[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. Warning: Permanently added '10.128.0.128' (ECDSA) to the list of known hosts. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Debian GNU/Linux 9 syzkaller ttyS0 2020/09/07 20:23:41 fuzzer started 2020/09/07 20:23:42 dialing manager at 10.128.0.26:37991 2020/09/07 20:23:42 syscalls: 3315 2020/09/07 20:23:42 code coverage: enabled 2020/09/07 20:23:42 comparison tracing: enabled 2020/09/07 20:23:42 extra coverage: enabled 2020/09/07 20:23:42 setuid sandbox: enabled 2020/09/07 20:23:42 namespace sandbox: enabled 2020/09/07 20:23:42 Android sandbox: enabled 2020/09/07 20:23:42 fault injection: enabled 2020/09/07 20:23:42 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/09/07 20:23:42 net packet injection: enabled 2020/09/07 20:23:42 net device setup: enabled 2020/09/07 20:23:42 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/09/07 20:23:42 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/09/07 20:23:42 USB emulation: enabled 2020/09/07 20:23:42 hci packet injection: enabled 20:27:41 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@ipv4_getroute={0x1c, 0x1a, 0x501}, 0x1c}}, 0x0) syzkaller login: [ 404.708383][ T29] audit: type=1400 audit(1599510461.214:8): avc: denied { execmem } for pid=8467 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 406.270941][ T8468] IPVS: ftp: loaded support on port[0] = 21 [ 406.774685][ T8468] chnl_net:caif_netlink_parms(): no params data found [ 406.917027][ T8468] bridge0: port 1(bridge_slave_0) entered blocking state [ 406.924449][ T8468] bridge0: port 1(bridge_slave_0) entered disabled state [ 406.934669][ T8468] device bridge_slave_0 entered promiscuous mode [ 406.948770][ T8468] bridge0: port 2(bridge_slave_1) entered blocking state [ 406.956197][ T8468] bridge0: port 2(bridge_slave_1) entered disabled state [ 406.966548][ T8468] device bridge_slave_1 entered promiscuous mode [ 407.017634][ T8468] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 407.034578][ T8468] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 407.082627][ T8468] team0: Port device team_slave_0 added [ 407.096206][ T8468] team0: Port device team_slave_1 added [ 407.140272][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 407.148083][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 407.174366][ T8468] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 407.190502][ T8468] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 407.197792][ T8468] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 407.224010][ T8468] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 407.294018][ T8468] device hsr_slave_0 entered promiscuous mode [ 407.307369][ T8468] device hsr_slave_1 entered promiscuous mode [ 407.589984][ T8468] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 407.621214][ T8468] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 407.641375][ T8468] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 407.660827][ T8468] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 407.990908][ T8468] 8021q: adding VLAN 0 to HW filter on device bond0 [ 408.024533][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 408.033930][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 408.055515][ T8468] 8021q: adding VLAN 0 to HW filter on device team0 [ 408.077386][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 408.087644][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 408.097150][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 408.104596][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 408.153754][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 408.163221][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 408.173129][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 408.182586][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 408.185384][ T12] Bluetooth: hci0: command 0x0409 tx timeout [ 408.189781][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 408.204850][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 408.215654][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 408.240764][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 408.251309][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 408.293212][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 408.303408][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 408.313878][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 408.324313][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 408.333872][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 408.375178][ T8468] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 408.388904][ T8468] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 408.419412][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 408.429571][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 408.475542][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 408.483639][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 408.525967][ T8468] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 408.594221][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 408.604261][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 