched(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x8}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0xc, 0x2, [@TCA_U32_DIVISOR={0x8, 0x4, 0x40}]}}]}, 0x38}}, 0x0) r7 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 436.872623][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 436.954972][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 436.962927][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 437.026642][ T9194] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 437.165812][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 437.176132][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 437.240903][ T9480] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 437.364753][ T9481] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 437.438118][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 437.448298][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 437.500124][ T9194] device veth0_vlan entered promiscuous mode [ 437.511347][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 437.520784][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 16:31:25 executing program 1: syz_mount_image$msdos(&(0x7f0000000140)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040000090000ff01e66174000204090a0200027400f8", 0x16}, {&(0x7f0000000280)="dfed7d4cac49", 0x6, 0x1f}], 0x0, &(0x7f00000002c0)={[{@fat=@codepage={'codepage', 0x3d, '860'}}]}) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=ANY=[@ANYBLOB="4400000010003b0e00000000fcffffff00000000", @ANYRES32=0x0, @ANYBLOB="000000000438010008000a00", @ANYRES32, @ANYBLOB="1c001280090001007866726d"], 0x44}}, 0x0) getpeername$netlink(r0, &(0x7f0000000080), &(0x7f00000000c0)=0xc) [ 437.599046][ T9194] device veth1_vlan entered promiscuous mode [ 437.817037][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 437.827165][ T8704] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 437.890515][ T9485] FAT-fs (loop1): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) [ 437.890538][ T9194] device veth0_macvtap entered promiscuous mode [ 437.916740][ T9485] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 437.938997][ T9487] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 437.966472][ T9194] device veth1_macvtap entered promiscuous mode 16:31:25 executing program 1: sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) syz_read_part_table(0x0, 0x1, &(0x7f0000000080)=[{0x0, 0x0, 0x1c0}]) socket(0x10, 0x2, 0x0) chown(0x0, 0x0, 0x0) syz_mount_image$hfs(&(0x7f00000000c0)='hfs\x00', &(0x7f0000000100)='./file0\x00', 0x7f, 0x1, &(0x7f0000000300)=[{&(0x7f0000000280)="bd21266392eba37d94809a6a12d86eff40078abaefe7ec2344a2da2c3b7222d2ec0aeb5ff8f566d49d00bf91b49610f679b94624a62211139621153f21d4d879f2bc99d81d2a96942c06b6c426", 0x4d, 0xfffffff7}], 0x1, &(0x7f0000000340)={[{@part={'part'}}, {@uid={'uid'}}, {@file_umask={'file_umask', 0x3d, 0x1}}, {@iocharset={'iocharset', 0x3d, 'cp852'}}], [{@mask={'mask', 0x3d, 'MAY_READ'}}, {@smackfsfloor={'smackfsfloor'}}]}) r0 = socket(0x2, 0x803, 0xff) connect$inet(r0, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r1 = dup(r0) r2 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x0, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000180)={0x12, 0x10, 0xfa00, {&(0x7f0000000000), r3}}, 0x18) [ 438.108540][ T9194] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 438.119152][ T9194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 438.129248][ T9194] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 438.139878][ T9194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 438.154278][ T9194] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 438.163259][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 438.173323][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 438.182895][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 438.192965][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 438.410591][ T8704] Bluetooth: hci2: command 0x040f tx timeout [ 438.417031][ T9194] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 438.427735][ T9194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 438.437828][ T9194] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 438.448492][ T9194] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 438.463166][ T9194] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 438.473997][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 438.484642][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 438.625301][ T9491] Dev loop1: unable to read RDB block 1 [ 438.631183][ T9491] loop1: unable to read partition table [ 438.637020][ T9491] loop1: partition table beyond EOD, truncated [ 438.643605][ T9491] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 439.031344][ T9491] Dev loop1: unable to read RDB block 1 [ 439.037999][ T9491] loop1: unable to read partition table [ 439.043902][ T9491] loop1: partition table beyond EOD, truncated [ 439.051444][ T9491] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 16:31:27 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000100)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)={0x2, 0xd, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_x_policy={0x8, 0x12, 0x0, 0x2, 0x0, 0x0, 0x0, {0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @in6=@mcast2, @in6=@mcast1}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}]}, 0xa0}}, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x5) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDR_INFO(r1, 0x84, 0xf, &(0x7f0000000200)={r4, @in={{0x2, 0x4e21, @rand_addr=0x64010101}}, 0x8, 0x1, 0x193, 0x822, 0x7f}, &(0x7f0000000040)=0x98) r5 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r5, &(0x7f0000000080)={0x40000000, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)={0x2, 0xf, 0x0, 0x0, 0x13, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @empty}}, @sadb_lifetime={0x4, 0x3, 0x10001, 0x4, 0xffffffffffffffc1, 0xffffffff}, @sadb_x_policy={0x8, 0x12, 0x4, 0x1, 0x0, 0x0, 0x7fffffff, {0x6, 0xaf, 0x26, 0x8, 0x0, 0xe9605a3, 0x0, @in=@rand_addr=0x64010102, @in6=@mcast2}}]}, 0x98}}, 0x0) 16:31:27 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) r1 = socket(0x2, 0x803, 0xff) connect$inet(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x0, @multicast1}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$SG_GET_REQUEST_TABLE(r3, 0x2286, &(0x7f00000001c0)) recvfrom$ax25(r3, &(0x7f00000000c0), 0x0, 0x12122, &(0x7f0000000300)={{0x3, @null, 0x1}, [@null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @null, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) read$FUSE(r0, &(0x7f00000077c0)={0x2020, 0x0, 0x0}, 0x2020) sendmmsg(0xffffffffffffffff, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) recvfrom$phonet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) getpeername$unix(0xffffffffffffffff, &(0x7f0000000380)=@abs, &(0x7f00000000c0)=0x6e) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r4, {0x7, 0x1f, 0x0, 0x63915}}, 0x50) r5 = openat(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00(`qH\x00', 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_fuse_handle_req(r2, &(0x7f00000021c0)="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", 0x2000, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=ANY=[@ANYBLOB="0666c9c79047f573eba61000000000f2"], 0x0, 0x0}) recvfrom$llc(r5, &(0x7f0000000000)=""/102, 0x66, 0x100, &(0x7f0000000080)={0x1a, 0x118, 0x7, 0xf5, 0x0, 0x6, @local}, 0x10) getdents(r5, 0x0, 0x0) 16:31:27 executing program 2: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x824b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x4000}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r1) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) r3 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f00000000c0)={0x0, 0x0}, 0x10) recvfrom$l2tp6(0xffffffffffffffff, &(0x7f0000000080)=""/13, 0xd, 0x10000, &(0x7f0000000180)={0xa, 0x0, 0x0, @remote}, 0x20) r4 = dup3(r2, r0, 0x0) r5 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r6 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r6, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r5, 0x84, 0x75, &(0x7f0000000140)={r7}, 0x8) setsockopt$inet_sctp_SCTP_CONTEXT(r4, 0x84, 0x11, &(0x7f0000000000)={r7, 0x1}, 0x8) [ 440.491575][ T8699] Bluetooth: hci2: command 0x0419 tx timeout 16:31:28 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000200)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) r1 = openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x20000, 0x0) r2 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r2, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r2, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x2, &(0x7f0000000100)=0x8, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9281a7511bf746bec66ba", 0xfe6a, 0x12, 0x0, 0x27) 16:31:28 executing program 1: r0 = creat(&(0x7f0000019200)='./bus\x00', 0x0) r1 = open(&(0x7f0000000440)='./bus\x00', 0x4d00, 0x0) ioctl$F2FS_IOC_SET_PIN_FILE(r1, 0x4004f50d, &(0x7f0000000000)) write$binfmt_aout(r0, &(0x7f0000000100)=ANY=[], 0x20) dup3(r1, r0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000100)={0x1, @sliced={0x1000, [0x200, 0x8, 0x2, 0xfffb, 0x96b, 0x1f, 0xfe9, 0x2, 0x1ff, 0x0, 0x984, 0x1ff, 0xf18, 0xa18, 0xfffb, 0x9, 0x8001, 0x1ff, 0x1, 0x4791, 0xff01, 0xf800, 0x0, 0xffc1, 0x7, 0x0, 0x2, 0x0, 0x5, 0xff, 0x6, 0x1, 0x401, 0x20, 0x2e2, 0x0, 0x1ff, 0x4, 0x6, 0x2, 0x0, 0x9, 0x7ff, 0x6, 0x4, 0x56f, 0x20], 0x3}}) io_setup(0x40000000008, &(0x7f0000000240)=0x0) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, &(0x7f0000000000), 0x200a00}]) [ 441.258633][ T28] audit: type=1804 audit(1599323488.696:11): pid=9526 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir100497314/syzkaller.CsrcNs/16/bus" dev="sda1" ino=15774 res=1 [ 441.285799][ T28] audit: type=1800 audit(1599323488.706:12): pid=9526 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15774 res=0 [ 441.418421][ T28] audit: type=1804 audit(1599323488.786:13): pid=9526 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir100497314/syzkaller.CsrcNs/16/bus" dev="sda1" ino=15774 res=1 [ 441.443440][ T28] audit: type=1800 audit(1599323488.786:14): pid=9526 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=15774 res=0 16:31:29 executing program 2: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005070ed0b864256b1ceba6000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007e7ffff0777e0d7d774fd40ac00", @ANYRES32=r4, @ANYBLOB="00000000ffffffff01000000090001006866736300000000080002"], 0x38}}, 0x0) r5 = syz_open_dev$vcsn(&(0x7f0000000580)='/dev/vcs#\x00', 0x1, 0x2800) ioctl$sock_inet6_udp_SIOCINQ(r5, 0x541b, &(0x7f00000005c0)) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=ANY=[@ANYBLOB="b40300002c00070d00"/20, @ANYRES32=r4, @ANYBLOB="00002000000000000800000008000100753332"], 0x3b4}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 16:31:29 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket(0x40000000002, 0x3, 0x80000000002) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) recvfrom$phonet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) accept4$netrom(r1, &(0x7f0000000000)={{0x3, @default}, [@netrom, @remote, @null, @bcast, @bcast, @netrom, @default, @rose]}, &(0x7f0000000080)=0x48, 0x80800) ioctl$SIOCGIFMTU(r0, 0x8934, &(0x7f00000000c0)) 16:31:29 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uinput\x00', 0x200000000801, 0x0) write$uinput_user_dev(r0, &(0x7f0000000080)={'syz1\x00', {}, 0x3}, 0x45c) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x3) ioctl$UI_SET_FFBIT(r0, 0x4004556b, 0x0) ioctl$UI_DEV_CREATE(r0, 0x5501) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000500)={&(0x7f0000000000)=[0x7fff, 0x200, 0x10000, 0x0, 0x7], 0x5, 0x800, 0x0, 0xffffffffffffffff}) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f0000000540)={{0x1, 0x3, 0x1000, 0x1}, 'syz0\x00', 0x51}) [ 442.021739][ T9540] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 442.062214][ T9540] netlink: 904 bytes leftover after parsing attributes in process `syz-executor.2'. [ 442.148331][ T9541] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 442.292542][ T9544] input: syz1 as /devices/virtual/input/input7 16:31:29 executing program 2: read$hidraw(0xffffffffffffffff, &(0x7f0000000240)=""/215, 0xd7) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x16, 0x16, &(0x7f0000000140)=ANY=[@ANYBLOB="61124c00000000006113500000000000bf2000000000000007000000080000003d0301000000000095000000000000006926000000000000bf67000000000000560600000fff07006706000020000000070200000ee60000bf250000000000003d350000000000006507000002000000070700004c0000001f75000000000000bf54000000000000070400000400f9ffad53010000000000840400000000000005000000000000009500000000000000db13d5d8b741f2cdaabc8383c8f56b8c2b84a800"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x5, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) [ 442.361018][ T9547] input: syz1 as /devices/virtual/input/input8 16:31:30 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0xa, 0x16, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) ioctl$F2FS_IOC_MOVE_RANGE(r0, 0xc01cf509, &(0x7f0000000040)={r0, 0x7, 0x0, 0x5}) r2 = pidfd_getfd(r1, r0, 0x0) fsetxattr$security_ima(r2, &(0x7f0000000140)='security.ima\x00', &(0x7f0000000340)=@v1={0x2, "e5b6e1a6"}, 0x5, 0x2) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f00000000c0)={r1, 0x28, &(0x7f0000000080)}, 0x10) 16:31:30 executing program 2: syz_emit_ethernet(0x76, &(0x7f0000000080)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a4f008", 0x40, 0x3a, 0x0, @empty={[0x3, 0x3c]}, @mcast2, {[], @pkt_toobig={0x4, 0x0, 0x0, 0x0, {0x0, 0x6, "0004e6", 0x0, 0x3c, 0x0, @remote, @remote, [@routing={0x2f, 0x0, 0x4}], "000022ebffff0400"}}}}}}}, 0x0) openat$vimc0(0xffffff9c, &(0x7f0000000000)='/dev/video0\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(0xffffffffffffffff, 0xc0cc5604, &(0x7f0000000100)={0x0, @pix_mp={0x100, 0x5, 0x33363248, 0x8, 0x1, [{0x7ff, 0x101}, {0x0, 0x1}, {0x4, 0xa4}, {0x0, 0x9}, {0x8, 0x2}, {0xffffffff, 0xfffffffc}, {0xfff, 0x1f}, {0x4, 0x4}], 0x0, 0x8, 0x1, 0x0, 0x7}}) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r0, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x2c, 0x3, 0x3, 0x201, 0x0, 0x0, {0xa, 0x0, 0x9}, [@NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x6}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x5}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x9}]}, 0x2c}}, 0x8014) 16:31:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000380)=@raw={'raw\x00', 0x2, 0x3, 0x21c, 0x0, 0x0, 0xb8, 0x0, 0x64000000, 0x188, 0x188, 0x188, 0x188, 0x188, 0x42f, 0x0, {[{{@ip={@multicast1=0xe000e400, @remote={0xac, 0x14, 0xb}}, 0xa000000, 0x70, 0xb8, 0x0, {0x900000000000000, 0x3e00000000000000}}, @unspec=@CT0={0x48, 'CT\x00'}}, {{@ip={@remote, @empty, 0x0, 0x0, '\x00', 'bridge_slave_0\x00'}, 0x0, 0x70, 0xd0, 0x0, {0xec00000000000000}}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffff, [0x7]}, {0xffff}}}}], {{[], 0x0, 0x70, 0x94, 0x0, {0xa}}, {0x24}}}}, 0x278) getsockopt$inet_buf(r0, 0x0, 0x27, &(0x7f0000000000)=""/208, &(0x7f0000000100)=0xd0) ioctl$BTRFS_IOC_DEFRAG(0xffffffffffffffff, 0x50009402, 0x0) 16:31:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3c00000010000104000000000000000000007a00", @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b00cd2dfa6044990b3f00002c0002800800020068000000"], 0x3c}}, 0x0) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) socket(0x2, 0x803, 0xff) r4 = bpf$PROG_LOAD(0x5, &(0x7f000000d000)={0xa, 0x3, &(0x7f0000000340)=ANY=[@ANYBLOB="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"], &(0x7f0000014ff5)='GPL\x00', 0x10000, 0x1000, &(0x7f0000014000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x74) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r4, 0x0, 0xe80, 0x0, &(0x7f0000000200)="e460cdfbef24080000000a9386dd6a00000000072feb3014cd3ec8a755c1e1380081ffad000000e8d5000000010000001400000500242b09880bd320d98a61a90057c9bf", 0x0, 0x401}, 0x28) gettid() bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000000)={@map=r3, r4, 0xa}, 0x10) sendfile(r2, r3, 0x0, 0x8000fffffffe) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=ANY=[@ANYBLOB="4400000010003b0e00000000fcffffff00000000", @ANYRES32=0x0, @ANYBLOB="000000000438010008000a00", @ANYRES32, @ANYBLOB="1c001280090001007866726d"], 0x44}}, 0x0) ioctl$LOOP_SET_FD(r3, 0x4c00, r5) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f0000000880)={0x0, 0xed, "cafacff88dda69caf368c0cd0bd13ec0f225e92ca9f29610f90b921df5d7bc74139948e22196cd9728d079415d8a99452b3b6a01b5041b1ddbe17e0cee3c34d177ed204eb7a7598ec2d6c1aa997ef574994634d7ae082906a7ffa522d75c2035688ee87e9cb9f2b0990a50b5cfed44028481b31c39e2d895fb06eb3140a91a5f868fc3d012c161568959f467f595bf3d3379d43e1915cf02fc9b4cef58a8bed5644ea425e718cf72f1a43d4db950bcca4980833ce3b84f5e33befad8cb0498966e52309459216ef78c62df90e1a9a3c7f6fc4319cb561123260446f7969fe37259e43aae4ffe957b6576d89270"}, &(0x7f0000000040)=0xf5) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x1b, &(0x7f00000001c0)={r6, 0x2f, "403fabf028090d4cb0a82692f1d10495c804948fcd6764df1a1b918be49c4d6f5e205c6b3ec8f9a1399c087056bee7"}, &(0x7f0000000280)=0x37) ioctl$VIDIOC_QUERYCAP(r2, 0x80685600, &(0x7f00000000c0)) shmctl$SHM_INFO(0xffffffffffffffff, 0xe, &(0x7f0000000980)=""/224) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000300)=@add_del={0x2, &(0x7f00000002c0)='sit0\x00'}) 16:31:31 executing program 1: prctl$PR_GET_ENDIAN(0x13, &(0x7f0000000000)) r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000025c0)=[{{&(0x7f0000000180)={0xa, 0x4e20, 0x0, @dev}, 0x1c, &(0x7f00000013c0)=[{&(0x7f00000001c0)="85525f6b0196a105342ca2c910a031", 0xf}, {&(0x7f0000000240)="f1348694b932cfbbab283c8be2797df57e39d64989c3ed83d71c62f61bd032ff68bb18ff40a18a99d2ac03bb6cdc09e8ce6ad932837d6e0612e0b53cb78c0bd7d52a40d252ced3da01379a62632d2267e555bac364a3df956f9850e36c87cbba70bd66da0f2356d01d32985012495b59a7e4e4cdc7313cb7b12890e00365d574c6804c34f31598df58f49d03845ca84d40b0b46e77f7b64e908d25f5eee7e8235adcf69adf030b73ca8e9d1c959b3994383824978102647ef1d1b0f16b762f26be7cdeb4325f3a383ee43f7c363dc0da55241ec1d97b", 0xd6}, {&(0x7f0000000340)="77a841e4d9aa8a158e7785f3ddbbc2a8821604002b01260d30a7d75a40c9bd3a9672ac61e39005001158ed900f471501da829d0a9e7c89d6133fb8db", 0x3c}, {&(0x7f0000000840)="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", 0x369}], 0x4, &(0x7f0000001440)=ANY=[@ANYBLOB="30000000290000baaa7f45829c07036300040000000002000000000000c910ff0200"/44], 0x30}}], 0x1, 0x2004c840) sendmmsg$inet6(r0, &(0x7f0000000780)=[{{0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000380)="c9188384bff78d5e891194771d9f9a6e414b77f0d3223a7114f0920adf88a37a9c82e92849c16feb52d92f02f0c1326997674964c49321c4750a9115a54cd292d752f1a0016777a1074fbe915299e2dd1f3ceff1233419b4b36261bde0f609691b8e5745c150a50b0886ccd1cb7df96756e9a236424b8542d596c1b28ab77d79c8db29d3c4f1e554fa830e6adb06", 0x8e}, {&(0x7f0000000440)="c82263fe3a65a5ace87d1d0be7f803031baf0467627dc6e69b59a848758c675e9810", 0x22}, {&(0x7f0000000480)="71706f5a7a4de884251bb327b131407431069c8e1e7a0f1cf2a7cbc38ff4ff2318a0b70ee7a21201a222c57bb683a8f9de7a9a81e8322cb615578f480c2326d4c85c51bc3787b1d12663d8b0c4cbb839c5c9cc53391e2c37ba154a", 0x5b}], 0x3}}], 0x1, 0x0) [ 443.586215][ T9573] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 443.652875][ T9573] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 443.718066][ T9573] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 443.729119][ T9574] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 16:31:31 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x9, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b408000000000000001028000000000005000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x4, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0xd, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x366, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 443.923770][ T9579] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 16:31:31 executing program 1: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000180)='./bus\x00', 0x0) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) r0 = inotify_init1(0x0) r1 = getuid() setresuid(0xee01, r1, 0x0) setsockopt$bt_BT_FLUSHABLE(0xffffffffffffffff, 0x112, 0x8, &(0x7f00000001c0)=0x3, 0x4) syz_mount_image$afs(&(0x7f0000000000)='afs\x00', &(0x7f0000000100)='./bus/file0\x00', 0x2, 0x2, &(0x7f0000000140)=[{&(0x7f00000002c0)="2a3a11989f880592fe4df52d78bf4636bf9ffa89c26aa0b553a9d7e81c92193f27c660275d89aa3c3e01ee4788cb22db47156ee2a6afec47f554bf37bfa660d5d7807a1a7577586c450971bed8998be1c765c088255d238b8f14470d6008930fef45e88fdb6057657ae34a0193946de5528c193431a2f66bf913d09077a63fe6892fd2", 0x83, 0x6790}, {&(0x7f0000000380)="066e2003bb658656a303136771af84d559e7b732387c4b2cc2e36d0ad947d2b8d448a2ed4fce407c1399b7c1fb5b25aaf680f86500788f01824bfcb4f88ab139037e653a", 0x44, 0x80000001}], 0x100402, &(0x7f0000000400)={[{@source={'source', 0x3d, 'overlay\x00'}}, {@flock_openafs='flock=openafs'}, {@dyn='dyn'}, {@dyn='dyn'}, {@flock_strict='flock=strict'}, {@flock_strict='flock=strict'}, {@dyn='dyn'}, {@flock_local='flock=local'}, {@dyn='dyn'}, {@flock_strict='flock=strict'}], [{@obj_user={'obj_user', 0x3d, '(%-\'-%@'}}, {@seclabel='seclabel'}, {@fowner_eq={'fowner', 0x3d, r1}}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@fowner_eq={'fowner'}}, {@smackfstransmute={'smackfstransmute', 0x3d, ',\'{)!\xb8#{\xf2#'}}, {@obj_user={'obj_user', 0x3d, 'upperdir'}}]}) inotify_add_watch(r0, &(0x7f0000000040)='./file1\x00', 0x2000289) stat(&(0x7f0000000080)='./file0\x00', &(0x7f0000000500)={0x0, 0x0, 0x0, 0x0, 0x0}) mount$overlay(0x0, &(0x7f00000000c0)='./bus\x00', &(0x7f0000000200)='overlay\x00', 0x0, &(0x7f0000000580)={[{@workdir={'workdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@upperdir={'upperdir', 0x3d, './bus'}, 0x5c}], [{@euid_eq={'euid', 0x3d, r1}}, {@subj_user={'subj_user', 0x3d, 'smackfstransmute'}}, {@uid_lt={'uid<', r2}}, {@appraise='appraise'}, {@smackfsdef={'smackfsdef', 0x3d, ','}}, {@fsuuid={'fsuuid', 0x3d, {[0x36, 0x30, 0x39, 0x38, 0x31, 0x34, 0x37, 0x34], 0x2d, [0x62, 0x38, 0x31, 0x56], 0x2d, [0x31, 0x38, 0x33, 0x61], 0x2d, [0x35, 0x61, 0x64, 0x37], 0x2d, [0x35, 0x31, 0x61, 0x63, 0x35, 0x33, 0x62, 0x66]}}}, {@permit_directio='permit_directio'}, {@fsname={'fsname'}}, {@appraise='appraise'}]}) 16:31:31 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000200)=ANY=[@ANYBLOB="12010000000000406d0224000100000000090400000000000000092100000001220500090581230000000000"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x24, &(0x7f0000000380)=ANY=[], 0x0) syz_usb_control_io(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000040)={0x24, 0x0, 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="00220500000083"], 0x0}, 0x0) [ 444.709087][ T9584] overlayfs: unrecognized mount option "subj_user=smackfstransmute" or missing value [ 444.766494][ T9593] overlayfs: unrecognized mount option "subj_user=smackfstransmute" or missing value 16:31:32 executing program 1: r0 = syz_io_uring_complete(0x0) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000240), &(0x7f0000000280)=0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xae, 0x3, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0xcdb}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2a8, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8i\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020662a, 0x0) [ 444.971088][ T8707] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 445.281281][ T8707] usb 3-1: too many configurations: 9, using maximum allowed: 8 [ 445.440138][ T8707] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 445.448180][ T8707] usb 3-1: can't read configurations, error -61 [ 445.669577][ T8707] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 445.990591][ T8707] usb 3-1: too many configurations: 9, using maximum allowed: 8 [ 446.150020][ T8707] usb 3-1: unable to read config index 0 descriptor/start: -61 [ 446.157929][ T8707] usb 3-1: can't read configurations, error -61 16:31:33 executing program 1: r0 = syz_io_uring_complete(0x0) getsockopt$SO_J1939_SEND_PRIO(r0, 0x6b, 0x3, &(0x7f0000000240), &(0x7f0000000280)=0x4) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xae, 0x3, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9}, 0x0, 0xcdb}, 0x0, 0x0, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$can_j1939(0x1d, 0x2, 0x7) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x0, 0x2a8, &(0x7f0000000440)='nr0\x01\x00`\xa1\x9e\xf9\xd2\xc6s\xd9\xa1W\x1c\xb9\xe16\x9b\xcda\xef~Iy:\xe1\x87\x12\xee\xeb\x1d\xaav\x94\x97\x80\v\x7f\xbb\xd3[\x17\f\x10u\x1d9\xae\xb6`\xd8c\xe4\x9b\x8cO;=\xadH\x90+[-l\xfd\n\xbd7,c\xbc\xf5\xd7\a\xf3\xfdM.\x8dD<\x88\xbc\x0eV7\xdd\x82\xfc45\xbe\xd4\xde]i<\x9ax\x1c\x86>\x05\xd8\xa6\xf8i\x9a[\xe2\x92\x16\x06\x1f?\xf5?\x8bk9fx\xe7\xba\x15^\xf9\x15-~C\xb1\xec\xcb#1\xeb\x8e\xb1\xedU\x86\xdc\xf8\xb3\xb0\xb9\x996\x1aD\xff,\"\xc2\xab\xbe\xf4-\xd2N\xab\xe6r3F\xa6\xe4l\x04\x99\xa2\x14B\xd8\xd0\r\xcbW\xf0\x13\xffu\x95\xed\xd0\xff\ai0\xde6u\xd3A\x17\xa4N\xb0\xe4\xf82\x93m\xa4NW\xe4:>6\xbdH\xd2\xa8[\xf4\xfdJ\x80N\x83CZ\xf5\xe2\x87\xd4\xe2s7\xb4\xad\xa1\x1b&!\x98\x86\"R\x06\x00\x00\x00\x00\x00\x00\x00\x95\xfe7q\xe9\xf4,\xa3\x0f\xb2\x1e\x12\xf0\xa3\xd8\xbc-\x85EJ\xf9\xfc\xc0#-\x8f\xd9\tD\x8b\x01\xf4lY=1\xea\x1c\x92de\xe3ZA\x99\a\x9c<\xa4\x11(\xb1|\xb0\x1f\xbf[R+\xe0\xfd\x02\x02*\xda7\xfe\xcc\x0e\xb6\xc8\xc8\x83\x18\x83\xb8Z\x11\x06\xf2\xf8g\x02\rR\x9f\x17\xa3P\xf2\r\xd3\xbfQ\xa9\x8c\xfd\xa7\f.68\xa4\x83\xfd?\x87\x94\v\xb4x\xb0|L\x11\x03\x94\xc0\t=\x17\x95P\x89\xf2\xca\x97\xbb\xfeu\x12L\x9b\x85\x96\xe0\b\xbf\n\x02\x8bS\x9c\xecyl\xec\x9b\xf5\x85\xeb\x80\xfe>\r&\x014\x01\xf4\xb7\x83\x9a\xfa*\xa6\x06\xb7Pk7N\xc2\xd9\xee\xd0\xb0M\x00\xab\xc3\t\fc\xd8dx\xd5\x1dU*s)\x12[\x14\xb1\xc0\xd7\x1a\xa0\x16\xa2z\x9e\x93 \xddeF>29\v\x02\xa2b\x13R\xef\xffA,\xb9.$\xfa\x9f\xde[\x80\xd1=\xce\x1b\xeb\xf6\xf4\xe3z\x1f\x9dz\xa3\xc0\xe2\xa2\xb1\xeeq\xf5\xec0\x8e\xf4\xfb\xd9\x87\xf03\xdb\xae|\x10&V5c\xa6\xce\xcd\x8a\xdf\xe1\x89\"\xea\xde\xe7\xa3\xbe\xe7\xff\xf9 \x11\xfdY\xc6\xa1\xe8\xda\v\\?\xcb\x87\bn\x9b\x01\x1f\xf8\xe8\x1eV\xfaC\xdf\xc3Vv\x9b\x1a\xfc\x14.c\x94\xc9=\xb0\x0f!d\b\x18*@m\x7f\xaal\x17G\xd6?\x81\x16P\x03\x10e\xc3\xcd\xb1B\xeb\x01B\\\x91A\xa1\x8an\xb4#\xadr\x1e\x81v\xa2\x0e6x\xca\x8b\xa6\xd8\x81\x10:\x0e(\xdd\xfc\xc9\xc6\xb4\xf0\'f:\xbd\xfe\x11\xf8\xc8W\x81s^\xd9W\xf1\x94\xaf\xc5\x8a\xb4f\x1b\x17E\xb23\x12\xb0\xeb\xef\x8c\xb24h\xd7}\x7f\x92Hgej\x957\xe2A'}, 0x30) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x4030582a, &(0x7f0000000040)) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0xc020662a, 0x0) [ 446.205121][ T8707] usb usb3-port1: attempt power cycle 16:31:34 executing program 1: pipe(&(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, 0x0, 0x4240a2a0) r3 = socket(0x40000000002, 0x3, 0x2) mmap$fb(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x1, 0x10, r1, 0x7f000) setsockopt$SO_BINDTODEVICE(r3, 0x1, 0x19, &(0x7f0000000100)='batadv0\x00', 0x10) connect$inet(r2, &(0x7f0000000180)={0x2, 0x0, @multicast1}, 0x10) r4 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r4, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r4, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) recvfrom$phonet(r4, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$SO_J1939_PROMISC(r4, 0x6b, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x4) splice(r0, 0x0, r1, 0x0, 0x1ffeb, 0x0) [ 447.468450][ T8707] usb 3-1: new high-speed USB device number 4 using dummy_hcd 16:31:35 executing program 1: socket$nl_rdma(0x10, 0x3, 0x14) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_GET(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x1406, 0x100, 0x0, 0x25dfdbfc}, 0x10}, 0x1, 0x0, 0x0, 0x4040010}, 0x404c892) r1 = fsmount(0xffffffffffffffff, 0x1, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f0000000280)={'ip6_vti0\x00', 0x0, 0x29, 0x0, 0x3f, 0xb6, 0x64, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @loopback, 0x20, 0x7800, 0xffffffff, 0xe7ac30a6}}) sendmsg$nl_route(r1, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000001c0)={&(0x7f0000000300)=@bridge_dellink={0x4c, 0x11, 0x200, 0x70bd26, 0x25dfdbfe, {0x7, 0x0, 0x0, r2, 0x10000, 0x14000}, [@IFLA_CARRIER={0x5, 0x21, 0x5}, @IFLA_NET_NS_PID={0x8, 0x13, 0xffffffffffffffff}, @IFLA_CARRIER_CHANGES={0x8, 0x23, 0x7f}, @IFLA_PHYS_SWITCH_ID={0x9, 0x24, "31ae2a9e06"}, @IFLA_NUM_TX_QUEUES={0x8, 0x1f, 0x8}]}, 0x4c}, 0x1, 0x0, 0x0, 0x8000}, 0x20000000) 16:31:35 executing program 2: syz_usb_connect$cdc_ncm(0x1, 0x6e, &(0x7f0000000100)={{0x12, 0x1, 0x310, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6, 0x24, 0x1a, 0x0, 0x8}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{}, {{0x9, 0x5, 0x3, 0x2, 0x10}}}}}}}]}}, &(0x7f00000004c0)={0x0, 0x0, 0xf, &(0x7f0000000280)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa}]}, 0x1, [{0x0, 0x0}]}) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc04c560f, &(0x7f0000000000)={0x1, 0x2, 0x4, 0xe000, 0x4, {}, {0x0, 0xc, 0x54, 0x7f, 0x7, 0x3, "82984ee1"}, 0x4, 0x4, @offset=0x1, 0x8}) [ 447.798119][ T8707] usb 3-1: device descriptor read/all, error -71 16:31:35 executing program 1: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc01cf509, &(0x7f00000000c0)={r0, 0x1, 0x7fffffff, 0x3}) r2 = dup3(r0, r1, 0x0) migrate_pages(0x0, 0x5, &(0x7f0000000000)=0x9, &(0x7f0000000040)=0x800) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000240)=[@in={0x2, 0x4e20, @loopback}], 0x10) getsockopt$SO_TIMESTAMP(r1, 0x1, 0x1d, &(0x7f0000000100), &(0x7f0000000140)=0x4) setsockopt$inet_sctp6_SCTP_INITMSG(r2, 0x84, 0x2, &(0x7f0000000080)={0x1ff, 0x2}, 0x8) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) [ 448.497855][ T8707] usb 3-1: new low-speed USB device number 5 using dummy_hcd 16:31:36 executing program 1: r0 = syz_mount_image$iso9660(&(0x7f0000000200)='iso9660\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) r1 = openat$autofs(0xffffff9c, &(0x7f0000000100)='/dev/autofs\x00', 0x101000, 0x0) renameat(r0, &(0x7f0000000000)='./file0\x00', r1, &(0x7f0000000140)='./file0\x00') r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=ANY=[@ANYBLOB="4400000010003b0e00000000fcffffff00000000", @ANYRES32=0x0, @ANYBLOB="000000000438010008000a00", @ANYRES32, @ANYBLOB="1c001280090001007866726d"], 0x44}}, 0x0) mount$bpf(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYRESOCT=r2]) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='autofs\x00', 0x0, &(0x7f0000000200)) [ 448.739986][ T8707] usb 3-1: LPM exit latency is zeroed, disabling LPM. [ 448.828298][ T8707] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 448.839552][ T8707] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 448.849641][ T8707] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 is Bulk; changing to Interrupt [ 448.859927][ T8707] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 448.869945][ T8707] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 is Bulk; changing to Interrupt [ 449.028464][ T9620] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 449.071462][ T9620] autofs4:pid:9620:autofs_fill_super: called with bogus options [ 449.109267][ T9621] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 16:31:36 executing program 1: openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x20900, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000080)=""/178) ioctl$PIO_SCRNMAP(0xffffffffffffffff, 0x4b41, &(0x7f00000001c0)="55d08fc93e692fa4ee95b7814dc2de3814179040e602f5e2ddff5a53a30612eb61ba82f579f0bf505738946f11da5e94490799a2756756c9022212838d167ed52bdabc4e13c494bae92355ae777653e4c441d92ac487efcaff48c9c3c17d80b91a193e7115e7d609d8fb3df88b37c289fd7242d48d4fae") r0 = signalfd(0xffffffffffffffff, &(0x7f0000000240)={[0x100]}, 0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xb) setresgid(0x0, 0x0, r2) write$FUSE_CREATE_OPEN(0xffffffffffffffff, &(0x7f0000000140)={0xa0, 0x0, 0x2, {{0x1, 0x3, 0x0, 0xfffffffffffffc00, 0x3f, 0x0, {0x4, 0x0, 0x1c1, 0xcab, 0x2, 0x0, 0xa73, 0x1, 0x0, 0x4ae, 0x800, 0x0, r2}}, {0x0, 0x1}}}, 0xa0) mount$fuseblk(&(0x7f0000000000)='/dev/loop0\x00', &(0x7f0000000140)='./file0\x00', &(0x7f0000000180)='fuseblk\x00', 0x8, &(0x7f0000000280)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0xd000}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, r2}, 0x2c, {[{@default_permissions='default_permissions'}, {@max_read={'max_read', 0x3d, 0x4}}, {@default_permissions='default_permissions'}, {@allow_other='allow_other'}, {@default_permissions='default_permissions'}, {@blksize={'blksize', 0x3d, 0x200}}, {@blksize={'blksize'}}, {@allow_other='allow_other'}, {@max_read={'max_read', 0x3d, 0x5}}, {@blksize={'blksize', 0x3d, 0x800}}], [{@fowner_eq={'fowner', 0x3d, 0xffffffffffffffff}}, {@mask={'mask', 0x3d, '^MAY_READ'}}, {@appraise='appraise'}]}}) [ 449.208511][ T8707] usb 3-1: string descriptor 0 read error: -22 [ 449.215071][ T8707] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 449.224524][ T8707] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 449.588224][ T8707] cdc_ncm 3-1:1.0: bind() failure [ 449.603674][ T8707] cdc_ncm 3-1:1.1: bind() failure [ 449.688441][ T8707] usb 3-1: USB disconnect, device number 5 16:31:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r0, 0x0) r1 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0xf, 0x410100) write$P9_RMKDIR(r1, &(0x7f0000000040)={0x14, 0x49, 0x1, {0x10, 0x3}}, 0x14) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r2, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r3, 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r4, 0x0) r5 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r5, 0x0) r6 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r6, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r7, 0x0) r8 = socket$inet6_tcp(0xa, 0x1, 0x0) listen(r8, 0x0) r9 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r9, &(0x7f00000000c0)=[{&(0x7f0000000300)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd0000001000010002081000418e00000004fcff", 0x58}], 0x1) 16:31:37 executing program 1: bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000000)={0xffffffffffffffff, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x0, 0x800003}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0xffffffffffffff7b) mount$fuseblk(0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0420eb00000000000001090000007f0008000000b4f1a0930136388520a54a95a0a13f4ada47f103d4a9e0a1e40300bb7c0d1832120bb29f66c45420de69658b4a042d06"]) r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000000c0)='pkcs7_test\x00', 0x0, &(0x7f0000000200)="00d91a", 0x3, r0) [ 450.327324][ T8707] usb 3-1: new low-speed USB device number 6 using dummy_hcd 16:31:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000023c0)={0x0, 0x0, 0x0}, &(0x7f0000002400)=0xc) r2 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000680)='/dev/loop-control\x00', 0x400000, 0x0) ioctl$FIBMAP(r2, 0x1, &(0x7f00000006c0)=0x3) syz_mount_image$vfat(&(0x7f0000002340)='vfat\x00', &(0x7f0000002380)='./file0\x00', 0x0, 0x0, &(0x7f00000046c0), 0x0, &(0x7f0000000700)=ANY=[@ANYBLOB="67696435627f02c5f5262acafc2105f6d69a13ef9d858158984871583edbff39facd30c42c8e1ddcc708cbc6018e2b86009e569e9e97e2db7c5c0576632f088b98746acaa40971096b108509cf9f11a2008b", @ANYRESHEX=r1, @ANYBLOB=',\x00']) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=ANY=[@ANYBLOB="4400000010003b0e00000000fcffffff00000000", @ANYRES32=0x0, @ANYBLOB="000000000438010008000a00", @ANYRES32, @ANYBLOB="1c001280090001007866726d"], 0x44}}, 0x0) ioctl$KVM_GET_API_VERSION(r3, 0xae00, 0x0) recvmsg(r3, &(0x7f0000000640)={&(0x7f0000000000)=@isdn, 0x80, &(0x7f0000000580)=[{&(0x7f0000000080)=""/43, 0x2b}, {&(0x7f00000000c0)=""/78, 0x4e}, {&(0x7f0000000140)=""/104, 0x68}, {&(0x7f00000001c0)=""/239, 0xef}, {&(0x7f00000002c0)=""/239, 0xef}, {&(0x7f00000003c0)=""/204, 0xcc}, {&(0x7f00000004c0)=""/186, 0xba}], 0x7, &(0x7f00000005c0)=""/98, 0x62}, 0x20) [ 450.720588][ T8707] usb 3-1: LPM exit latency is zeroed, disabling LPM. [ 450.840056][ T8707] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 450.851447][ T8707] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 450.861754][ T8707] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 is Bulk; changing to Interrupt [ 450.871928][ T8707] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 450.881953][ T8707] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 is Bulk; changing to Interrupt [ 450.972381][ T9648] FAT-fs (loop1): Unrecognized mount option "gid5bÅõ&*Êü!