408.665894][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 408.676112][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 408.703905][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 408.713311][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 408.727577][ T8468] device veth0_vlan entered promiscuous mode [ 408.766544][ T8468] device veth1_vlan entered promiscuous mode [ 408.793967][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 408.874170][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 408.884395][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 408.911790][ T8468] device veth0_macvtap entered promiscuous mode [ 408.943645][ T8468] device veth1_macvtap entered promiscuous mode [ 409.003160][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 409.011031][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 409.020878][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 409.030250][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 409.040244][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 409.075967][ T8468] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 409.105055][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 409.115183][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:27:46 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81, 0xab}, 0x5800, 0x2, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) write$cgroup_subtree(r0, &(0x7f0000000480)=ANY=[], 0x6) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc058560f, &(0x7f0000000040)={0x0, 0x2, 0x4, 0x10000, 0xc, {0x77359400}, {0x5, 0x2, 0x1, 0x3, 0x5, 0x1, "242a1547"}, 0x9, 0x4, @planes=&(0x7f0000000000)={0x79, 0x9, @mem_offset, 0x3}, 0x0, 0x0, r0}) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_DEBUG_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)={0x14, r2, 0x1}, 0x14}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)={0x54, r4, 0x401, 0x0, 0x0, {0x25}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x90}, {0xc}}]}, 0x54}}, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f0000000100)={&(0x7f0000000500)={0x188, r4, 0x20, 0x70bd25, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0xc, 0x8f, 0x9}, {0xc, 0x90, 0x100000000}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x100000001}, {0xc, 0x90, 0x1ff}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}, {0xc, 0x8f, 0x7}, {0xc, 0x90, 0x6}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x5}, {0xc, 0x90, 0x8}}, {@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0xfffffffffffffffb}, {0xc, 0x90, 0x7ff}}, {@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x8e, 0x3}, {0xc, 0x8f, 0x2}, {0xc, 0x90, 0x81f}}]}, 0x188}, 0x1, 0x0, 0x0, 0x4040880}, 0xc040) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 409.840306][ C1] hrtimer: interrupt took 55153 ns [ 410.282379][ T8691] Bluetooth: hci0: command 0x041b tx timeout 20:27:48 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x41e, 0x2801, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000080)=ANY=[@ANYBLOB="0022050000001d8853"], 0x0}, 0x0) [ 412.342467][ T8691] Bluetooth: hci0: command 0x040f tx timeout [ 412.532290][ T3743] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 412.893189][ T3743] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 412.904732][ T3743] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 412.914877][ T3743] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 412.927975][ T3743] usb 1-1: New USB device found, idVendor=041e, idProduct=2801, bcdDevice= 0.40 [ 412.937276][ T3743] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 412.964968][ T3743] usb 1-1: config 0 descriptor?? [ 413.446158][ T3743] prodikeys 0003:041E:2801.0001: item fetching failed at offset 2/5 [ 413.454977][ T3743] prodikeys 0003:041E:2801.0001: hid parse failed [ 413.462200][ T3743] prodikeys: probe of 0003:041E:2801.0001 failed with error -22 [ 413.696095][ T3743] usb 1-1: USB disconnect, device number 2 20:27:50 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000002c0)={0x0, 0xfffffffffffffea1, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000380)=@newtfilter={0x24, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x24}}, 0x0) [ 413.940446][ T29] audit: type=1400 audit(1599510470.445:9): avc: denied { execmem } for pid=8761 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 [ 414.422939][ T8691] Bluetooth: hci0: command 0x0419 tx timeout [ 414.482064][ T3743] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 414.842807][ T3743] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 414.854113][ T3743] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 414.864342][ T3743] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 414.877375][ T3743] usb 1-1: New USB device found, idVendor=041e, idProduct=2801, bcdDevice= 0.40 [ 414.887462][ T3743] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 414.964042][ T3743] usb 1-1: config 0 descriptor?? 20:27:51 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_ifreq(r0, 0x89f0, &(0x7f0000000040)={'ip6_vti0\x00', @ifru_mtu=0x531100}) prctl$PR_GET_UNALIGN(0x3a, 0x0) [ 415.311128][ T3743] usbhid 1-1:0.0: can't add hid device: -71 [ 415.317675][ T3743] usbhid: probe of 1-1:0.0 failed with error -71 [ 415.362144][ T3743] usb 1-1: USB disconnect, device number 3 [ 415.480504][ T8764] IPVS: ftp: loaded support on port[0] = 21 20:27:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000003d00)=[{&(0x7f0000000180)={0x18, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x7, 0x0, 0x0, 0x0, @str='%[\x00'}]}, 0x18}], 0x1}, 0x0) [ 415.727659][ T8764] chnl_net:caif_netlink_parms(): no params data found 20:27:52 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000003d00)=[{&(0x7f0000000180)={0x18, 0x13, 0x1, 0x0, 0x0, "", [@typed={0x7, 0x0, 0x0, 0x0, @str='%[\x00'}]}, 0x18}], 0x1}, 0x0) [ 416.115524][ T8764] bridge0: port 1(bridge_slave_0) entered blocking state [ 416.123913][ T8764] bridge0: port 1(bridge_slave_0) entered disabled state [ 416.133627][ T8764] device bridge_slave_0 entered promiscuous mode [ 416.285358][ T8764] bridge0: port 2(bridge_slave_1) entered blocking state [ 416.293096][ T8764] bridge0: port 2(bridge_slave_1) entered disabled state [ 416.334614][ T8764] device bridge_slave_1 entered promiscuous mode [ 416.546658][ T8764] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link 20:27:53 executing program 0: r0 = signalfd4(0xffffffffffffffff, &(0x7f0000000000)={[0x8000]}, 0x8, 0x80000) ioctl$USBDEVFS_SUBMITURB(r0, 0x802c550a, &(0x7f0000000100)=@urb_type_control={0x2, {0x0, 0x1}, 0x81, 0x20, &(0x7f00000000c0)={0x1f, 0x16, 0x7f, 0x4, 0x3}, 0x8, 0x7, 0x7fffffff, 0x0, 0x3, 0x2, &(0x7f00000001c0)="22a7a2656d705bcf7f17cab443ec8d57574d9a9799c5c12a97ae885f0c9da24bf7c99ab6a83579cfe4396f0a7fbe4aca779cc8ca9658914440beba09111a4b6850156e6a9dc2497ac7cd1664229fd09d4c262b032e383d25aba8e415eaffffc222e5c5db2ac3219b80f9ba8b5a6be5a2d3400e376954547d93c6ab7fee23146654257ef54fd62c3843ca32d802574002760481df7fbd240f07056130173d4b2f"}) ioctl$USBDEVFS_BULK(r0, 0xc0105502, &(0x7f0000000280)={{{0x4}}, 0x0, 0x5, &(0x7f0000000140)}) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000014000511d25a80648c63940d0824fc60100002400a0002000200000037153e370a0001800a000000d1bd", 0x33fe0}], 0x1}, 0x0) [ 416.601391][ T8764] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 416.799818][ T8764] team0: Port device team_slave_0 added [ 416.846699][ T8764] team0: Port device team_slave_1 added 20:27:53 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @geneve={{0xb, 0x1, 'geneve\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GENEVE_UDP_ZERO_CSUM6_RX={0x5, 0xa, 0x2}, @IFLA_GENEVE_UDP_ZERO_CSUM6_TX={0x5}]}}}]}, 0x44}}, 0x0) ioctl$DRM_IOCTL_WAIT_VBLANK(0xffffffffffffffff, 0xc010643a, &(0x7f00000000c0)={0x10000000, 0x101, 0x28}) [ 416.948700][ T8764] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 416.955954][ T8764] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 416.982286][ T8764] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 417.057542][ T8764] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 417.064857][ T8764] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 417.091142][ T8764] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active 20:27:53 executing program 0: r0 = openat$ttynull(0xffffff9c, &(0x7f0000000040)='/dev/ttynull\x00', 0x100, 0x0) ioctl$KDGETLED(r0, 0x4b31, &(0x7f0000000080)) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x9, 0x2000000000000134, &(0x7f00000033c0)=ANY=[@ANYBLOB="1800000000000000000000000000000069120a00000000009500000000000000"], &(0x7f0000000140)='GPL\x00', 0x1, 0x10b, &(0x7f0000000300)=""/267, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x5, 0x10, &(0x7f0000000000)={0x0, 0x0, 0xffc00}, 0x10}, 0xfffffffffffffdfd) [ 417.263469][ T8764] device hsr_slave_0 entered promiscuous mode [ 417.293919][ T8764] device hsr_slave_1 entered promiscuous mode [ 417.304599][ T8764] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 417.312711][ T8764] Cannot create hsr debugfs directory 20:27:53 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c41, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_MODE_GETCRTC(0xffffffffffffffff, 0xc06864a1, &(0x7f0000000580)={&(0x7f00000000c0)=[0xffffff8d, 0x15, 0xffff], 0x3, 0x1, 0x800, 0x3, 0x3f, 0x8, 0x3, {0x4c56, 0x1, 0xff, 0x4, 0x8, 0x8, 0x5, 0x8, 0x0, 0x200, 0x20, 0x0, 0x1, 0x0, "193034ec6b5f4c899d77430b1ef9e6f92d8bac0270efda20bf412ac28809800e"}}) r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) r1 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r1, 0x29, 0x40, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x398, 0xffffffff, 0x110, 0x208, 0x0, 0xffffffff, 0xffffffff, 0x2d0, 0x2d0, 0x2d0, 0xffffffff, 0x4, &(0x7f0000000080), {[{{@ipv6={@remote, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [0xff000000, 0xffffffff, 0xffffffff, 0xff], [0xffffff00, 0x0, 0xff, 0xffffff00], 'bond_slave_1\x00', 'macsec0\x00', {}, {0xff}, 0x5c, 0x6, 0x4, 0xa}, 0x0, 0xec, 0x110, 0x0, {}, [@common=@eui64={{0x24, 'eui64\x00'}}, @common=@ipv6header={{0x24, 'ipv6header\x00'}, {0x82, 0xc1, 0x1}}]}, @REJECT={0x24, 'REJECT\x00', 0x0, {0x2}}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x1, 0x0}, @private1={0xfc, 0x1, [], 0x1}, [0xffffff00, 0xffffff00, 0xffffffff], [0x0, 