öÖšï…X˜HqX>Ûÿ9úÍ0Ä" or missing value [ 451.059238][ T9650] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 451.146516][ T9650] FAT-fs (loop1): Unrecognized mount option "gid5bÅõ&*Êü!öÖšï…X˜HqX>Ûÿ9úÍ0Ä" or missing value 16:31:38 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x800000000000006) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1, 0x5}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x4) sendmsg$nl_generic(r1, &(0x7f0000005000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="480000001400070000000000000000000aff0006667e27a039ffffffff00000000a00b32eadc2828417f000001e3d8760f65b27ee8125f423605000005"], 0x48}}, 0x0) r2 = openat$ipvs(0xffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/backup_only\x00', 0x2, 0x0) r3 = socket$kcm(0x10, 0x2, 0x10) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_NEW_DAEMON(r3, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000480)={0x50, r4, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x3c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8}, @IPVS_DAEMON_ATTR_MCAST_GROUP6={0x14, 0x6, @rand_addr=' \x01\x00'}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'veth1_to_hsr\x00'}]}]}, 0x50}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=ANY=[@ANYBLOB="4400000010003b0e00000000fcffffff00000000", @ANYRES32=0x0, @ANYBLOB="000000000438010008000a00", @ANYRES32, @ANYBLOB="1c001280090001007866726d"], 0x44}}, 0x0) ioctl$FS_IOC_RESVSP(r5, 0x402c5828, &(0x7f00000002c0)={0x0, 0x2, 0x4, 0xfffffffffffff800}) sendmsg$IPVS_CMD_NEW_DAEMON(r2, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000140)={0xc8, r4, 0x8, 0x70bd27, 0x25dfdbfb, {}, [@IPVS_CMD_ATTR_DAEMON={0x1c, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_SYNC_MAXLEN={0x6, 0x4, 0x9}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x1}, @IPVS_DAEMON_ATTR_SYNC_ID={0x8, 0x3, 0x3}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x3}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x4}, @IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@loopback}, @IPVS_SVC_ATTR_NETMASK={0x8, 0x9, 0x4c}, @IPVS_SVC_ATTR_FWMARK={0x8, 0x5, 0x4}, @IPVS_SVC_ATTR_PROTOCOL={0x6, 0x2, 0x84}]}, @IPVS_CMD_ATTR_DAEMON={0x38, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_MCAST_GROUP={0x8, 0x5, @remote}, @IPVS_DAEMON_ATTR_MCAST_PORT={0x6, 0x7, 0x4e21}, @IPVS_DAEMON_ATTR_MCAST_IFN={0x14, 0x2, 'ip6gretap0\x00'}, @IPVS_DAEMON_ATTR_STATE={0x8}, @IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}, @IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8, 0x5, 0x9}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0xf37d}, @IPVS_CMD_ATTR_TIMEOUT_UDP={0x8, 0x6, 0x5}, @IPVS_CMD_ATTR_TIMEOUT_TCP={0x8, 0x4, 0x2}]}, 0xc8}}, 0x4010) [ 451.231504][ T9651] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 451.254875][ T8707] usb 3-1: string descriptor 0 read error: -71 [ 451.261493][ T8707] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 451.270945][ T8707] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 451.407623][ T8707] usb 3-1: can't set config #1, error -71 [ 451.425926][ T8707] usb 3-1: USB disconnect, device number 6 16:31:38 executing program 1: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000080)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000500)=[{&(0x7f00000001c0)="9c88de0000003432b25f01008848", 0xe}], 0x1}, 0x0) syz_usb_disconnect(0xffffffffffffffff) [ 451.646052][ T9665] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 451.717161][ T9665] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 16:31:39 executing program 2: migrate_pages(0xffffffffffffffff, 0x3, &(0x7f0000000000)=0x6, &(0x7f0000000100)=0x5) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x19, 0x4, &(0x7f0000001680)=ANY=[@ANYBLOB="18000000000000000000000000000000631124000000000095000000000000008858d0bdb49dc6638d332ac83d4109f5b3e10ec612997ddfee2956a950259cc4d5987553a4c2d1aeab0bb74ad848288699148e772fef6db4b1ea91fac7bb42b658f5d675bdfd6b71cc7cbda55485666b458710597e2209d19aad7b5eab8d0567a4ab94dcbc475da9bc37af15c024d50827508ca6c09b95f628db686c6ea44cf6da7015e8d0c822c225b9cba15ee11a301e6a87520cda1ae68c57aaf9f9f8239b1e5dac3e"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000300)={0xa, 0x0, 0x0, @mcast1}, 0x1c) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f00000001c0)={r0, 0xc0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, 0x10) 16:31:39 executing program 2: syz_read_part_table(0x0, 0x1, &(0x7f0000000400)=[{&(0x7f0000000040)="02fe45ac00000000000f00fa31190000000000000680ffffff82000000e100e2ff877700720030070085ffffff00000000008000da55aa13a0ff1fbbc9b6ae5602c000002a140800000000", 0x4b, 0x8}]) seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000580)) getresuid(&(0x7f00000003c0), &(0x7f0000000440), &(0x7f0000000480)=0x0) syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f00000000c0)='./file0\x00', 0x1, 0x4, &(0x7f0000000380)=[{&(0x7f0000000100)="036d1577174031f875a9f99f187d326cb580d73c78234b414e01480208c0e4e03316bb8e98fcf9fe1211b7de869ba553a65628fa869d40862ab61750f59129eec7eb04ce8d86aa6515745d1912ccaf4d9a1141caf425e35f5f287188af14d3c20a34440d1ae17483deda99469e8a54ab216c8fc56082a3870c93daaaa95953e523e7843eb22f02547ddffcff7b4bfe2b52b9c762c7ef7713bdab04e3cda1ec9bec3c286158bbb7eace6818c7b603bdc9cfa5d56e9022cc923ea6aec1a9d64ca22155309d8f0e42f2293ea0bad18da0261d0bac8e1a0d001d409504c35e9bdd001bf16dd27f0ea2c2414bf342a561dcf3d5735c2d4caaead02b", 0xf9, 0x1f}, {&(0x7f0000000200)="d2ab14aafa3d9b165d4295d043938ada8ebd205cb3614c80137c9403057d419f88d7bebce3", 0x25, 0x6d2}, {&(0x7f0000000240)="e4cdaecd7d88efc52b608362f36b5cb8a5552327194b64eb73e434b66313ac57eccbcea815440077620203c472b0c89b673e825a92e845ba9e803790beec270648ae0dfbe71bb3650aa27f2784171e7c4b3b5e7ab1ef7677a69311be5857da1932da386b8b1d78ddab6a2f4d290a98f40307acc16c76382d4a6c7d91022610b5abf9b0b8055ba466e64333e299ec7fdf975c829044ef2ddee2dd3c993308dfbf7c2af7227773bb96ca16eb4e97df90f778b2ef20fc472da696acb3c6c745af80d2b104cdd03ce8da0204eb13572cf0c702a72433f6557b8a1d003d41a3f44be4", 0xe0, 0xffff}, {&(0x7f0000000340)="c829be8ba2c38e93bdc4f14255fb2bc394b37cb4", 0x14, 0xffff08b3}], 0x800, &(0x7f00000004c0)={[{@dots='dots'}, {@nodots='nodots'}, {@nodots='nodots'}, {@dots='dots'}, {@dots='dots'}], [{@dont_measure='dont_measure'}, {@rootcontext={'rootcontext', 0x3d, 'root'}}, {@obj_user={'obj_user'}}, {@obj_type={'obj_type', 0x3d, ',..$\xe3%])'}}, {@uid_eq={'uid', 0x3d, r0}}, {@fsmagic={'fsmagic', 0x3d, 0x6d9}}, {@subj_role={'subj_role', 0x3d, '&@\'&[\')'}}, {@permit_directio='permit_directio'}]}) [ 452.824624][ T9677] FAT-fs (loop2): Unrecognized mount option "dont_measure" or missing value 16:31:40 executing program 1: syz_read_part_table(0x0, 0x1, &(0x7f0000000000)=[{&(0x7f0000000040)="031105000314af0003141f030000000000000f00000000000000680005000000002042000000000000004b534452", 0x43, 0x1bc}]) 16:31:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$VIDIOC_S_EXT_CTRLS(0xffffffffffffffff, 0xc0185648, &(0x7f0000000040)={0xf000000, 0x3, 0x800, r1, 0x0, &(0x7f0000000000)={0x30369, 0x2, [], @ptr=0x5}}) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="5c000000100001040000000000000000fd76a5aa", @ANYRES32=0x0, @ANYBLOB="00000000000000003c00128008000100736974003000028008000100", @ANYRES32=r2, @ANYBLOB="08000c000000000006000d000400000014000b00fc0200"/36], 0x5c}}, 0x0) [ 453.444539][ T9683] Dev loop1: unable to read RDB block 1 [ 453.450525][ T9683] loop1: unable to read partition table [ 453.456396][ T9683] loop1: partition table beyond EOD, truncated [ 453.462908][ T9683] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 453.659033][ T9683] Dev loop1: unable to read RDB block 1 [ 453.664856][ T9683] loop1: unable to read partition table [ 453.670992][ T9683] loop1: partition table beyond EOD, truncated [ 453.677616][ T9683] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 16:31:41 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000c9427210200e010117e52514000109021b0001000000000904000001ab2551000905820010"], 0x0) mlock(&(0x7f0000ffb000/0x3000)=nil, 0x3000) 16:31:41 executing program 1: r0 = openat$ocfs2_control(0xffffff9c, &(0x7f0000000000)='/dev/ocfs2_control\x00', 0x18d300, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000000, 0x12, r0, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000180)=ANY=[@ANYBLOB="38000000010201010000000000000000020000002400018014000180080001"], 0x38}}, 0x0) [ 454.121788][ T9699] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 454.131520][ T9699] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 454.141254][ T9699] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 16:31:41 executing program 1: ioctl$FS_IOC_MEASURE_VERITY(0xffffffffffffffff, 0xc0046686, &(0x7f0000000100)={0x3, 0x86, "6c31a0fdb6961b77902226a5cd79054fb8dd5d8de2819c7a797ec1176563f9afff0ad6e871bd91ecf4e4804b493e7f5f7c1e456fbdf1fa7ef6253b3304364fb18fa67977eb0eab1a588aa847f853f7fb4e930f904d596b9f493bc8c3321db8ff51939ef21f6e4d36742170352c5f4081e7effee9b6b36fd6f04aa8c2e29c4a1340a265a79442"}) r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="1601000000d36240e10921512105000000140902120001000000000904"], 0x0) syz_usb_control_io(r0, &(0x7f0000000300)={0x2c, 0x0, &(0x7f00000001c0)={0x0, 0x3, 0x4, @lang_id={0x4}}, 0x0, 0x0, 0x0}, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) recvfrom$phonet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_EVENTS(r1, 0x84, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0xe) syz_usb_control_io$hid(r0, &(0x7f0000000200)={0x24, 0x0, &(0x7f00000000c0)={0x0, 0x3, 0xa, @string={0xa, 0x3, "1cac858b8faf83fb"}}, 0x0, 0x0}, 0x0) [ 454.308577][ T8701] usb 3-1: new high-speed USB device number 7 using dummy_hcd [ 454.547818][ T8701] usb 3-1: Using ep0 maxpacket: 16 [ 454.798652][ T8701] usb 3-1: New USB device found, idVendor=0e20, idProduct=0101, bcdDevice=e5.17 [ 454.808100][ T8701] usb 3-1: New USB device strings: Mfr=37, Product=20, SerialNumber=0 [ 454.816409][ T8701] usb 3-1: Product: syz [ 454.820950][ T8701] usb 3-1: Manufacturer: syz [ 454.908183][ T8706] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 454.923359][ T8701] usb 3-1: config 0 descriptor?? [ 455.004488][ T8701] input: syz syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input9 [ 455.177976][ T8701] usb 3-1: USB disconnect, device number 7 [ 455.187871][ T8706] usb 2-1: too many configurations: 20, using maximum allowed: 8 16:31:42 executing program 3: recvfrom$rxrpc(0xffffffffffffffff, &(0x7f0000000000)=""/220, 0xdc, 0x2, &(0x7f0000000100)=@in6={0x21, 0x4, 0x2, 0x1c, {0xa, 0x4e24, 0x1, @local, 0x9}}, 0x24) ioctl$KVM_SET_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee1, &(0x7f0000000180)={0x0, 0xfffffffb, 0x2, &(0x7f0000000140)=0x9}) fsetxattr$trusted_overlay_opaque(0xffffffffffffffff, &(0x7f00000001c0)='trusted.overlay.opaque\x00', &(0x7f0000000200)='y\x00', 0x2, 0x0) rename(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)='./file0\x00') arch_prctl$ARCH_MAP_VDSO_X32(0x2001, 0xf64) r0 = bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x19, 0x0, 0x0, 0x336663fb, 0x81, 0x1, 0x9, [], 0x0, 0xffffffffffffffff, 0x1, 0x2}, 0x40) fsetxattr$trusted_overlay_upper(r0, &(0x7f0000000300)='trusted.overlay.upper\x00', &(0x7f0000000340)={0x0, 0xfb, 0xb1, 0x3, 0x7, "55e2acb36015a11a28c56408f694aab1", "26a000eee232fe244c504e75bf4825d68f3e4bdca66b5abb5ff70c006e2edfc07b057c49cd266e703babeeea43fd854e60ce3962a6d49117b4fc271f16313eeda22933924e20116c71a4f324b0f929d71e5b20d6b750d3a15392ffb0f3cc0c0ddcdcae3554fac4a1f425c13e7f501358b5d5acc0c9c7809bc73a246b0878fc2dbb68bd266b0aae1ceec675fcdaf6c2a142f734730430ae883c0eeeb6"}, 0xb1, 0x3) r1 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000400)='/dev/nvme-fabrics\x00', 0x80000, 0x0) ioctl$USBDEVFS_CLAIM_PORT(r1, 0x80045518, &(0x7f0000000440)=0x6) ioctl$MEDIA_IOC_REQUEST_ALLOC(r1, 0x80047c05, &(0x7f0000000480)=0xffffffffffffffff) ioctl$DRM_IOCTL_MODE_CURSOR2(r1, 0xc02464bb, &(0x7f00000004c0)={0x1, 0xfffff46b, 0x8, 0x5, 0x7, 0x0, 0x20, 0x704, 0x20}) r3 = syz_mount_image$jfs(&(0x7f0000000500)='jfs\x00', &(0x7f0000000540)='./file1\x00', 0x0, 0x7, &(0x7f00000008c0)=[{&(0x7f0000000580)="00e9b03453f605dd5e3c1b43a321ed06b3e7b38a1538581c9fdffd94b2ac7423816de7774fb3975ba08836d45183a222fab8ddd158cbbcfc09b301e49cae26faa6c041c7bb190c6b8371bc0acffec556c550de809238937196eabd1fca89ffa103fc62d777c11f7e5f2f033f37771b38dd22f0a8606c94a9", 0x78, 0xffffffff}, {&(0x7f0000000600)="9b9972b488c2d9342df2ac9122c4", 0xe, 0x1}, {&(0x7f0000000640)="57fd815b84c831053401d28f2834a1878bf942421f1ba4917c37394e4f8ef85a946ecb0a4aee6cb53c8b911c5b8746ac3509fd9906f5a0b39d03b803a10ea489c346b045", 0x44, 0x9}, {&(0x7f00000006c0)="32b98c3f857cf1c06b50db60548f6de8277c0865925d480e2cfab5c675f55f0f604d9710aec96fc4cafec7f1e59a95cde29563946998200523a0243a38cc9eea4f0d548b041a8a1ac32b4ee2276cbc4857fd26c32c5a02b55be72ee152f2d001ba33e24ea298e36a79eeadd386f22480f4210f011ec0e1fd9a26b932ef15f694b3f307b32586b383025b6212ef39f8cbdb1bbef84e786f520083953fe86be744eaffcc5796c08f6ec1969a22b510ebf066516f1e7551895ad0f42cd1fc2b3cbd", 0xc0, 0x8}, {&(0x7f0000000780)="ac9e4a4b3d2de02bc374d22068148cbca7cb7e2d0a5ac4942f65ee58a9ed0c08008dd7d131ea02c0e3638f6f36eef425dfebc6459432dc894a8369fade64fb0edfd3b8e38fc12b338b089cda87e35235b137233562b3958d8f06f3db4e9d90abe7", 0x61, 0x2}, {&(0x7f0000000800)="f3df323d980f98e7fceffd5bd5497fb6a55ef9b31e072d445baee56fa30aa967f8fb59b1d4d147e7049a62d73a515a6db4a5233c8d3853e5ad23fdd2a310c25a9d6d6a26e9efbd169f23d578ade6fef20d3029740607fc1f1d18dec9da1ff6c8de483d09400b41259281970e0e8613ba66", 0x71, 0x7}, {&(0x7f0000000880)="f788d5d419e20b659f22bb58981392c9426fa6324849b0b6ac", 0x19, 0x9}], 0x1000000, &(0x7f0000000940)={[{@iocharset={'iocharset', 0x3d, 'iso8859-5'}}], [{@fsuuid={'fsuuid', 0x3d, {[0x36, 0x0, 0x64, 0x36, 0x37, 0x61, 0x35, 0x66], 0x2d, [0x36, 0x66, 0x36, 0x35], 0x2d, [0x38, 0x0, 0x39, 0x65], 0x2d, [0x31, 0x62, 0x32, 0x63], 0x2d, [0x34, 0x37, 0x66, 0x63, 0x63, 0x62, 0x37, 0x39]}}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@smackfsfloor={'smackfsfloor', 0x3d, ']#:{!'}}, {@smackfsroot={'smackfsroot'}}, {@rootcontext={'rootcontext', 0x3d, 'system_u'}}, {@smackfstransmute={'smackfstransmute'}}, {@rootcontext={'rootcontext', 0x3d, 'staff_u'}}]}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r1, 0x89f0, &(0x7f0000000a80)={'gretap0\x00', &(0x7f0000000a00)={'gre0\x00', 0x0, 0x7, 0x8000, 0x400, 0x3, {{0x9, 0x4, 0x3, 0x7, 0x24, 0x65, 0x0, 0x1, 0x29, 0x0, @private=0xa010101, @local, {[@lsrr={0x83, 0xf, 0x3f, [@broadcast, @remote, @remote]}]}}}}}) ioctl$BTRFS_IOC_BALANCE(r2, 0x5000940c, 0x0) ioctl$VIDIOC_SUBDEV_G_EDID(r1, 0xc0245628, &(0x7f0000000b00)={0x0, 0x80b, 0x4, [], &(0x7f0000000ac0)=0x3}) shmctl$SHM_LOCK(0xffffffffffffffff, 0xb) r4 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r5 = syz_open_dev$mouse(&(0x7f0000000c40)='/dev/input/mouse#\x00', 0x4, 0x100) io_submit(0x0, 0x2, &(0x7f0000001d00)=[&(0x7f0000000c80)={0x0, 0x0, 0x0, 0x6, 0x4, r4, &(0x7f0000000b40)="47fe6a539495b0964f3ba058ef970e1cb4afd916c9ef867295d5a552edcf8460f7fe5e218a731934c9373dd942ea0cea8d0416a5475296eb1ebe9d68ddf3f881464979d0ebfc97bb23414b0137f02cb042268919064e4672368d0e7c8986743f768ad775c2574e49880cfc265f96695961372eec3e0b64b0ed289c8a6c9a5c71def9bf11ddfe212bcd56b2c50be383b0282de023ac0eb6db719d719a54429bf64b950acb90e8f701359f664febb23f8372b25ac7e966507a8af9eef8b947962019a8ca5fb82d7c62d442473728692af64eebaa2ca9086b2ee189e433ba91c700e0b6db5718c89c4e13af57d34173ef6ec1435a2caa76acf9", 0xf8, 0x100000000, 0x0, 0x1, r5}, &(0x7f0000001cc0)={0x0, 0x0, 0x0, 0x0, 0x8000, r3, &(0x7f0000000cc0)="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", 0x1000, 0x8, 0x0, 0x3, r1}]) ioctl$DRM_IOCTL_MODE_ADDFB(0xffffffffffffffff, 0xc01c64ae, &(0x7f0000001d80)={0x1, 0xcb, 0x13afe583, 0xbce, 0x400, 0xc56c, 0xff}) [ 455.828321][ T8706] usb 2-1: New USB device found, idVendor=09e1, idProduct=5121, bcdDevice= 5.21 [ 455.837767][ T8706] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 455.882066][ T8706] usb 2-1: config 0 descriptor?? [ 455.958601][ T9093] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 456.197105][ T9093] usb 3-1: Using ep0 maxpacket: 16 [ 456.369207][ T8706] int51x1: probe of 2-1:0.0 failed with error -22 [ 456.439907][ T9093] usb 3-1: New USB device found, idVendor=0e20, idProduct=0101, bcdDevice=e5.17 [ 456.449275][ T9093] usb 3-1: New USB device strings: Mfr=37, Product=20, SerialNumber=0 [ 456.457849][ T9093] usb 3-1: Product: syz [ 456.462153][ T9093] usb 3-1: Manufacturer: syz [ 456.505816][ T9093] usb 3-1: config 0 descriptor?? [ 456.556351][ T9093] input: syz syz as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/input/input10 [ 456.575609][ T8699] usb 2-1: USB disconnect, device number 6 [ 456.758848][ T8701] usb 3-1: USB disconnect, device number 8 16:31:44 executing program 2: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f00000002c0)='./file0\x00', 0x8000, 0x0, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="f80f4dcf9ab75eb2c0cf3a22d7d1f15f96912f8735494993a01f10e9d61456d444e9d64ccc2bdd90fd82ef1b9037cbcdb70a"]) [ 457.142113][ T9756] tmpfs: Unknown parameter 'øMÏš·^²ÀÏ:"×Ññ_–‘/‡5II“ éÖVÔDéÖLÌ+Ýý‚ï7ËÍ· [ 457.142113][ T9756] ' [ 457.198912][ T9756] tmpfs: Unknown parameter 'øMÏš·^²ÀÏ:"×Ññ_–‘/‡5II“ éÖVÔDéÖLÌ+Ýý‚ï7ËÍ· [ 457.198912][ T9756] ' 16:31:44 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x43400) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) llistxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=""/63, 0x3f) getsockopt$IP_SET_OP_GET_BYNAME(r0, 0x1, 0x53, &(0x7f0000000280)={0x6, 0x7, 'syz2\x00'}, &(0x7f00000002c0)=0x28) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000200)=ANY=[], 0x4ea00) r4 = socket(0x2, 0x803, 0xff) connect$inet(r4, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r5 = dup(r4) r6 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r5, r6, 0x0, 0x8000fffffffe) write$cgroup_int(r4, &(0x7f0000000040)=0xfffffffffffffffd, 0x23) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc028660f, &(0x7f00000005c0)=0x443000000) write$cgroup_subtree(r3, &(0x7f0000000000)=ANY=[@ANYBLOB="00a123fdb7ee5ea4"], 0x81000) [ 457.348602][ T8699] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 457.490670][ T9729] IPVS: ftp: loaded support on port[0] = 21 16:31:45 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000180)=ANY=[@ANYBLOB="1201000200000010580413500000000000010902240001000000000904000049030000000921000ca40122dc0109058103"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_connect(0x0, 0xbb, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x9a, 0x37, 0xef, 0x0, 0x5d1, 0x9007, 0xff9f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0xa9, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0xd2, 0xb2, 0xe4, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x6e, 0x0, "1b60f01bf150cea80d6f3fc86bcbfe0841afa57f6d534a4e3a7c1d4887f55c0ba35daeb36f55e43e1f57d8ee227a9d1965363377bb3c8cf187770ee2d670ed12bc130885deff84fb44e3655f81a8f16325b78aaa55e2a68be368a47b4f288292973b38894597be0588fc5b12"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}]}}]}}]}}, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0010b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 458.263689][ T9729] chnl_net:caif_netlink_parms(): no params data found [ 458.422260][ T28] audit: type=1800 audit(1599323505.867:15): pid=9793 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed comm="syz-executor.2" name="memory.events" dev="sda1" ino=15800 res=0 [ 458.451694][ T8699] usb 2-1: device descriptor read/64, error -71 [ 458.492906][ T9793] syz-executor.2 (9793) used greatest stack depth: 4504 bytes left [ 458.740660][ T9729] bridge0: port 1(bridge_slave_0) entered blocking state [ 458.748439][ T9729] bridge0: port 1(bridge_slave_0) entered disabled state [ 458.758538][ T9729] device bridge_slave_0 entered promiscuous mode 16:31:46 executing program 2: socketpair(0x21, 0x2, 0x2, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$binder_debug(0xffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) r2 = syz_genetlink_get_family_id$tipc(&(0x7f00000000c0)='TIPC\x00') sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x204100}, 0xc, &(0x7f0000000340)={&(0x7f0000000100)={0x1c, r2, 0x100, 0x70bd27, 0x25dfdbfc, {}, ["", "", "", "", "", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x10) ioctl$NS_GET_OWNER_UID(r1, 0xb704, &(0x7f0000001700)=0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS_OLD(r1, 0xc0fc4111, &(0x7f0000001740)={0x8001, [0xffff, 0x3, 0x9], [{0x1, 0x401, 0x0, 0x0, 0x1}, {0x1, 0xe27, 0x0, 0x1, 0x0, 0x1}, {0x8, 0x8, 0x1, 0x0, 0x0, 0x1}, {0x1f, 0x8, 0x0, 0x0, 0x1}, {0x4, 0x3, 0x1, 0x1, 0x0, 0x1}, {0xffff, 0x3, 0x0, 0x1}, {0x80000001, 0x0, 0x1, 0x1, 0x0, 0x1}, {0x5, 0xffff, 0x1, 0x1, 0x1}, {0x2080000, 0x8, 0x0, 0x1}, {0xbe0, 0x8, 0x0, 0x1, 0x0, 0x1}, {0x32, 0x1, 0x0, 0x0, 0x1}, {0x6aa, 0x2}], 0x7}) syz_mount_image$tmpfs(&(0x7f0000000200)='tmpfs\x00', &(0x7f0000000240)='./file0\x00', 0x8, 0x6, &(0x7f0000001680)=[{&(0x7f0000000280)="538729759c0aa303f8bffb1827130e3ab09c87dc", 0x14, 0x2}, {&(0x7f00000002c0)="4870a8ffba4cffa354dc0389c9d2267cc223fc261e22a7cc6bd8bbfb3298c09fd9438cbca5980a488cf2f4af1d9db8b6224433db1514cbb6a0acd3eb93b05800789d076e84c2da8fbe7db9e43ff2747f7ef2796f86a53dce63fa", 0x5a, 0x8}, {&(0x7f0000000500)="ff17880fd6dba417605e86b567a7a4d7d8f2127b2590d089302779d44dd856e87433f3e243d23d51712ea3f433bb42edc26e8cc71e08c5580d0387a0ac8a93a281afe9b49e0098720a9cd3e469839dd901829f4138897c1aa489d599fae495600527df75748af5077578d9896f103047a361bd47eb32a8e15d7d5e3ac3321aceb97f892ec47d4de8a965133d87178ec849fa7ae68f804bbcbc4116df9b6eb3ff17c5c9a5a9d4f00ec677ac99b2a093973b97a4538c25590a1787b4bee7944246109fe212a92707af937acc57ab6d9c8a912153be338b814628f998", 0xdb, 0x7542}, {&(0x7f0000000600)="e20514da042a797a231a6f3598259c2a6ecb71272766c22f2767c689bc19fbe3673e8cc6837255aba795b2bbc76c4a47043ec7e15415d73cc36ab60f27188dd8430250c720e37621b93a52eb3464b12e708ac87c3500899c0445d6560d0b7dd00179ea7ea295323069d3edcde26d80cc483610ff63aaaf1e07a09cf8381fb6dd11c886fbe297474fe27b916f8d282cd1a483bc818c01ae2333c99552a2a0c008a6ec96d425bc2816b71548f0bbacb47d719487bab31e46ab1c343c1d9547b484928f0d936f59deade97d7b6013fc8e794a09f7c2894e9d68b5efc236ea0f9c7df84b3cf295a3186c82ec87021eacd6d9a34297eb1eebbeed0918f53f35a7465c011d50cbfd91661ebcaca6b5630f56b2ae186c288549b0d4c393c26ef0e4253f7e4acffbf0f98d3ef24a63eda8dfc1c84f3ff987f91c32f585eb226e615f7792d4f63276fff2cd8d5e079e92243ce34478efd63c5bd13b779a5642c070f63f40edee44acbc2875091bf6be46ddb3494b33fca47349d297820c68ea76ddb84924e4a89496b5cb5153f5e092af735daf866642f0ffd02f6f9d3856af8551d1fb6a2216b25f75bfbcf011f538221ac0a98660b3f01d74d247bbb939c531a459ad4cf07b315b9f1da1e3841db7db5fced0319f3719e32d6a3d740defa45ad687878381bf81d14bf85eceb059517f7dd641455f56c89a2d59d6333b3c6c1030e22a24c14ca8aa28a6024db553137026c4289119be5f67ab98ff1a1ed372705a0ce447c1749018c137e9436bff2a67c27c0a7e4a96d283b9d88ecf8502e945ff5106c978e3b9c5dfa589ce7f160c762c95ebf8d9fcf0cb1d219653200430fd4c4f0dc5498dc9da66d44c5e92098cdae60d21ad0c5e156b137e579c70e2807b60d996b08abfc228e59e7e3f18be24b2e227ff4d62ab8ae9ab8c0715beacefbac80135f388b70910e2475129d88a42e3e902006cf4ea93e85fff5cc136e74c452d9890ab004b3293b3a703b08fa607a79f2526f582007b95054f3ba9832116effa16abe2f92533fb7a74ba20f09f5e328303582c073d400ed2fa1c919745acf4203edee731f52aee5655708e49842c27bde4609bb949075bc86e511e82f170a9b8da49bb212751cec08a45e9979a34856de8862e50b93619675ea09e332e3515765efa02ca86896827d24511bc0c0407f1d62aa90b0fced7b09e9293e77555421e72f2ec162ac7ed5d834053ffc7b9930da302bcdeb5b54f2316a90ff255777cbf0b4ca0f8db590665a0bc49e7d3cf285a21a2e6ef8347bc441894032a3b2c861159bad343952289db7919661c5c3f14f7ab46aee25ff364e21ebeeb7f1a4bb3da2842ed5b38974f10d50878b8f52d29f876e3c4a7a4be7b654b2a0f19791ce460e9490b9e1797306157a3318a16d18a4daa9c1225e925032aea12f2779f24af037f6d7a43b99db6ce8feb2d87cf68c6b4c9c43f9b22139fc19e1129c70eb6d1806a315116eba5a6786a52d63c39cdd077890be8f23a0b7e38fefe53d93cf50b0cf46c07eed28a8211c52d50f884adb3ecb8a359589320b6c1fe05804d281d35ea1bfaecf6b3baf77db3eb48e6fbe67b0647040baa759173855d9e5f277237149ff2ebc4306ece76860d5a150e1cbc3af9c9899736ca5f13dff46f414cd019cf7961eb1ac9a8492661cee7131937b2581bfc5193d0336140ab72cd3a6b4c5a8b6405718f3bac395a392f7d50f40cf531c0fbd64f4c70a4aacd6771795a38708d038f266d8369cca41ae48b43cd3e2bff0c5f36acb6280043bc696c61dd79d0998c839d25c92ffa084a7c13eb7db9830eb203ec6265d6a1fdb52a502114d315955e4574c48aceb5c747c44ea0cfcfb655f7a760b4519280aaf5b314d5f75229c8e6236c040e253585f3f21eeff3376e790e652173452fe05c7c2e57c596a478cef1cba0d54f8381770b328d4e047a4fdb1a4bb7b436fd0f8366cfd16d3a57a49e5550022633fc4351fdcb4735f95cf7a4fc26213c7e668835d527ab8d4343323398f4cc531dbf3387e524052b4e51d80ba5a40af62a9880f9c4f361ce896f79d0cb0de967bd9821bec4ebc6cc0225e0672f67c15045f0fb5d70e33e6fa66c89b43c0d9bce2aa6770a4a8ab0584c2a60caafa57516f1ca2611bcaee8b67efac43d58c7337a42d9b1dbbdd6cf89be1c8ec845d2318084bd94dd2709679305c86c5d37f5f1479bfc25b2d2bea3081742fd0d0c42091b6949491b1272d3681aecb3163f41b3fecbe9c2e20298e49eecc9dd7773833591ed3428607006e5958f17e772f87ce0642de2e5afec685bde95fe6a2d97b60a3bf7622342151d5b545dba4cd0454b9cce9fdba388edb8a50ea607271b276138f4603e7a7c50fc1e2071ee670498682d0f0e09e89afb0377a312f1f61feb3c4e25e63e76f585eba452546c86c326a09001aae490fdadaf3b48c96fea8017d01994dd4f0ba61c624aed3e3939805a1a2cf1bf1367826acbf94c8c62a6837ec6a4d1998ab956febaccfc2966f9da2c9ac03fbe3af187dfa3c202ed3053e03aaa5b03aea4195c4d8a113bd619a8f2cdb7616c2cbe17ce0ca45a5c9ffbfa2d580d443db840a7f3194437fe4087d0019c33b08d8535ed64ff9db5a1a745ebc07676ed6a27cb2c7e4b6ffac218bd6269fa10a9ffc1e83c73dd83f1634f12269976e4df453acfe09bda3c8a70b2aa94c9730c7b9409ad296b0764bd2b2414104378a5ffee602086993b028e9c60d0d00d3f9365471996c46e6f6feb1157df68756ab9dc733eef6665c852c80d488bc0e8ea8b119da868b68227123aa9cca347a00ede54c7feba67f6cc7f1d759f6e0d40d119f64c9021a109716397444936dd36a67b56aa5747493da916593d90bf953f774b1ac291cc119f7a03e61b4e02719e7e3691ead73f34b57b41724b7167011eed2412199ccf63dd4813561360b681d85a8e07a75d281c88b24a1300c929b0363af3dc6ee32f4af27dca9d8428a1527fa61249a257ab47a913e753339c6c834487a9f13043d8a7e9541bf9b8dfa685a83b2c912ebd56c5637c4517f72bbc6f5d8e672c7a426081b25a7d45a1b2b0b7a00c7c27e4dd53c83cdddbcdd717d72a50842ba4cad72202883220a07b663d4743907525537b42f7347455047a293e5261f24a1d0a56249e52ce23315d0bb3b9579ef4c70900ccabcc9f8367986418748decabacf4a2a24255af718dc47dc68934a10a0e568a0b9df10590830833b13b769ed48a65b340e1444021ba6c2e87de817bc670010007c1978a1f553a87d4c5983f0f383ccf673ce165b7893cbb5be819ee06b8ef68a7767f3f9301954c9937dbf3867fc7bac4ab8754ab97a0636fac2ffcdfc575f99c8649ac49c7c6ea217b7e1a675108dc4833274dd5e94164ef4cbdeee3ad9fd55c35f5736656cfd18899525f9d99beecd424d108d7a1b6f225e9c76bd2a4e4bbe9539af6917b862882b154d3bd09ad1acab8c8da927c741d0398a1c67295cb9603a14ef82ce3b938c8a742543a74e63bb8b6d4b766b8548d50d7c846d19058d936c0788e5893e3079f7d2c631a88d0b72a37b2305cae8bac745cec33eb990c14283b7e583e0eee944dd4c9c8075128ed4e7a0d60f1a2dbe89b26a5307b48c95419a6a996092e02f8ef6fc80c8d631969b689e8aac5c822decf75d47694d636f7375e0960822d28aac89cb932e552491109b1e8e2d6d74bcc2acfde564a30d70f0302549dade8285ff8af247a17a156410a3c014d936515c85bc0fab5ac51294711feae68bf215ba9660e39e201fc4a6f383a7d09ca79b7865260f3e06744f6e6095dd71c1cd86ae0a35c24ba4741871406dbd1659316a3277b0258661d5f61586174cbb02ec619e0a047204bb7a2d8a43decf66af1e5c360bd71e26ee568323d001b3319ce5de310fcad662f724cd2b85ae81af6d4fa4694bf4089a98bfe66247f66148dfe33c663d7c4e017d7b6712e17b16d9ef9b9752cdc91653eed5acd6ae482ef62656ccb193afc19ef4e859eeef36b74cdc7663ab6b1460ebcd39764e51582286b115d2c3b525d617f228879d8398d0e7bee47aaef34fd3dc3413bdd55affbb67865df0bfc07a06eb2e1afe318f1474276581917af3d792aeaeb18a15d03a2c620a2ceece98ef40009ede8209184f26366f2fbdcb7917ffd409af164f2e5b779110a5fc551bd2e547a5f2ffebb9190b182b3bc3bda8cd259037fbc3a249a4f881b2c5a01c5a3f91cbfb8253baa8c89c2a19a702b082c5e3603f9577835d932605cc1c1b74bfa0fd07f07a3540761d2240abb855009fac31938d35607bb0cf5dfac715a23c845131446b3381931dd4841a70a7250cafc788b52aca34c74cf66aa9a82b2f13dd31ee59fb2d4958520b93a551ab9f91cf10242ea7fa65ed4af6cfacd61ab6eda33deaa2845a44e8e1dc8b3841a9d09a1973e904d192e9da114b7e54d8adcdbf8c3fdc5441469292ccfbc5ba81a40c7a623acd0eafaab04fdbe9bde4ba45b11061f0686b84e048258e7eb4c8be9c5adbc5f636a94e024df58ef8e53e6931ba5a5534ab2e293e4026ea3cd9a50e8562cef219b849eaa373e02bde62e5e6bdb1c338ab14d70a5d6fe45609c9c1b8041235d869dafc811e16d4da83af181c3f5199117664038ff43c6b06f573b2ad578470aaceef037c3fe895d6439ee40e22666f3661f7e60795b6a0d96dd5a73c215819eca9d7a31a514917aa5a8f86f6d2352f1111cc342f584488961c5d09c7f4513afafb58cca07e41196a153d309b2fecaf5c95731b436515fb9bdc962cec7a7402d1bbc873627abc9cef53256b1b8e101e066775568038a5db5538256de06ff08b789283bb29fe2d40daebe1fc114e65a02a33c9c1f709899f8683368a6b2df11c34d2ec35a4fb2ea97db0f575ee91601ff19c0e28c1c59fc19e5fe09412d3e0bd9a2910ef31e7039b1695a460030f4533490904e654d8e4f2f4a005c8678828b59adb59b3888473401e727bc3fea6d2bb25186a79cb13273f13f0ca0e47da0acaa1015a6db296435ac68e969468a9bc9053800685066c2b91bee16bba1fc1d01f2c6bf23fe1db480055d1ff887cdc3db2598e75d3256e1bf1d03674a92df992c7f4f481fbc996db921bcc122925d37900dbf7f35946e5bec7368c55e8e8e0208c4b9e390050b3e0d6baf9c75d328eb7085412f033b6f40dca61636d9612409abfd59f1ca020c4fff2d1bfe1cd891f83ddbd66fc7ee873567f5c7e913397a0d024c04e6271cc5cf6d48646200c95220ba44a1f85708ff9e4007608f9471fcf2b7983eaa0dfcbbb9fb11d0ca4b941d0936ced668d6235c479d096ec5026041f89a77e1617a4911528b0eca284c01e28a89ab60346dea3c0ba01bed33b3a505972a8a15bb1a88c0918a637f93f33400234500f5c2f73abf2cd2d87a0239529db68beaa1bd9e1387a5c577021c75267d18518ba41330c8d51cf9e0a1fa3a78c8f12061c247b06e14c42e6858f5e90e87f92a44e590801fff601e2979f7ecf70aa5413cfbafb7f892f8b950ac570540b5f4f66ee438430a60764ca4480a1038e9aa893a23bb60a95000bb824f0ea6478576fabd1a1c34c08654d961f3ec9a9c1da4a8ec90623aced398cb08499af2c6384403cca3369b5d6e25882a12c731c871924ed501292e7eb4c86c3639b6414d53fdd31e1094131186196e4f9327a8529426c1c0f7121a750530554bc78d8617479bfa3eb47d80eae2aa4af44133cefee1f34dd7d9238ebc9c27a37b2b44919cbb0697444bf84837e2bdaa", 