0xffffff00, 0xff, 0xff], 'geneve0\x00', 'ipvlan1\x00', {0xff}, {0x849a175910ad446c}, 0x32, 0x7, 0x5, 0x10}, 0x0, 0xd4, 0xf8, 0x0, {}, [@common=@frag={{0x30, 'frag\x00'}, {[0x0, 0x81], 0x9, 0x2}}]}, @REJECT={0x24, 'REJECT\x00', 0x0, {0x7}}}, {{@ipv6={@remote, @remote, [0x0, 0x0, 0xff, 0xff], [0xff000000, 0xffffffff, 0xff000000, 0xff], '\x00', 'bridge_slave_0\x00', {}, {}, 0x0, 0x1, 0x0, 0x23}, 0x0, 0xa4, 0xc8}, @common=@inet=@TCPMSS={0x24, 'TCPMSS\x00', 0x0, {0x4}}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x3f4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x1000000000004e24, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 417.462395][ T3743] Bluetooth: hci1: command 0x0409 tx timeout [ 417.704820][ T9006] x_tables: duplicate underflow at hook 2 [ 417.816225][ T8764] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 417.865363][ T8764] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 417.916992][ T8764] netdevsim netdevsim1 netdevsim2: renamed from eth2 20:27:54 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000080)=@raw={'raw\x00', 0x2, 0x3, 0x2d8, 0x1a4, 0x1a4, 0x0, 0x0, 0x1a4, 0x244, 0x244, 0x244, 0x244, 0x244, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6c, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1d], 0x0, 0x164, 0x1a4, 0xa, {0x9000000}, [@common=@inet=@recent0={{0xf4, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ip={@multicast2, @empty, 0x0, 0x0, '\x00', 'vlan1\x00'}, 0x0, 0x70, 0xa0, 0x0, {0xff00000000000000}}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x334) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$SNDRV_PCM_IOCTL_PAUSE(r1, 0x40044145, &(0x7f0000000000)=0x8) [ 417.965665][ T8764] netdevsim netdevsim1 netdevsim3: renamed from eth3 20:27:54 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[], 0xfffffecc) sendmsg$RDMA_NLDEV_CMD_RES_CM_ID_GET(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x140b, 0x8, 0x70bd2d, 0x25dfdbfe, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8, 0x3f, 0x3}, @RDMA_NLDEV_ATTR_RES_CM_IDN={0x8}]}, 0x38}, 0x1, 0x0, 0x0, 0x4004}, 0x800) [ 418.521033][ T8764] 8021q: adding VLAN 0 to HW filter on device bond0 [ 418.593581][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 418.603077][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 418.633577][ T8764] 8021q: adding VLAN 0 to HW filter on device team0 [ 418.663771][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 418.674366][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 418.683699][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 418.690895][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 418.714894][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 418.733678][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 418.744287][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 418.753769][ T3743] bridge0: port 2(bridge_slave_1) entered blocking state [ 418.761038][ T3743] bridge0: port 2(bridge_slave_1) entered forwarding state [ 418.813646][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 418.824689][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 418.835567][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 418.846299][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 418.908840][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 418.918559][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 418.929048][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 418.939764][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 418.949347][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 418.958921][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 418.968522][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 418.984629][ T8764] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 419.055778][ T8764] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 419.065103][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 419.073368][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 419.146435][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 419.156892][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 419.220701][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 419.231059][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 419.255803][ T8764] device veth0_vlan entered promiscuous mode [ 419.266040][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 419.276048][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 419.312387][ T8764] device veth1_vlan entered promiscuous mode 20:27:55 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$PPPIOCGFLAGS1(r1, 0x8004745a, &(0x7f0000000040)) r2 = syz_usb_connect(0x0, 0x24, &(0x7f00000000c0)=ANY=[@ANYBLOB="12010000defae340ca0404300000000000010906120001000000000904703b25b87a0ff44cd375755be44e46136b369108107ec021b2800a42042a253775d3bd2694eb6594f89414e0cb09984cfb1c5c80df4a1e46463f7b2c1a11696fc81d79ea6ef5ff212db4c39330f433b9eb1a8cf770c8a241d2919e33f92853bf23f6242e9a886c5d6ef416086dfc8c1becc246111482843e3128c87e0d6f80883a55e102371a799d"], 0x0) syz_usb_control_io(r2, 0x0, &(0x7f0000000880)={0x84, &(0x7f0000000280)={0x0, 0x0, 0x1, "ea"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$inet_sctp_SCTP_AUTOCLOSE(r0, 0x84, 0x4, &(0x7f0000000000), &(0x7f0000000180)=0x4) [ 419.394522][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 419.404038][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 419.413738][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 419.423732][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 419.459887][ T8764] device veth0_macvtap entered promiscuous mode [ 419.485641][ T8764] device veth1_macvtap entered promiscuous mode [ 419.549858][ T17] Bluetooth: hci1: command 0x041b tx timeout [ 419.574207][ T8764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 419.584874][ T8764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 419.598688][ T8764] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 419.608751][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 419.618256][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 419.627731][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 419.637765][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 419.688599][ T8764] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 419.699982][ T8764] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 419.713983][ T8764] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 419.732315][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 419.742466][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 420.013700][ T12] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 420.316668][ T9039] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 420.361301][ T9040] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 420.462622][ T12] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 420.470440][ T12] usb 1-1: can't read configurations, error -61 20:27:57 executing program 1: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000240)=@md0='/dev/md0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000400)='xfs\x00', 0x0, 0x0) lsetxattr$trusted_overlay_redirect(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='trusted.overlay.redirect\x00', &(0x7f00000000c0)='./file0\x00', 0x8, 0x1) [ 420.662089][ T12] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 420.811252][ T9044] XFS (md0): SB validate failed with error -5. 20:27:57 executing program 1: r0 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) write$cgroup_int(r0, &(0x7f00000000c0)=0x6, 0x12) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000200)=@newqdisc={0x88, 0x24, 0x1, 0x70bd2a, 0x25dfdbff, {0x0, 0x0, 0x0, 0x0, {0x6, 0x5}, {0xffff, 0xa}, {0x1, 0xc}}, [@TCA_STAB={0x5c, 0x8, 0x0, 0x1, [{{0x1c, 0x1, {0x4, 0x6, 0x7fff, 0x6, 0x1, 0x6d5a, 0x7, 0xa}}, {0x18, 0x2, [0x1, 0xfff, 0x1, 0x8, 0x0, 0x7f, 0x50a1, 0x6, 0x7, 0x0]}}, {{0x1c, 0x1, {0x1f, 0x5, 0x1f, 0x90, 0x0, 0x100, 0x4, 0x2}}, {0x8, 0x2, [0x5, 0xfff9]}}]}, @TCA_EGRESS_BLOCK={0x8, 0xe, 0x5}]}, 0x88}, 0x1, 0x0, 0x0, 0x8000}, 0x1) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0xd, 0x4, &(0x7f0000000140)=ANY=[@ANYBLOB="1a00000000000000000000000000000000009d00000000000000a52385aebcacf6d38568b7b235796acec59be016e5d88a5f938cd7d3b472e95b31b33a3c2fa47824a932fafb210d95ed905f94d78e5be7a6ad69fa3a22"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x15, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x6}, 0x10}, 0x74) 20:27:57 executing program 1: r0 = socket(0x23, 0x0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = fcntl$dupfd(r0, 0x406, r0) r4 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000100)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r3, &(0x7f00000004c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000480)={&(0x7f0000000500)=ANY=[@ANYBLOB="5000000841a0faf8e7a2a9e74002c11b013a2afddebce3d6724ea0f54a2b4abc2a4e7f201d80973d125e6c10ac582fb9347e947296293f6c3f71227b85435496c87908742fdd4620534bb1ab3489294d6c454fec4ad4b700"/102, @ANYRES16=r4, @ANYBLOB="200026bd7000fedbdf25020000000c000f00320000000000000006001d00ff01000005000400c000000005000600050000000c000f0081000000000000000c000f000800000000000000"], 0x50}, 0x1, 0x0, 0x0, 0x806}, 0x8000) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$VIDIOC_S_EDID(0xffffffffffffffff, 0xc0285629, &(0x7f0000000380)={0x0, 0x0, 0x0, [], &(0x7f0000000340)=0x80}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB="940000002c00270d00"/20, @ANYRES32=r5, @ANYBLOB="00001000000000000e00000009000100666c6f7700000000640002000800060000000000080001"], 0x94}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 421.113521][ T12] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 421.121269][ T12] usb 1-1: can't read configurations, error -61 [ 421.148824][ T12] usb usb1-port1: attempt power cycle [ 421.320814][ T9057] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 421.339947][ T9057] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 20:27:57 executing program 1: bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x11, 0x1, &(0x7f0000000040)=@raw=[@ldst={0x1, 0x0, 0x3, 0x0, 0x0, 0x0, 0xffffffffffffffff}], &(0x7f0000000540)='GPL\x00', 0x6, 0xf1, &(0x7f0000000080)=""/241, 0x0, 0xa, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 421.626361][ T17] Bluetooth: hci1: command 0x040f tx timeout 20:27:58 executing