0x1000, 0x7}, {&(0x7f0000001600)="fde79103b616abf8dd3c32", 0xb, 0xffffffff}, {&(0x7f0000001640)="7af023eca1d6d50f775fa2eda90972fe403f4cb90f091de1085e3a", 0x1b, 0x3}], 0x80002, &(0x7f0000001880)={[{@uid={'uid', 0x3d, 0xee01}}, {@huge_advise={'huge=advise', 0x3d, '%'}}, {@huge_never={'huge=never', 0x3d, '/sys/kernel/debug/binder/state\x00'}}, {@mode={'mode', 0x3d, 0x7ff}}], [{@smackfstransmute={'smackfstransmute', 0x3d, '(+/'}}, {@pcr={'pcr', 0x3d, 0x27}}, {@mask={'mask', 0x3d, 'MAY_READ'}}, {@smackfshat={'smackfshat', 0x3d, '-*'}}, {@subj_user={'subj_user'}}, {@smackfstransmute={'smackfstransmute', 0x3d, '/sys/kernel/debug/binder/state\x00'}}, {@euid_eq={'euid', 0x3d, r3}}, {@smackfstransmute={'smackfstransmute'}}, {@smackfsfloor={'smackfsfloor', 0x3d, '))\x18'}}]}) sendmsg$TIPC_NL_BEARER_GET(r1, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[@ANYBLOB="00000000b6966e245386e9404485075b0c3cf227fb53d2d95967c2aab0341dca4d7ce6ec8a045fe228a2224a79d5dbeab7ddc6028ef376fd9b07a3f70407ccdc847f43de15bc164e742d313ee5c9ca19f69890b71767933cb2a96d81823db2e7489743a9753e297029cc59e98a7b3a712899af0000", @ANYRES16=0x0, @ANYBLOB="01002bbd7000fcdbdf25040000004c0001800400028044000400200001000a000000000000000001fbe90000200002000a004e2100000010200100000400000000000000c6d9f5a26cd625583000078008000200f8ffffff0c00040001000000000000000c00040003000000000000000c000300530d000000000000e9fc11a204b5155c2afa536a48f1d2f231db0eef5a"], 0x90}, 0x1, 0x0, 0x0, 0x801}, 0x40000) [ 458.815157][ T9729] bridge0: port 2(bridge_slave_1) entered blocking state [ 458.822614][ T9729] bridge0: port 2(bridge_slave_1) entered disabled state [ 458.832606][ T9729] device bridge_slave_1 entered promiscuous mode [ 458.851652][ T8699] usb 2-1: Using ep0 maxpacket: 16 [ 459.000282][ T8699] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 459.011338][ T8699] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 459.022603][ T8699] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 459.032605][ T8699] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 459.045762][ T8699] usb 2-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 459.055059][ T8699] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 459.107613][ T9729] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 459.222057][ T9729] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 459.302506][ T8699] usb 2-1: config 0 descriptor?? [ 459.425574][ T9729] team0: Port device team_slave_0 added [ 459.449364][ T3739] Bluetooth: hci3: command 0x0409 tx timeout [ 459.477626][ T9729] team0: Port device team_slave_1 added [ 459.642196][ T9729] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 459.649507][ T9729] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 459.676572][ T9729] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 16:31:47 executing program 2: syz_usb_connect(0x2, 0x36, &(0x7f0000000300)=ANY=[@ANYRESDEC], 0x0) r0 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x9, 0x713002) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$inet6_sctp(0xa, 0x5, 0x84) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r6, @ANYBLOB="00000000000000001800128008000100736974000c00028008000100", @ANYRES32=r5], 0x38}}, 0x0) ioctl$sock_inet6_SIOCSIFDSTADDR(r2, 0x8918, &(0x7f0000000240)={@mcast2={0x0}, 0x0, r5}) sendmsg$NL80211_CMD_GET_INTERFACE(r0, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, r1, 0x1, 0x70bd2c, 0x25dfdbff, {}, [@NL80211_ATTR_WDEV={0xc, 0x99, {0x401, 0xffffffffffffffff}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r5}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}]}, 0x38}, 0x1, 0x0, 0x0, 0x8c1}, 0x4) r7 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_rose_SIOCADDRT(r4, 0x890b, &(0x7f0000000340)={@dev={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0x5, @null, @netrom={'nr', 0x0}, 0x0, [@bcast, @null, @bcast, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}]}) sendmsg$nl_route(r7, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=ANY=[@ANYBLOB="4400000010003b0e00000000fcffffff00000000", @ANYRES32=0x0, @ANYBLOB="000000000438010008000a00", @ANYRES32, @ANYBLOB="1c001280090001007866726d"], 0x44}}, 0x0) ioctl$sock_SIOCGIFVLAN_DEL_VLAN_CMD(r7, 0x8982, &(0x7f0000000180)={0x1, 'macvlan1\x00', {}, 0x89}) [ 459.761632][ T9796] udc-core: couldn't find an available UDC or it's busy [ 459.769085][ T9796] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 459.838773][ T9796] udc-core: couldn't find an available UDC or it's busy [ 459.846365][ T9796] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 459.930902][ T9729] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 459.938236][ T9729] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 459.939527][ T8699] hid (null): bogus close delimiter [ 459.964506][ T9729] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 460.069231][ T8699] input: HID 0458:5013 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0458:5013.0001/input/input11 [ 460.144721][ T8699] input: HID 0458:5013 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0458:5013.0001/input/input12 [ 460.232330][ T8699] kye 0003:0458:5013.0001: input,hiddev0,hidraw0: USB HID vc.00 Device [HID 0458:5013] on usb-dummy_hcd.1-1/input0 [ 460.319975][ T9729] device hsr_slave_0 entered promiscuous mode [ 460.325868][ T8699] usb 2-1: USB disconnect, device number 7 [ 460.337362][ T9093] usb 3-1: new full-speed USB device number 9 using dummy_hcd [ 460.405974][ T9729] device hsr_slave_1 entered promiscuous mode [ 460.478546][ T9729] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 460.486207][ T9729] Cannot create hsr debugfs directory [ 460.607216][ T9093] usb 3-1: device descriptor read/64, error 18 [ 460.997277][ T9093] usb 3-1: device descriptor read/64, error 18 [ 461.068921][ T8699] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 461.269960][ T9093] usb 3-1: new full-speed USB device number 10 using dummy_hcd [ 461.317353][ T8699] usb 2-1: Using ep0 maxpacket: 16 [ 461.452841][ T8699] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 461.466138][ T8699] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 461.477457][ T8699] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 461.487562][ T8699] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 461.500773][ T8699] usb 2-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 461.510199][ T8699] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 461.536043][ T3739] Bluetooth: hci3: command 0x041b tx timeout [ 461.547140][ T9093] usb 3-1: device descriptor read/64, error 18 16:31:49 executing program 1: syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x1806010, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000380)='./bus\x00') r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r1, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, 0x0}]) [ 461.932751][ T8699] usb 2-1: config 0 descriptor?? [ 461.937498][ T9093] usb 3-1: device descriptor read/64, error 18 [ 461.974481][ T9729] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 462.009733][ T8699] usb 2-1: can't set config #0, error -71 [ 462.049569][ T8699] usb 2-1: USB disconnect, device number 8 [ 462.058609][ T9093] usb usb3-port1: attempt power cycle [ 462.109438][ T9729] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 462.179570][ T9729] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 462.239145][ T9729] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 462.768982][ T9093] usb 3-1: new full-speed USB device number 11 using dummy_hcd 16:31:50 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x40, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000100)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r1, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB="c18330bce3274c5a565f3c99304ee7ed015954260dc13d8bf3332d21ebe272eb29718a0fdc23fb3ad732fbf1b0da906d674e681e77b2235b6184363fbe8369b36044533c70f6c6509348929475c471588634ffec02ea1d8d69e64f4942c280ace9d893450b2ebcdc434372d7630d8aacc400340169d2bf9797148597e7f420ac1be19981f6b18545332c38be5625d917b828ceff8bdefaaa5d926fea829bf02c604f8c24c5aa49776c833d2ba6ffb6cc9cbe67db28", @ANYRESDEC=0x0, @ANYBLOB=',\x00']) openat(0xffffffffffffff9c, 0x0, 0x100, 0x0) r2 = socket(0x2, 0x803, 0xff) connect$inet(r2, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r3 = dup(r2) r4 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r3, r4, 0x0, 0x8000fffffffe) ioctl$VIDIOC_ENUMAUDOUT(r3, 0xc0345642, &(0x7f0000000000)={0x20, "e95c4b01d5401791e4b8e2033ea2911d92f6bc04b27bd9be6772d74676ddfd0e", 0x5}) lchown(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) dup3(r0, r1, 0x0) openat$binder_debug(0xffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) [ 462.977630][ T9093] usb 3-1: device descriptor read/8, error -61 16:31:50 executing program 2: socket$inet6(0xa, 0x6, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x7ffe, @mcast1, 0x1}, 0x1c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) connect$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0xf6, r2, 0x1, 0x80, 0x6, @local}, 0x14) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) socketpair(0x22, 0x3, 0x1, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = signalfd4(r4, &(0x7f0000000300)={[0x5, 0xff]}, 0x8, 0x1000) ioctl$SIOCAX25GETUID(r6, 0x89e0, &(0x7f0000000340)={0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, 0xee01}) r7 = open(&(0x7f0000000440)='./bus\x00', 0x4640, 0x0) sendfile(r4, r7, 0x0, 0x8000fffffffe) ioctl$RAW_CHAR_CTRL_SETBIND(0xffffffffffffffff, 0xac00, &(0x7f0000000040)={0x1, 0x7, 0x0}) listen(0xffffffffffffffff, 0x1007) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e20, @remote}, 0x10) getsockopt$inet_int(r5, 0x10d, 0x32, &(0x7f00000001c0), &(0x7f0000000080)=0x4) r8 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000280)='/dev/nvme-fabrics\x00', 0xc200, 0x0) setsockopt$inet_sctp_SCTP_EVENTS(r8, 0x84, 0xb, &(0x7f00000002c0)={0x1, 0x7, 0x8, 0x7, 0xc, 0x80, 0x1, 0x7, 0x6, 0x1, 0x6, 0x9, 0xe8, 0x4}, 0xe) [ 463.201769][T10046] fuse: Bad value for 'user_id' [ 463.206877][ T9093] usb 3-1: device descriptor read/8, error -71 [ 463.273747][T10048] fuse: Bad value for 'user_id' [ 463.360369][ T9729] 8021q: adding VLAN 0 to HW filter on device bond0 16:31:50 executing program 1: r0 = open(&(0x7f00000000c0)='./file0\x00', 0x200440, 0x182) fsconfig$FSCONFIG_SET_PATH_EMPTY(r0, 0x4, &(0x7f0000000100)=',!$\x00', &(0x7f0000000140)='./file0\x00', 0xffffffffffffffff) r1 = gettid() timer_create(0xb, &(0x7f0000000000)={0x0, 0x14, 0x4, @tid=r1}, &(0x7f0000000040)=0x0) timer_settime(r2, 0x1, &(0x7f0000000400)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_delete(r2) r3 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0xd8c, 0x2) ioctl$vim2m_VIDIOC_CREATE_BUFS(r3, 0xc100565c, &(0x7f0000000400)={0x0, 0x9, 0x1, {0x0, @win={{0x2}, 0x0, 0x0, 0x0, 0x0, 0x0}}}) [ 463.479589][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 463.488568][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 463.511601][ T28] audit: type=1400 audit(1599323510.957:16): avc: denied { create } for pid=10050 comm="syz-executor.2" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 463.585636][ T9729] 8021q: adding VLAN 0 to HW filter on device team0 [ 463.608214][ T8707] Bluetooth: hci3: command 0x040f tx timeout [ 463.610752][ T28] audit: type=1800 audit(1599323511.027:17): pid=10051 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15802 res=0 [ 463.636073][ T28] audit: type=1400 audit(1599323511.057:18): avc: denied { name_connect } for pid=10050 comm="syz-executor.2" dest=20000 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:object_r:port_t:s0 tclass=dccp_socket permissive=1 [ 463.699964][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 463.709811][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 463.719170][ T8706] bridge0: port 1(bridge_slave_0) entered blocking state [ 463.726406][ T8706] bridge0: port 1(bridge_slave_0) entered forwarding state [ 463.814432][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 463.824034][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 463.834079][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 463.843406][ T8706] bridge0: port 2(bridge_slave_1) entered blocking state [ 463.850727][ T8706] bridge0: port 2(bridge_slave_1) entered forwarding state [ 463.859678][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 16:31:51 executing program 2: socket$inet6(0xa, 0x200000000003, 0x87) syz_emit_ethernet(0x62, &(0x7f0000000000)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaa008100000086dd65193c25000021fefe800000000000000000000000000035fe80000000000000000000000000003a000007f9640000003a00000400000000fc00000000000000000000000000000120010000000000000000000000000000fc01000000000000000000008f25000000011700062064000000a0000011680000003c0002ff0000000000000000000000000000000000000000000000000000000000d7590000000001ff010000000000000000000000000001fe88000000000000000000000000000188000128650000004e224e2000e19078a2f8be38090e25c81e2272099d65582a7cc07a667f28f7056e6df5f2eb248bd0c04a9daa10b6d7b16b13c1b2bdf94e5739415077c864b686f9f0f4b64f000eaf7ca18972948910b7e914eed62f7f52981002d0f8be774d0586559115d6ce67458b7f6522e2f54a29a49a68298b02e52f5ced54f70b7bfe80383787af541c50923d5582a337a81f66701f899ff1299fac913c5084d6fa237ba0b5ba5946458dbb113d73c667358040b4f01567e9c9b240b64415fa83a5516ec7f922dac19db657dc179485f92b54d6e8d96ff7f5e327ca5051cd3f82f16094c5160e1d21ee713f4d95e1b42ef556"], 0x0) [ 464.069208][ T28] audit: type=1800 audit(1599323511.197:19): pid=10055 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=15802 res=0 [ 464.134644][ T9729] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 464.145294][ T9729] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 464.198790][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 464.209776][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 464.220238][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 464.231131][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 464.241711][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 464.252136][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 464.261779][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 464.272148][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 464.281691][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 464.539903][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 464.550082][ T8706] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 464.598936][ T9093] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 464.607014][ T9093] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 464.649107][ T9729] 8021q: adding VLAN 0 to HW filter on device batadv0 16:31:52 executing program 2: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0, @ANYBLOB=',rootmode=000000000000)0000040000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0, @ANYBLOB=',\x00']) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000000000)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000004340)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xa000}}}, 0x0, 0x0, 0x0, 0x0}) syz_mount_image$msdos(0x0, &(0x7f0000000100)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x0) [ 464.908004][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 464.918362][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 465.107448][ T9093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 465.117238][ T9093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 465.169909][T10066] fuse: Bad value for 'rootmode' [ 465.175043][ T9729] device veth0_vlan entered promiscuous mode [ 465.194622][ T9093] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 465.204230][ T9093] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 465.206241][T10067] fuse: Bad value for 'rootmode' [ 465.301166][ T9729] device veth1_vlan entered promiscuous mode [ 465.429814][ T9093] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 465.439407][ T9093] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 465.449852][ T9093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 465.459795][ T9093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 465.519017][ T9729] device veth0_macvtap entered promiscuous mode [ 465.568770][ T9729] device veth1_macvtap entered promiscuous mode [ 465.581480][ T9093] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 465.591140][ T9093] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 465.698009][ T3739] Bluetooth: hci3: command 0x0419 tx timeout [ 465.712625][ T9729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 465.723320][ T9729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.733456][ T9729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 465.744143][ T9729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.755484][ T9729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 465.766136][ T9729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.782476][ T9729] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 465.797185][ T9093] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 465.807559][ T9093] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 465.868813][ T9729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 465.880522][ T9729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.890653][ T9729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 465.901273][ T9729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.911325][ T9729] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 465.921921][ T9729] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 465.936663][ T9729] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 465.957340][ T9093] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 465.967655][ T9093] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 466.746047][T10072] jfs: Unrecognized mount option "fsuuid=6" or missing value [ 466.849964][T10072] jfs: Unrecognized mount option "fsuuid=6" or missing value 16:31:54 executing program 3: r0 = socket(0x28, 0x4, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[@ANYBLOB="4800000010001fff0000056800080000faff0000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e0000001800028014001000fe", @ANYRES64], 0x48}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) ioctl$sock_bt_bnep_BNEPCONNDEL(r0, 0x400442c9, &(0x7f0000000000)={0x7}) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=ANY=[@ANYBLOB="4400000010003b0e00000000fcffffff00000000", @ANYRES32=0x0, @ANYBLOB="000000000438010008000a00", @ANYRES32, @ANYBLOB="1c001280090001007866726d"], 0x44}}, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000100)='trusted.overlay.redirect\x00', &(0x7f0000000140)='./file0\x00', 0x8, 0x2) fremovexattr(r1, &(0x7f0000000040)=@random={'system.', '/\x00'}) 16:31:54 executing program 2: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)=ANY=[@ANYBLOB="c800000010001fff000000000400ffffffffff9e", @ANYRES32, @ANYBLOB="00000000000000009c0012001000010069703665727370616e000000880002001400060000000000000000000000ffffe0000002140007000000000000000000000800ffac1e010108000f008e000000040012"], 0xc8}}, 0x0) r0 = openat$autofs(0xffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x800, 0x0) sendmsg$AUDIT_SET_FEATURE(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x20, 0x3fa, 0x100, 0x70bd2d, 0x25dfdbfd, {0x1, 0x1}, ["", "", ""]}, 0x20}, 0x1, 0x0, 0x0, 0x4040001}, 0x8011) r1 = socket(0x10, 0x8000000000000003, 0x0) sendmmsg(r1, &(0x7f0000000000), 0x249, 0x0) 16:31:54 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0xff, 0x0, 0x0, 0x0, 0x248000009, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r0, &(0x7f0000000940), 0x12) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x4030582a, &(0x7f0000000040)) r1 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=ANY=[@ANYBLOB="4400000010003b0e00000000fcffffff00000000", @ANYRES32=0x0, @ANYBLOB="000000000438010008000a00", @ANYRES32, @ANYBLOB="1c001280090001007866726d"], 0x44}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=ANY=[@ANYBLOB="4400000010003b0e00000000fcffffff00000000", @ANYRES32=0x0, @ANYBLOB="000000000438080000000a00", @ANYRES32, @ANYBLOB="1c001280090001007866726d"], 0x44}}, 0x0) r4 = openat$bsg(0xffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x24041, 0x0) clock_gettime(0x0, &(0x7f0000000200)={0x0, 0x0}) ppoll(&(0x7f0000000180)=[{0xffffffffffffffff, 0x280}, {0xffffffffffffffff, 0x1}, {r2, 0x2}, {r3, 0x40}, {r4, 0x1000}, {r1, 0x4621}, {r0, 0x7175}, {r1, 0x280}, {0xffffffffffffffff, 0x2080}], 0x9, &(0x7f0000000240)={r5, r6+60000000}, &(0x7f0000000280)={[0x4, 0x7f]}, 0x8) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x3) socket$kcm(0x2, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xfffffffd, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xffffff1f) 16:31:54 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) io_setup(0x1f, &(0x7f0000000140)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000100)={0x0, 0x4, 0x0, 0x0, 0x0, r0, &(0x7f0000002940)="05", 0x1}]) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000080)=0x10) [ 467.684088][T10092] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 467.711358][T10094] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 467.743930][T10094] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 16:31:55 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_BROADCAST_ERROR(r0, 0x10e, 0x4, &(0x7f0000000000)=0x5, 0x4) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=@newlink={0x44, 0x10, 0xffffff1f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @bond={{0x9, 0x1, 'bond\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_BOND_RESEND_IGMP={0x8}, @IFLA_BOND_NUM_PEER_NOTIF={0x5}]}}}]}, 0x44}}, 0x0) 16:31:55 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x1cf600, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000001640)=@l={0x92, 0x0, 0xe0}) ioctl$SNDCTL_SEQ_SYNC(r0, 0x5101) 16:31:56 executing program 3: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r3, 0xc1105518, &(0x7f00000001c0)={{0x4, 0x0, 0x5f, 0x10000, 'syz1\x00', 0x1}, 0x6, 0x200, 0x2, 0xffffffffffffffff, 0xa, 0x3, 'syz0\x00', &(0x7f0000000000)=['\x00', '\\$-\x00', '/[]\x00', '*$-/:\x00', '!)\\$\x00', '\'\x00', '\x00', '', '\x00', '\x00'], 0x19, [], [0x3, 0x800, 0x8, 0x5]}) r4 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) sendmsg$nl_route(r4, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000440)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_VFINFO_LIST={0x1c, 0x16, 0x0, 0x1, [{0x18, 0x1, 0x0, 0x1, [@IFLA_VF_IB_PORT_GUID={0x14}]}]}]}, 0x3c}}, 0x0) 16:31:56 executing program 1: syz_read_part_table(0x5, 0x6, &(0x7f0000000380)=[{&(0x7f0000000040)="198c40ddfa82c6df2a4e6f679c4cfc46a58e1f19b86d18ef5616a2b02c633830e88de6b188aa9bfaa65ba5700bf2b191591aa1210e1727400000000000000089d7206e32072a5542450def5a65cdb2ae782a409404a04a31fcf730e09e47c92aecd98d7033849c703b2c0472d2bfbaa8501ccbdcce913129c470fab9f403ec26bae56bba67aca18580e11e6da37d10fd43cedbb140475db369e089ac3c01f3e4ec32473a0d7f10b07110cee3c6f033339c9bb8286e96e07a342d0f175303d3ff9ed57e69430303c74e45ab8047ce2c27dfb8d5e66c53c360f42826ba8dc06471df2b767caff0847c48370db30f7c1301e3800bd6d2e8", 0xf6, 0x5}, {&(0x7f0000000400)="cf90261f28cfc6d2798d4ed8776137d2ad52abf5eb2389019a0a05fd4fc3f29b9f89f1a5346d88fd0b9da0a752d4e0cd6ea0b976d2104e232fe607e4ccc553013c391af29c15521d75265f6a3dd7795cc8e4c0366d07b6e24d3bc611f085cedf53b36e2de71786a21a5a1c3d60449e6f686d8fc1ba929b00681250008a8d479b3f4f290253c2d8a402f679c19c35c6f436e1e9d2b55812a84adee3954ad9faa6741e308b5347eb6d6c62973a935079b05484dd1f9a456d39fa06d6a514926620e04a8cedf336ede2d9a68726bcb03c54722883d506980000000000000000e800", 0xe0, 0x6}, {&(0x7f0000000140)="6c716c90add1c6c2c049b21d4a78", 0xe, 0x8}, {&(0x7f0000000180)="b8dc6e40c2ed9441a92922d2a27ce4a4c9613fe2b8cf892f773cfa87b2d1bfa64ca5ce44bdbf2942758e1a594fe55c7c0044515625243beedd683c41c79e0bb92ae360018ab0251c96fba8f51e22", 0x4e, 0x208}, {&(0x7f0000000200)="92abd06d62650a6dbe2706a2f1211ec48d43dae344efd968c2ad35635083287f3cf0de79dddaa09b720ab29fee34309c2b58d9dec68a64c02d7867a61a27c9d60584dae0817167f8031f63c1d510222c3e93b49ccf4008049b6e513f4af5129ee7c2efaa84371d883700825c4aa425b1e7df4bc8aa83d400c8479ea02af1097bb7b6f50f96f5c97402a0ea8ae4be043238efd062702fa2ba88ba12d37e0dc6e72947bff76c1249e5469d275a30f7962b941ff88e2214fffeb340f68ffb26cba6435b56e29e797d677f9effe5568250abf6e8156f54367d4d92257b16b3421a4003", 0xe1, 0x9}, {&(0x7f0000000300)="3e54f422aa70b48e560cc8d48ef1c800c145665f9aee53b21c093fbeb70ac01d4f1b8af265813ef6e03835154731f5308ce6f6cc746aae6c9d05a512b5c76da756ff5a8427431ec715eae5086ab8a9c272fcfc58d45cbc2da7c9f880309b6a322ecd32de792a75ed05ec8cbead47c468353d", 0x72, 0xe7}]) setsockopt$IP_VS_SO_SET_FLUSH(0xffffffffffffffff, 0x0, 0x485, 0x0, 0x0) 16:31:56 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(0xffffffffffffffff, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f0000000100), 0x1c) listen(0xffffffffffffffff, 0x1) ioctl$sock_SIOCSIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8983, &(0x7f0000000000)={0x0, 'bridge_slave_1\x00'}) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x4e21, 0x0, @ipv4={[], [], @private=0xa010102}}, 0x1c) ioctl$sock_ax25_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000240)={@null, @null, 0x1, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}]}) r1 = open(&(0x7f00000005c0)='./file0\x00', 0x220c2, 0x0) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000640)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @broadcast}}}, 0x90) sendfile(r1, r1, &(0x7f0000000080), 0xa198) setsockopt$inet_sctp6_SCTP_CONTEXT(r1, 0x84, 0x11, &(0x7f0000000180)={0x0, 0x131a1930}, 0x8) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x2438c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x10006, 0xca, 0x101, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xb3550aa4ba878254}, 0x9c) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000080), &(0x7f0000000140)=0x4) r2 = getuid() setresuid(0xee01, r2, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000200)={{0x0, 0x0, 0xffffffffffffffff, r2, 0x0, 0x81, 0x3}, 0x4, 0x800}) ioctl$SNDCTL_DSP_GETOSPACE(r1, 0x8010500c, &(0x7f00000001c0)) 16:31:56 executing program 3: r0 = socket(0x10, 0x803, 0x0) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000080)={'ip6_vti0\x00', &(0x7f0000000000)={'ip6_vti0\x00', 0x0, 0x2f, 0x0, 0x0, 0x0, 0x0, @private0, @ipv4={[], [], @local}}}) [ 469.492073][T10186] Dev loop1: unable to read RDB block 2 [ 469.497976][T10186] loop1: unable to read partition table [ 469.503818][T10186] loop1: partition table beyond EOD, truncated [ 469.510373][T10186] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 469.808746][T10186] Dev loop1: unable to read RDB block 2 [ 469.814699][T10186] loop1: unable to read partition table [ 469.820806][T10186] loop1: partition table beyond EOD, truncated [ 469.827178][T10186] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 16:31:57 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x46d, 0xc287, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) r1 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x8000, 0x0) syz_genetlink_get_family_id$mptcp(&(0x7f0000000100)='mptcp_pm\x00') ioctl$PPPIOCGFLAGS(r1, 0x8004745a, &(0x7f00000000c0)) syz_usb_control_io$hid(r0, &(0x7f0000000080)={0x24, 0x0, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="002205"], 0x0}, 0x0) 16:31:57 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$VIDIOC_S_CTRL(0xffffffffffffffff, 0xc008561c, &(0x7f0000000000)={0x4, 0x3}) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001a40)=@raw={'raw\x00', 0x3c1, 0x3, 0x49c, 0x160, 0x17c, 0x17c, 0x160, 0x5, 0x3d4, 0x260, 0x260, 0x3d4, 0x260, 0x3, 0x0, {[{{@ipv6={@remote, @private1, [], [], 'ipvlan1\x00', 'veth0\x00'}, 0x0, 0x118, 0x160, 0x52020000, {}, [@common=@unspec=@connmark={{0x2c, 'connmark\x00'}}, @common=@unspec=@ipvs={{0x48, 'ipvs\x00'}, {@ipv4=@loopback}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x48e, 0x0, 0x0, 'snmp_trap\x00', {0x7fffffff}}}}, {{@uncond, 0x0, 0x20c, 0x274, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private2, @mcast2, @empty, @mcast2, @mcast1, @private2, @remote, @dev, @private2, @private2, @mcast1, @mcast2, @dev, @private2, @private0, @local]}}, @common=@frag={{0x30, 'frag\x00'}}]}, @unspec=@CT1={0x68, 'CT\x00', 0x1, {0x11, 0x40, 0xffffffff, 0x8001, 'pptp\x00', 'syz1\x00', {0x80000001}}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x4f8) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, &(0x7f0000000040)=0x0) ptrace$getregset(0x4204, r1, 0x3, &(0x7f0000000080)={&(0x7f0000000580)=""/4096, 0x1000}) [ 470.613970][T10200] xt_CT: You must specify a L4 protocol and not use inversions on it [ 470.663615][T10201] xt_CT: You must specify a L4 protocol and not use inversions on it [ 470.678146][ T9500] usb 4-1: new high-speed USB device number 2 using dummy_hcd 16:31:58 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000480)={'syz_tun\x00', &(0x7f0000000400)=ANY=[@ANYBLOB="020000000045e90000000500"/41]}) [ 470.926515][ T9500] usb 4-1: Using ep0 maxpacket: 32 [ 471.077407][ T9500] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 471.088746][ T9500] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 471.098993][ T9500] usb 4-1: New USB device found, idVendor=046d, idProduct=c287, bcdDevice= 0.40 [ 471.108275][ T9500] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 471.285817][ T9500] usb 4-1: config 0 descriptor?? 