program 1: syz_usb_connect$hid(0x6, 0xfffffebe, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000300000008ef0ea1724000000000010d022d00010000000009040061617945879601220000090581030002000000090502030800ef0604"], 0x0) r0 = getpgrp(0x0) rt_tgsigqueueinfo(0x0, r0, 0x17, &(0x7f0000000040)={0x28, 0xdfc, 0x3}) getsockopt$TIPC_NODE_RECVQ_DEPTH(0xffffffffffffffff, 0x10f, 0x83, &(0x7f00000000c0), &(0x7f0000000100)=0x4) [ 421.892530][ T12] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 422.152486][ T12] usb 1-1: unable to read config index 0 descriptor/start: -61 [ 422.160237][ T12] usb 1-1: can't read configurations, error -61 [ 422.352636][ T12] usb 1-1: new high-speed USB device number 7 using dummy_hcd 20:27:59 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x2cc6028, &(0x7f00000001c0)={[{@gid={'gid', 0x3d, r2}}]}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040)={0x0, 0x0, 0x0}, &(0x7f0000000080)=0xc) setregid(r2, r3) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x4, 0x4, &(0x7f0000001fd8)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0xffffffbd}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xff06, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xffffff6e}, 0x48) [ 422.632927][ T12] usb 1-1: unable to read config index 0 descriptor/start: -71 [ 422.640684][ T12] usb 1-1: can't read configurations, error -71 [ 422.691580][ T12] usb usb1-port1: unable to enumerate USB device 20:27:59 executing program 1: r0 = socket$inet6(0xa, 0x80006, 0x5) ioctl$sock_SIOCBRDELBR(r0, 0x89a1, &(0x7f0000000140)='bridge0\x00') ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000000)={0xffffffffffffffff}) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f0000000040)={{0x0, 0x0, @reserved="3ae38786c1fb3b1b37cdfc300ce1db2a0015726e4d68efecebc708762b228e48"}, 0x4b, 0x0, [], "6c958c397b3702a91a4f7b51c1f461f2d9e5cd6d4acabde89691cc0abcb449f9bd61b9f6bd65872f953ed3e5cdf1a0206c1c2f7437da4d033bf94bade9ba6465402cef421d57b94480baa7"}) [ 422.934684][ T29] audit: type=1400 audit(1599510479.445:10): avc: denied { create } for pid=9073 comm="syz-executor.1" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 20:27:59 executing program 0: socket$inet(0x2, 0x80001, 0x84) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000000)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000025c0)={0x60, r1, 0xd, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x38, 0x8, 0x0, 0x1, [{0x34, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x4}, @WGPEER_A_PUBLIC_KEY={0x24}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}]}]}, 0x60}}, 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x2860b}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[@ANYBLOB="5a00000010000108000000000000000000000002", @ANYRES32=0x0, @ANYBLOB="000000002008000014002b8008000800", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="05001000fe000000"], 0x3c}}, 0x40000) 20:28:00 executing program 1: ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) syz_read_part_table(0x0, 0x1, &(0x7f0000001140)=[{&(0x7f0000000000)="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", 0x14c, 0xb4}]) r0 = openat$vcsu(0xffffff9c, &(0x7f0000000180)='/dev/vcsu\x00', 0x2000, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f0000000200)={&(0x7f00000001c0)=[0x4], 0x1, 0x0, 0x0, 0xffffffffffffffff}) ioctl$VHOST_SET_VRING_CALL(r0, 0x4008af21, &(0x7f0000000240)={0x0, r1}) 20:28:00 executing program 0: syz_mount_image$vfat(&(0x7f0000000140)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000080), 0x0, &(0x7f00000013c0)=ANY=[@ANYBLOB="73686f72746e616d653d6c6f7765722c757466383df06c7898b8b0315cc985122cdde1c2312c73686f72746e616d653d77696e6e742c"]) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) fsetxattr$trusted_overlay_nlink(0xffffffffffffffff, &(0x7f0000000440)='trusted.overlay.nlink\x00', &(0x7f0000000480)={'L-', 0x10ce}, 0x16, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) ioctl$sock_TIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f00000004c0)) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(0xffffffffffffffff, &(0x7f0000000500)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000580)=ANY=[@ANYRES32, @ANYRES32=r5, @ANYRESDEC, @ANYBLOB="85b35b19494a6dfb2f4ca1aca2ad7c28c54e27224a7e4c1941a3f58fa1095fb6600e579d33d594b31295318896353d9484e247c383d0b9f557c26e2b91d1e9700ecb7c1dd656b6e80da03c28e81b56055298f2d9e34995b1d6904067ece2d588dd33eb9e0d6234066e34e99c174e3bc2df9fd88c38edf9e849cb54673b045330950c89"], 0x38}, 0x1, 0x0, 0x0, 0x4000010}, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r1, 0x8933, &(0x7f0000000380)={'team0\x00', r5}) syz_open_dev$mouse(&(0x7f0000000180)='/dev/input/mouse#\x00', 0x9, 0x181a00) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f00000002c0)={@l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}}, {&(0x7f00000001c0)=""/143, 0x8f}, &(0x7f0000000280), 0x1}, 0xa0) setsockopt$pppl2tp_PPPOL2TP_SO_LNSMODE(r0, 0x111, 0x4, 0x0, 0x4) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) getsockopt$TIPC_NODE_RECVQ_DEPTH(r1, 0x10f, 0x83, &(0x7f0000000000), &(0x7f0000000100)=0x4) openat(r0, &(0x7f00000000c0)='./file0/file0\x00', 0x121c02, 0x88) [ 423.704901][ T17] Bluetooth: hci1: command 0x0419 tx timeout [ 423.710490][ T9092] FAT-fs (loop0): Unrecognized mount option "utf8=ðlx˜¸°1\É…" or missing value [ 423.785115][ T9091] Dev loop1: unable to read RDB block 1 [ 423.790843][ T9091] loop1: unable to read partition table [ 423.796911][ T9091] loop1: partition table beyond EOD, truncated [ 423.803369][ T9091] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) [ 424.015615][ T9091] Dev loop1: unable to read RDB block 1 [ 424.023287][ T9091] loop1: unable to read partition table [ 424.029196][ T9091] loop1: partition table beyond EOD, truncated [ 424.035601][ T9091] loop_reread_partitions: partition scan of loop1 () failed (rc=-5) 20:28:00 executing program 1: mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) mount(&(0x7f0000000340)=ANY=[@ANYBLOB="2f6465762f73720700a675781223cefae14fac232bdb973924fdb5f67956a7dfc959ccdb767992365ebe958de099f799848c64a5b995d2d9926279efea019ead6460d0ebeab402fbbc3b175b8def6c191a2dba834d8cc463e00e6ba5e040f4d53a9517baa6288d4c2ebae8096724"], &(0x7f0000000100)='./file1\x00', &(0x7f00000001c0)='ecryptfs\x00', 0x2022000, &(0x7f0000000200)='-{#.\x93\xa2.^@\x00') symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, 0x0, 0x0, 0x0, 0x0) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000300)={&(0x7f0000000280)='./file1\x00'}, 0x10) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r1 = socket$inet_udp(0x2, 0x2, 0x0) close(r1) splice(r0, 0x0, r1, 0x0, 0x4ffe0, 0x0) connect$unix(r0, &(0x7f00000003c0)=@abs={0x1, 0x0, 0x4e24}, 0x6e) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$VHOST_SET_VRING_KICK(r2, 0x4008af20, &(0x7f0000000240)={0x2}) r3 = creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) r4 = openat$autofs(0xffffff9c, &(0x7f0000001700)='/dev/autofs\x00', 0x1, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r4, 0x89e2, &(0x7f0000001740)={r3}) mount$fuse(0x0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) r5 = openat$nvram(0xffffff9c, &(0x7f0000000040)='/dev/nvram\x00', 0x42080, 0x0) sendmsg$AUDIT_TRIM(r5, &(0x7f0000000540)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x3f6, 0x300, 0x70bd23, 0x25dfdc00, "", ["", "", "", "", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x4040}, 0x20004000) [ 424.565614][ T9092] FAT-fs (loop0): Unrecognized mount option "utf8=ðlx˜¸°1\É…" or missing value 20:28:01 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r3 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x8042, 0x0) linkat(r1, &(0x7f00000000c0)='./file0\x00', r3, &(0x7f0000000140)='./file0\x00', 0x1400) ioctl$SG_SET_KEEP_ORPHAN(r0, 0x2287, &(0x7f0000000040)=0x101) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000001c0)="d800000018008108e00f80ecdb4cb9040a6965ef0f087c02e87c55a1bc000900b8004099100000000500150004008178a8001600120008c00600026fe48a51f00003ac0414c05c06ad01eb1e634154870fd00fde0000d67f6fa7007134cf6efb8000a007a290457f0189b316277ce06bbace80174c2ee5a7cef4090000001fb791643a5ee4ce1b14d6d930dfe1d9d322fe04000000730d16a4683e4f6d0200003f5aeb4edbb57a5025ccca9e00360db798262f3d40fad95667e04adcdf634c1f215ce3089ad809d5e1cace81ed0b7fece0b42a9ecbee5de6", 0xd8}], 0x1}, 0x0) [ 425.005646][ T9112] IPv6: NLM_F_CREATE should be specified when creating new route [ 425.013781][ T9112] netlink: 144 bytes leftover after parsing attributes in process `syz-executor.0'. 20:28:01 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_RESIZEX(r0, 0x560a, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0xe7c, 0x638}) ioctl$KDGETMODE(r0, 0x4b3b, &(0x7f0000000000)) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.stat\x00', 0x0, 0x0) r2 = openat$autofs(0xffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x101000, 0x0) ioctl$VT_ACTIVATE(r2, 0x5606, 0x1) ioctl$VT_SETMODE(r1, 0x5602, &(0x7f0000000100)={0x9, 0x1, 0x0, 0x8, 0x2}) ioctl$TIOCL_SELLOADLUT(r1, 0x541c, &(0x7f0000000080)={0x5, 0x90d, 0x1, 0x305, 0x8001}) 20:28:02 executing program 0: syz_emit_ethernet(0x46, &(0x7f00000000c0)={@link_local={0x3, 0x80, 0xc2, 0x0, 0x0, 0xe}, @random="8e5c8e99ba2d", @val={@val={0x9100, 0x7, 0x0, 0x2}, {0x8100, 0x1, 0x0, 0x1}}, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x8, 0x3a, 0x0, @private1={0xfc, 0x1, [], 0x1}, @mcast2, {[], @echo_reply}}}}}, 0x0) 20:28:02 executing program 1: setsockopt$TIPC_MCAST_BROADCAST(0xffffffffffffffff, 0x10f, 0x85) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000380)={0x12, 0x2, &(0x7f0000000140)=@raw=[@call={0x85, 0x0, 0x0, 0x55}, @exit], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x8, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 20:28:02 executing program 0: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) r1 = signalfd4(r0, &(0x7f0000000000)={[0x3f, 0x7f]}, 0x8, 0x0) ioctl$KVM_GET_CLOCK(r1, 0x8030ae7c, &(0x7f0000000040)) syz_init_net_socket$nfc_raw(0x27, 0x3, 0x0) 20:28:02 executing program 1: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000b00)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) recvfrom$rose(r2, &(0x7f0000000140)=""/116, 0x74, 0x140, &(0x7f00000000c0)=@short={0xb, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @bcast, 0x1, @null}, 