16:31:58 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000100)={@local, 0x5, 0x0, 0x3, 0x5}, 0x20) [ 471.643061][T10211] Can not set IPV6_FL_F_REFLECT if flowlabel_consistency sysctl is enable 16:31:59 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) ioctl$VIDIOC_G_EDID(r0, 0xc0245628, &(0x7f0000000080)={0x0, 0x2000000, 0x1, [], &(0x7f0000000040)=0x4}) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) [ 471.781734][ T9500] logitech 0003:046D:C287.0002: unknown main item tag 0x0 [ 471.790010][ T9500] logitech 0003:046D:C287.0002: unknown main item tag 0x0 [ 471.797739][ T9500] logitech 0003:046D:C287.0002: unknown main item tag 0x0 [ 471.805206][ T9500] logitech 0003:046D:C287.0002: unknown main item tag 0x0 [ 471.812728][ T9500] logitech 0003:046D:C287.0002: unknown main item tag 0x0 [ 471.977877][ T9500] logitech 0003:046D:C287.0002: hidraw0: USB HID v0.00 Device [HID 046d:c287] on usb-dummy_hcd.3-1/input0 [ 471.989625][ T9500] logitech 0003:046D:C287.0002: no inputs found [ 472.148413][ T9500] usb 4-1: USB disconnect, device number 2 16:31:59 executing program 2: r0 = openat$ipvs(0xffffff9c, &(0x7f00000005c0)='/proc/sys/net/ipv4/vs/expire_nodest_conn\x00', 0x2, 0x0) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000700)={&(0x7f0000000600)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000006c0)={&(0x7f0000000640)={0x5c, 0x0, 0x300, 0x70bd26, 0x25dfdbfb, {}, [@NL80211_ATTR_REG_RULES={0xc, 0x22, 0x0, 0x1, [@NL80211_ATTR_POWER_RULE_MAX_EIRP={0x8, 0x6, 0x4}]}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x4}, @NL80211_ATTR_SOCKET_OWNER={0x4}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x1}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x1}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x1}, @NL80211_ATTR_DFS_REGION={0x5, 0x92, 0x20}, @NL80211_ATTR_USER_REG_HINT_TYPE={0x8, 0x9a, 0x2}]}, 0x5c}, 0x1, 0x0, 0x0, 0x4000}, 0x10) syz_read_part_table(0x4000, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000080)="030005000514af0003140000000000ffffffa90000000000000000000500000000205400ffffffffa000800000000000000000000000000000000000000055aa", 0x40, 0x1c0}, {&(0x7f0000000000)="245696d994e745016bbea7959bed365134368735b1a79fbe8f1ef61684ad9bb4f8cf32eca26721c04f7a7d412de7132ca1ae2667608f2bf36e249d7b8703c2f9eb0bcf8faad5c30df4abaf2e210f5aba01", 0x96, 0x6}]) [ 472.638300][T10230] loop2: p2 p3[DM] [ 472.642996][T10230] loop2: p2 size 327680 extends beyond EOD, truncated [ 472.667300][T10230] loop2: p3 start 10551295 is beyond EOD, truncated [ 472.816499][ T9500] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 472.860024][T10237] loop2: p2 p3[DM] [ 472.864486][T10237] loop2: p2 size 327680 extends beyond EOD, truncated [ 472.917204][T10237] loop2: p3 start 10551295 is beyond EOD, truncated [ 473.056421][ T9500] usb 4-1: Using ep0 maxpacket: 32 [ 473.180600][ T9500] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 473.191841][ T9500] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 473.202127][ T9500] usb 4-1: New USB device found, idVendor=046d, idProduct=c287, bcdDevice= 0.40 [ 473.211415][ T9500] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 16:32:00 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = syz_io_uring_complete(0x0) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8000fffffffe) ioctl$UI_ABS_SETUP(r4, 0x401c5504, &(0x7f0000000040)={0x7, {0x0, 0x8, 0x80000000, 0x5b5b3316, 0x8, 0xf0b}}) ioctl$TIOCL_BLANKSCREEN(r2, 0x541c, &(0x7f0000000000)) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID2(r6, 0xc008ae88, &(0x7f00000020c0)={0x1, 0x0, [{0xfe}]}) [ 473.378286][ T9500] usb 4-1: config 0 descriptor?? [ 473.569780][T10247] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 16:32:01 executing program 3: r0 = openat$ttyS3(0xffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x1, 0x0) r1 = openat$dlm_monitor(0xffffff9c, &(0x7f00000000c0)='/dev/dlm-monitor\x00', 0x80000, 0x0) ioctl$SNDRV_TIMER_IOCTL_INFO(r1, 0x80e05411, &(0x7f0000000100)=""/93) ioctl$TCSBRK(r0, 0x5409, 0x4) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWFLOWTABLE={0x20, 0xe, 0xa, 0x1, 0x0, 0x0, {}, [@NFTA_FLOWTABLE_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0x68}}, 0x0) [ 473.796645][ T9500] usbhid 4-1:0.0: can't add hid device: -71 [ 473.803035][ T9500] usbhid: probe of 4-1:0.0 failed with error -71 [ 473.877847][ T9500] usb 4-1: USB disconnect, device number 3 16:32:01 executing program 2: sendmsg$tipc(0xffffffffffffffff, &(0x7f00000014c0)={0x0, 0x0, &(0x7f00000013c0)=[{&(0x7f0000002000)="6385", 0x2}], 0x1}, 0x0) r0 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) write$FUSE_NOTIFY_DELETE(r0, &(0x7f0000000080)=ANY=[], 0x47) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x2) r4 = openat$vcs(0xffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x208080, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r4, 0x84, 0x6e, &(0x7f0000000100)=[@in={0x2, 0x4e22, @initdev={0xac, 0x1e, 0x1, 0x0}}, @in={0x2, 0x4e24, @multicast2}, @in={0x2, 0x4e22, @rand_addr=0x64010101}], 0x30) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x3}, &(0x7f0000001fee)='R\trus\xac\x84cusgrVex:De', 0xfffffffffffffffe) 16:32:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$bsg(0xffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x28800, 0x0) openat$proc_capi20(0xffffff9c, &(0x7f0000000140)='/proc/capi/capi20\x00', 0x10001, 0x0) sendmsg$TIPC_CMD_GET_NETID(r1, &(0x7f0000000100)={&(0x7f0000000040), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x800, 0x70bd25, 0x25dfdbfc, {}, [""]}, 0x1c}, 0x1, 0x0, 0x0, 0x4000}, 0x1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001980)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000010c0)={0x28, r2, 0x1, 0x0, 0x0, {0x2}, [@NL80211_ATTR_WDEV={0xc}, @NL80211_ATTR_IFINDEX={0x8}]}, 0x28}}, 0x0) [ 474.327384][ T28] audit: type=1804 audit(1599323521.767:20): pid=10268 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir354722355/syzkaller.Bi8IxU/33/bus" dev="sda1" ino=15813 res=1 16:32:02 executing program 2: r0 = syz_io_uring_complete(0x0) getsockopt$XDP_MMAP_OFFSETS(r0, 0x11b, 0x1, &(0x7f0000000000), &(0x7f0000000080)=0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000540)=@can_newroute={0x2c, 0x18, 0x1, 0x0, 0x0, {}, [@CGW_MOD_XOR={0x15, 0x3, {{{}, 0x0, 0x0, 0x0, 0x0, "ffe6655ed214476d"}}}]}, 0x2c}, 0x1, 0x0, 0x0, 0x4011}, 0x0) 16:32:02 executing program 3: syz_usb_connect(0x0, 0x63, &(0x7f0000000080)=ANY=[@ANYBLOB="120100006ab6180821049900aec90102030109025100010000000009040000000f0100", @ANYRES32], 0x0) umount2(&(0x7f0000000000)='./file0\x00', 0x1) 16:32:02 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000020000082505a1a440000102030109025c0002010000000904000001020d0000052406000105240000000d240f0100000000000000000006241a0000000905810340000000000904010000020d00000904010102020d0000090582020002000000090503020002"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000440)={0x24, 0x0, 0x0, 0x0, &(0x7f0000000300)={0x20, 0x80, 0x1c, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x4, 0x0, 0x40}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, 0x0) openat$nvram(0xffffff9c, &(0x7f0000000400)='/dev/nvram\x00', 0x8200, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000580)={0x14, 0x0, &(0x7f0000000540)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) r1 = dup(0xffffffffffffffff) r2 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000340)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_control_io(r2, &(0x7f00000006c0)={0x18, &(0x7f0000000480)={0x40, 0x23, 0xb4, {0xb4, 0x0, "72aadeaa2993dbc963d5efcae0c45847552e0413ef0dd5ac122c3a9fa80619df8d972a12a42346e8c264fd307fb74c606c1eb4ef01396c0b9d9ce275bdb48bb9070f93a01f8920af7410e78173eaf66d585598eaf766e7268415f98a5acc040f79f9ade4e39cd3420026a5ee8205ea255ff31eefc179c12f5f97420b98528b437d1e535f18cffe3bfeb9825bfa78083061700f428076aede88d90e2db9428d526e39e60d6c895ebc20d21d6dc44989f5a0bf"}}, &(0x7f00000005c0)={0x0, 0x3, 0xc6, @string={0xc6, 0x3, "0f0113a62b5fea9c430496953aecebbd4fd029f0e164b87e2843200a7b4c23a696a0d9aa468f03773fa4d48b514d768dcaf048ddb815eec1de97b7ae5948a927b403ce3a5470e19c853329c17fa9edf8d7852bc5f0007ae7db8d24700fb184c58dfd146a59019ceef2a48e450f714828b642f68f3c6bdfdf386ffdd34b69062fd50c1e186ec12320ba042634f5f6c3a7473e7f0c17bd5936be6a74a24957ff6675fda9c45204b1330657883f3033477ea12a9a02640c07ccd31c028d86780c3b71f77ed3"}}, &(0x7f0000000880)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f00000003c0)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0xa4e140395ad567ea, 0x8, 0x10, "af707f3c", "a5960d9d"}}, &(0x7f00000002c0)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x5, 0x3, 0x8, 0x0, 0x8, 0xf447, 0xfb91}}}, &(0x7f0000000b00)={0x44, &(0x7f0000000700)={0x40, 0xf, 0x76, "a72e79d0e9e230c8acd42f70c43cdca97e5d88cdf1a4299795440e0dd02b58c934cc5a6d045e1750c54b359ad6adcf542f7346e10853ca62b25575e47520c83a6522c2307d296968ca0092dc1fe4bca0ac947beda8685baca869491fcbdd32c8c94bec74a4165df989355b9b2f3e08f391cd643aab6a"}, &(0x7f0000000780)={0x0, 0xa, 0x1, 0x81}, &(0x7f00000007c0)={0x0, 0x8, 0x1, 0x20}, &(0x7f0000000800)={0x20, 0x0, 0x4, {0x1, 0x2}}, &(0x7f0000000840)={0x20, 0x0, 0x4, {0x1, 0x1}}, &(0x7f0000000b80)={0x40, 0x7, 0x2, 0x1ff}, &(0x7f00000008c0)={0x40, 0x9, 0x1, 0x2f}, &(0x7f0000000900)={0x40, 0xb, 0x2, 'XY'}, &(0x7f0000000940)={0x40, 0xf, 0x2, 0x9}, &(0x7f0000000980)={0x40, 0x13, 0x6, @random="8d740aa6bd6c"}, &(0x7f00000009c0)={0x40, 0x17, 0x6, @broadcast}, 0x0, &(0x7f0000000a00)={0x40, 0x1a, 0x2, 0xfff}, &(0x7f0000000a40)={0x40, 0x1c, 0x1, 0x8}, &(0x7f0000000a80)={0x40, 0x1e, 0x1, 0x2}, &(0x7f0000000ac0)={0x40, 0x21, 0x1, 0x5}}) setsockopt$RDS_GET_MR_FOR_DEST(r1, 0x114, 0x7, &(0x7f0000000200)={@phonet={0x23, 0x6, 0x6, 0x3d}, {&(0x7f0000000140)=""/166, 0xa6}, &(0x7f0000000080), 0x10}, 0xa0) r3 = openat$pfkey(0xffffff9c, &(0x7f0000000000)='/proc/self/net/pfkey\x00', 0x0, 0x0) ioctl$PPPIOCSMRU1(r3, 0x40047452, &(0x7f0000000040)) [ 475.246347][ T8706] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 475.486207][ T8706] usb 4-1: Using ep0 maxpacket: 8 [ 475.556946][ T9500] usb 3-1: new high-speed USB device number 13 using dummy_hcd [ 475.609996][ T8706] usb 4-1: config 0 has an invalid descriptor of length 255, skipping remainder of the config [ 475.779058][ T8706] usb 4-1: New USB device found, idVendor=0421, idProduct=0099, bcdDevice=c9.ae [ 475.788881][ T8706] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 475.797332][ T8706] usb 4-1: Product: syz [ 475.801642][ T8706] usb 4-1: Manufacturer: syz [ 475.806304][ T9500] usb 3-1: Using ep0 maxpacket: 8 [ 475.811540][ T8706] usb 4-1: SerialNumber: syz 16:32:03 executing program 1: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000005cc0)=[{{0x0, 0x0, &(0x7f0000000580)=[{&(0x7f0000000480)=""/29, 0x1d}, {&(0x7f0000000c80)=""/137, 0x89}], 0x2}}], 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0x773}, {&(0x7f0000000400)=""/106, 0x14}, {&(0x7f0000000740)=""/73, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0xa}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) r1 = open(&(0x7f00000000c0)='./bus\x00', 0x1fe, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000001480)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_LISTALL(r2, &(0x7f0000001540)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000001500)={&(0x7f0000000b00)=ANY=[@ANYBLOB="1c00000051c1cc0d16ab522aa3ceb3c8dcd5f12bec905f5410cc04adac29b8eeefec5c67ff5096c0cac84abad1f6980ef26c87e086353d3e05b470f3650fcc958d919d1fcd001a021e6e58b769354ea7ab3ec9c33a6495be6f1998aac7559bb6f19a1781fdff58f78cdc374d252834e380a2a27b7f7bc05bebc17927397f58d8ff9faa103b65496ceafb7f2408c953af92dc316f84e3b976c8609d19e5161f05d0805e401ab8b7f7889c492a6db8622ec690928ea0ebb9f35b911d588e92d70b9053c63ba6a44c10a11da3ec1c2ea33f6088", @ANYRES16=r3, @ANYBLOB="080025bd7000ffdbdf25040000000800010000000000"], 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x40050) r4 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=ANY=[@ANYBLOB="4400000010003b0e00000000fcffffff00000000", @ANYRES32=0x0, @ANYBLOB="000000000438010008000a00", @ANYRES32, @ANYBLOB="1c001280090001007866726d"], 0x44}}, 0x0) ioctl$FS_IOC_GETFSMAP(r4, 0xc0c0583b, &(0x7f0000000d40)={0x0, 0x0, 0x6, 0x0, [], [{0x1, 0x5, 0x4, 0x1ff, 0x1, 0x9}, {0x7f, 0x0, 0x9, 0x7, 0xff, 0x1}], [[], [], [], [], [], []]}) sendmsg$NLBL_CIPSOV4_C_LISTALL(r1, &(0x7f0000000280)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000001c0)={&(0x7f00000009c0)={0x12c, r3, 0x400, 0x70bd29, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x110, 0xc, 0x0, 0x1, [{0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7d98}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x184a7150}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x59e1d9c5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5841}]}, {0x24, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x1c235dda}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2331667e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x62745b5b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3502}]}, {0x44, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0xb36c059}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb36b}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x577c0412}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x15f8ae35}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3e4a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe92c}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xaff5}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7621a8f4}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6420}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb4eb}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x42f98457}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb97e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9fe1}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x35903273}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3b8b73b3}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x4106}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6ab5}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5fd29a13}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xe5e1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7e6b}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x5b37}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3a7db798}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x2b8f8d11}]}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x2}]}, 0x12c}, 0x1, 0x0, 0x0, 0x4004}, 0x20040850) write$FUSE_NOTIFY_DELETE(r1, &(0x7f0000000080)=ANY=[], 0x47) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r1, 0x810c5701, &(0x7f0000000880)) [ 475.928454][ T8706] usb 4-1: config 0 descriptor?? [ 475.947147][ T9500] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 476.127375][ T9500] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 476.131176][T10288] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=49489 sclass=netlink_route_socket pid=10288 comm=syz-executor.1 [ 476.136810][ T9500] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 476.158235][ T9500] usb 3-1: Product: syz [ 476.162536][ T9500] usb 3-1: Manufacturer: syz [ 476.167435][ T9500] usb 3-1: SerialNumber: syz [ 476.191666][T10289] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 476.241945][ T8706] usb 4-1: USB disconnect, device number 4 [ 476.345767][T10293] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=49489 sclass=netlink_route_socket pid=10293 comm=syz-executor.1 16:32:04 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) sendto$ax25(0xffffffffffffffff, &(0x7f0000000380)="de8e111a6c855968cead4583a7760baba0bd99d086a2fc9c0ff66d33997fcb35a673e97e78a4b382cf3936f9318cfe7d3ce69d45cf22ced08612d7003f0d76be77103b9688454de99ec4b63f7e4fedd21a8a5b2d7435fb19", 0x58, 0x5d293e6e50c2f25d, &(0x7f0000000580)={{0x3, @null, 0x3}, [@bcast, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @bcast, @null, @bcast, @bcast]}, 0x48) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000040)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}]}, &(0x7f00000000c0)=0x10) setsockopt$inet_sctp6_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000000), 0x4) getsockopt$inet_sctp6_SCTP_GET_ASSOC_STATS(r0, 0x84, 0xe, &(0x7f0000000480)={r1, @in6={{0xa, 0x4e21, 0xfffffff7, @loopback, 0x99dc}}, [0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x8]}, &(0x7f0000000140)=0xfc) r3 = socket(0x2, 0x803, 0xff) connect$inet(r3, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r4 = dup(r3) r5 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) r6 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r6, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r6, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) recvfrom$phonet(r6, 0x0, 0x0, 0x0, 0x0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x66, &(0x7f0000000180)={r2, 0x3ff}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r6, 0x84, 0x6f, &(0x7f0000000200)={r7, 0x94, &(0x7f0000000280)=[@in6={0xa, 0x4e22, 0x863, @remote, 0x6}, @in={0x2, 0x4e23, @broadcast}, @in6={0xa, 0x4e24, 0x8, @dev={0xfe, 0x80, [], 0x33}, 0x4}, @in6={0xa, 0x4e20, 0xfffff000, @loopback, 0x4}, @in={0x2, 0x4e22, @multicast1}, @in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0xe}}, @in={0x2, 0x4e23, @local}]}, &(0x7f0000000340)=0xc) sendfile(r4, r5, 0x0, 0x8000fffffffe) ioctl$VIDIOC_G_AUDOUT(r4, 0x80345631, &(0x7f0000000100)) [ 476.947664][ T8706] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 477.186470][ T8706] usb 4-1: Using ep0 maxpacket: 8 16:32:04 executing program 1: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) pwritev(r0, &(0x7f0000000440)=[{&(0x7f0000002040)="95", 0x1}], 0x1, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f0000000000)='($%!-./:\x1d/+\'\x00'}, 0x10) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40246608, &(0x7f00000000c0)={0x4, 0xffff, 0x6000, 0xffffffffffffff01, 0x8001, 0x94e}) r3 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r3, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r3, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) syz_io_uring_complete(0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r6, @ANYBLOB="00000000000000001800128008000100736974000c00028008000100", @ANYRES32=r5], 0x38}}, 0x40805) ioctl$sock_inet6_SIOCSIFDSTADDR(0xffffffffffffffff, 0x8918, &(0x7f0000000240)={@mcast2={0x0}, 0x0, r5}) getsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000300)={{{@in=@multicast1, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@private1}, 0x0, @in6=@loopback}}, &(0x7f00000001c0)=0xe4) sendmsg$ETHTOOL_MSG_PRIVFLAGS_GET(0xffffffffffffffff, &(0x7f0000000880)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000840)={&(0x7f0000000680)={0x198, 0x0, 0x800, 0x70bd2c, 0x25dfdbfd, {}, [@HEADER={0x74, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'sit0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x50, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bridge0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_team\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gre0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6_vti0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r5}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r7}]}, @HEADER={0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x198}, 0x1, 0x0, 0x0, 0x40014}, 0x8015) getsockopt$inet6_opts(r0, 0x29, 0x36, 0x0, &(0x7f0000000040)) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r2, 0x40106614, &(0x7f0000000100)) [ 477.308972][ T8706] usb 4-1: config 0 has an invalid descriptor of length 255, skipping remainder of the config [ 477.477234][ T8706] usb 4-1: New USB device found, idVendor=0421, idProduct=0099, bcdDevice=c9.ae [ 477.487286][ T8706] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 477.495431][ T8706] usb 4-1: Product: syz [ 477.499945][ T8706] usb 4-1: Manufacturer: syz [ 477.504683][ T8706] usb 4-1: SerialNumber: syz [ 477.506611][ T9500] cdc_ncm 3-1:1.0: MAC-Address: 42:42:42:42:42:42 [ 477.516190][ T9500] cdc_ncm 3-1:1.0: dwNtbInMaxSize=0 is too small. Using 2048 16:32:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0x70, 0x4, 0x6, 0x201, 0x0, 0x0, {0x2, 0x0, 0x8}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x70}}, 0x8) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r1, 0x0, &(0x7f0000000080)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) readv(r0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/150, 0x96}], 0x7) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cpuacct.usage_percpu_user\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000180)=ANY=[], 0x208e24b) r3 = openat$hwrng(0xffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x200000, 0x0) fsconfig$FSCONFIG_CMD_RECONFIGURE(r3, 0x7, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r2, 0x0) [ 477.523807][ T9500] cdc_ncm 3-1:1.0: setting rx_max = 2048 [ 477.621491][ T8706] usb 4-1: config 0 descriptor?? [ 477.740753][T10282] udc-core: couldn't find an available UDC or it's busy [ 477.748220][T10282] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 477.825975][ T9500] cdc_ncm 3-1:1.0 usb0: register 'cdc_ncm' at usb-dummy_hcd.2-1, CDC NCM, 42:42:42:42:42:42 [ 477.938237][ T8706] usb 4-1: USB disconnect, device number 5 [ 477.960468][ T9500] usb 3-1: USB disconnect, device number 13 [ 477.968658][ T9500] cdc_ncm 3-1:1.0 usb0: unregister 'cdc_ncm' usb-dummy_hcd.2-1, CDC NCM 16:32:05 executing program 3: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, r0, 0x3) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000040)) ioctl$SOUND_MIXER_READ_VOLUME(0xffffffffffffffff, 0x80044d1e, &(0x7f0000000000)) openat$6lowpan_enable(0xffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_enable\x00', 0x2, 0x0) 16:32:06 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x400000000000336, 0x2000c000) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) sendmmsg$nfc_llcp(r1, &(0x7f0000001400)=[{&(0x7f0000000080)={0x27, 0x0, 0x2, 0x3, 0x8d, 0x7, "a655f20671d50c451bc04037ef8e144f3ee52b5f14c51ae6ff99172d61327a8e18eb6715494aba7bbc607ee5da0f5493af6f2e126de826497c459542164e4e", 0x1f}, 0x58, &(0x7f00000013c0)=[{&(0x7f0000000000)="d2b1015837d821527fa9dc0f84ad3a", 0xf}, {&(0x7f0000000100)="f0e5ba71661e9f044ab5f961133193a0a27fb85786daed1f183abc47522e992043b078b6497d5b31ba78e08c3cbe27b7993deb030cf0743412ec22", 0x3b}, {&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="19f8c843142d0e2f27723db195ca1dd6b580b71787611655521ac54c1eff4dbbaf0eb98a037a66293ae58ab7fcb94f4fc6b68da451c8247d2a3215617a1462d1ff5d5b7fb07cf432d26bb9982508bee47ca0838327917ca489dbfd4292db13df2e701b652ee761e714932c438eac02d434d2c5e7a8d8a3a2c2282dcdf2bb4b67677069ecde337016bc886ebdfd070ee8a1c6d9c62f1d2eca673531371b4dee4249f6a196a0191b82fd0458b1d44f862080f41eb9520e052ed776581b36a0fc60fc41bd47321e7b8e6a9317b3af511c888aabc1d0033de5", 0xd7}, {&(0x7f0000001280)="a45bc90dcbab0c1daf5b099eaae7bdacad8ce75f30b95a58dd48a9c522dc83b0ca47e6cbc35f28b8195f9ae700935ec0750c6a3021a2c1224544a8df0f8ee9cfc77cb87e1ec5c1732573f9a75ea44075503eecace41e0cc546a00466c7eddcdbcd3402d6a235b21c272f6967b7241c571a903b7f39b14bfe45a070fc4216f9f6a3643f51efd4e25d5f9d2caf3dda3e5cde3a88eacd7ade3176ed54755628ff6510b63720173ca9", 0xa7}, {&(0x7f0000001340)="653646e52d1ccebaecec80f5a45521d47a483a45a914a0933a8aeeb4801f67aa55e653a6f1fcfc6132a96321b20f2b", 0x2f}, {&(0x7f0000001380)="ed4edbe67a9ca8fe590f8099a9d8cf4059", 0x11}], 0x7}], 0x1, 0x8844) [ 478.707714][ T9500] usb 3-1: new high-speed USB device number 14 using dummy_hcd [ 478.957250][ T9500] usb 3-1: Using ep0 maxpacket: 8 16:32:06 executing program 3: r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x3, 0x0, @ipv4={[], [], @local}}, 0x1c) sendmmsg(r0, &(0x7f0000002cc0), 0x400000000000336, 0x2000c000) sendmmsg(r0, &(0x7f0000000040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) sendmmsg$nfc_llcp(r1, &(0x7f0000001400)=[{&(0x7f0000000080)={0x27, 0x0, 0x2, 0x3, 0x8d, 0x7, "a655f20671d50c451bc04037ef8e144f3ee52b5f14c51ae6ff99172d61327a8e18eb6715494aba7bbc607ee5da0f5493af6f2e126de826497c459542164e4e", 0x1f}, 0x58, &(0x7f00000013c0)=[{&(0x7f0000000000)="d2b1015837d821527fa9dc0f84ad3a", 0xf}, {&(0x7f0000000100)="f0e5ba71661e9f044ab5f961133193a0a27fb85786daed1f183abc47522e992043b078b6497d5b31ba78e08c3cbe27b7993deb030cf0743412ec22", 0x3b}, {&(0x7f0000000180)="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", 0x1000}, {&(0x7f0000001180)="19f8c843142d0e2f27723db195ca1dd6b580b71787611655521ac54c1eff4dbbaf0eb98a037a66293ae58ab7fcb94f4fc6b68da451c8247d2a3215617a1462d1ff5d5b7fb07cf432d26bb9982508bee47ca0838327917ca489dbfd4292db13df2e701b652ee761e714932c438eac02d434d2c5e7a8d8a3a2c2282dcdf2bb4b67677069ecde337016bc886ebdfd070ee8a1c6d9c62f1d2eca673531371b4dee4249f6a196a0191b82fd0458b1d44f862080f41eb9520e052ed776581b36a0fc60fc41bd47321e7b8e6a9317b3af511c888aabc1d0033de5", 0xd7}, {&(0x7f0000001280)="a45bc90dcbab0c1daf5b099eaae7bdacad8ce75f30b95a58dd48a9c522dc83b0ca47e6cbc35f28b8195f9ae700935ec0750c6a3021a2c1224544a8df0f8ee9cfc77cb87e1ec5c1732573f9a75ea44075503eecace41e0cc546a00466c7eddcdbcd3402d6a235b21c272f6967b7241c571a903b7f39b14bfe45a070fc4216f9f6a3643f51efd4e25d5f9d2caf3dda3e5cde3a88eacd7ade3176ed54755628ff6510b63720173ca9", 0xa7}, {&(0x7f0000001340)="653646e52d1ccebaecec80f5a45521d47a483a45a914a0933a8aeeb4801f67aa55e653a6f1fcfc6132a96321b20f2b", 0x2f}, {&(0x7f0000001380)="ed4edbe67a9ca8fe590f8099a9d8cf4059", 0x11}], 0x7}], 0x1, 0x8844) [ 479.087973][ T9500] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 479.277224][ T9500] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 479.286648][ T9500] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 479.294780][ T9500] usb 3-1: Product: syz [ 479.299273][ T9500] usb 3-1: Manufacturer: syz [ 479.304024][ T9500] usb 3-1: SerialNumber: syz 16:32:06 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=[{0x10, 0x110, 0x1}], 0x10}}], 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000600)=@mangle={'mangle\x00', 0x64, 0x6, 0x584, 0x278, 0x1b0, 0xc8, 0x278, 0x278, 0x4bc, 0x4bc, 0x4bc, 0x4bc, 0x4bc, 0x6, 0x0, {[{{@ipv6={@empty, @remote, [], [], 'geneve1\x00', 'ip6erspan0\x00'}, 0x0, 0xa4, 0xc8}, @inet=@DSCP={0x24, 'DSCP\x00'}}, {{@ipv6={@dev, @local, [], [], 'team_slave_0\x00', 'ip6tnl0\x00'}, 0x0, 0xa4, 0xe8}, @DNPT={0x44, 'DNPT\x00', 0x0, {@ipv4=@remote, @ipv6=@private0={0xfc, 0x0, [], 0x1}, 0x2c, 0x29}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@ipv6={@ipv4={[], [], @local}, @local, [], [], 'hsr0\x00', 'veth1_to_batadv\x00'}, 0x0, 0x110, 0x17c, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}, @common=@ipv6header={{0x24, 'ipv6header\x00'}}]}, @common=@unspec=@NFLOG={0x6c, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "c9c4efe146dafd509ffc1f7c3d28d2a76838212c3c7732f642d1358e49ae5cfdee0a5264ccc219c8065eea12ac82b7263691a5640d075fb4e4bd5c905daf5cae"}}}, {{@uncond, 0x0, 0xa4, 0xc8}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x5e0) ioctl$BTRFS_IOC_SYNC(r0, 0x9408, 0x0) [ 479.457286][ T9500] usb 3-1: can't set config #1, error -71 [ 479.509912][ T9500] usb 3-1: USB disconnect, device number 14 16:32:07 executing program 3: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=ANY=[@ANYBLOB="4400000010003b0e00000000fcffffff00000000", @ANYRES32=0x0, @ANYBLOB="000000000438010008000a00", @ANYRES32, @ANYBLOB="1c001280090001007866726d"], 0x44}}, 0x0) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000000)=[{0xc, 0x110, 0x1}], 0xc}}], 0x1, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000000)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r2, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f00000002c0)={0x1c, r3, 0x301, 0x0, 0x0, {0xc}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x40100100}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x24, r3, 0xa, 0x70bd2d, 0x25dfdbfb, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x2}]}, 0x24}, 0x1, 0x0, 0x0, 0x44}, 0x20008004) perf_event_open(&(0x7f0000c86f88)={0x2, 0x70, 0xaa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r4 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r4, &(0x7f0000000040)=ANY=[], 0x208e24b) ioctl$LOOP_GET_STATUS64(r4, 0x4c05, &(0x7f0000000000)) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r4, 0x0) 16:32:07 executing program 2: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7ff, 0x2, 0x0, 0x3}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 480.066657][T10367] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 16:32:08 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) getsockopt$IP6T_SO_GET_REVISION_TARGET(r0, 0x29, 0x45, &(0x7f0000000080)={'IDLETIMER\x00'}, &(0x7f00000000c0)=0xc) r1 = getpid() r2 = gettid() ptrace(0x10, r2) rt_tgsigqueueinfo(r2, r1, 0x1e, &(0x7f0000000000)) ptrace(0x10, r1) ptrace$getregset(0x4204, r1, 0x6, &(0x7f0000000100)={0x0}) syz_mount_image$tmpfs(&(0x7f00000002c0)='tmpfs\x00', &(0x7f0000000100)='./bus\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=ANY=[@ANYBLOB='huge=always']) chdir(&(0x7f0000000380)='./bus\x00') creat(&(0x7f0000000400)='./bus\x00', 0x0) r3 = open(&(0x7f0000000200)='./bus\x00', 0x10103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r3, 0x0) ftruncate(r3, 0xcf01) truncate(&(0x7f0000000140)='./bus\x00', 0x3) r4 = gettid() ptrace(0x10, r4) r5 = getpgrp(0xffffffffffffffff) prctl$PR_SET_PTRACER(0x59616d61, r5) 16:32:08 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000001c0)={[0x0, 0x0, 0x0, 0x2000020, 0x0, 0x0, 0x4cd]}) openat$nullb(0xffffffffffffff9c, &(0x7f0000000040)='/dev/nullb0\x00', 0x0, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='coredump_filter\x00') r4 = gettid() tkill(r4, 0x40) r5 = syz_open_procfs(0x0, &(0x7f0000000140)='cgroup\x00') sendfile(r3, r5, 0x0, 0x1) setsockopt$bt_BT_CHANNEL_POLICY(0xffffffffffffffff, 0x112, 0xa, &(0x7f0000000040), 0x4) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 16:32:08 executing program 3: sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=ANY=[@ANYBLOB="380000000207008000000000000500800000000028df07980800094000e900001800028014"], 0x1}}, 0x0) r0 = socket$inet6(0x10, 0x3, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)=ANY=[@ANYBLOB="280004001c00010da017e700118f00000208716901000000"], 0x1}}, 0x0) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)=ANY=[], 0x1}, 0x1, 0x0, 0x0, 0x8041}, 0x0) sendto$inet6(r0, &(0x7f0000000000)='E', 0x10a73, 0x800, 0x0, 0x4b6ae4f95a5de35b) 16:32:08 executing program 2: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000001140)=ANY=[@ANYBLOB="50000000101100731b0000005c64dcd07959e36b7353def167788308edf4a6b988015d920209cbeaee"], 0x10}}], 0x2, 0x0) syz_open_dev$sndctrl(&(0x7f0000001180)='/dev/snd/controlC#\x00', 0xfffffffd, 0x42800) getsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000140)=""/4096, &(0x7f0000000040)=0x1000) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0xb, 0x5, &(0x7f0000000080)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x6e200000}, [@initr0={0x18, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x3}]}, &(0x7f0000000100)='syzkaller\x00', 0x1, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0)={0x80004}, 0x8, 0x10, &(0x7f0000000000)={0x3, 0x0, 0x80000001}, 0x10}, 0x74) 16:32:09 executing program 3: syz_emit_ethernet(0x2b, &(0x7f0000000080)={@multicast, @local, @val={@void}, {@llc={0x4, {@snap={0x0, 0xa8, "c00f", "805017", 0xef56179910d4919d, "95d21b4dd115f364a1dadb546e178eaf"}}}}}, 0x0) r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="100000c20b7bdd6101000000"], 0x10}}], 0x2, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x61, &(0x7f0000000000)={'filter\x00', 0x4}, 0x64) 16:32:09 executing program 1: r0 = socket(0x29, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000007140)={'hsr0\x00', 0x0}) bind$packet(r0, &(0x7f0000000080)={0x11, 0x0, r1}, 0x14) write(r0, &(0x7f0000000100)="bd38832aa00300000000000088fb", 0xd0) socket$inet6_tcp(0xa, 0x1, 0x0) socket$key(0xf, 0x3, 0x2) socket$nl_generic(0x10, 0x3, 0x10) r2 = openat$nvram(0xffffff9c, &(0x7f0000000000)='/dev/nvram\x00', 0x101980, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r2, 0x8040ae9f, &(0x7f0000000040)) socket$inet6_sctp(0xa, 0x5, 0x84) socket$nl_route(0x10, 0x3, 0x0) socket(0x11, 0x800000003, 0x0) pipe(&(0x7f0000000100)) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000180)=0x14) r5 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000280)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x75747}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @ipvlan={{0xb, 0x1, 'ipvlan\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r4}, @IFLA_MASTER={0x8, 0xa, r4}]}, 0x44}}, 0x0) 16:32:09 executing program 2: getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, 0x0, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4000000, 0x4000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x2, 0x3, 0x2) ioctl$SIOCX25SSUBSCRIP(r0, 0x89e1, &(0x7f00000002c0)={'macvtap0\x00', 0x10140000, 0x8}) syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYRES16, @ANYRESOCT], 0x2) sendmsg$IPVS_CMD_GET_DEST(0xffffffffffffffff, &(0x7f0000000680)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000500)=ANY=[@ANYBLOB="c62605d3d6f3278d3f5f22de9ca23af32f6422d73f0c952b2f3eccb6da2560ff010d739c75a07564cffbe4c1788bdeae3180871558bdff588c0958385cd2b9f76e2aeb542a616a7e9e810b63ddb5b9240dc74c83591902693854a998da459dbc85d27a40babd15b8332f74ea5e122a79bf35c225fedaf1ff8071a483b0fac91069d6303facd3de027e103a4d5c18be70"], 0x1}, 0x1, 0x0, 0x0, 0x4}, 0x20040822) r1 = bpf$MAP_CREATE(0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x21, &(0x7f0000000040), &(0x7f0000000080)=0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000004c0)={0x1}, 0x4) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0x3) chown(&(0x7f00000000c0)='./file0\x00', 0x0, r2) fchownat(0xffffffffffffffff, &(0x7f0000000440)='./file0\x00', 0x0, r2, 0x800) ioctl$SG_GET_RESERVED_SIZE(0xffffffffffffffff, 0x2272, &(0x7f0000000400)) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x10001}) r3 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_ifreq(r3, 0x89f3, &(0x7f00000001c0)={'tunl0\x00', @ifru_names='vlan0\x00'}) socket$nl_generic(0x10, 0x3, 0x10) [ 481.995478][T10400] device ipvlan2 entered promiscuous mode 16:32:09 executing program 3: io_setup(0x5, &(0x7f00000001c0)=0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x80) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000000)=0x1, 0x4) ioctl$BINDER_WRITE_READ(0xffffffffffffffff, 0xc0306201, &(0x7f0000000280)={0x44, 0x0, &(0x7f0000000200)=[@reply={0x40406301, {0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x48, 0x18, &(0x7f0000000080)={@flat=@weak_handle={0x77682a85, 0x1, 0x3}, @flat=@weak_binder={0x77622a85, 0x100b}, @flat=@binder={0x73622a85, 0x1, 0x2}}, &(0x7f0000000100)={0x0, 0x18, 0x30}}}], 0x1000, 0x0, &(0x7f0000000300)="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"}) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f00000002c0)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) [ 482.432727][T10405] IPVS: ftp: loaded support on port[0] = 21 16:32:10 executing program 3: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @local={[0xaa, 0xaa, 0xc0, 0x6a]}, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x3, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x29, 0x0, @rand_addr, @multicast1}, {0x0, 0x0, 0x48, 0x0, @wg=@cookie={0x220, 0x0, "02005efe8d87f8ac00c639665b42d8646a614ad76143efc1", "67cc09ae1b0205a479c6f185807d54bc8c0d8839b0b4007a00"}}}}}}, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001080)=ANY=[@ANYBLOB="4400000010003b0e00000000fcffffff00000000", @ANYRES32=0x0, @ANYBLOB="00000000047440b3d0343542c69ea5291f33e1184a71f157f56a605fc15d4ee637e6c47453ee134ed7f9da7b796aa216bfaffcfc5e7e828627e109a527650603915d025845f8f4e4fa7ebfa5ec582e3272dd071d7a4bc0ae8d24d331cd62a1879e340c651682338818b21ec6e29df2a3b580d8ba92b577f8b0cf8848a02d1a42234e4f63a2ca1a08307eb75404de45718136942d405b432e732633823150af990f6a4b7d5884f67cac746ec0147619fb9b10c6adbf3055c927be4e49fe039b512c8107a2ab39", @ANYRES32, @ANYBLOB="1c001280090001007866726d"], 0x44}}, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=ANY=[@ANYBLOB="4400000010003b0e00000000fcffffff00000000", @ANYRES32=0x0, @ANYBLOB="000000000438010008000a00", @ANYRES32, @ANYBLOB="1c001280090001007866726d"], 0x44}}, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5000940e, &(0x7f0000000080)={{r1}, "7de6a25f2ba4d61fdae003dca1b404473636049d0d334baa0fca43821083b571678aeb63c8661b1ba00d83ee6cb0844a41a0ec2e71a80ea8591fb510f9c6e14f14fc31729a40502ed2953e08a281fc379d1d8c2f0d2832b235517e8af2a486cf7c06dc10d6edeaa5c83ce3d2ba5ee79f4ca0b86ad4d2f39c9b8c2353bad4b4872f68ace8b158ffd34ff887f8edc20588221cde1ca82832d5f95ffadd9f845af55a545110d13786a95346ab6a3d15eeafd3f06da8ee85b671d843a388bccda02baad898d470e144adcae7bf80980cad6660a620a05b12475e48345f28a0af06fca565a2fd9b8372d75d0430809fc1600429d8673eb6a111a57c66d96278a1bcc8b9cf9aa83df344d356d19977afd4c75172c0913a794951ca2a99e49fb786b3a988c178dd460be91c66813d5e079ce7f480c991b6d9a0f2f7010a61171d393e9754da99b84722621810fe098ae3a5b60be15bcba306597f3a9e194663533136034e12ecb33b4e07b58f73624d6ff53d2b2a5c6e12d05c9991ce418e84c75a67ca61da4aec272bbc16882b4821b186b34f6deb6e38c9e48f4bc829478d7e07715f7a031842b28df66f9673f66a619b67d7ef19f34f3d37100d2392a4dcebc779aafee3ecb8d8742cf40dcdc492991ff8eb03bd36b59c2b2a047c99063721ee43cfa743230405b9b8aa7e6d62ade92ac5f7045c9e55241fb229184e8b96898ad79596fcaa651b627e1faafc9434d81bbd1dcf0963bed0384eddc9ff5380a67bd5071d77002f03a534d89cbdfcd7f257c9202deb931d71c92c10a34f6130272eeb552f656fa37e783b073f4c86f467486db257db64dcaac7a476a5db800fd5424934f184baf748dc785a1aa1f5e81858786c3953affae786f91680d2f673d02467a5b515bf3678ec773a9f522ffb354ca5a96b4d09bb9435d316353e3b41e892d5c84b9e5e08781a1361e10732ea0e7b3f0f7c0733256ae53f2cc114fde90fe86be4ddcb2ac93d27dcd94906655f3ad366c64ab64dc08acb10c78130217e674ea72753b0a6e80e9bfe79fc0491f4fa267765eb865fcc2c378fb20a784b01324420204c556d708caac9056fc3b9c9ac783aab8604a598ebd1d356634d855002784667f567ddd49f14e618c58880ec8c54e135ad3e175c424a047c0dfce69c86f8546e86cfe92ea0e3a18915d4cf00f18733142d97a32544901eb76d19afff9624112682f183a2d0ee9afa473f522fe39d93bcf482bf344099a7a3f3ff40ac6ecb02012db230f505d0a36097be31fd0fb819e86e47cc99d66be37944006a4c3574e3f983040650ddf74de3153fc81ee79f9eb72317416461f854b17a286a861b447e8d2169ba6e74729acfa023616ddf4c1396414bddfb26d6b9ab1ad88b2cb9a29ec7a094a374ec47e199f2c952d2051a9d1413c2e870cd9de7c6a344910ffc6c86f16904c8125923a7252501e3ad9d9a1b103a3fa5aaa79db8ec9714a0a5902622388e73bc7d0c17c6e12427e01e6ffa6449252b1d79ffca1963b1cbc0a1dad0248979d1421c15faf582e96faad0c74cf058cb25240d4d520db9d8a06a598bc91dc910d7fcbf87c2b0c9b4014d881a5441e02fe5b053db1ecb63fa9bbff9abb8a4b133f5b2c2d974724461f0d6320437eb2fecc0cfa1bf32e146aff8ef582cfa0e484dddea4b12117222c6cbf5d295a2273ad5e8e1b017816df2be954e9e6130d38f3cde0e8941da526f53701083de93b0b8e1d063a1f46d881ba29696329246f1c9ac018256e79d1058fe49d4c0785f4b0915a94f37aabf5d16d82e0b3a65dae3e9b371ca618ae0ffc8cdd52e9f8a3b7b03f99c2a33f7994f693a23eaf295097ef9db6509e2d2847602f3fc73db79f6ec6cefdc3447481ddf481246a6486c1722b8facc142b15fd43156743c0bbc851360f0fd99d6e54a4ac00fb3571dc14e86d3cad3895b0b816577c7d926916d1c675a4cdb670e8915b19131739514f0061bb36480db94f68c13790ec7a874c4e8cee52ef4a51f40cdef17f40478d5d2b58a672fed5ee708560bbf61a7ef9e1e05f0e3be0f1022edc31c9df3b75ca8bf6a6c8a92c588ab19eb17cb43111c5323cf5edc812fb124f23e87e466e931d7e4ee094de6a11c6697297cd1fd9d394a6eaab2e6010789a58c2ca165459689609355b58cf0e1bfa2c2ef7a37256a14df2d903920600f4d62c5ade927af0385b49e409c99c6db30a9ea59268ef8c9c90ca3ea99fc044b9602fb98c2f91db7e282d7e17be8d019251208e29b7d2116418ab63092b357ae23ce1c9fdc4e659f852bc274e439f13d8ebf691fccad201dee20e762ff8a77c52e33d4e7003ef911e37fa3cf3fe03188a337cff573d3e3bf857c14965abe1626587b81a8124e95cac1c611d72166823316767ee0260daeeea1854a91cb0719722e23cc2921a949785d785aafe291f13ddb18af18cfa7de188fde5df3887f88edcac66cf6a15774ff10b70ebe1a620bec4beecc4962ce03645c621b63a0f819e3ab3869b53de7d18c82cc1a0f8f47c3dfac3ad6a34eddc204e3a2cab5c962db7efcc11ae9cea6208a440ae23ad93cee40f7e1707ad4ee5ea00bb3add95c1aa6dd155ff0c2dad0a8623ce221030724bc1c61048cdcae52ddaaf3fa18cc921d43750c9fbe0ec408f001d9f7d8646f2dea74544c6c2c8c691bc8798ddf8a2513c3b3d0be28fe16505f5ecd17717f529d30c8535b6c1c472f6eb04fab0f12960ede04cd17b99dea04f84e140c4d86b1da5ae76919db65d978c2c1c67e4b353822641c09fbc0c9b025c0f5fc72c3c16585eaa2cd39a531a0f9826019ba94b20a3f7d583c542e60ba011b732d7fe469b6fcf05472c142706fb01f1d73e5afdda33956a10b8cacab5156c27c3a2f1795dac0e568daa39e75749f9fb12a90d21af34d46e4029a0de33142852eada31d37305c28642a16ac32b501c73cdd77ca31076a5c9f75fa2ff86f3bc79077f091a71732cbc333ac797da4d87dd1bcab9cd3f9083c35c1fd213e31f3e9671b874fde4992ff0317df8f3835f96314d107981194cf3d37d729ea55443b7ca17d17de6c13ebfef46dcb175f7d0f2a185b61020b6b56d8d6db5ee42f1564d74143278c8afb66280316d5fa550b1b2b49d8da3cd04a19788eb585b9a7a44f0857ed98e32f7f295fe2db631b8d76d033bf16e3d5c35bed4b18d6a210a5609a0b75efbd89d4a24bb810900c49a2349db090ff42164f17dd1358c0046964cef57ae0e395bcc134257c6d277a7cd2a9004573f184c0d2ace433039c96dcc02ece07ed398540b4acf48b220cb1b2cd8b1f5b150cfb9695a6c949f32a870d5d9a2a00e7f3ec25d4a31346a87e323382c6629023f2936442af3116770bad61b7657665009dc6bb1c2bcce7d8709890700c03f8dd19d64d19312501fbc432c94dee5673b71fc332614e7310352947a4bf33a2db78552ae12a86cac904545e9df2301571670a7c740930177349eb682b8281f31fdb3b6be42e983eeb3492c4e4be6e0b1cf531b13e9c0e348ddccb11a23600c00781d5cd13184332ed30a1046131edc62f00c6986328509cb5ae6442be67d4df5a5b10fec02fd38040852849aa33a73cebc49d3cd8d81962b48c729b6a42dd81c7415f2ecae4e398417668e8442cf879f641e6c55636689797004d31d87db9a13e11a7de475af42a4cc7763b126ccea6928894f1555d82a71dbcb47d077d0db94774cd93b9c91df9b452252add84e998eeda430a393f0384a9e11a9a12e646f5378fa16fe1ae6972b0ea727e8bd1b291329670270d7d6569893c0270657e5fa593512eda0449db9b12862f494003fb0b335378f6c2086d529dfcb0cdcc32caade72e0297507d116c5d35470c966d767b6a2b528b3a3db18741f30421fd2ab7c11ffdfcd9c2c36b4b6c54f6b576f6617d6184a9b42936f442374b0bb853de4107ee8a61c8a3de8f396380fd4861c3dcbc109d72ad79cb860b83576b22aeb55ed286b49eda0d12e191f16a022c431e81e5d9a4da425e3a1e438b1ce98475bb0d3c291d25cc88a213a3a07da25de74917c5171ddf31a2e996bc4adcc3cfed570a7f3781cabb307d3aa5ffedc12de1d672889a2b0a8a54fdee8a66ebcca1fd86852f0ce05f13ecd62346983687e76a31a45ee27104e2249e92e494cd9c254c06f11db63f8216ccb436af5cb3c30fce0fa8609d973d44bea75d124390b852dc06769b2f35e6ed39713973c9999a127531b92fae84f4bdb38c49f944dddde78ca2716f4874019fa47b52b3730635dd7fdb712b882fb13f3b01467b7095ac9b74baa94cf5b6af8aeebff1bd468ba999aa83e3b27ee906e5d1d3f5f2835ee928daf3c6ec875bf956cc01fa6130261c4fe10cb06bc7c865dd661b476f6ebc8ba46243de9977bf71fd5a917d0b842c214ab653812c3cffb598f4e93ec95214b050c5cc186210380c9f518669d73163266e039493e643d4bea38349efef2262793b60cf6839c9f959d57f48963000dfd410cef5f08b60f3b5a54a456dba56d578606513d2d2709a4f4c3d18b8efac0af8be921aad83964b30e7744f5b546c1130da8cdbb8ffe56b2af71ddca1117468cb95e7b59f65657240101c4d05d364d433bcf8cc26f0bf4ff4d66c1cfefae3b75c59b94f33a405c8ab0f1d09e4ebff75869b5bdf81148ca709c57906ac59019feeecaf6fb5dc907ebd71834c028fb9f75975dc7531dae071806752f3404337ca5b8f86416f2107e9e733947d994c644448196a98ddd069c49228a0c166b3c4557202aac3c1301e11739b245ed3a4468fe48529076b6fa6aec859677412a25a5f6d22249288390f82d5865ae781ed2eac95c52352671a9ae2aecbb664dbd159248ebc49e2a531eea43ba80f9d9c115cea5449cbcc2229a896c03e575df91e27f9335fa97cd8f9f05fcbe235c3d4f3cc7fdad6059c89e50560f66164aee54b323d3f12a0ff54432affe58ff50c5707fd410ac91c6cd4ac55c4862cf63f839e09fccb9deead2b1961c43219650f0193b88fec9860ba5ce9e397df67c353b931afb285549b04302eabb9fbc86cc628efe9c9f2baf3260ae502875be6f2cccfcc295419dea795a4e06fd53f33e39cfc852115b1e821f7b0a79519898baef7311c429a11c7f4ebc456001af3dd39e74cd74960f0e6bd4410b6f6cd9c525b161c2a3fe0198f090cb9ea58bd84aa3d5d66a5f143783815eb8f1f9508e991985558b2034afc76d1d3be2ed2f0b014d70dc44a8de4d8e100188c1cf1509196498c99104d7e351aad4cf86f195e2fb52786274b22d85a092bc1def9320cef2d689fab0666f2edde7a9972ddc9b40479bb449e07bdbb68afe209392e4c74c554c88b3c67d7c151d9bf0cf845a00b79c07263f9da73825d20b1c18faba3b1107f321deebd9eb14e7ea31e3df335147f43b71ea82552d08d122053f41589d6b109950de7ad58b55fda60929b606752976823f89024a06d1112aace86543054ab9b50e297d04c7d7f7b2765abb6603028a69583d32091d9357d97860040fd09d06ce3e6305e77285da0567320b125a43f2f9e5da5d6218965f6044ae79a5bd914e79d7da09e705cc2fe89751c86f97c3c8e1f2191bcf65b64671fafb427e3652950e63db198900fe773b4c158aa3e64fbc5e51d20ef9021f35e1218acaf0dd1b797293a3871aa900a8eaba40ade8c17834a04fa8cc9b30cc80120d1b40db0688fcaee9715e73c4c77a292874b17d2881cd4e264ac89523c1b1da5d12690dc6049c12e6b7221d3b6d2069d9acb8ff"}) r2 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r2, 0x84, 0x75, &(0x7f0000000140)={r4}, 0x8) getsockopt$inet_sctp6_SCTP_RESET_STREAMS(0xffffffffffffffff, 0x84, 0x77, &(0x7f0000001200)={r4, 0x7, 0x3, [0x101, 0x15, 0xfff9]}, &(0x7f0000001240)=0xe) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=ANY=[@ANYBLOB="4400000010003b0e00000000fcffffff00000000", @ANYRES32=0x0, @ANYBLOB="000000000438010008000a00", @ANYRES32, @ANYBLOB="1c001280090001007866726d"], 0x44}}, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r5, 0xc0389423, &(0x7f00000011c0)={0x3f, 0x10, [0x4, 0xfce, 0x7, 0x7fff], &(0x7f0000001180)=[0x0, 0x0]}) [ 483.018230][T10418] device ipvlan2 entered promiscuous mode [ 483.097560][T10409] IPVS: ftp: loaded support on port[0] = 21 [ 483.357038][T10428] sit: non-ECT from 0.0.0.0 with TOS=0x3 [ 483.440891][T10428] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 483.450664][T10431] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 483.488494][T10431] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 483.643583][T10428] sit: non-ECT from 0.0.0.0 with TOS=0x3 16:32:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x200000000000011, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r1, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) syz_open_dev$vcsa(&(0x7f0000000100)='/dev/vcsa#\x00', 0x6, 0xa2202) r3 = syz_io_uring_complete(0x0) getsockname$packet(r3, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x36) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000002c0)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_VLAN_DEFAULT_PVID={0x6, 0x27, 0xf00}]}}}]}, 0x3c}}, 0x0) [ 483.742718][ T1515] tipc: TX() has been purged, node left! 16:32:11 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x100260, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x200, 0x0, 0x0, 0x4, 0xb2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) r2 = openat$proc_capi20(0xffffff9c, &(0x7f0000000100)='/proc/capi/capi20\x00', 0x400000, 0x0) setsockopt$SO_VM_SOCKETS_BUFFER_MAX_SIZE(r2, 0x28, 0x2, &(0x7f0000000140)=0x1423, 0x8) r3 = syz_open_procfs(0x0, 0x0) r4 = syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_GET_LIMITS(r3, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="fb24ef0400000000000000000052889646a1ae6c0989ccf9bed74892b78ca8a45d64080e6183ac2de52498b881a31d6bead75a4c95319558a9cef60b8224874673f0b31928a3b6333f649239247c61dd0591000063e9e8495b37c82e4bcad90d2d8d2d18561e2593179036fd45c90a0c0466b9ed98d2812b669a39cc86745131b4a400", @ANYRES16=r4, @ANYBLOB="040026bd7000fedbdf250600000014000180080006000000000008000300ac1e0101080003000700000008000200010000003800018014000400000000000000000000000000000000000600010002000000060001000200000008000300ac1e0001060001000a0000000800030002000000080002000200000008000300010000000800030007000000040001800800020008000000"], 0x9c}, 0x1, 0x0, 0x0, 0x20001000}, 0x0) syz_mount_image$erofs(&(0x7f0000000180)='erofs\x00', &(0x7f0000000380)='./file0\x00', 0x3, 0x1, &(0x7f0000000440)=[{&(0x7f00000003c0)="360dd1a30ac9ed7d2ba1904381b06f84f9312b5ec166c0b6b225409993eaaf316e45201661074ea00682afe14158c4f07efed5962ad1a68b5401137cb6662e32d4e52bf8e12c241d5866963858f472584cbd72244459", 0x56, 0x9}], 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="6e6f61636c2c7063723d30303030303030303030303030303030303032392c6d6561737572652c736d61636b6673666c6f6f723d40252c66756e633d4d4d41505f434845434b2c66756e633d43524544535f434845434b2c6f626a5f7573657281c81865b6c1e22b6170692f636170693230002c7569643e", @ANYRESDEC=0x0, @ANYBLOB=',dont_appraise,\x00']) [ 484.254143][T10456] erofs: Unknown parameter 'pcr' 16:32:11 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/adsp1\x00', 0x9002, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_SETFRAGMENT(r0, 0xc004500a, &(0x7f0000000040)=0x200) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000180)=0x80000000) 16:32:11 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x4) ioctl$sock_bt_bnep_BNEPGETCONNLIST(r0, 0x400442c9, &(0x7f0000000000)={0x0, 0x0}) sendmsg$IPCTNL_MSG_CT_DELETE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000200)={&(0x7f0000000280)=ANY=[@ANYBLOB="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"], 0x148}, 0x1, 0x0, 0x0, 0x4000061}, 0x48091) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) write$UHID_INPUT(r3, &(0x7f0000000480)={0x8, {"51fb8b667376586ed1a8abf751c8feee44ba93156e0ba06c0728ca62ef704b05577d84f943227af115fae5cf90418ca2dd0ff746e098dd530eff9578317dd2e236300db440582c3612a41e1e2721f77d267bcb95fd1379bf498fcb96ae8f55e36622ee9b74024148fb5d1c0991dc27668b31f432499fdc2ca7a38f27e0f952b417d163b51d69eb9a3c90632d04895c013b81ed18b149be2a6922e650d237665c73733a435e8a38a319e2fdfdb9d96145ee001d2e51b3d6f0c140606c3f317a7a2bc312120c717ab3898c127a0ee72d3e89da3bf75a34493620de71b74b94eaaa4a0adc08e0f4dab7e99c82ffe48ba24d94f25da5e696ae15f66ccd0e67311f656f7e6bd887ad35b13d2202de723071d58a8296a1f8cc66d30e266556a47315e5379f1658e1d40470ef088f5db6e2259103171d4a2d6e04df9a366a9337ff64ef144e6022e1a492d676d6f14f196869f10ba53f4b70a0fa60c041587d2cbcb877f8ad21a665770d46507a2004eb12be90ebfa2d18ff09ddd1aed876a4154926335ecdad0258698aa241492518f82eec5abcb70a6fefbcc9035d8fb50851e3e41586f57acb0c9a2df04c7653cf659dd442ca4a38b3b943ff31c02c4708a2663a1d9ff6428f1ab9e4fc96a7f2ed59f965e6b782b128dfbb54458da416ff459f551fd76b335898ffd668b755a20ebabc70ea88bb8540af5ebaeedbab24b0307b1a50a82d81149a67cd2496c85769391fc1d7bcbaccde6028f9bc978bf3fcc0e83943f5690b2c1698fc02a0b8954c0a2832fffee49c2d268a029cb0d449a219782e1634a2e66bb984ea6be779883feea0741cbcf4b3b056897cc8c15b0cfc466f04baec960cb2c1c80fcc096c39aa462aaafc318bc38fb205e3146f1adc0f753617150d70f3713a7afbf3cc93a706e5a2ec034356138d9a36bd98a1d6c25795cb10238aca6b4bc71cf2dca77baddc2949610b90528b77de8559767f180c025eba803a64b8e6acb6fb8bfb8edd36d9e4c9ccc64e93288b2ff7e58b9f25ced3e6acad7cb71b37ce91ca5690d5f0d11a89a1a090a1c483e5a257293f8a9da575452119e35dc3ffe3cae702d3d1d9a9de8a91c00850c55cd3c770588e64f734969bb49aed9aceccd850dadb8249a90502e4ee27c31d306166605fce1ce11270e1e0f5d37c09dbec7d220142ec3932d42e2ebcc5c2089148cd026799e0d8b588ef700d06e49a27cc3b5d8b3ab9ebc3397e2cb7448e3c8338047f279c1df26fc2dd1d5b10e29c47e4a464b775d31dfe7792f19bc71a2d2aba20e03e59952a3627df0649910051a478f4322d0d336f9325dcc0febc1bc9c915dcebc27db21e00f9da98e2c05ab8b2f8f1eeebcbaaf0a01df7141d4a6c3492d1e5b694cc3ad405814c220bfd2b93fb9581f5ba9927d5c53ec701d3066a33c28a268b5bcdb3208af923fe6db627861b909080cf4776b5de6d0b121a63e32e9676b827ca18c30019e24b44c5ae60ff9355768cab6cef3557e48d8f009a516f4bf7ac94a42068265fa94aa1390dfe2e5188fa6537c8867284202a9d50e05b388f1b9bdcdcf01e985ee304a9480c6ef08aa6e235cf8b30a82f1fc20f32e4c29e66062d635747d145dfc0fa6766fa39f748af4e9d7b2a3dd588bbcd06505b0ec638750b2e675326a766a1900b1fb1fbbd139673a5caa9410fb275157f7a664df40554ce7daef6ce8e7b8f6c4bc4b9a9b2d57cd7a5fa8e861e57ab400543def2e67b42abf6d2003ac4ccaf922d2c3357dc28040b5fb18798cd7c0c67ef0e0f4082a78930b8b2523bfe971dd39312f691359f0d52427d38752fce67226d6079477912936e15da45c78ec2e0ccc59254c89c14422db4b3c5a7a037f2c715118bfcf3281e856d72370c14042aca393d7d526ca61a8876eb35f559f87a32ec42caaec3b2362b518f76532417f9664bb6343d1e3773e683deb0c1f7413c6d966a515d344c5d6d528d5ef027dcc5ba76a91f7f916b3f56083eda917b4ae1a5e88e29176958af10ae6c980c4f46699bc3d9cc65e9b3b6980d70538d597b94cf4dd1e2ba8d05e198da3eab82f797a2e623855e0175c140b25ab868e192c8f9bb238f52f62cebdafbff411781f5e135c99c15257a39cb1fa6626ca51e393b5fa12ef54760829648e44ab947b2cef55b12b1810e60e5fa9bbb5dc6e6c2cf2473ddd24f2dbf5a4a7bf914c030567629a800042dbb31f97203815ae1843668abb9f5e910fe895b6ef9f8c180ed99ac218314d2123d1ff889aa143f079a0cd152cc2c9e40a7b114f7cda5e4449f5580521c78a0a36a51c95342b7fa99052c3191230b80af9a62d395f09bb09ca2b1dad98d803245ca50f089c3ea19bf7d94480b6a55bb10fb8eca8817d4fb28a700f0259583dff68d5768f252154776f20a90707007eca33404f4054f9274fd8feceb3c803e18593fd24433e71667666f53b1165ab1180848fd677ceea30aa28aadc053c360211dc84a3edb3977762a7fed09b0af3b19f724ecb3afd74e0db5924d84dbcc6bc0dff10474180aeeaef4fb5764440ada8d17ce036639c919695395753d5e90bea18bf8e095d62221f3a2464fae216aad43e31fa1ad3c1dfa545b1c4902173ee7211c68dab25f7a59aa4919bb15b9887223e153bfc681b962c7924298a4ee265f3e94d1dd51224910221cbacf23e87489d919ebe4635cc25892406193ee125de89ed577377616c2a44e754342e8cda0a292be41be790f0f315c51cb929872d6a49239636835e5118ec0301e00f96b5782c6a9a4500a9f1da4a4bdca162289d6bcbe20e1533b67ebd27125be862e27aa16a969b6731fa2a13aa4c557963076d0d05b3787d968a7d2f6e2e43306f8a2f8acef4b3532a2eeebe8e30e36cf34734c7214e55c0d9f6a47e4bf6143ebc919ab1a3ca39a7e0955b0e52d5976f2ef062a2e60ec1844c5a6ec24d2d234273e371ab34ef38225cb6fd221630b233c30e3ea06c2695e596dcde27f67f979558462b96cdd687ceb71fb44c413f2fbe8b070cb39f3324238b9623c1729ad5411bd17ccf9af6c542c28cc1b5dd0527330f8cbe879b6944be55667de1d3a1676c93fa80747f99d5fd2a5700f84253c0ff0646ce273b4cfde394823234f38f65d9de5649f74e43aea7760038af6d25f859e5215e4f82630fa6ea44d57183da9eafba84595576b5882b5e82c029b6e13d69960bba8dd5b73baa7fde28cbbf921599fa29bcb8ce157c651627f7cce1f8ae5242b8e25d7a27ca39e25f503335fd518c63fa47a381649ea5113eefdbce14e4d2e284a57c3737c76deb2f16b184c9cad270949b84236a8e980c0b34af7c65c7ff57a01983cd1173dc10005e6484be2f92dede01e03fde6561209441bf035fa47fe3051cd794cce6df0047ce9f2b90f49602cbb4b5951c236a972837ca66abe2392704dd66d85a74cea034aed0f0017a1225262792c5dd636f92174623279565f79e17d902963627811321fcabacd3ef824aaeddf0555088ea5ba0186ebe17b8f018c0bc4dd09b5173c99a913ad138d2ea987c79ebd1211145ecb67a5e9589e3dd80e052e342ce390f9ccaad05111b256be67015e3a9c9d3233b60d14e90cc5b3f212793f5ec544bffc36730d3cfe3d8ade8f8310eb8147cdad3e4299a7f129ec3b5016613958f89d26b9ffc06ee19fd57c55d260002d2af09581542c0fdea333de9ed91a137abd82512793aa2cdbfa62789773ae8887074ae0afecedca5782b12da0395333e95af4f57c5128db5178e61017db6b0a1de64d7645b461164c3001396657e9ac456907fb4f5fa74e789fe661ca8a01256007cd1859d56c511a2453d2053d693c96bc30a4c603f4c92cf3abe4db9aea6d92e04de90c76e4deacc927a8957627d33798404807f718af98368d4c195805734a5ee23f08b507e4ff86be27746f4155525df66bc5aa85df00ce677c81164d27d18bb6366adb2ff58e20a3bb2b497413097ad77a56da5c4ce06a629857b1ee2498b0bc1fffc169e09b84dcddf4737b361c7bb672fa955ad751db249480e66dcc91dbad8552bc9b2f82b8393537feb0bc74e7d2ee780d0f26303843d6796a66fc6a410ee4d1a361cab7c11e8d06bc4a50042aa66fd6b2204ca07048f1d21b72697dd3ab08e47a0d09299fa60e5a6f9fdf8793c5ff68b1cdaeb2fa580b821e9a1f552ee9c8af99566eaaf894616262c7d33c9ec8cd1d401eb833145141b324416623eccf3ae8e1f429c374f2dc36a913363cffd15166f5699dedf6295364e1cf78956d41b3cb849e836dbcc9fd9aefc58a1b9648e58af6c407fba1a8108aee9c9f2c885617df28ddfe35604748fa113fb189499de8553595fc3486454da80a4fca1b981f927cddc53ec86f6beea41c8ef7d9afec56c9136e7d6dca2d63a593318d4831da82daa07fb3758eb4339aae1a9ab022d57930220dace2d977a03696384c5aa71a88fb8cf71cebe42b554fb9c82c412a3e4558dedf600742a0ae1016a8cb98d2d8e4b1705a11758cab99073354cb611afa6507a5e8efa9ff1bfce1bb70cc0a7729465494c0ab52e6d8f6e59c3215dcd77f115b5ac631680d702cd410ea4edb867e78ba0b0a763ae541f27b06572bc118e24b8b11bd45a2aa8409b8a2b4311d89761706c80cb6cdef2f90ab4d8d14e29d69911273d21622531d93889b152691e8afa2bbf647df2c4f74ae4ef32a325b5d2c1c1bd3f10af2e14523e2e57fd191d633a95f3a1342c65b2fdac3d0dd86635ce02789948d5e7555bc8547a98fd856bceff50bd1f76e032bf1a2d2e7e883eb3e9ca02c5f7f8081dd0b3549e7d5ec2566583f555f189ccd8594a2eaaba942c63121716258d9d7864e7c82063ddd61ddfd4a3d06c2bf7be4e31f94218c4dc4474e45d27a0c47abec9a212b7f7500e6a70fa04c21a3d56ba7e33453fa9178e5b3dc65a15464baf1e495bc52614b999d56ebbc50b4bc247df2869b76e91f61ef7981f5542ada58aae683d6140eed70d5ff6d20c6c5981be6e549b8df7957823bc4e289dec8d376beb026fab2af456de342cb65182b68e17d0fb7b580f64f6f51c45ab6cde2d9ae7bf37d9027d28f5a4e1f2a9715fe0ffdb57ee4be7bcdf61cbbd163289a9fc9d70139f0af93bc924973f4a40facab2718fb1a3e5256740c33aa6f9fa179eccfd8f30fac3c7c916f86150b41567cc8095eb5e0c926054788995f36c34fae74ea5c4c2212d33dac3976c4dbe5c49d4f2896a146f23d209e9535b711ca541451753f2d451246c527521995f521d01f72fac0bc3aa0cebbd99a0fb0097c88d06f2f4fb7441e846be933ddd38cce65612e4b80a6d50feb0b0c2977dac79431142f941d2bbf9234ac8d91eafac25166a7c485ecce37921cde4762b9d1eff9d2286bae88c5e600469a9bea248cb3ed29dd72897fc9a5891cdf4fe15a4abbc2ddc072f19a498b7fe38991e19e4ad843d271d8ed4fe96035700b2d2aba1b6601762226bc559f5f02ee761e81273945477a2e62ab7fa5f069815ae14aa72b105e36221f7d3e3a4f37d2dbf18a33c5921f415c6f34ae0542845b8a6fbba1e272385e7250ba13509725ed08eac75a2b356a6cafe8882d23a852ed960e8ac0d921bb0c4e32dc860bf7037784c92e6e8b7300bf5fe548e3435937b419ac10d505d492c2fd7ef27a419a45d617a3af86351761bbdd3088cb1c3cd9c16e179276a305ae40c8b9072206f45292f249e98a55d712d238d7ef0f010edf275638db5632480723e0b40c30d86959bd9c53484960e19045f3cb411a2fa81a54412b13cfd769198f7d", 0x1000}}, 0x1006) 16:32:12 executing program 1: r0 = socket(0x40000000015, 0x5, 0xfffffffd) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x30) sendmmsg(r0, &(0x7f00000002c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 16:32:12 executing program 3: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000000)=ANY=[@ANYBLOB="18000000000000000000000000007c6187ffffffffffffff95"], &(0x7f00000002c0)='syzkaller\x00', 0x1, 0xec, &(0x7f0000000080)=""/236, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$PPPOEIOCSFWD(0xffffffffffffffff, 0x4004b100, &(0x7f0000000040)={0x18, 0x0, {0x1, @random="a8f2d018cbce", 'bond0\x00'}}) semctl$SETALL(0xffffffffffffffff, 0x0, 0x11, &(0x7f0000000180)=[0x91, 0x6, 0x5, 0x6b]) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000400)={&(0x7f00000003c0)=[0x3, 0x20, 0x6, 0x6, 0x332, 0x0, 0x1, 0xfffffff7, 0x1000], 0x9, 0x80800, 0x0, 0xffffffffffffffff}) ioctl$sock_bt_bnep_BNEPGETSUPPFEAT(r0, 0x800442d4, &(0x7f0000000440)=0x2) 16:32:13 executing program 1: r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@tipc=@name={0x10, 0x2, 0x0, {{0x41}}}, 0x80, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0xf49}, {&(0x7f0000000840)='\x00', 0xfd14}], 0x2, 0x0, 0x0, 0x1a0}, 0x80) r1 = socket(0x2, 0x803, 0xff) connect$inet(r1, &(0x7f0000000240)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) r2 = dup(r1) r3 = open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(r2, r3, 0x0, 0x8000fffffffe) ioctl$EVIOCSREP(r2, 0x40084503, &(0x7f0000000000)=[0xc7, 0x1]) 16:32:13 executing program 3: mkdir(&(0x7f0000fd5ff8)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000200)='./file0\x00', 0x0, 0x100000, 0x0) ioctl$KVM_SET_TSS_ADDR(0xffffffffffffffff, 0xae47, 0xd000) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='securityfs\x00', 0x0, 0x0) clone(0x70024000, 0x0, 0x0, 0x0, 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB='/\x00'], 0x2) memfd_create(&(0x7f0000000040)='$[*', 0x2) mount$fuse(0x20000000, &(0x7f0000000580)='./file0\x00', 0x0, 0x7a04, 0x0) umount2(&(0x7f00000001c0)='./file0\x00', 0x2) 16:32:13 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000280)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=ANY=[@ANYBLOB="6481992c4d1b63c79500"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000440012800b000100697036746e6c00003400028008000100", @ANYRES32=r2, @ANYBLOB="14000300fc00000000000000000000000000000014000200fe8000000000000000000000000000bb"], 0x64}}, 0x0) 16:32:13 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x46d, 0xc51b, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x14, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x3, {[@global=@item_012={0x2, 0x1, 0x5, "00f3"}]}}, 0x0}, 0x0) 16:32:13 executing program 4: sendmsg$IPSET_CMD_TEST(0xffffffffffffffff, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x24, 0xb, 0x6, 0x3, 0x0, 0x0, {0x0, 0x0, 0x9}, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x400}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x24}}, 0x24004080) pwritev(0xffffffffffffffff, &(0x7f0000000440)=[{&(0x7f0000000100)="6f7940b2b58400e629a19d0cfa6513ce05f202154cab87a9aaa46fb4a49397bd32a241b09f68fe53341a", 0x2a}, {&(0x7f0000000140)="9361e1f14737090e1b4a27a54073e3824bc041e59c092f6fe93747830b1acf887fa5d2a43f93defe5f9674300026e3e07f44b6c250a25228f92965da4f660136e00c60e4d419470374c062f6944ab057c63454378b7870c183e0337c36d4ee30c3795185e05b2009f825ef974f76ce732e03986b69e01ab89ce8867c67a7370bbe878479d492c4a6af5e2dff54df7a354aa3537a49aeb207f16a57ef77bc15560bf9167519b6a2a7b7c36f7d8c9cb378f9cafe077682b8b72ba38442f92039abd496c43fc8b62caab3035a0d019ca2a9", 0xd0}, {&(0x7f0000000240)="57bab201fc36dbf25fdf444814efd5a17adc9ae7236d5a737dea50a38ff047fa0ebf2a87b4a38831801737c8c1bd2fd89bae2de7b1121f87154d4d2ad2599951e861567f83", 0x45}, {&(0x7f00000002c0)="47b7df5818ce14c20183e9eff33ea6e85be130f8edb5e4c6edc30a9573e99790386513e61fdf5dee1787cc7b93322e2e4976b3a9344be48fb7ce48d1353c53d5191ff12f3adf3963dbe1f76e3e42ea86d12b90b0a59002a807dbe287865271818078c9005f11e949cba5256ddd7f37eedc05666eb3e49488a8afe960cac6b912b278ba9dc13af23915db126c085fdcce67d2f00f300caa9b2195433e4fe93589fd8dcd97817d6e1a65ae8264496ab3be767efed92016a1cfd5b0cbab7f8cb67637b84c4c9be02c4780c094af844886207f3ac96e4c79870cabd42d438086279bf3f8e448d4b254", 0xe7}, {&(0x7f00000003c0)="32eb7c7785a780ffa7ef74bb0ec4e31ca9974e849f6e5a886dd8642ffcb1c0fa3dcfecb1717962826a0065e0f8843b42369e73f425cf89f9ed2b5e0084eab8f0d85640fb924135a81ab77ab79c8f9058376ce49285624892f1833d962dd5d7eed7", 0x61}], 0x5, 0x1, 0x2) r0 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f00000004c0)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICLIST(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000580)={&(0x7f0000000500)={0x54, r0, 0x1, 0x70bd29, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @initdev={0xac, 0x1e, 0x0, 0x0}}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'veth1_macvtap\x00'}, @NLBL_UNLABEL_A_IPV6MASK={0x14, 0x3, @ipv4={[], [], @remote}}, @NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @rand_addr=0x64010102}]}, 0x54}, 0x1, 0x0, 0x0, 0x80}, 0x8081) ioctl$SIOCX25SDTEFACILITIES(0xffffffffffffffff, 0x89eb, &(0x7f0000000600)={0xd76, 0x1f, 0x5, 0x9, 0x1, 0x23, 0x2, "a5288fac5c419fb05bcd9119ea1620fcc7a0a038", "7f4d8c9a48534a51dead70f62a16b7d475546b73"}) r1 = openat(0xffffffffffffff9c, &(0x7f0000000640)='./file0\x00', 0x121000, 0x49) ioctl$SNDRV_SEQ_IOCTL_GET_NAMED_QUEUE(r1, 0xc08c5336, &(0x7f0000000680)={0x3, 0x7, 0x0, 'queue0\x00', 0x6}) sendmsg$NFT_MSG_GETSET(r1, &(0x7f00000008c0)={&(0x7f0000000740)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000000880)={&(0x7f0000000780)={0x100, 0xa, 0xa, 0x201, 0x0, 0x0, {0x2, 0x0, 0x9}, [@NFTA_SET_HANDLE={0xc, 0x10, 0x1, 0x0, 0x3}, @NFTA_SET_ID={0x8}, @NFTA_SET_ID={0x8, 0xa, 0x1, 0x0, 0x3}, @NFTA_SET_EXPR={0x10, 0x11, 0x0, 0x1, @bitwise={{0xc, 0x1, 'bitwise\x00'}, @void}}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x7d}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x21}, @NFTA_SET_USERDATA={0xad, 0xd, 0x1, 0x0, "f65a45a274bb52afcee080a9b3a7ba3920cc348c8c69ee2d3043ca8dc73f3714f06c2e84b4f3bc8a784982a39b7bfa7dbd0748884b7f2c24e1b0926aa0c6be30cdf432f5262dd9afb9160a4ff66254cade73469f79586966d955fe5746c8df01c81565bd43c6f6e31cf515ff2280828de7230b231517f877462c488d19aae0336a5b9b9e22713070fb0bf4dccef4057f70ad12015ce597836d7355e7548f6d1e7374231d6e22f3d987"}]}, 0x100}, 0x1, 0x0, 0x0, 0x8000}, 0x80) ioctl$TCXONC(r1, 0x540a, 0x1) ioctl$BINDER_SET_CONTEXT_MGR(0xffffffffffffffff, 0x40046207, 0x0) ioctl$SIOCX25GDTEFACILITIES(r1, 0x89ea, &(0x7f0000000900)) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x18, &(0x7f0000000940)={0x0, 0x5}, 0x8) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r1, 0x84, 0x6e, &(0x7f0000000980)=[@in={0x2, 0x4e24, @rand_addr=0x64010101}, @in6={0xa, 0x4e22, 0x0, @remote, 0x4}], 0x2c) sendmsg$RDMA_NLDEV_CMD_RES_QP_GET(r1, &(0x7f0000000a80)={&(0x7f00000009c0)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000a40)={&(0x7f0000000a00)={0x20, 0x140a, 0x4, 0x70bd28, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_RES_LQPN={0x8, 0x15, 0x2}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}]}, 0x20}, 0x1, 0x0, 0x0, 0x40}, 0x8890) r2 = syz_open_dev$audion(&(0x7f0000000ac0)='/dev/audio#\x00', 0x2, 0x4000) ioctl$DRM_IOCTL_MODE_PAGE_FLIP(r2, 0xc01864b0, &(0x7f0000000b00)={0x9d, 0x0, 0x6, 0x6, 0x81}) ioctl$F2FS_IOC_MOVE_RANGE(r1, 0xc01cf509, &(0x7f0000000b40)={r2, 0x0, 0x44898204, 0x9}) lseek(r3, 0x1f, 0x2) syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) ioctl$UI_END_FF_ERASE(r1, 0x400c55cb, &(0x7f0000000b80)={0x4, 0xffffffff, 0xfffffffe}) [ 486.266492][ T28] audit: type=1400 audit(1599323533.708:21): avc: denied { sys_admin } for pid=10480 comm="syz-executor.3" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 [ 486.277829][T10481] IPVS: ftp: loaded support on port[0] = 21 16:32:14 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000076d74d089c0e0000967c0020000109021b000100000000090400800195ce7f000905850b08"], 0x0) syz_usb_control_io(r0, &(0x7f0000000180)={0x18, &(0x7f0000000000)={0x0, 0x5, 0x20, {0x20, 0x30, "a543d11cc8416400209125147eb83be2babef355fad6c54907dfb62cbc4a"}}, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x44a}}, &(0x7f0000000080)={0x0, 0xf, 0xc, {0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x2, 0xb, 0x4, 0x7}]}}, &(0x7f0000000100)={0x20, 0x29, 0xf, {0xf, 0x29, 0x9, 0x4, 0x0, 0xff, "6745b18d", "fcf5929f"}}, &(0x7f0000000140)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x1, 0x0, 0x93, 0x2, 0x3, 0x81, 0x7ff}}}, &(0x7f0000000600)={0x44, &(0x7f00000001c0)={0x20, 0x16, 0x5f, "7dd80fd9743a358bc35a230de33533f0fbc0f570f6c78e0c8ae642d1c1cc61c1f0ce30934b0adeb07cf3c01429609e9355855606f7423175a4b15ce0afa6226beb08e15464e40b0960fd3d8d84b01f64a3aa942e3063e0c0880208ac04c9ef"}, &(0x7f0000000240)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000280)={0x0, 0x8, 0x1, 0x1}, &(0x7f00000002c0)={0x20, 0x0, 0x4, {0x7, 0x1}}, &(0x7f0000000300)={0x20, 0x0, 0x4, {0x0, 0x4}}, &(0x7f0000000340)={0x40, 0x7, 0x2, 0x8001}, &(0x7f0000000380)={0x40, 0x9, 0x1, 0x3}, &(0x7f00000003c0)={0x40, 0xb, 0x2, "d1f6"}, &(0x7f0000000400)={0x40, 0xf, 0x2, 0x3}, &(0x7f0000000440)={0x40, 0x13, 0x6, @multicast}, &(0x7f0000000480)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, &(0x7f00000004c0)={0x40, 0x19, 0x2, '7s'}, &(0x7f0000000500)={0x40, 0x1a, 0x2, 0xff}, &(0x7f0000000540)={0x40, 0x1c, 0x1, 0x3f}, &(0x7f0000000580)={0x40, 0x1e, 0x1, 0xc1}, &(0x7f00000005c0)={0x40, 0x21, 0x1, 0x7f}}) [ 486.955744][ T8707] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 487.048257][T10485] IPVS: ftp: loaded support on port[0] = 21 [ 487.271869][ T469] tipc: TX() has been purged, node left! [ 487.325914][ T9500] usb 3-1: new high-speed USB device number 15 using dummy_hcd [ 487.406693][ T8707] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 487.417913][ T8707] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 487.428697][ T8707] usb 2-1: New USB device found, idVendor=046d, idProduct=c51b, bcdDevice= 0.40 [ 487.437987][ T8707] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 487.576194][ T9500] usb 3-1: Using ep0 maxpacket: 8 [ 487.679796][ T8707] usb 2-1: config 0 descriptor?? [ 487.706704][ T9500] usb 3-1: config 0 interface 0 altsetting 128 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 487.718256][ T9500] usb 3-1: config 0 interface 0 has no altsetting 0 [ 487.847212][ T9500] usb 3-1: New USB device found, idVendor=0e9c, idProduct=0000, bcdDevice=7c.96 [ 487.856875][ T9500] usb 3-1: New USB device strings: Mfr=0, Product=32, SerialNumber=0 [ 487.865110][ T9500] usb 3-1: Product: syz 16:32:15 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) r1 = syz_open_procfs(r0, &(0x7f00000002c0)='net/packet\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000600)={&(0x7f0000000400)={0x1c4, 0x0, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x8, 0xc, 0x0, 0x1, [{0x4}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MLSCATLST={0x12c, 0xc, 0x0, 0x1, [{0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcd38}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1ca5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6f25}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x15b2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x51350145}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcd0a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3c30}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb1ec}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x673d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6e1c1c8a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x13f7de2a}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x380a9b3c}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3bce0220}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6b5e960e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x43ed}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5aa793ad}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x857aae7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x65650b4a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfdf4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xed8e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4539655e}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7c137d87}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xafee}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x19e0ec62}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x41e554c1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xde07}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3ed5f1cb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7c70}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8051}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfc3e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x94a4}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc297}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x18, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9e81}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdc7a}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x44, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x99}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x327812fb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1f6a25fc}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x708936a0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x58e5a5bb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x80}]}]}]}, 0x1c4}, 0x1, 0x0, 0x0, 0x44810}, 0x10000000) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x127f, 0x0) ioctl$TIOCGWINSZ(r9, 0x5413, &(0x7f0000000380)) connect$nfc_raw(r1, &(0x7f0000000340)={0x27, 0x1, 0x0, 0x6}, 0x10) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r10, @ANYBLOB="ddfffffffffffff7140012000c00010062726964676500477fbf53faf21780d2e6b6f8862c12cf93ea50fb0c33964f2facc65bba014d08000000000000b145c306f200"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x6100, 0x2200}, [@IFLA_MASTER={0x8, 0xa, r10}]}, 0x28}}, 0x0) [ 487.987893][ T9500] usb 3-1: config 0 descriptor?? [ 488.162127][ T8707] logitech-djreceiver 0003:046D:C51B.0003: item fetching failed at offset 0/1 [ 488.171875][ T8707] logitech-djreceiver 0003:046D:C51B.0003: logi_dj_probe: parse failed [ 488.180632][ T8707] logitech-djreceiver: probe of 0003:046D:C51B.0003 failed with error -22 [ 488.239322][ T9500] Registered IR keymap rc-streamzap [ 488.246177][ T9500] rc rc0: Streamzap PC Remote Infrared Receiver (0e9c:0000) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0 [ 488.332997][T10547] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 488.337982][ T9500] input: Streamzap PC Remote Infrared Receiver (0e9c:0000) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0/input13 [ 488.351647][T10547] device bridge1 entered promiscuous mode [ 488.370051][ T9093] usb 2-1: USB disconnect, device number 9 [ 488.402841][T10553] device bridge_slave_0 left promiscuous mode [ 488.413098][T10553] bridge0: port 1(bridge_slave_0) entered disabled state [ 488.554092][ T9500] streamzap 3-1:0.0: Registered ÑŠ on usb3:15 [ 488.587645][T10553] bridge1: port 1(bridge_slave_0) entered blocking state [ 488.595617][T10553] bridge1: port 1(bridge_slave_0) entered disabled state [ 488.612497][T10553] device bridge_slave_0 entered promiscuous mode [ 488.628477][T10553] bridge1: port 1(bridge_slave_0) entered blocking state [ 488.636596][T10553] bridge1: port 1(bridge_slave_0) entered forwarding state [ 488.698669][ T9500] usb 3-1: USB disconnect, device number 15 [ 488.982820][T10553] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 489.155767][ T8707] usb 2-1: new high-speed USB device number 10 using dummy_hcd 16:32:16 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgid(0x0) r1 = syz_open_procfs(r0, &(0x7f00000002c0)='net/packet\x00') perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000280)}, 0x0, 0x0, 0x0, 0x0, 0x3}, r0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r2, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000640)={&(0x7f00000003c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000600)={&(0x7f0000000400)={0x1c4, 0x0, 0x300, 0x70bd28, 0x25dfdbfe, {}, [@NLBL_CIPSOV4_A_MLSCATLST={0x8, 0xc, 0x0, 0x1, [{0x4}]}, @NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x3}, @NLBL_CIPSOV4_A_MLSCATLST={0x12c, 0xc, 0x0, 0x1, [{0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcd38}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x1ca5}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x6f25}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x15b2}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x51350145}]}, {0x34, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xcd0a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x3c30}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xb1ec}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x673d}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6e1c1c8a}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x13f7de2a}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x380a9b3c}]}, {0x4c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3bce0220}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x6b5e960e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x43ed}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x5aa793ad}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x857aae7}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x65650b4a}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfdf4}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xed8e}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x4539655e}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x7c137d87}]}, {0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xafee}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x19e0ec62}]}, {0x3c, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x41e554c1}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xde07}, @NLBL_CIPSOV4_A_MLSCATLOC={0x8, 0x9, 0x3ed5f1cb}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x7c70}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x8051}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xfc3e}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x94a4}]}, {0xc, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xc297}]}]}, @NLBL_CIPSOV4_A_DOI={0x8, 0x1, 0x2}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSCATLST={0x18, 0xc, 0x0, 0x1, [{0x14, 0xb, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0x9e81}, @NLBL_CIPSOV4_A_MLSCATREM={0x8, 0xa, 0xdc7a}]}]}, @NLBL_CIPSOV4_A_MLSLVLLST={0x44, 0x8, 0x0, 0x1, [{0x1c, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x99}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x327812fb}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x1f6a25fc}]}, {0x24, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0xf8}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x708936a0}, @NLBL_CIPSOV4_A_MLSLVLLOC={0x8, 0x5, 0x58e5a5bb}, @NLBL_CIPSOV4_A_MLSLVLREM={0x8, 0x6, 0x80}]}]}]}, 0x1c4}, 0x1, 0x0, 0x0, 0x44810}, 0x10000000) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nullb0\x00', 0x0, 0x0) r9 = fcntl$dupfd(r8, 0x0, r7) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x127f, 0x0) ioctl$TIOCGWINSZ(r9, 0x5413, &(0x7f0000000380)) connect$nfc_raw(r1, &(0x7f0000000340)={0x27, 0x1, 0x0, 0x6}, 0x10) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000780)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32=r10, @ANYBLOB="ddfffffffffffff7140012000c00010062726964676500477fbf53faf21780d2e6b6f8862c12cf93ea50fb0c33964f2facc65bba014d08000000000000b145c306f200"], 0x34}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x6100, 0x2200}, [@IFLA_MASTER={0x8, 0xa, r10}]}, 0x28}}, 0x0) [ 489.295840][ T9500] usb 3-1: new high-speed USB device number 16 using dummy_hcd [ 489.515234][T10577] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 489.534899][T10577] device bridge2 entered promiscuous mode [ 489.546572][ T8707] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 489.557819][ T8707] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 489.567977][ T8707] usb 2-1: New USB device found, idVendor=046d, idProduct=c51b, bcdDevice= 0.40 [ 489.577339][ T8707] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 489.587456][ T9500] usb 3-1: Using ep0 maxpacket: 8 [ 489.592396][T10580] device bridge_slave_0 left promiscuous mode [ 489.602144][T10580] bridge1: port 1(bridge_slave_0) entered disabled state [ 489.740456][T10580] bridge2: port 1(bridge_slave_0) entered blocking state [ 489.748802][T10580] bridge2: port 1(bridge_slave_0) entered disabled state [ 489.768154][T10580] device bridge_slave_0 entered promiscuous mode [ 489.789455][T10580] bridge2: port 1(bridge_slave_0) entered blocking state [ 489.797463][T10580] bridge2: port 1(bridge_slave_0) entered forwarding state [ 489.826746][ T9500] usb 3-1: config 0 interface 0 altsetting 128 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 489.838163][ T9500] usb 3-1: config 0 interface 0 has no altsetting 0 [ 489.947013][ T9500] usb 3-1: New USB device found, idVendor=0e9c, idProduct=0000, bcdDevice=7c.96 [ 489.956478][ T9500] usb 3-1: New USB device strings: Mfr=0, Product=32, SerialNumber=0 [ 489.964709][ T9500] usb 3-1: Product: syz [ 489.990339][ T8707] usb 2-1: config 0 descriptor?? 16:32:17 executing program 1: socket$inet6_sctp(0xa, 0x10000000005, 0x84) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = msgget$private(0x0, 0x0) msgsnd(0x0, 0x0, 0x1, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000540)={{0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0xe8}}) msgctl$IPC_RMID(r0, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff}) close(0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f00000003c0)=ANY=[@ANYBLOB="2800000010000108000000006105d7048f250b0000000000000000e684e661a76ac415f820514334255491afbe5139226d5106da261f8831d0c1238d57b479382396c87ef923573be3a6362689bd40e05e02c0c7bc2c35ef42ae78ba0f8aade1762cc777497456be11bf2fca5eba809048bfe872d758160343c98d2ede7bde76998d38056003f103c44fb3d90753933e1267e9634eb0777a073b35db9065a7ac91aae57b3b86642417d1c2", @ANYRES32=0x0, @ANYBLOB="0f0000000000000008001c00ef000000"], 0x28}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x5003f00, &(0x7f0000000200)={&(0x7f0000000040)=@newlink={0x28, 0x11, 0x40d, 0x0, 0x0, {}, [@IFLA_TARGET_NETNSID={0x8}]}, 0x28}}, 0x0) connect$can_bcm(r1, &(0x7f0000000000), 0x10) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f00000002c0)=""/254) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @remote}, 0x10) splice(r1, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) r2 = socket$inet6(0xa, 0x6, 0x0) mount$9p_fd(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f0000000140)='9p\x00', 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB='trans=fd,rfdno<', @ANYRESHEX, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',\x00']) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x20405, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2010, 0x1000004, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000140)) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) 16:32:17 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000076d74d089c0e0000967c0020000109021b000100000000090400800195ce7f000905850b08"], 0x0) syz_usb_control_io(r0, &(0x7f0000000180)={0x18, &(0x7f0000000000)={0x0, 0x5, 0x20, {0x20, 0x30, "a543d11cc8416400209125147eb83be2babef355fad6c54907dfb62cbc4a"}}, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x44a}}, &(0x7f0000000080)={0x0, 0xf, 0xc, {0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x2, 0xb, 0x4, 0x7}]}}, &(0x7f0000000100)={0x20, 0x29, 0xf, {0xf, 0x29, 0x9, 0x4, 0x0, 0xff, "6745b18d", "fcf5929f"}}, &(0x7f0000000140)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x1, 0x0, 0x93, 0x2, 0x3, 0x81, 0x7ff}}}, &(0x7f0000000600)={0x44, &(0x7f00000001c0)={0x20, 0x16, 0x5f, "7dd80fd9743a358bc35a230de33533f0fbc0f570f6c78e0c8ae642d1c1cc61c1f0ce30934b0adeb07cf3c01429609e9355855606f7423175a4b15ce0afa6226beb08e15464e40b0960fd3d8d84b01f64a3aa942e3063e0c0880208ac04c9ef"}, &(0x7f0000000240)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000280)={0x0, 0x8, 0x1, 0x1}, &(0x7f00000002c0)={0x20, 0x0, 0x4, {0x7, 0x1}}, &(0x7f0000000300)={0x20, 0x0, 0x4, {0x0, 0x4}}, &(0x7f0000000340)={0x40, 0x7, 0x2, 0x8001}, &(0x7f0000000380)={0x40, 0x9, 0x1, 0x3}, &(0x7f00000003c0)={0x40, 0xb, 0x2, "d1f6"}, &(0x7f0000000400)={0x40, 0xf, 0x2, 0x3}, &(0x7f0000000440)={0x40, 0x13, 0x6, @multicast}, &(0x7f0000000480)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, &(0x7f00000004c0)={0x40, 0x19, 0x2, '7s'}, &(0x7f0000000500)={0x40, 0x1a, 0x2, 0xff}, &(0x7f0000000540)={0x40, 0x1c, 0x1, 0x3f}, &(0x7f0000000580)={0x40, 0x1e, 0x1, 0xc1}, &(0x7f00000005c0)={0x40, 0x21, 0x1, 0x7f}}) [ 490.129830][ T8707] usb 2-1: can't set config #0, error -71 [ 490.216153][ T8707] usb 2-1: USB disconnect, device number 10 [ 490.272641][ T9500] usb 3-1: config 0 descriptor?? 16:32:17 executing program 3: socket$inet6_tcp(0xa, 0x1, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f0000000300)=ANY=[@ANYBLOB="12010000f1b6df086a080200c5670000000109022400010000000009040200023c090112080700000009058c0a0800000000"], 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000000)='system.posix_acl_default\x00', 0x0, 0x8c, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x40020, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x9, 0xeec0}, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x4401, 0x0) msgsnd(0x0, &(0x7f0000000000)=ANY=[], 0x2000, 0x0) [ 490.379322][ T9500] usb 3-1: can't set config #0, error -71 [ 490.409081][ T9500] usb 3-1: USB disconnect, device number 16 [ 491.025867][ T8707] usb 4-1: new high-speed USB device number 6 using dummy_hcd [ 491.047242][ T9500] usb 3-1: new high-speed USB device number 17 using dummy_hcd [ 491.276089][ T8707] usb 4-1: Using ep0 maxpacket: 8 [ 491.292560][ T9500] usb 3-1: Using ep0 maxpacket: 8 [ 491.407774][ T8707] usb 4-1: config 0 has an invalid interface number: 2 but max is 0 [ 491.416095][ T8707] usb 4-1: config 0 has no interface number 0 [ 491.422385][ T8707] usb 4-1: config 0 interface 2 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 2 [ 491.435639][ T8707] usb 4-1: New USB device found, idVendor=086a, idProduct=0002, bcdDevice=67.c5 [ 491.444847][ T8707] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 491.465338][ T9500] usb 3-1: config 0 interface 0 altsetting 128 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 491.476806][ T9500] usb 3-1: config 0 interface 0 has no altsetting 0 [ 491.569702][ T9500] usb 3-1: New USB device found, idVendor=0e9c, idProduct=0000, bcdDevice=7c.96 [ 491.579050][ T9500] usb 3-1: New USB device strings: Mfr=0, Product=32, SerialNumber=0 [ 491.587513][ T9500] usb 3-1: Product: syz [ 491.647234][ T9500] usb 3-1: config 0 descriptor?? [ 491.667630][ T8707] usb 4-1: config 0 descriptor?? [ 491.899182][ T9500] Registered IR keymap rc-streamzap [ 491.906228][ T9500] rc rc0: Streamzap PC Remote Infrared Receiver (0e9c:0000) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0 [ 491.920866][ T9500] input: Streamzap PC Remote Infrared Receiver (0e9c:0000) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0/input14 [ 491.999631][ T9500] streamzap 3-1:0.0: Registered ÑŠ on usb3:17 [ 492.017138][ T8707] usb 4-1: string descriptor 0 read error: -71 [ 492.033753][ T8707] snd-usb-audio: probe of 4-1:0.2 failed with error -2 [ 492.062201][ T8707] usb 4-1: USB disconnect, device number 6 [ 492.086089][ T9093] Bluetooth: hci4: command 0x0409 tx timeout [ 492.189087][ T5] usb 3-1: USB disconnect, device number 17 [ 492.226474][ C0] streamzap 3-1:0.0: urb terminated, status: -108 16:32:20 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADD(r0, 0x0, 0x482, &(0x7f0000000000)={0x84, @remote, 0x0, 0x1, 'ovf\x00'}, 0x2c) r1 = socket$inet_dccp(0x2, 0x6, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB="4400000010003b0e00000000fcffffff00000000", @ANYRES32=0x0, @ANYBLOB="000000308d267e31e45a4d00fe61c5b7c0", @ANYRES32, @ANYBLOB="1c001280090001007866726d"], 0x44}}, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0}, &(0x7f0000000280)=0xc) setreuid(0x0, r3) ioctl$sock_SIOCINQ(r1, 0x8915, &(0x7f0000000000)) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, &(0x7f0000001280)={0x20000000000084, @rand_addr, 0x0, 0x2, 'lblcr\x00'}, 0x2c) 16:32:20 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000076d74d089c0e0000967c0020000109021b000100000000090400800195ce7f000905850b08"], 0x0) syz_usb_control_io(r0, &(0x7f0000000180)={0x18, &(0x7f0000000000)={0x0, 0x5, 0x20, {0x20, 0x30, "a543d11cc8416400209125147eb83be2babef355fad6c54907dfb62cbc4a"}}, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x44a}}, &(0x7f0000000080)={0x0, 0xf, 0xc, {0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x2, 0xb, 0x4, 0x7}]}}, &(0x7f0000000100)={0x20, 0x29, 0xf, {0xf, 0x29, 0x9, 0x4, 0x0, 0xff, "6745b18d", "fcf5929f"}}, &(0x7f0000000140)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x1, 0x0, 0x93, 0x2, 0x3, 0x81, 0x7ff}}}, &(0x7f0000000600)={0x44, &(0x7f00000001c0)={0x20, 0x16, 0x5f, "7dd80fd9743a358bc35a230de33533f0fbc0f570f6c78e0c8ae642d1c1cc61c1f0ce30934b0adeb07cf3c01429609e9355855606f7423175a4b15ce0afa6226beb08e15464e40b0960fd3d8d84b01f64a3aa942e3063e0c0880208ac04c9ef"}, &(0x7f0000000240)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000280)={0x0, 0x8, 0x1, 0x1}, &(0x7f00000002c0)={0x20, 0x0, 0x4, {0x7, 0x1}}, &(0x7f0000000300)={0x20, 0x0, 0x4, {0x0, 0x4}}, &(0x7f0000000340)={0x40, 0x7, 0x2, 0x8001}, &(0x7f0000000380)={0x40, 0x9, 0x1, 0x3}, &(0x7f00000003c0)={0x40, 0xb, 0x2, "d1f6"}, &(0x7f0000000400)={0x40, 0xf, 0x2, 0x3}, &(0x7f0000000440)={0x40, 0x13, 0x6, @multicast}, &(0x7f0000000480)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, &(0x7f00000004c0)={0x40, 0x19, 0x2, '7s'}, &(0x7f0000000500)={0x40, 0x1a, 0x2, 0xff}, &(0x7f0000000540)={0x40, 0x1c, 0x1, 0x3f}, &(0x7f0000000580)={0x40, 0x1e, 0x1, 0xc1}, &(0x7f00000005c0)={0x40, 0x21, 0x1, 0x7f}}) [ 492.943325][T10644] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 493.002602][ T28] audit: type=1400 audit(1599323540.448:22): avc: denied { ioctl } for pid=10643 comm="syz-executor.3" path="socket:[38939]" dev="sockfs" ino=38939 ioctlcmd=0x8915 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 493.249735][T10644] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.3'. [ 493.425775][ T8701] usb 3-1: new high-speed USB device number 18 using dummy_hcd 16:32:21 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = creat(&(0x7f0000000080)='./file0\x00', 0x84) getsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f00000000c0)={0x0, 0x8000}, &(0x7f0000000140)=0x8) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r4, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r4, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f00000002c0)=ANY=[@ANYBLOB="380000001000390400"/20, @ANYRES32=r6, @ANYBLOB="00000000000000001800128008000100736974000c00028008000100", @ANYRES32=r5], 0x38}}, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x44, 0x0, 0x10, 0x70bd28, 0x25dfdbfd, {}, [@HEADER={0x4}, @HEADER={0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}]}]}, 0x44}, 0x1, 0x0, 0x0, 0x4000}, 0x80) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r1, 0x84, 0x22, &(0x7f0000000240)={0x40, 0x8, 0x7, 0x80000001, r2}, &(0x7f0000000280)=0x10) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="4800000010000507000000040000000000000000", @ANYRES32=r10, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000700)={&(0x7f0000000740)=ANY=[@ANYBLOB="3000000024001d0f0000fdffffffffffffffb035", @ANYRES32=r10, @ANYBLOB="00000000f1ffffff000000000c0001e1686e67a6b2327265"], 0x30}}, 0x0) userfaultfd(0x81800) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000002d00)=ANY=[@ANYBLOB="5800000024001d1a00"/20, @ANYRES32=r10, @ANYBLOB="000000000000ffff0000000008000100746266002c00020028000100000000000000000000100000000000000000000000000000000000007a05000000000000"], 0x58}}, 0x4000890) [ 493.675857][ T8701] usb 3-1: Using ep0 maxpacket: 8 [ 493.797833][ T8701] usb 3-1: config 0 interface 0 altsetting 128 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 493.809364][ T8701] usb 3-1: config 0 interface 0 has no altsetting 0 [ 493.827753][T10657] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 493.910618][T10601] IPVS: ftp: loaded support on port[0] = 21 [ 493.922264][T10609] IPVS: ftp: loaded support on port[0] = 21 [ 493.937834][ T8701] usb 3-1: New USB device found, idVendor=0e9c, idProduct=0000, bcdDevice=7c.96 [ 493.947336][ T8701] usb 3-1: New USB device strings: Mfr=0, Product=32, SerialNumber=0 [ 493.955725][ T8701] usb 3-1: Product: syz [ 493.977192][T10664] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 494.057698][ T8701] usb 3-1: config 0 descriptor?? [ 494.166398][ T9093] Bluetooth: hci4: command 0x041b tx timeout [ 494.318261][ T8701] Registered IR keymap rc-streamzap [ 494.326394][ T8701] rc rc0: Streamzap PC Remote Infrared Receiver (0e9c:0000) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0 [ 494.341075][ T8701] input: Streamzap PC Remote Infrared Receiver (0e9c:0000) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0/input15 16:32:21 executing program 3: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000001740)=ANY=[@ANYBLOB="12010000fbb930102404009d4915000020010902120001000000000904"], 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000380)={0x34, &(0x7f0000000180)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000007c0)={0x44, &(0x7f0000000840), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000440)={0x1c, &(0x7f0000000100)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000940)={0x44, &(0x7f0000000480), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 494.489657][ T8701] streamzap 3-1:0.0: Registered ÑŠ on usb3:18 [ 494.560225][ T8701] usb 3-1: USB disconnect, device number 18 [ 495.145456][ T8707] usb 4-1: new high-speed USB device number 7 using dummy_hcd 16:32:22 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000076d74d089c0e0000967c0020000109021b000100000000090400800195ce7f000905850b08"], 0x0) syz_usb_control_io(r0, &(0x7f0000000180)={0x18, &(0x7f0000000000)={0x0, 0x5, 0x20, {0x20, 0x30, "a543d11cc8416400209125147eb83be2babef355fad6c54907dfb62cbc4a"}}, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x44a}}, &(0x7f0000000080)={0x0, 0xf, 0xc, {0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x2, 0xb, 0x4, 0x7}]}}, &(0x7f0000000100)={0x20, 0x29, 0xf, {0xf, 0x29, 0x9, 0x4, 0x0, 0xff, "6745b18d", "fcf5929f"}}, &(0x7f0000000140)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x1, 0x0, 0x93, 0x2, 0x3, 0x81, 0x7ff}}}, &(0x7f0000000600)={0x44, &(0x7f00000001c0)={0x20, 0x16, 0x5f, "7dd80fd9743a358bc35a230de33533f0fbc0f570f6c78e0c8ae642d1c1cc61c1f0ce30934b0adeb07cf3c01429609e9355855606f7423175a4b15ce0afa6226beb08e15464e40b0960fd3d8d84b01f64a3aa942e3063e0c0880208ac04c9ef"}, &(0x7f0000000240)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000280)={0x0, 0x8, 0x1, 0x1}, &(0x7f00000002c0)={0x20, 0x0, 0x4, {0x7, 0x1}}, &(0x7f0000000300)={0x20, 0x0, 0x4, {0x0, 0x4}}, &(0x7f0000000340)={0x40, 0x7, 0x2, 0x8001}, &(0x7f0000000380)={0x40, 0x9, 0x1, 0x3}, &(0x7f00000003c0)={0x40, 0xb, 0x2, "d1f6"}, &(0x7f0000000400)={0x40, 0xf, 0x2, 0x3}, &(0x7f0000000440)={0x40, 0x13, 0x6, @multicast}, &(0x7f0000000480)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, &(0x7f00000004c0)={0x40, 0x19, 0x2, '7s'}, &(0x7f0000000500)={0x40, 0x1a, 0x2, 0xff}, &(0x7f0000000540)={0x40, 0x1c, 0x1, 0x3f}, &(0x7f0000000580)={0x40, 0x1e, 0x1, 0xc1}, &(0x7f00000005c0)={0x40, 0x21, 0x1, 0x7f}}) [ 495.405704][ T8707] usb 4-1: Using ep0 maxpacket: 16 [ 495.636654][ T8707] usb 4-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice=15.49 [ 495.646186][ T8707] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=32 [ 495.654436][ T8707] usb 4-1: SerialNumber: syz [ 495.842512][ T8707] usb 4-1: config 0 descriptor?? [ 496.125871][ T8701] usb 3-1: new high-speed USB device number 19 using dummy_hcd [ 496.245531][ T3214] Bluetooth: hci4: command 0x040f tx timeout [ 496.375447][ T8701] usb 3-1: Using ep0 maxpacket: 8 [ 496.517087][ T8701] usb 3-1: config 0 interface 0 altsetting 128 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 496.528758][ T8701] usb 3-1: config 0 interface 0 has no altsetting 0 [ 496.678432][ T8701] usb 3-1: New USB device found, idVendor=0e9c, idProduct=0000, bcdDevice=7c.96 [ 496.688221][ T8701] usb 3-1: New USB device strings: Mfr=0, Product=32, SerialNumber=0 [ 496.696754][ T8701] usb 3-1: Product: syz [ 496.906848][ T8701] usb 3-1: config 0 descriptor?? [ 497.166099][ T8701] Registered IR keymap rc-streamzap [ 497.173123][ T8701] rc rc0: Streamzap PC Remote Infrared Receiver (0e9c:0000) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0 [ 497.187760][ T8701] input: Streamzap PC Remote Infrared Receiver (0e9c:0000) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0/input16 [ 497.577349][ T8701] streamzap 3-1:0.0: Registered ÑŠ on usb3:19 [ 497.633251][ T8701] usb 3-1: USB disconnect, device number 19 [ 497.865456][ T8707] smscufx: Failed to write register index 0x0000700c with value 0x00000000 [ 497.874421][ T8707] smscufx: ufx_reg_clear_and_set_bits error writing 0x700c [ 497.874443][ T8707] smscufx: error clearing PLL1 bypass in 0x700C [ 497.882114][ T8707] smscufx: error -71 configuring system clock [ 497.889576][ T8707] smscufx: probe of 4-1:0.0 failed with error -71 [ 498.185767][ T8707] usb 4-1: USB disconnect, device number 7 [ 498.325263][ T8706] Bluetooth: hci4: command 0x0419 tx timeout [ 498.731460][ T8707] usb 4-1: new high-speed USB device number 8 using dummy_hcd [ 498.995707][ T8707] usb 4-1: Using ep0 maxpacket: 16 [ 499.195935][ T8707] usb 4-1: New USB device found, idVendor=0424, idProduct=9d00, bcdDevice=15.49 [ 499.205396][ T8707] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=32 [ 499.213785][ T8707] usb 4-1: SerialNumber: syz [ 499.357570][ T8707] usb 4-1: config 0 descriptor?? [ 499.578962][ T8707] usb 4-1: can't set config #0, error -71 [ 499.635803][ T8707] usb 4-1: USB disconnect, device number 8 [ 501.406920][T10572] IPVS: ftp: loaded support on port[0] = 21 [ 502.072551][T10572] chnl_net:caif_netlink_parms(): no params data found [ 502.335093][T10572] bridge0: port 1(bridge_slave_0) entered blocking state [ 502.342390][T10572] bridge0: port 1(bridge_slave_0) entered disabled state [ 502.352626][T10572] device bridge_slave_0 entered promiscuous mode [ 502.481172][T10572] bridge0: port 2(bridge_slave_1) entered blocking state [ 502.489612][T10572] bridge0: port 2(bridge_slave_1) entered disabled state [ 502.499666][T10572] device bridge_slave_1 entered promiscuous mode [ 502.710029][T10572] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 502.756455][T10572] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 502.874248][T10572] team0: Port device team_slave_0 added [ 502.912212][T10572] team0: Port device team_slave_1 added [ 503.024559][T10572] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 503.032023][T10572] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 503.058471][T10572] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 503.120096][T10572] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 503.128128][T10572] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 503.154392][T10572] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 503.313587][T10572] device hsr_slave_0 entered promiscuous mode [ 503.347797][T10572] device hsr_slave_1 entered promiscuous mode [ 503.368170][T10572] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 503.376109][T10572] Cannot create hsr debugfs directory [ 504.049514][T10572] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 504.091162][T10572] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 504.129939][T10572] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 504.173963][T10572] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 504.709524][T10572] 8021q: adding VLAN 0 to HW filter on device bond0 [ 504.756390][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 504.765619][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 504.796517][T10572] 8021q: adding VLAN 0 to HW filter on device team0 [ 504.832121][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 504.842222][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 504.851922][ T8707] bridge0: port 1(bridge_slave_0) entered blocking state [ 504.859232][ T8707] bridge0: port 1(bridge_slave_0) entered forwarding state [ 504.882676][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 504.909820][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 504.920027][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 504.929592][ T3214] bridge0: port 2(bridge_slave_1) entered blocking state [ 504.936951][ T3214] bridge0: port 2(bridge_slave_1) entered forwarding state [ 505.038612][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 505.050557][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 505.061563][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 505.072600][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 505.160610][T10572] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 505.171607][T10572] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 505.186541][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 505.196560][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 505.207128][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 505.217815][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 505.228031][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 505.238445][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 505.248149][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 505.277548][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 505.394253][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 505.402321][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 505.468287][T10572] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 505.953072][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 505.963800][ T8707] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 506.103109][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 506.113109][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 506.155661][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 506.166003][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 506.183079][T10572] device veth0_vlan entered promiscuous mode [ 506.257794][T10572] device veth1_vlan entered promiscuous mode [ 506.381131][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 506.391729][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 506.440123][T10572] device veth0_macvtap entered promiscuous mode [ 506.490743][T10572] device veth1_macvtap entered promiscuous mode [ 506.639172][T10572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 506.650171][T10572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.660706][T10572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 506.671408][T10572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.681484][T10572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 506.692056][T10572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.702445][T10572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 506.713078][T10572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.728312][T10572] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 506.737653][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 506.747793][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 506.757757][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 506.768189][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 506.799576][T10572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 506.812294][T10572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.822444][T10572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 506.833084][T10572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.843107][T10572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 506.853731][T10572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.863746][T10572] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 506.874316][T10572] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 506.889061][T10572] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 506.897810][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 506.908267][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:32:35 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000061120000000000009500000000000000d7f988984c2a01ffb5185dc11369a1d1e0e6164098e7ec30538f4c9843eb24411d0f010dbd2dfcffa33ebd41ad0910356d40a0c27b86aae866ddb7e9e0b4433fe42deaed81758cab3d073c7d4fb6439affb6efdb208dc2191d178660fcd706703bc052445958bb7bdd561bd5d95db3504ea0a347ee2311df07ebf8f049f2469164e0a123a93e2154a13dfb8a05d729833daf2bba235ebce0b2a2c31d6f3c8e3ac8d86f74e0db84204c7cdd1aabd8c4043ada3e9c4429da4a2063635986d74c8be7dea53b3c75a8e433510000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) unshare(0x400) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) 16:32:35 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000076d74d089c0e0000967c0020000109021b000100000000090400800195ce7f000905850b08"], 0x0) 16:32:35 executing program 3: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0xa, 0x4, &(0x7f0000000300)=@framed={{0x18, 0x5}, [@jmp={0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x18}]}, &(0x7f0000000000)='syzkaller\x00', 0x4, 0xf1, &(0x7f0000000080)=""/241, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) getpeername$inet(0xffffffffffffffff, &(0x7f0000000040), &(0x7f0000000180)=0x10) 16:32:35 executing program 1: syz_usb_connect(0x5, 0x41c, &(0x7f0000000600)={{0x12, 0x1, 0x0, 0x53, 0xd3, 0x23, 0x40, 0x1199, 0x9007, 0xbfb5, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x40a, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0xc, 0x38, 0x34, 0x62, 0x0, [], [{{0x9, 0x5, 0x6, 0x2, 0x8, 0x0, 0xf9, 0xec, [@generic={0x10, 0xe, "290f8290636ae05f5f2df8d09776"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0xd8, 0x2}]}}, {{0x9, 0x5, 0xa, 0x10, 0x3ff, 0x6, 0x6, 0x7, [@uac_iso={0x7, 0x25, 0x1, 0x2, 0x80, 0x1}]}}, {{0x9, 0x5, 0x7, 0x0, 0x8, 0xff, 0x1, 0x20}}, {{0x9, 0x5, 0xa, 0x6e1451b7a8da5dee, 0x0, 0x81, 0x0, 0xc1, [@generic={0xf8, 0x3d, "4a0ecd6cdd186ea708a7afedd7dda36ff2e0ed0a5548ba02987b1ea9078ed013b63d680e2839fb99938a7885917ec98ca4c5365fcc2d5e0b3ee23d111d789d1015b802a20470fd237acef16f0bff6e576d3fecfe9b51aa0addccdfa74454be4838b86dc1a4afe7c9acaf82d50871b1e19c314bf64b83455f8273bb9d555e63ac6ee8c98b1883c451437fd6e5c6eff9e0f5f061664bb2e2fcc5219db738ffefbe3acb7389b8bb430562993ccd75197fd65a65a19916adf003bd4a204d9c224092ab6e2c88362ff15fb054f6420dca5ce08d21ac45f411a57caff0711435686e1f5e25d6314e5e5bf4293a17a4bd99af0b0fe19e6434ac"}]}}, {{0x9, 0x5, 0x3, 0x10, 0x20, 0x0, 0x9, 0x8, [@generic={0xf3, 0xf, "7e55e631c04398effc9431b5e0b084f80f6c31c8c8924a27d4ef8cb00ec9ea54bf3fe8ea98b95d1fb5072ede3fcd6535cc5c224651154f2e4025c6e35985a0c9e183cb85af4ca529c899cd5467b7cbd91906afd19c879ba438f5bdda227059e51bb79828d245f9c90f8de9833b8ba4faa55fe63b02baf66c94fa1e6bc1182e5216e211db6315d6d313219b6a40a2dbaac4a5aea95e124fe0549f65172fb2c83ed468cd7a9b2ca3124f6ed0ab2bc8dea5a3a4c960fad8a2801b6d219d1b4864079998cd1f5bd6bff693350e2af39a438982559de10877e80d85b55d4ecfe984fc0817c6c6a347ef3ec84f27391339924d51"}, @uac_iso={0x7, 0x25, 0x1, 0x0, 0x6, 0x100}]}}, {{0x9, 0x5, 0xb, 0x1, 0x8, 0x2d, 0x4, 0x4, [@generic={0x98, 0x10, "cafd864eb88c2111203e161ea8424c1edb88784ff332c171f348d18833b95c8cf0151ca986d8a9af71ce71952459d82a57ae5b765ecb025b6bf278a5301eb9510f856dd4c3484f68eaaf38889cf7587b5806824dfdc06f321552cce4d480e762832d40520d9a06914ce688908556edb3d198180d0d26bbdf9a92eb84eba2820ddd84ae81b9c7f6ae0d3d27175f66b5583c4fef0337ad"}]}}, {{0x9, 0x5, 0xa, 0x0, 0x20, 0x1, 0x0, 0x1}}, {{0x9, 0x5, 0x80, 0x0, 0x3ef, 0x4, 0x2, 0x2}}, {{0x9, 0x5, 0x4, 0x10, 0x8, 0x7f, 0x7f, 0x1f, [@generic={0xbe, 0x31, "df9c3e47d112baae90ef0a8b542fdef0a76605827e89164e4375ce8a8a5d7ea9634a40f7340a44729db8b9f3fcf57becaa4e5e67892da8813ba25decec23522c9ee8266d95ecb02b316090c8d71770c48d9cb30216b59db60c5bcfee0da8aa992c4830574610fbf6d5986983cd8d8c4bc70ea67451d26b66ed386221dd8858098ed5e72f9714c4b64a83acbee87cd6ed129705f4539aa9b39c0e526121acc5d14a0d6ef8c5e5f022995cf4d1c8bc1ee2c087eed717515141e5fd4d51"}]}}, {{0x9, 0x5, 0x0, 0x0, 0x200, 0x1f, 0x0, 0x7}}, {{0x9, 0x5, 0x0, 0x2, 0x3ff, 0x40, 0x7}}, {{0x9, 0x5, 0x8, 0x0, 0x20, 0x2, 0x4, 0xb3, [@generic={0x26, 0x1, "0851c610bea2a8f54de75024c3a0ddfb12923a4c3537b380eca1e98b02073d5b7aa1660f"}]}}]}}]}}]}}, 0x0) [ 508.015534][ T8701] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 508.091448][ T3214] usb 3-1: new high-speed USB device number 20 using dummy_hcd 16:32:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f00000018c0)={'team0\x00', 0x0}) r3 = syz_open_dev$vcsu(&(0x7f0000000000)='/dev/vcsu#\x00', 0x4, 0x0) sendmsg$TIPC_NL_BEARER_ADD(r3, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000440)={0x564, 0x0, 0x10, 0x70bd2c, 0x25dfdbfd, {}, [@TIPC_NLA_NET={0x4c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ID={0x8, 0x1, 0x9}, @TIPC_NLA_NET_ADDR={0x8, 0x2, 0xc2}, @TIPC_NLA_NET_NODEID_W1={0xc, 0x4, 0x5}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0xfffffffffffffffa}, @TIPC_NLA_NET_NODEID={0xc, 0x3, 0x5}, @TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ID={0x8, 0x1, 0x80}]}, @TIPC_NLA_NODE={0x130, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ID={0x1d, 0x3, "044043e6120cb27485688bc2244cb7f802dd8a0b42d98ded83"}, @TIPC_NLA_NODE_KEY={0x48, 0x4, {'gcm(aes)\x00', 0x20, "5a1e1204417223680dbf315487f9dee1315ac289872fcdeea6d7ff0ec1d91d4b"}}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x2d, 0x3, "e7cae6d5a16dbefeebae40afaf7f11a9de888f7ff0b2bf172455b8b23b8f6d36d954e59c3fc5a0a0ed"}, @TIPC_NLA_NODE_KEY={0x44, 0x4, {'gcm(aes)\x00', 0x1c, "a7dee709c14a6028560686ff427b4a70c0c33c18c7f461a5730a00f7"}}, @TIPC_NLA_NODE_KEY={0x4a, 0x4, {'gcm(aes)\x00', 0x22, "624475aa57e80f5d66b7a6213ff035d49510994fff02545a34ebab2473ff830a3918"}}]}, @TIPC_NLA_NODE={0x118, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_ID={0x83, 0x3, "1b4c0a97c53457ed12c00e0b0c5a30fb556d989556e529202e6b474ca9c00b221170f193bb04f577d5ae22d4b3cb974b7daf8c3ccfba57a476bbc7f0732332176a04b04473961215998916821f312a9ba2652c2b98a595029c996e44f3d1b98a16be6f748db179687680933c92c2395746a4bd460d0dff6b421d66133ec3c4"}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "c24c840d08bbba342cabd6fe1a3021360ca492e803ed0a452c"}}, @TIPC_NLA_NODE_KEY={0x41, 0x4, {'gcm(aes)\x00', 0x19, "cdf8901f7d03f707c7a4445a16175a047a21d733814f379a06"}}]}, @TIPC_NLA_NODE={0xec, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xff1}, @TIPC_NLA_NODE_UP={0x4}, @TIPC_NLA_NODE_KEY={0x40, 0x4, {'gcm(aes)\x00', 0x18, "bb9a88cdfad90a63ce46ddf8b308e8cef818d77b32eeff82"}}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xd4b}, @TIPC_NLA_NODE_ADDR={0x8, 0x1, 0x4c7}, @TIPC_NLA_NODE_ID={0x8b, 0x3, "bd74d0b7cdc80620fb84403b7b605100e0bf8453d29c339caf216a6c4ea3b5ae3d4ccc81bc377251e4494b5a3b5a41cd411f69399b80b06d7717e7842e987d99873a6518f44b0ae967714b437766c694ea073f00a459ea4736f9700633d51a9501e2b503438cef43ea35db9d197082604c254a7639f9751aac803e6ff5995a3de187faf8afcf50"}]}, @TIPC_NLA_BEARER={0x64, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz1\x00'}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x3ff}]}, @TIPC_NLA_BEARER_UDP_OPTS={0x38, 0x4, {{0x20, 0x1, @in6={0xa, 0x4e20, 0x1, @remote, 0x80000001}}, {0x14, 0x2, @in={0x2, 0x4e21, @broadcast}}}}, @TIPC_NLA_BEARER_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x80000000}]}]}, @TIPC_NLA_SOCK={0x48, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_CON={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_NODE={0x8, 0x2, 0x100}]}, @TIPC_NLA_SOCK_CON={0x14, 0x3, 0x0, 0x1, [@TIPC_NLA_CON_FLAG={0x8, 0x1, 0xb137}, @TIPC_NLA_CON_NODE={0x8, 0x2, 0x66d}]}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_REF={0x8, 0x2, 0xffffda4d}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x38f}, @TIPC_NLA_SOCK_ADDR={0x8, 0x1, 0x8}, @TIPC_NLA_SOCK_HAS_PUBL={0x4}]}, @TIPC_NLA_NODE={0xf0, 0x6, 0x0, 0x1, [@TIPC_NLA_NODE_ADDR={0x8, 0x1, 0xfffffffb}, @TIPC_NLA_NODE_KEY={0x4b, 0x4, {'gcm(aes)\x00', 0x23, "6b616d61e4a0404c9a6b72e3ae133dab126111154a7d023aeee8dbe1f7ee48cc7a0080"}}, @TIPC_NLA_NODE_ID={0x91, 0x3, "7f14d43872d46f5861e03eaab98e439353087eb0dd5d13b2959b14fc7ccd9474137bfd077410feeeedc0ee7c1435e5bbfab58b06ae6a3df0a9424479e5742c8c3012427a1a57482991c8fc21885eae9d109c19c22e9077bc1396980424c572eff6ff83e8445fee4969789242a83d2dfe7fbe605965905f6c47f0f34b8f8ce4a6fe1cba3116f99781c94ab169d4"}, @TIPC_NLA_NODE_UP={0x4}]}, @TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}, @TIPC_NLA_MON={0x24, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffff719}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x4bf6}]}]}, 0x564}, 0x1, 0x0, 0x0, 0x24005084}, 0x4080) ioctl$KDMKTONE(r3, 0x4b30, 0x1ff) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x3e6, &(0x7f0000000400)={&(0x7f00000001c0)=ANY=[@ANYBLOB="480000191000bfde0000c8da55a279923ea9f3e191ab21d175000000000000000000007949ddc404745334f6def65fad", @ANYRES32=0x0, @ANYBLOB="1803000000050000140012800c0001006d6163766c616e00040002800a000500140000000000000008000a00", @ANYRES32=r2, @ANYBLOB], 0x48}, 0x1, 0xb}, 0x0) [ 508.339341][ T3214] usb 3-1: Using ep0 maxpacket: 8 [ 508.375781][ T8701] usb 2-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 508.385060][ T8701] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 8 [ 508.395140][ T8701] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid maxpacket 1023, setting to 64 [ 508.406822][ T8701] usb 2-1: config 0 interface 0 altsetting 0 has a duplicate endpoint with address 0xA, skipping [ 508.417682][ T8701] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 45, changing to 7 [ 508.428946][ T8701] usb 2-1: config 0 interface 0 altsetting 0 has a duplicate endpoint with address 0xA, skipping [ 508.439823][ T8701] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 508.451901][ T8701] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 508.462720][ T8701] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping 16:32:35 executing program 4: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup/syz1\x00', 0x200002, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000280)=ANY=[@ANYBLOB="1800000000000000000000000000000061120000000000009500000000000000d7f988984c2a01ffb5185dc11369a1d1e0e6164098e7ec30538f4c9843eb24411d0f010dbd2dfcffa33ebd41ad0910356d40a0c27b86aae866ddb7e9e0b4433fe42deaed81758cab3d073c7d4fb6439affb6efdb208dc2191d178660fcd706703bc052445958bb7bdd561bd5d95db3504ea0a347ee2311df07ebf8f049f2469164e0a123a93e2154a13dfb8a05d729833daf2bba235ebce0b2a2c31d6f3c8e3ac8d86f74e0db84204c7cdd1aabd8c4043ada3e9c4429da4a2063635986d74c8be7dea53b3c75a8e433510000000000"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) unshare(0x400) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000100)={r1, r0, 0x2}, 0x10) [ 508.473573][ T8701] usb 2-1: New USB device found, idVendor=1199, idProduct=9007, bcdDevice=bf.b5 [ 508.482963][ T8701] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 508.578008][ T3214] usb 3-1: config 0 interface 0 altsetting 128 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 508.589534][ T3214] usb 3-1: config 0 interface 0 has no altsetting 0 [ 508.686017][ T3214] usb 3-1: New USB device found, idVendor=0e9c, idProduct=0000, bcdDevice=7c.96 [ 508.695597][ T3214] usb 3-1: New USB device strings: Mfr=0, Product=32, SerialNumber=0 [ 508.703845][ T3214] usb 3-1: Product: syz 16:32:36 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000200), 0x400c00) r2 = openat$rdma_cm(0xffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000040)={0xffffffffffffffff}, 0x39, 0x4}}, 0x20) write$RDMA_USER_CM_CMD_QUERY_ROUTE(r2, &(0x7f0000000100)={0x5, 0x10, 0xfa00, {&(0x7f0000000240), r3}}, 0x18) [ 508.788195][ T3214] usb 3-1: config 0 descriptor?? [ 508.949808][ T8701] usb 2-1: config 0 descriptor?? [ 508.977367][T10962] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 509.030053][T10962] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 509.065445][ T3214] Registered IR keymap rc-streamzap [ 509.072320][ T3214] rc rc0: Streamzap PC Remote Infrared Receiver (0e9c:0000) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0 [ 509.087288][ T3214] input: Streamzap PC Remote Infrared Receiver (0e9c:0000) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0/input17 16:32:36 executing program 4: r0 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r0, &(0x7f00000000c0)="900000001c001f4d154a817393278bff0a80a578020000000204740014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d323456536016466fcb78dcaaf6c3efed495a46215be0000760700c0c80cefd28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa241731ae9e0b390", 0x90, 0x0, 0x0, 0x0) r1 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x311400, 0x0) sendto$inet6(r1, &(0x7f0000000180)="900000001d001f4d154a817393a78bff0a0ba57877b1e4ced54ffc76020000000404840014000100ac1414bb0542d6401051a2d708f37ac8da1a297e0099c5ac0000c5b068d0bf46d32345653601646654028dcaaf6c3efed495a46215be0000766436c0d28581d158ba86c9d2896c6d3bca2d0000000b0015009e49a6560641263da4de1df32c1739d7fbee9aa24173", 0xffffff37, 0x40080, 0x0, 0x0) [ 509.242961][ T3214] streamzap 3-1:0.0: Registered on usb3:20 [ 509.282277][ T3214] usb 3-1: USB disconnect, device number 20 [ 509.294937][ C1] streamzap 3-1:0.0: urb terminated, status: -108 [ 509.337218][ T8699] usb 2-1: USB disconnect, device number 11 16:32:37 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000076d74d089c0e0000967c0020000109021b000100000000090400800195ce7f000905850b08"], 0x0) [ 509.810519][T11011] netlink: 96 bytes leftover after parsing attributes in process `syz-executor.4'. [ 510.115205][ T8699] usb 2-1: new high-speed USB device number 12 using dummy_hcd 16:32:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/vlan/config\x00') userfaultfd(0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x9, 0x22, 0xcc, 0x3, 0x0, 0x1}, 0x40) openat$pfkey(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/self/net/pfkey\x00', 0x0, 0x0) dup(r0) fcntl$dupfd(r0, 0x0, r0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) pipe(&(0x7f0000000080)) pipe(&(0x7f0000000100)) ioctl$TIOCGPTPEER(0xffffffffffffffff, 0x5441, 0x5) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=@newlink={0x90, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0xc503}, [@IFLA_LINKINFO={0x60, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x50, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0x1c, 0x1b}}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_PROTOCOL={0x6, 0x5, 0x88a8}, @IFLA_VLAN_EGRESS_QOS={0x28, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x800, 0x18000}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x81, 0x81}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xfffffff7, 0xf4ee}}]}]}}}, @IFLA_LINK={0x8, 0x5, r3}, @IFLA_MASTER={0x8, 0xa, r3}]}, 0x90}}, 0x810) 16:32:37 executing program 3: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r2, &(0x7f0000000380)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000100)={&(0x7f0000000300)={0x50, 0x140b, 0x2, 0x70bd26, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x2}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x1}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x4}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x1}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x3, 0x4}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x4}]}, 0x50}, 0x1, 0x0, 0x0, 0x20048090}, 0x1) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {}, {0xe}}, [@filter_kind_options=@f_flow={{0x9, 0x1, 'flow\x00'}, {0xc, 0x2, [@TCA_FLOW_KEYS={0x8}]}}]}, 0x3c}}, 0x0) r4 = syz_genetlink_get_family_id$nbd(&(0x7f0000000480)='nbd\x00') sendmsg$NBD_CMD_CONNECT(r2, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x20, r4, 0x300, 0x70bd2c, 0x25dfdbfe, {}, [@NBD_ATTR_DEAD_CONN_TIMEOUT={0xc, 0x8, 0x4}]}, 0x20}, 0x1, 0x0, 0x0, 0x4}, 0x200040c4) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 510.506664][ T8699] usb 2-1: config 0 contains an unexpected descriptor of type 0x1, skipping [ 510.516101][ T8699] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x6 has invalid maxpacket 8 [ 510.526165][ T8699] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xA has invalid maxpacket 1023, setting to 64 [ 510.537309][ T8699] usb 2-1: config 0 interface 0 altsetting 0 has a duplicate endpoint with address 0xA, skipping [ 510.548201][ T8699] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xB has an invalid bInterval 45, changing to 7 [ 510.559417][ T8699] usb 2-1: config 0 interface 0 altsetting 0 has a duplicate endpoint with address 0xA, skipping [ 510.570299][ T8699] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x80, skipping [ 510.581156][ T8699] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 510.591931][ T8699] usb 2-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 510.602797][ T8699] usb 2-1: New USB device found, idVendor=1199, idProduct=9007, bcdDevice=bf.b5 [ 510.612184][ T8699] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 510.625549][ T8707] usb 3-1: new high-speed USB device number 21 using dummy_hcd [ 510.722498][T11023] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 510.807361][T11025] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11025 comm=syz-executor.3 [ 510.853958][T11022] device vlan2 entered promiscuous mode [ 510.894930][ T8707] usb 3-1: Using ep0 maxpacket: 8 16:32:38 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) fcntl$getownex(0xffffffffffffffff, 0x10, &(0x7f00000001c0)) getpeername$packet(0xffffffffffffffff, &(0x7f0000000b80)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000000)=0x14) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000c000/0x18000)=nil, &(0x7f0000000240)=[@textreal={0x8, &(0x7f0000000080)="f2a6bad004b00fee0f090f3036f30f1a970000660f3806581e0f08bad004b0beeef30f2af8baa100b000ee", 0x2b}], 0x0, 0x0, 0x0, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) keyctl$setperm(0x5, 0x0, 0x400) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=ANY=[@ANYBLOB="4400000010003b0e00000000fcffffff00000000", @ANYRES32=0x0, @ANYBLOB="000000000438010008000a00", @ANYRES32, @ANYBLOB="1c001280090001007866726d"], 0x44}}, 0x0) epoll_ctl$EPOLL_CTL_MOD(0xffffffffffffffff, 0x3, r2, &(0x7f0000000140)={0x90000008}) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=0xd3, 0x4) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_SET_CPUID2(r3, 0x4008ae90, &(0x7f0000000100)=ANY=[@ANYBLOB="02400000100000a0"]) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 511.028451][ T8707] usb 3-1: config 0 interface 0 altsetting 128 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 511.040323][ T8707] usb 3-1: config 0 interface 0 has no altsetting 0 [ 511.064267][T11023] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 511.095028][T11026] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=11026 comm=syz-executor.3 [ 511.168039][T11024] device vlan2 entered promiscuous mode [ 511.168663][ T8707] usb 3-1: New USB device found, idVendor=0e9c, idProduct=0000, bcdDevice=7c.96 [ 511.183132][ T8707] usb 3-1: New USB device strings: Mfr=0, Product=32, SerialNumber=0 [ 511.191451][ T8707] usb 3-1: Product: syz [ 511.206184][ T8699] usb 2-1: config 0 descriptor?? [ 511.225796][ T8699] usb 2-1: can't set config #0, error -71 [ 511.248031][ T8707] usb 3-1: config 0 descriptor?? [ 511.258225][ T8699] usb 2-1: USB disconnect, device number 12 16:32:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, &(0x7f0000000140)={0x8, "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"}) bind$inet6(r1, &(0x7f0000000100)={0xa, 0x4e26, 0x0, @private0={0xfc, 0x0, [], 0x1}, 0xfe}, 0x1c) setsockopt$ARPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000300)={'filter\x00', 0x7, 0x4, 0x3cc, 0x208, 0x0, 0x0, 0x2ec, 0x2ec, 0x2ec, 0x4, &(0x7f00000002c0), {[{{@uncond, 0xbc, 0xfc}, @unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x2, 0xc1, {0x7}}}}, {{@uncond, 0xbc, 0x10c}, @mangle={0x50, 'mangle\x00', 0x0, {@empty, @empty, @empty, @remote, 0x2, 0x1}}}, {{@uncond, 0xbc, 0xe4}, @unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x0, 0x1}}}], {{[], 0xbc, 0xe0}, {0x24}}}}, 0x418) listen(r1, 0x0) ioctl$int_in(r1, 0x5452, &(0x7f00000000c0)=0xfff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000040)='dns_resolver\x00', &(0x7f0000000280)=@keyring={'key_or_keyring:'}) sendto$inet6(r0, &(0x7f0000000000)="aa", 0xffffffffffffffaa, 0x2000c807, &(0x7f0000000080)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c) shutdown(r1, 0x0) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2000009, 0x50, r1, 0xdc14b000) [ 511.531542][ T8707] Registered IR keymap rc-streamzap [ 511.538420][ T8707] rc rc0: Streamzap PC Remote Infrared Receiver (0e9c:0000) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0 [ 511.553608][ T8707] input: Streamzap PC Remote Infrared Receiver (0e9c:0000) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0/input18 16:32:39 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000e80)=ANY=[@ANYBLOB="4400000010003b0e00000000fcffffff00000000", @ANYRES32=0x0, @ANYBLOB="000000000438010008000a00", @ANYRES32, @ANYBLOB="1c001280090001007866726d"], 0x44}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYRES16=r5], 0x38}, 0x1, 0x0, 0x0, 0x81}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='D\x00\x00\x00d\x00\'\r\x00'/20, @ANYRES32=r4, @ANYBLOB="0000000000000000000000000b000100666c6f776572000014000200040054800c0002800800010000000000beadc25c390500008ab0d29a360df272117237b293013b7cfef0e6d1b50e6919ca28c1fc2d6a72"], 0x44}, 0x1, 0x0, 0x0, 0x400c091}, 0x0) [ 511.591330][T11053] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 511.782970][ T8707] streamzap 3-1:0.0: Registered on usb3:21 [ 511.822832][T11057] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 511.845737][ T8707] usb 3-1: USB disconnect, device number 21 [ 511.854924][ C0] streamzap 3-1:0.0: urb terminated, status: -108 16:32:39 executing program 1: syz_usb_connect(0x4, 0x24, &(0x7f0000000580)=ANY=[@ANYBLOB="12010000e186ff40fa0490246e1c000000010902120001000063000904"], 0x0) 16:32:39 executing program 3: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000340)=ANY=[@ANYBLOB="12010000000000407d1e9c3140000000000109022400010000000009040000010301000009210000000122050009058103"], 0x0) setsockopt$X25_QBITINCL(0xffffffffffffffff, 0x106, 0x1, &(0x7f0000000000)=0x1, 0x4) syz_usb_disconnect(r0) r1 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) ioctl$DRM_IOCTL_GET_CLIENT(0xffffffffffffffff, 0xc0186405, &(0x7f0000000300)={0x4f, 0x5, {0xffffffffffffffff}, {0xee00}, 0x1, 0x3}) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000740)={{{@in=@remote, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@empty}, 0x0, @in=@local}}, &(0x7f0000000840)=0xe4) syz_mount_image$erofs(&(0x7f0000000100)='erofs\x00', &(0x7f0000000140)='./file0\x00', 0xfff, 0x8, &(0x7f00000006c0)=[{&(0x7f00000001c0), 0x0, 0x7fff}, {&(0x7f0000000200)="c87612b0ad787963c6c2c925f5428cd59f7e1a19c468b29783dd520d31e9d1fc80c28e5f648c07dca84e01e264eb4b5dc139c256c1621bd2219381", 0x3b}, {&(0x7f0000000240)="894b88a0aa2bb3b4283937489984e0c0ffbf739e076af73ac2cd76aa09f6d015f48a8c53f10d9b634d7215c150ab283f222edb3b8395931b4b9f0ca890d9c910f18241dca3e5450da9da72b22e921a1d66435817d8a93aea68447b75d7", 0x5d}, {&(0x7f0000000400)="dfbff089a4e438c8ed4d4697d0ff363665c720602beb8ba26d627f2a7887b8e8468e43c2215e7bfb15f27a2772be69c75fab9efabb3ac9d45eff6aeea99871e34ffddf6ba5b78bf6c01cc0da02e3fde216fbf8ce627e6ad65c9fa974f4517adf8f921a1f74ee6bc2268a51110bada2627ae92518048af4ce231cf4ffcc3d7575bc326440e5866733dad914ac68b89a2fbef13755243ccebf78625e5ee431232c592f1831510dc61b6968a7a37407e649555f693b58ed513d52711d3376dc33e0", 0xc0, 0x1}, {&(0x7f00000004c0)="f61cb805ed05f35f99bfd5b87a38a0ab4839328ee237a2af29e6d2002fd85552f59adfd8aa0fb0941264c04bf79a52b8b0f304c78af8368d3071baa6acfd0015d3d058c18787331601eb624e19d0c6bdebd27bea4a4ae92f0cbfc3ba49bdd63c7036a61d22669939b2147ee36bb14dfba5d935251a42368a14a1e72377c8c72f65996ac38f865369c76f0386be490e0a9522e52524121151b8cbc36a944b79", 0x9f, 0x4}, {&(0x7f00000002c0)="29dfe092b541cb4416789697bac3f521720f54815163072c6d9b21400b54e3", 0x1f, 0x8000}, {&(0x7f0000000580)="8eefbad9db7d1dfd203da9afa844b30e7b551cb68df14ac8e138944665aa0f99778e155732deb954217f5fad1c2232604e30de12f2ef384c3b45e577a71d65f5b27371f29d7a944d698066766724b95c9c8cf7a6fb6b5039f804cbfb086581d42853eb55af3c62f598503f3e18757331d19a5234d3c4c7496cd5949a68f4687973ab1ecaa16eb6121387070f86c59c8ce6880e96fbba0c792525b3", 0x9b, 0x200}, {&(0x7f0000000640)="ffb70fa5a776dd975a8b8c4523002937f4528c5e9a4d62bedcd18bbc443d0668653348ebde134886608c2aa382d6f7e2697cf6244848b77fec24957fd71cb4c41479f169d811266fd577", 0x4a, 0x101}], 0xc10, &(0x7f0000000880)={[{@fault_injection={'fault_injection', 0x3d, 0xfffffffffffffff9}}, {@user_xattr='user_xattr'}, {@nouser_xattr='nouser_xattr'}, {@fault_injection={'fault_injection'}}], [{@uid_gt={'uid>', r2}}, {@uid_eq={'uid', 0x3d, 0xffffffffffffffff}}, {@fowner_gt={'fowner>'}}, {@uid_eq={'uid', 0x3d, r3}}]}) syz_usb_control_io(r1, 0x0, 0x0) ioctl$VIDIOC_S_DV_TIMINGS(0xffffffffffffffff, 0xc0845657, &(0x7f0000000040)={0x0, @bt={0x3, 0x6, 0x1, 0x2, 0x1, 0x5, 0x3, 0x1cc, 0x100, 0x0, 0xb41, 0xfffffff7, 0x7, 0x1f, 0x2, 0x12, {0x5, 0xb4}, 0x40, 0x7f}}) syz_usb_control_io(r1, &(0x7f0000000180)={0x18, &(0x7f0000000380)={0x0, 0x0, 0x40, {0x40, 0x0, "3d189ea253d4d12224aaa482dabae6c08630cc197a21c50e6837484e07fca58c1151d110a8e5f02844bbb1d143d1b16d99cad0fc63c94c655ec0d86ce7bf"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 512.167137][T11080] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 16:32:39 executing program 2: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000076d74d089c0e0000967c0020000109021b000100000000090400800195ce7f000905850b08"], 0x0) [ 512.238995][T11080] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 512.278076][T11080] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.4'. [ 512.330304][T11081] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 512.376354][T11083] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 16:32:40 executing program 4: unshare(0x40000000) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) r1 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r1, &(0x7f0000000180)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) sendmmsg(r1, &(0x7f0000005c00)=[{{0x0, 0x77d245dc, 0x0, 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB="100000001001000001000000974e730625c6bdad9d0fe6fd3328e3c3fcfd03192b127ca994754e0ae0496a5abe7efa1233d474c7aa6468d026791d6d7970d6dd553f311737e106de34877e3f34764aea24f42e27401e726d22cdafe5f540351ab1dabd85e1def736df24d138a387653f532d40803b89103fd8cf5951c3e31fed9217e28f3c"], 0x10}}], 0x2, 0x0) recvfrom$phonet(r1, 0x0, 0x0, 0x0, 0x0, 0x0) setsockopt$bt_l2cap_L2CAP_CONNINFO(r1, 0x6, 0x2, &(0x7f0000000000)={0xa744, "f77540"}, 0x6) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x2265, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x40047438, &(0x7f0000000180)=""/246) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r2, 0x80047455, 0x0) [ 512.867429][ T8707] usb 4-1: new high-speed USB device number 9 using dummy_hcd [ 512.870911][T11094] IPVS: ftp: loaded support on port[0] = 21 [ 512.920975][ T8699] usb 3-1: new high-speed USB device number 22 using dummy_hcd 16:32:40 executing program 1: syz_usb_connect(0x0, 0x34, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000f52d450845050d800a03ef4dc4000000010902220001000000000904"], 0x0) [ 513.195832][ T8699] usb 3-1: Using ep0 maxpacket: 8 [ 513.257106][ T8707] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 513.268417][ T8707] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 513.278699][ T8707] usb 4-1: New USB device found, idVendor=1e7d, idProduct=319c, bcdDevice= 0.40 [ 513.288080][ T8707] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 513.333967][ T8707] usb 4-1: config 0 descriptor?? [ 513.344706][ T8699] usb 3-1: config 0 interface 0 altsetting 128 endpoint 0x85 has an invalid bInterval 0, changing to 7 [ 513.356198][ T8699] usb 3-1: config 0 interface 0 has no altsetting 0 [ 513.376754][T11094] IPVS: ftp: loaded support on port[0] = 21 16:32:40 executing program 5: r0 = fsmount(0xffffffffffffffff, 0x1, 0xf1) write$hidraw(r0, &(0x7f0000000000)="bb4aeceaa7c5ab1b1c8047518d7926775fa8528c23a9b1190afaa592e4860d45468d050997be53677bc45acbb545ebc0a5fe417d394a826ab8cb1aefec39be31a288342089f6ea097a1f522c860299fa92c5b6e1c14b04beb5f5cfe43509bcafef6804694aa98622c5a3c3690ea753f7282f26699fecc0245ee76eb633b3d617f53b14efa4071b83a75060ddaa2a571b36a85f2b206b1f1b2f07d8c3bbd586d099cb76a0e072337862846f252d183377a1bb12b582848116dc9d4146f7e57831522444c2aacc529e23444108d5d22cd08ccdd6719643facee900e5b377b7647af6ce2a4813f8c8", 0xe7) r1 = openat$vicodec1(0xffffff9c, &(0x7f0000000100)='/dev/video37\x00', 0x2, 0x0) getresuid(&(0x7f0000000180)=0x0, &(0x7f00000001c0)=0x0, &(0x7f0000000200)) getresuid(&(0x7f0000000240)=0x0, &(0x7f0000000280)=0x0, &(0x7f00000002c0)=0x0) fsetxattr$system_posix_acl(r1, &(0x7f0000000140)='system.posix_acl_access\x00', &(0x7f0000000300)={{}, {0x1, 0x7}, [{0x2, 0x6, 0xee00}, {0x2, 0x0, r3}, {0x2, 0x3, r5}, {0x2, 0x5}, {0x2, 0x5, 0xffffffffffffffff}], {0x4, 0x1}, [{0x8, 0x4}], {0x10, 0x1}, {0x20, 0x1}}, 0x54, 0x3) r7 = syz_open_dev$hidraw(&(0x7f0000000380)='/dev/hidraw#\x00', 0x200, 0xd200) ioctl$FIOCLEX(r7, 0x5451) ioctl$VIDIOC_S_PARM(r0, 0xc0cc5616, &(0x7f00000003c0)={0xa, @output={0x1000, 0x1, {0x2, 0x2}, 0x8, 0x6}}) r8 = creat(&(0x7f00000004c0)='./file0\x00', 0x1) ioctl$EVIOCGNAME(r8, 0x80404506, &(0x7f0000000500)=""/84) close(r0) ioctl$PERF_EVENT_IOC_REFRESH(r8, 0x2402, 0xb0000000) r9 = signalfd(r7, &(0x7f0000000580)={[0x4, 0xef]}, 0x8) ioctl$SNDRV_CTL_IOCTL_ELEM_REMOVE(r9, 0xc0405519, &(0x7f00000005c0)={0x3, 0x0, 0x7f, 0x6, '\x00', 0x9}) ioctl$NS_GET_OWNER_UID(r9, 0xb704, &(0x7f0000000b00)=0x0) r11 = accept4$inet(r0, &(0x7f0000000b40)={0x2, 0x0, @dev}, &(0x7f0000000b80)=0x10, 0x1000) r12 = userfaultfd(0x0) r13 = syz_mount_image$erofs(&(0x7f0000000bc0)='erofs\x00', &(0x7f0000000c00)='./file0\x00', 0xfffffffc, 0x1, &(0x7f0000000cc0)=[{&(0x7f0000000c40)="424e2b6e645b42408be9a0baa5a4820e0be2d81385eaea2d0951217ba90893f0980a9ce7b623ceee9dda6e699708b8309916578b4a4e8fa9a6d00dcd3d8cf444c147d00e78959413da7f954e6f94e94bc23c3484ee15f24684ef8c3ae403", 0x5e, 0x8}], 0x8826, &(0x7f0000000d00)={[{@nouser_xattr='nouser_xattr'}], [{@fscontext={'fscontext', 0x3d, 'unconfined_u'}}, {@mask={'mask', 0x3d, 'MAY_EXEC'}}, {@subj_type={'subj_type', 0x3d, '\x00'}}, {@dont_hash='dont_hash'}]}) sendmmsg$unix(r0, &(0x7f0000002380)=[{&(0x7f0000000600)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000000840)=[{&(0x7f0000000680)="a751eaa9943f4aca99d790d7184a43e090876a65d10532d22a928f1a9b9cffbc5a806ced000a11d059384630f3603ce7032b24562fb99994d92e6033134f0bfbefdf1d5c3dda8d6ba47e294889c2403eedb2c2c3cec01da2d50a8ef1211fb4fd58661c2d134b27c330ff3697392e2b3b8054613a96a49e2179698a9176d832fdea99c1ccbf5952dde5293219e61991ee71c89c96683eb4cdfd7cb7", 0x9b}, {&(0x7f0000000740)="9c5d0259dc", 0x5}, {&(0x7f0000000780)="6da08a6148b0ad816bb644d313a3e8de072fab43297926fbc60ab6d4357de789e65e40d8cd71798f", 0x28}, {&(0x7f00000007c0)="407221a2b973942056bad9e7a41f0571402385126627ff0ae6530186e8b9d4b1a5483ae9ebad8cf2cfc83021ec6b7ed3cf5ac5f3560e0be7dc17eeb481b7cd80dfe4743ab9", 0x45}], 0x4, 0x0, 0x0, 0x20044050}, {&(0x7f0000000880)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000ac0)=[{&(0x7f0000000900)="b4a3274d3392f12e5f27beff0f084c179d", 0x11}, {&(0x7f0000000940)="6857dc01b509408baf0a30c65187cac354862b1939448ae81f9542036c6bbf3cf0014abc703c3569850cdddaf0fcd88e6ca07e163816157588fd9e77731eec835f0db1fc2d1636665a0e9d1f0ba162fcd71e4695ab9b8fac2c4fa5bcebffe0f122ef8a8b660ba46c", 0x68}, {&(0x7f00000009c0)="76711fc0b25a61ec5efe9826da5098f681e57bdb8a1be92ba2215b5762eaa06b2da6b38cc5468e2d59252fbf9319ae056c5a4744f281341ec6c4f9548eac473fe5c1a89db05fb676be4a2c732f960a02f43e5f7b35d4156b3dbe1b9bb0cb0a0aa10c5a12e7c411ae5a064e1f5b77b4e10dcf7faee92c9a4ae485a291318f2f0389c466d5d4f52ac49354a047b7ce7808de57a9289506b03b887c3ddb3fdb5f1d9639943a790410a8c6aa4a488a5649e1c09e69d10ea4e50e967f0b4abcbb4927d11e0808bef94a82b6a97046473ade44230be45c15756fcba26d67d0ae09622bfeab866ef87f4fedcf596af1c4d2fe8cc6679563a23ac4d0", 0xf8}], 0x3, &(0x7f0000001140)=[@cred={{0x18, 0x1, 0x2, {0x0, r10, 0xee00}}}, @rights={{0x30, 0x1, 0x1, [r9, r1, r7, r11, r12, r8, r13, 0xffffffffffffffff, r7]}}, @cred={{0x18, 0x1, 0x2, {0xffffffffffffffff, 0x0, 0xee01}}}, @rights={{0x2c, 0x1, 0x1, [r0, 0xffffffffffffffff, r0, 0xffffffffffffffff, r0, r9, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x18, 0x1, 0x2, {0x0, r3}}}], 0xbc, 0x40}, {&(0x7f0000001200)=@abs={0x1, 0x0, 0x4e20}, 0x6e, &(0x7f0000001340)=[{&(0x7f0000001280)="5e56355c1428ec98edfc0df75e02", 0xe}, {&(0x7f00000012c0)="1bf46a190d45a2556ba14bc3690d02a67cc22b889d1e398125dc2623e82681c86e5e36b064db56bbc5f3410e5e20a19a1d5f4d092516d6d68ffb58777baf5a9decb1bb475ded167f1559bdfde7cf265204bfaf9e386eb3b4a9300cfa", 0x5c}], 0x2, &(0x7f0000001bc0)=[@rights={{0x28, 0x1, 0x1, [r9, r1, r9, 0xffffffffffffffff, r0, r7, r7]}}, @rights={{0x18, 0x1, 0x1, [r7, 0xffffffffffffffff, r0]}}, @cred={{0x18, 0x1, 0x2, {0x0, r3, 0xee01}}}, @cred={{0x18, 0x1, 0x2, {0xffffffffffffffff, r2, 0xee00}}}, @rights={{0x18, 0x1, 0x1, [r8, r9, r9]}}, @rights={{0x24, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff, r8, r9, r7]}}, @rights={{0x18, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18, 0x1, 0x2, {0x0, r5}}}, @cred={{0x18, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}], 0xf4, 0x22040000}, {&(0x7f0000001cc0)=@file={0x1, './file0\x00'}, 0x6e, &(0x7f0000001dc0)=[{&(0x7f0000001d40)="d678991716619ef877221479a34e533376c1e789c60e5cc480a030fc768676fb9b8c02c4e5052195974f8c142a6d17488fb66e9688d272d14956af6d25f04ef8c0ea7b482fdcbaa7d0036e", 0x4b}], 0x1, &(0x7f0000001f40)=[@rights={{0x24, 0x1, 0x1, [r1, 0xffffffffffffffff, r7, r9, r9, r0]}}, @rights={{0x10, 0x1, 0x1, [0xffffffffffffffff]}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}, @cred={{0x18, 0x1, 0x2, {0x0, r4}}}, @cred={{0x18}}, @rights={{0x14, 0x1, 0x1, [0xffffffffffffffff, 0xffffffffffffffff]}}], 0x8c, 0x24008040}, {&(0x7f0000002000)=@abs={0x0, 0x0, 0x4e20}, 0x6e, &(0x7f0000002240)=[{&(0x7f0000002080)="58c88af4a802f010e7f04e289b5cef00950161d96a969f781c1340ab6891b163e8b56caf3b0500de60131effdf87", 0x2e}, {&(0x7f00000020c0)="f70a62b8499cb26a9fee48ec36fd7f90cd0ded82ead828798ec841484d08a9d4199c805159b514dedf30b92641ccb952cd6717ea0cf90985b786f122a908f0ea231f723bccf9323f49761a8e7edcfab44cda4254ed917f8e57dfa46c57b7d57ae559a6124c9778fbaad157615da6", 0x6e}, {&(0x7f0000002140)="550816efd2b316c2b754eacea8a2eb7c1edb1459c0d7de50b28763f4b28e315b08663333d87209ae1ce3d695a42340d58383a9ee98522ce155da3b1898cf14e97675f3bc49e2d5999c7bbff292df03a299afdc4d42eb0c4f6e8a6bb01449f36941faad0767c5f0a6ecd88b715638ecb75c6dbf0827727b9ee344d356e0cc74ac13aa20b56c1712332aa24a6008d3786159bb036f7bc1c5e9da2d5ca407cd8f6b6e90d8b3e529b42e84f36981ce4c0ba4f77b04ca798f970f179ab419965e58423f8dce4a1a9f90260e0c73cd12cf276688d6e7e6593c1c616c85bec677be40a26143b3fa7eed7bd4444222abf7a8c434e3b7", 0xf2}], 0x3, &(0x7f0000002340)=[@cred={{0x18, 0x1, 0x2, {0x0, 0x0, 0xffffffffffffffff}}}, @cred={{0x18, 0x1, 0x2, {0xffffffffffffffff, r6}}}], 0x30, 0x40000}], 0x5, 0xc000) [ 513.465812][ T8699] usb 3-1: New USB device found, idVendor=0e9c, idProduct=0000, bcdDevice=7c.96 [ 513.475138][ T8699] usb 3-1: New USB device strings: Mfr=0, Product=32, SerialNumber=0 [ 513.483371][ T8699] usb 3-1: Product: syz [ 513.522460][ T8699] usb 3-1: config 0 descriptor?? [ 513.705007][ T8701] usb 2-1: new high-speed USB device number 13 using dummy_hcd [ 513.754739][ T8707] usbhid 4-1:0.0: can't add hid device: -71 [ 513.761144][ T8707] usbhid: probe of 4-1:0.0 failed with error -71 [ 513.795278][ T8699] Registered IR keymap rc-streamzap [ 513.802081][ T8699] rc rc0: Streamzap PC Remote Infrared Receiver (0e9c:0000) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0 [ 513.816844][ T8699] input: Streamzap PC Remote Infrared Receiver (0e9c:0000) as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/rc/rc0/input19 [ 513.843302][ T8707] usb 4-1: USB disconnect, device number 9 [ 513.881703][ T8703] tipc: TX() has been purged, node left! [ 513.946154][ T8701] usb 2-1: Using ep0 maxpacket: 8 [ 513.967722][ T8699] streamzap 3-1:0.0: Registered on usb3:22 [ 513.985686][ T8701] usb 2-1: no configurations [ 513.990589][ T8701] usb 2-1: can't read configurations, error -22 [ 513.995154][ T8699] usb 3-1: USB disconnect, device number 22 16:32:41 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockname$l2tp(r0, 0x0, &(0x7f00000000c0)) [ 514.194507][ T8701] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 514.257027][ T8707] usb 4-1: new high-speed USB device number 10 using dummy_hcd 16:32:41 executing program 2: syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000180)={0x18, &(0x7f0000000000)={0x0, 0x5, 0x20, {0x20, 0x30, "a543d11cc8416400209125147eb83be2babef355fad6c54907dfb62cbc4a"}}, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x44a}}, &(0x7f0000000080)={0x0, 0xf, 0xc, {0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x2, 0xb, 0x4, 0x7}]}}, &(0x7f0000000100)={0x20, 0x29, 0xf, {0xf, 0x29, 0x9, 0x4, 0x0, 0xff, "6745b18d", "fcf5929f"}}, &(0x7f0000000140)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x1, 0x0, 0x93, 0x2, 0x3, 0x81, 0x7ff}}}, &(0x7f0000000600)={0x44, &(0x7f00000001c0)={0x20, 0x16, 0x5f, "7dd80fd9743a358bc35a230de33533f0fbc0f570f6c78e0c8ae642d1c1cc61c1f0ce30934b0adeb07cf3c01429609e9355855606f7423175a4b15ce0afa6226beb08e15464e40b0960fd3d8d84b01f64a3aa942e3063e0c0880208ac04c9ef"}, &(0x7f0000000240)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000280)={0x0, 0x8, 0x1, 0x1}, &(0x7f00000002c0)={0x20, 0x0, 0x4, {0x7, 0x1}}, &(0x7f0000000300)={0x20, 0x0, 0x4, {0x0, 0x4}}, &(0x7f0000000340)={0x40, 0x7, 0x2, 0x8001}, &(0x7f0000000380)={0x40, 0x9, 0x1, 0x3}, &(0x7f00000003c0)={0x40, 0xb, 0x2, "d1f6"}, &(0x7f0000000400)={0x40, 0xf, 0x2, 0x3}, &(0x7f0000000440)={0x40, 0x13, 0x6, @multicast}, &(0x7f0000000480)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, &(0x7f00000004c0)={0x40, 0x19, 0x2, '7s'}, &(0x7f0000000500)={0x40, 0x1a, 0x2, 0xff}, &(0x7f0000000540)={0x40, 0x1c, 0x1, 0x3f}, &(0x7f0000000580)={0x40, 0x1e, 0x1, 0xc1}, &(0x7f00000005c0)={0x40, 0x21, 0x1, 0x7f}}) [ 514.495150][ T8701] usb 2-1: Using ep0 maxpacket: 8 [ 514.535538][ T8701] usb 2-1: no configurations [ 514.540456][ T8701] usb 2-1: can't read configurations, error -22 [ 514.578030][ T8701] usb usb2-port1: attempt power cycle 16:32:42 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f0000000340)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r1 = creat(&(0x7f0000000700)='./bus\x00', 0x0) ftruncate(r1, 0x1000) lseek(r1, 0x0, 0x2) r2 = open(&(0x7f0000000240)='./bus\x00', 0x0, 0x0) sendfile(r1, r2, 0x0, 0x8000fffffffe) [ 514.665431][ T8707] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 514.676733][ T8707] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 514.686889][ T8707] usb 4-1: New USB device found, idVendor=1e7d, idProduct=319c, bcdDevice= 0.40 [ 514.696265][ T8707] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 514.860525][ T8707] usb 4-1: config 0 descriptor?? [ 515.123690][T11087] erofs: Unknown parameter 'fault_injection' [ 515.189461][ T28] audit: type=1804 audit(1599323562.640:23): pid=11179 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir090046817/syzkaller.SHvZzb/8/file1/bus" dev="sda1" ino=15907 res=1 [ 515.314452][ T8701] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 515.332779][ T28] audit: type=1804 audit(1599323562.730:24): pid=11181 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir090046817/syzkaller.SHvZzb/8/file1/bus" dev="sda1" ino=15907 res=1 [ 515.448179][ T8701] usb 2-1: Using ep0 maxpacket: 8 [ 515.478811][ T8707] isku 0003:1E7D:319C.0004: unknown main item tag 0x4 [ 515.485418][ T8701] usb 2-1: no configurations [ 515.486271][ T8707] isku 0003:1E7D:319C.0004: unknown main item tag 0x0 [ 515.490531][ T8701] usb 2-1: can't read configurations, error -22 [ 515.497814][ T8707] isku 0003:1E7D:319C.0004: item fetching failed at offset 4/5 [ 515.512188][ T8707] isku 0003:1E7D:319C.0004: parse failed [ 515.518338][ T8707] isku: probe of 0003:1E7D:319C.0004 failed with error -22 16:32:43 executing program 2: syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000180)={0x18, &(0x7f0000000000)={0x0, 0x5, 0x20, {0x20, 0x30, "a543d11cc8416400209125147eb83be2babef355fad6c54907dfb62cbc4a"}}, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x44a}}, &(0x7f0000000080)={0x0, 0xf, 0xc, {0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x2, 0xb, 0x4, 0x7}]}}, &(0x7f0000000100)={0x20, 0x29, 0xf, {0xf, 0x29, 0x9, 0x4, 0x0, 0xff, "6745b18d", "fcf5929f"}}, &(0x7f0000000140)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x1, 0x0, 0x93, 0x2, 0x3, 0x81, 0x7ff}}}, &(0x7f0000000600)={0x44, &(0x7f00000001c0)={0x20, 0x16, 0x5f, "7dd80fd9743a358bc35a230de33533f0fbc0f570f6c78e0c8ae642d1c1cc61c1f0ce30934b0adeb07cf3c01429609e9355855606f7423175a4b15ce0afa6226beb08e15464e40b0960fd3d8d84b01f64a3aa942e3063e0c0880208ac04c9ef"}, &(0x7f0000000240)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000280)={0x0, 0x8, 0x1, 0x1}, &(0x7f00000002c0)={0x20, 0x0, 0x4, {0x7, 0x1}}, &(0x7f0000000300)={0x20, 0x0, 0x4, {0x0, 0x4}}, &(0x7f0000000340)={0x40, 0x7, 0x2, 0x8001}, &(0x7f0000000380)={0x40, 0x9, 0x1, 0x3}, &(0x7f00000003c0)={0x40, 0xb, 0x2, "d1f6"}, &(0x7f0000000400)={0x40, 0xf, 0x2, 0x3}, &(0x7f0000000440)={0x40, 0x13, 0x6, @multicast}, &(0x7f0000000480)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, &(0x7f00000004c0)={0x40, 0x19, 0x2, '7s'}, &(0x7f0000000500)={0x40, 0x1a, 0x2, 0xff}, &(0x7f0000000540)={0x40, 0x1c, 0x1, 0x3f}, &(0x7f0000000580)={0x40, 0x1e, 0x1, 0xc1}, &(0x7f00000005c0)={0x40, 0x21, 0x1, 0x7f}}) 16:32:43 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000000c0)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr(aes-aesni)\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="501971d62bf100a76c7b3363e17b3380", 0x10) read$alg(r1, &(0x7f0000000140)=""/145, 0x91) r2 = socket(0x1, 0x3, 0x0) ioctl$sock_ifreq(r2, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) [ 515.734638][ T8701] usb 2-1: new high-speed USB device number 16 using dummy_hcd [ 515.824964][ T8701] usb 2-1: Using ep0 maxpacket: 8 [ 515.864984][ T8701] usb 2-1: no configurations [ 515.869777][ T8701] usb 2-1: can't read configurations, error -22 [ 515.874134][ T8707] usb 4-1: USB disconnect, device number 10 [ 515.904179][ T8701] usb usb2-port1: unable to enumerate USB device 16:32:43 executing program 1: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x1d, 0x2, &(0x7f0000000040)=@raw=[@map={0x18, 0x0, 0x1, 0x0, 0x1}], &(0x7f00000000c0)='syzkaller\x00', 0x2, 0xad, &(0x7f0000000100)=""/173, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:32:44 executing program 2: syz_usb_control_io(0xffffffffffffffff, &(0x7f0000000180)={0x18, &(0x7f0000000000)={0x0, 0x5, 0x20, {0x20, 0x30, "a543d11cc8416400209125147eb83be2babef355fad6c54907dfb62cbc4a"}}, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x44a}}, &(0x7f0000000080)={0x0, 0xf, 0xc, {0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x2, 0xb, 0x4, 0x7}]}}, &(0x7f0000000100)={0x20, 0x29, 0xf, {0xf, 0x29, 0x9, 0x4, 0x0, 0xff, "6745b18d", "fcf5929f"}}, &(0x7f0000000140)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x1, 0x0, 0x93, 0x2, 0x3, 0x81, 0x7ff}}}, &(0x7f0000000600)={0x44, &(0x7f00000001c0)={0x20, 0x16, 0x5f, "7dd80fd9743a358bc35a230de33533f0fbc0f570f6c78e0c8ae642d1c1cc61c1f0ce30934b0adeb07cf3c01429609e9355855606f7423175a4b15ce0afa6226beb08e15464e40b0960fd3d8d84b01f64a3aa942e3063e0c0880208ac04c9ef"}, &(0x7f0000000240)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000280)={0x0, 0x8, 0x1, 0x1}, &(0x7f00000002c0)={0x20, 0x0, 0x4, {0x7, 0x1}}, &(0x7f0000000300)={0x20, 0x0, 0x4, {0x0, 0x4}}, &(0x7f0000000340)={0x40, 0x7, 0x2, 0x8001}, &(0x7f0000000380)={0x40, 0x9, 0x1, 0x3}, &(0x7f00000003c0)={0x40, 0xb, 0x2, "d1f6"}, &(0x7f0000000400)={0x40, 0xf, 0x2, 0x3}, &(0x7f0000000440)={0x40, 0x13, 0x6, @multicast}, &(0x7f0000000480)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, &(0x7f00000004c0)={0x40, 0x19, 0x2, '7s'}, &(0x7f0000000500)={0x40, 0x1a, 0x2, 0xff}, &(0x7f0000000540)={0x40, 0x1c, 0x1, 0x3f}, &(0x7f0000000580)={0x40, 0x1e, 0x1, 0xc1}, &(0x7f00000005c0)={0x40, 0x21, 0x1, 0x7f}}) [ 516.587072][ T8707] usb 4-1: new high-speed USB device number 11 using dummy_hcd [ 516.974708][ T8707] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 516.986447][ T8707] usb 4-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 516.996576][ T8707] usb 4-1: New USB device found, idVendor=1e7d, idProduct=319c, bcdDevice= 0.40 [ 517.005905][ T8707] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 517.047404][T11189] IPVS: ftp: loaded support on port[0] = 21 [ 517.336086][ T8707] usb 4-1: config 0 descriptor?? [ 517.494927][ T8707] usb 4-1: can't set config #0, error -71 16:32:45 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000140)='/dev/nullb0\x00', 0x0, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(0xffffffffffffffff, 0x0, 0x2a, 0x0, 0x0) 16:32:45 executing program 1: ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) r0 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000000000/0x3000)=nil) shmat(r0, &(0x7f0000000000/0x1000)=nil, 0x5000) r1 = syz_init_net_socket$llc(0x1a, 0x2, 0x0) getsockopt$llc_int(r1, 0x10c, 0x0, 0x0, &(0x7f00000000c0)) 16:32:45 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000008540)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f00000002c0)=[@tclass={{0x14, 0x29, 0x34}}], 0x18}}], 0x1, 0x0) [ 517.542311][ T8707] usb 4-1: USB disconnect, device number 11 [ 517.576491][ T8703] tipc: TX() has been purged, node left! 16:32:45 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000180)={0x18, &(0x7f0000000000)={0x0, 0x5, 0x20, {0x20, 0x30, "a543d11cc8416400209125147eb83be2babef355fad6c54907dfb62cbc4a"}}, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x44a}}, &(0x7f0000000080)={0x0, 0xf, 0xc, {0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x2, 0xb, 0x4, 0x7}]}}, &(0x7f0000000100)={0x20, 0x29, 0xf, {0xf, 0x29, 0x9, 0x4, 0x0, 0xff, "6745b18d", "fcf5929f"}}, &(0x7f0000000140)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x1, 0x0, 0x93, 0x2, 0x3, 0x81, 0x7ff}}}, &(0x7f0000000600)={0x44, &(0x7f00000001c0)={0x20, 0x16, 0x5f, "7dd80fd9743a358bc35a230de33533f0fbc0f570f6c78e0c8ae642d1c1cc61c1f0ce30934b0adeb07cf3c01429609e9355855606f7423175a4b15ce0afa6226beb08e15464e40b0960fd3d8d84b01f64a3aa942e3063e0c0880208ac04c9ef"}, &(0x7f0000000240)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000280)={0x0, 0x8, 0x1, 0x1}, &(0x7f00000002c0)={0x20, 0x0, 0x4, {0x7, 0x1}}, &(0x7f0000000300)={0x20, 0x0, 0x4, {0x0, 0x4}}, &(0x7f0000000340)={0x40, 0x7, 0x2, 0x8001}, &(0x7f0000000380)={0x40, 0x9, 0x1, 0x3}, &(0x7f00000003c0)={0x40, 0xb, 0x2, "d1f6"}, &(0x7f0000000400)={0x40, 0xf, 0x2, 0x3}, &(0x7f0000000440)={0x40, 0x13, 0x6, @multicast}, &(0x7f0000000480)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, &(0x7f00000004c0)={0x40, 0x19, 0x2, '7s'}, &(0x7f0000000500)={0x40, 0x1a, 0x2, 0xff}, &(0x7f0000000540)={0x40, 0x1c, 0x1, 0x3f}, &(0x7f0000000580)={0x40, 0x1e, 0x1, 0xc1}, &(0x7f00000005c0)={0x40, 0x21, 0x1, 0x7f}}) [ 518.418688][T11189] chnl_net:caif_netlink_parms(): no params data found [ 518.811649][ T8701] Bluetooth: hci5: command 0x0409 tx timeout [ 518.841813][T11189] bridge0: port 1(bridge_slave_0) entered blocking state [ 518.849306][T11189] bridge0: port 1(bridge_slave_0) entered disabled state [ 518.859347][T11189] device bridge_slave_0 entered promiscuous mode [ 519.037061][T11189] bridge0: port 2(bridge_slave_1) entered blocking state [ 519.044824][T11189] bridge0: port 2(bridge_slave_1) entered disabled state [ 519.054934][T11189] device bridge_slave_1 entered promiscuous mode [ 519.272388][T11189] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 519.342717][T11189] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 519.472017][T11189] team0: Port device team_slave_0 added [ 519.503932][T11189] team0: Port device team_slave_1 added [ 519.591916][T11189] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 519.599542][T11189] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 519.625889][T11189] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 519.698774][T11189] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 519.706085][T11189] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 519.732388][T11189] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 519.893976][T11189] device hsr_slave_0 entered promiscuous mode [ 519.926039][T11189] device hsr_slave_1 entered promiscuous mode [ 519.954027][T11189] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 519.961670][T11189] Cannot create hsr debugfs directory [ 520.463147][T11189] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 520.500798][T11189] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 520.521806][T11189] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 520.580086][T11189] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 520.883527][ T3214] Bluetooth: hci5: command 0x041b tx timeout [ 520.971332][T11189] 8021q: adding VLAN 0 to HW filter on device bond0 [ 521.020427][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 521.029812][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 521.058241][T11189] 8021q: adding VLAN 0 to HW filter on device team0 [ 521.103022][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 521.113469][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 521.122896][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 521.130402][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 521.227296][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 521.237116][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 521.247321][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 521.256872][ T8699] bridge0: port 2(bridge_slave_1) entered blocking state [ 521.264196][ T8699] bridge0: port 2(bridge_slave_1) entered forwarding state [ 521.274560][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 521.291032][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 521.341756][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 521.352968][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 521.404032][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 521.414417][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 521.425018][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 521.435303][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 521.444989][ T8701] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 521.494729][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 521.505271][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 521.564965][T11189] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 521.728117][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 521.736286][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 521.781322][T11189] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 522.242064][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 522.252399][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 522.352150][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 522.362305][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 522.390072][T11189] device veth0_vlan entered promiscuous mode [ 522.409513][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 522.418919][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 522.460428][T11189] device veth1_vlan entered promiscuous mode [ 522.624108][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 522.634627][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 522.645624][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 522.656348][ T8699] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 522.698077][T11189] device veth0_macvtap entered promiscuous mode [ 522.724498][T11189] device veth1_macvtap entered promiscuous mode [ 522.850896][T11189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 522.862534][T11189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 522.872657][T11189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 522.883221][T11189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 522.893218][T11189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 522.903772][T11189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 522.913764][T11189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 522.924314][T11189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 522.934312][T11189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 522.944856][T11189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 522.959318][T11189] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 522.964570][ T3214] Bluetooth: hci5: command 0x040f tx timeout [ 522.979700][T10955] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 522.989457][T10955] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 522.999125][T10955] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 523.009572][T10955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 523.148474][T11189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 523.159726][T11189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 523.169951][T11189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 523.180634][T11189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 523.190792][T11189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 523.204977][T11189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 523.215027][T11189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 523.225608][T11189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 523.235652][T11189] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 523.246234][T11189] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 523.260880][T11189] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 523.269596][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 523.280191][ T3214] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:32:51 executing program 5: syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x0, 0x0) 16:32:51 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x854, 0x0) ioctl$DRM_IOCTL_MODE_GETGAMMA(r0, 0xc02064a4, &(0x7f0000000180)={0x22, 0x0, 0x0, 0x0, 0x0}) 16:32:51 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) bind(r0, &(0x7f0000000080)=@l2={0x1f, 0xffc0, @none, 0x98d}, 0x80) 16:32:51 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semctl$SETVAL(0x0, 0x0, 0x10, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) 16:32:51 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000180)={0x18, &(0x7f0000000000)={0x0, 0x5, 0x20, {0x20, 0x30, "a543d11cc8416400209125147eb83be2babef355fad6c54907dfb62cbc4a"}}, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x44a}}, &(0x7f0000000080)={0x0, 0xf, 0xc, {0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x2, 0xb, 0x4, 0x7}]}}, &(0x7f0000000100)={0x20, 0x29, 0xf, {0xf, 0x29, 0x9, 0x4, 0x0, 0xff, "6745b18d", "fcf5929f"}}, &(0x7f0000000140)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x1, 0x0, 0x93, 0x2, 0x3, 0x81, 0x7ff}}}, &(0x7f0000000600)={0x44, &(0x7f00000001c0)={0x20, 0x16, 0x5f, "7dd80fd9743a358bc35a230de33533f0fbc0f570f6c78e0c8ae642d1c1cc61c1f0ce30934b0adeb07cf3c01429609e9355855606f7423175a4b15ce0afa6226beb08e15464e40b0960fd3d8d84b01f64a3aa942e3063e0c0880208ac04c9ef"}, &(0x7f0000000240)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000280)={0x0, 0x8, 0x1, 0x1}, &(0x7f00000002c0)={0x20, 0x0, 0x4, {0x7, 0x1}}, &(0x7f0000000300)={0x20, 0x0, 0x4, {0x0, 0x4}}, &(0x7f0000000340)={0x40, 0x7, 0x2, 0x8001}, &(0x7f0000000380)={0x40, 0x9, 0x1, 0x3}, &(0x7f00000003c0)={0x40, 0xb, 0x2, "d1f6"}, &(0x7f0000000400)={0x40, 0xf, 0x2, 0x3}, &(0x7f0000000440)={0x40, 0x13, 0x6, @multicast}, &(0x7f0000000480)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, &(0x7f00000004c0)={0x40, 0x19, 0x2, '7s'}, &(0x7f0000000500)={0x40, 0x1a, 0x2, 0xff}, &(0x7f0000000540)={0x40, 0x1c, 0x1, 0x3f}, &(0x7f0000000580)={0x40, 0x1e, 0x1, 0xc1}, &(0x7f00000005c0)={0x40, 0x21, 0x1, 0x7f}}) 16:32:51 executing program 4: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f00000003c0)={'netdevsim0\x00', 0x0}) bind$packet(r0, &(0x7f0000000240)={0x11, 0x0, r2}, 0x14) getsockname$packet(r0, &(0x7f0000000500)={0x11, 0x0, 0x0}, &(0x7f0000000040)=0x10eef0f1) bpf$MAP_CREATE(0x0, &(0x7f00000004c0)={0x1, 0x5, 0x898, 0x2, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4], r3}, 0x40) 16:32:51 executing program 1: syz_usb_connect(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xaf, 0x68, 0xa3, 0x8, 0xac8, 0x332d, 0x17f8, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xe, 0x1, 0x0, 0x0, [], [{{0x9, 0x5, 0x1}}]}}]}}]}}, 0x0) 16:32:51 executing program 3: r0 = openat$ion(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ion\x00', 0x0, 0x0) ioctl$ION_IOC_ALLOC(r0, 0xc0184900, &(0x7f0000000040)={0x20, 0x2, 0x0, 0xffffffffffffffff}) ioctl$DMA_BUF_IOCTL_SYNC(r1, 0x40086200, &(0x7f00000001c0)=0x6) 16:32:52 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_NOTIFY(r0, &(0x7f0000000080)={0xf, 0x8, 0xfa00, {r1}}, 0x10) 16:32:52 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000100)='threaded\x00', 0x9) ioctl$FS_IOC_RESVSP(r0, 0x40305829, &(0x7f0000000000)={0x0, 0x0, 0xffffefff, 0x8c3}) 16:32:52 executing program 2: r0 = syz_usb_connect(0x0, 0x2d, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000180)={0x18, &(0x7f0000000000)={0x0, 0x5, 0x20, {0x20, 0x30, "a543d11cc8416400209125147eb83be2babef355fad6c54907dfb62cbc4a"}}, &(0x7f0000000040)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x44a}}, &(0x7f0000000080)={0x0, 0xf, 0xc, {0x5, 0xf, 0xc, 0x1, [@ext_cap={0x7, 0x10, 0x2, 0x2, 0xb, 0x4, 0x7}]}}, &(0x7f0000000100)={0x20, 0x29, 0xf, {0xf, 0x29, 0x9, 0x4, 0x0, 0xff, "6745b18d", "fcf5929f"}}, &(0x7f0000000140)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x1, 0x0, 0x93, 0x2, 0x3, 0x81, 0x7ff}}}, &(0x7f0000000600)={0x44, &(0x7f00000001c0)={0x20, 0x16, 0x5f, "7dd80fd9743a358bc35a230de33533f0fbc0f570f6c78e0c8ae642d1c1cc61c1f0ce30934b0adeb07cf3c01429609e9355855606f7423175a4b15ce0afa6226beb08e15464e40b0960fd3d8d84b01f64a3aa942e3063e0c0880208ac04c9ef"}, &(0x7f0000000240)={0x0, 0xa, 0x1, 0x7}, &(0x7f0000000280)={0x0, 0x8, 0x1, 0x1}, &(0x7f00000002c0)={0x20, 0x0, 0x4, {0x7, 0x1}}, &(0x7f0000000300)={0x20, 0x0, 0x4, {0x0, 0x4}}, &(0x7f0000000340)={0x40, 0x7, 0x2, 0x8001}, &(0x7f0000000380)={0x40, 0x9, 0x1, 0x3}, &(0x7f00000003c0)={0x40, 0xb, 0x2, "d1f6"}, &(0x7f0000000400)={0x40, 0xf, 0x2, 0x3}, &(0x7f0000000440)={0x40, 0x13, 0x6, @multicast}, &(0x7f0000000480)={0x40, 0x17, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0xe}}, &(0x7f00000004c0)={0x40, 0x19, 0x2, '7s'}, &(0x7f0000000500)={0x40, 0x1a, 0x2, 0xff}, &(0x7f0000000540)={0x40, 0x1c, 0x1, 0x3f}, &(0x7f0000000580)={0x40, 0x1e, 0x1, 0xc1}, &(0x7f00000005c0)={0x40, 0x21, 0x1, 0x7f}}) [ 525.043076][ T3214] Bluetooth: hci5: command 0x0419 tx timeout 16:32:52 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mmap(&(0x7f00009fd000/0x600000)=nil, 0x600000, 0x2000007, 0x6031, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f000005d000/0x400000)=nil, 0x400004, 0x3501000000000000, 0x392d6ad36ec2c8b2, 0xffffffffffffffff, 0x0) [ 525.129019][ T8701] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 525.373013][ T8701] usb 2-1: Using ep0 maxpacket: 8 16:32:52 executing program 5: socketpair(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) connect$ax25(r0, &(0x7f0000000180)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x0}, 0x7}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x2}, @default, @null, @bcast, @null, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}]}, 0x3e) [ 525.495000][ T8701] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 16:32:53 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x8ffd, 0x71, 0x10, 0x18}, [@ldst={0x5, 0x3, 0x5, 0x0, 0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) [ 525.665049][ T8701] usb 2-1: New USB device found, idVendor=0ac8, idProduct=332d, bcdDevice=17.f8 [ 525.674445][ T8701] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 525.682828][ T8701] usb 2-1: Product: syz [ 525.687189][ T8701] usb 2-1: Manufacturer: syz [ 525.691933][ T8701] usb 2-1: SerialNumber: syz [ 525.797798][ T8701] usb 2-1: config 0 descriptor?? [ 525.854877][ T8701] uvcvideo: Found UVC 0.00 device syz (0ac8:332d) [ 525.861431][ T8701] uvcvideo: No valid video chain found. [ 525.973890][T11521] ===================================================== [ 525.980953][T11521] BUG: KMSAN: uninit-value in ax25_connect+0x12aa/0x21f0 [ 525.988006][T11521] CPU: 1 PID: 11521 Comm: syz-executor.5 Not tainted 5.8.0-rc5-syzkaller #0 [ 525.996680][T11521] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 526.006752][T11521] Call Trace: [ 526.010173][T11521] dump_stack+0x21c/0x280 [ 526.014576][T11521] kmsan_report+0xf7/0x1e0 [ 526.019017][T11521] __msan_warning+0x58/0xa0 [ 526.023654][T11521] ax25_connect+0x12aa/0x21f0 [ 526.028357][T11521] ? kmsan_get_metadata+0x116/0x180 [ 526.033571][T11521] ? ax25_bind+0xba0/0xba0 [ 526.038084][T11521] __sys_connect+0x7a3/0x8a0 [ 526.042703][T11521] ? kmsan_get_metadata+0x116/0x180 [ 526.048266][T11521] ? kmsan_get_metadata+0x116/0x180 [ 526.053489][T11521] __se_sys_connect+0x8d/0xb0 [ 526.058196][T11521] __ia32_sys_connect+0x4a/0x70 [ 526.063089][T11521] __do_fast_syscall_32+0x2af/0x480 [ 526.068359][T11521] do_fast_syscall_32+0x6b/0xd0 [ 526.073226][T11521] do_SYSENTER_32+0x73/0x90 [ 526.077785][T11521] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 526.084117][T11521] RIP: 0023:0xf7fe5549 [ 526.088177][T11521] Code: Bad RIP value. [ 526.092252][T11521] RSP: 002b:00000000f55df0cc EFLAGS: 00000296 ORIG_RAX: 000000000000016a [ 526.100675][T11521] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000180 [ 526.108652][T11521] RDX: 000000000000003e RSI: 0000000000000000 RDI: 0000000000000000 [ 526.116628][T11521] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 526.124596][T11521] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 526.132563][T11521] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 526.140543][T11521] [ 526.142870][T11521] Local variable ----address@__sys_connect created at: [ 526.149745][T11521] __sys_connect+0x118/0x8a0 [ 526.154329][T11521] __sys_connect+0x118/0x8a0 [ 526.158900][T11521] ===================================================== [ 526.165847][T11521] Disabling lock debugging due to kernel taint [ 526.172078][T11521] Kernel panic - not syncing: panic_on_warn set ... [ 526.178659][T11521] CPU: 1 PID: 11521 Comm: syz-executor.5 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 526.188703][T11521] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 526.198746][T11521] Call Trace: [ 526.202062][T11521] dump_stack+0x21c/0x280 [ 526.206463][T11521] panic+0x4d7/0xef7 [ 526.210369][T11521] ? add_taint+0x17c/0x210 [ 526.214786][T11521] kmsan_report+0x1df/0x1e0 [ 526.219285][T11521] __msan_warning+0x58/0xa0 [ 526.223783][T11521] ax25_connect+0x12aa/0x21f0 [ 526.228465][T11521] ? kmsan_get_metadata+0x116/0x180 [ 526.233656][T11521] ? ax25_bind+0xba0/0xba0 [ 526.238073][T11521] __sys_connect+0x7a3/0x8a0 [ 526.242667][T11521] ? kmsan_get_metadata+0x116/0x180 [ 526.247863][T11521] ? kmsan_get_metadata+0x116/0x180 [ 526.253065][T11521] __se_sys_connect+0x8d/0xb0 [ 526.257741][T11521] __ia32_sys_connect+0x4a/0x70 [ 526.262586][T11521] __do_fast_syscall_32+0x2af/0x480 [ 526.267784][T11521] do_fast_syscall_32+0x6b/0xd0 [ 526.272648][T11521] do_SYSENTER_32+0x73/0x90 [ 526.277251][T11521] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 526.283566][T11521] RIP: 0023:0xf7fe5549 [ 526.287615][T11521] Code: Bad RIP value. [ 526.291667][T11521] RSP: 002b:00000000f55df0cc EFLAGS: 00000296 ORIG_RAX: 000000000000016a [ 526.300065][T11521] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020000180 [ 526.308146][T11521] RDX: 000000000000003e RSI: 0000000000000000 RDI: 0000000000000000 [ 526.316109][T11521] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 526.324069][T11521] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 526.332040][T11521] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 526.341310][T11521] Kernel Offset: disabled [ 526.345646][T11521] Rebooting in 86400 seconds..