0x1c) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) ioctl$sock_SIOCINQ(r1, 0x541b, &(0x7f0000000000)) ioctl$VIDIOC_STREAMON(r2, 0x40045612, &(0x7f0000000040)=0x9) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000009c0)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x20, 0x80, 0xfffffffffffffe74}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 20:28:02 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x56a, 0xb9, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) syz_usb_disconnect(r0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000080)={0x32, 0x0, 0x0, &(0x7f0000000040)={0x0, 0x22, 0x23}, 0x0}, 0x0) [ 426.501495][ T3217] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 426.721539][ T12] usb 1-1: new high-speed USB device number 8 using dummy_hcd [ 426.743704][ T3217] usb 2-1: Using ep0 maxpacket: 8 [ 426.872246][ T3217] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 426.883439][ T3217] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 427.053075][ T3217] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 427.062586][ T3217] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 427.070798][ T3217] usb 2-1: Product: syz [ 427.075425][ T3217] usb 2-1: Manufacturer: syz [ 427.080162][ T3217] usb 2-1: SerialNumber: syz [ 427.112430][ T12] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 427.123694][ T12] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 427.133696][ T12] usb 1-1: New USB device found, idVendor=056a, idProduct=00b9, bcdDevice= 0.40 [ 427.142947][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 427.191846][ T12] usb 1-1: config 0 descriptor?? [ 427.531646][ T12] usbhid 1-1:0.0: can't add hid device: -71 [ 427.539528][ T12] usbhid: probe of 1-1:0.0 failed with error -71 [ 427.568536][ T12] usb 1-1: USB disconnect, device number 8 [ 428.272929][ T3217] cdc_ncm 2-1:1.0: bind() failure [ 428.329785][ T3217] cdc_ncm: probe of 2-1:1.1 failed with error -71 [ 428.363010][ T3217] cdc_mbim: probe of 2-1:1.1 failed with error -71 [ 428.395534][ T3217] usbtest: probe of 2-1:1.1 failed with error -71 [ 428.421027][ T3217] usb 2-1: USB disconnect, device number 2 [ 428.453526][ T12] usb 1-1: new high-speed USB device number 9 using dummy_hcd 20:28:05 executing program 2: r0 = accept4$inet(0xffffffffffffffff, &(0x7f0000000000)={0x2, 0x0, @local}, &(0x7f0000000040)=0x10, 0x80000) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000080)={0x0, 0xff, 0x7, [0x14, 0x1f, 0x8, 0x20, 0x9, 0x7ff, 0x800]}, 0x16) r1 = syz_open_dev$mouse(&(0x7f00000000c0)='/dev/input/mouse#\x00', 0x3272, 0x40) sendmsg$NLBL_MGMT_C_PROTOCOLS(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x0, 0x800, 0x70bd2a, 0x25dfdbff, {}, [@NLBL_MGMT_A_PROTOCOL={0x8, 0x2, 0xb84bcd2f5d8303d1}]}, 0x1c}, 0x1, 0x0, 0x0, 0x20044800}, 0x40) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) clone3(&(0x7f0000000440)={0x202000200, &(0x7f0000000240), &(0x7f0000000280)=0x0, &(0x7f00000002c0), {0x9}, &(0x7f0000000300)=""/66, 0x42, &(0x7f0000000380)=""/122, &(0x7f0000000400)=[0x0], 0x1, {r1}}, 0x58) getsockopt$inet6_IPV6_IPSEC_POLICY(r1, 0x29, 0x22, &(0x7f00000004c0)={{{@in=@dev, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast2}}}, &(0x7f00000005c0)=0xe4) r5 = syz_open_dev$char_raw(&(0x7f0000000600)='/dev/raw/raw#\x00', 0x1, 0x100) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, &(0x7f0000002400)=0x0) r7 = bpf$OBJ_GET_MAP(0x7, &(0x7f0000002900)={&(0x7f00000028c0)='./file0\x00'}, 0x10) r8 = openat$qat_adf_ctl(0xffffff9c, &(0x7f0000002e00)='/dev/qat_adf_ctl\x00', 0x0, 0x0) stat(&(0x7f0000002e40)='./file0\x00', &(0x7f0000002e80)={0x0, 0x0, 0x0, 0x0, 0x0}) r10 = accept4(r1, &(0x7f0000005940)=@xdp, &(0x7f00000059c0)=0x80, 0x0) r11 = getpid() getsockopt$inet_IP_XFRM_POLICY(r1, 0x0, 0x11, &(0x7f0000006bc0)={{{@in6=@private0, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in=@dev}, 0x0, @in=@empty}}, &(0x7f0000006cc0)=0xe4) lstat(&(0x7f0000006d00)='./file0\x00', &(0x7f0000006d40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getgroups(0x5, &(0x7f0000006dc0)=[0x0, 0xee01, 0xffffffffffffffff, 0xffffffffffffffff, 0xee00]) sendmsg$netlink(r2, &(0x7f0000006e80)={&(0x7f0000000200)=@kern={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000006b40)=[{&(0x7f0000000640)={0x18a8, 0x36, 0x10, 0x70bd2c, 0x25dfdbfb, "", [@nested={0x127b, 0x6, 0x0, 0x1, [@typed={0x8, 0x40, 0x0, 0x0, @fd=r0}, @generic="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", @typed={0x8, 0x51, 0x0, 0x0, @u32=0x1}, @generic="8318ef465bfe5eafcf2db688c58d2a6247bafcb641acac6c2f875e371dbbf49680260efc8f84c5d61b1cdd144154f40291cd968865bedae16621b54813b1bad77283a5f46fa9407b17e19366bf702619c057cd5833d05014c8a5dbf0cea7710f5b34c734", @generic="5c097668effcc219f1c0631fada04092f595a86114217e27cb2304f8ce41dcca0ae9072020a0ec6854561a0514fc199bce7103600fee6b976bc59c68b85352e9a5853f46a0935a8ac283d12268fdb1fc0675ed83ae80b5630e10e207f817edcbec57c8cd8808c05b3d290aec06ad4aa8ac2ca2fe15c2efeaa7", @generic="99c0", @generic='(', @generic="e035ad26a24ffabe6d1773150fd87e05d363614fecf1e4519c63edd98042c271b6439c6dd626544f9162d0affcc4a9f106d31952221329f56bbe5c11f2ceb63419f31fd31fe40bc169f89bf01f54101bd21701a90315a242b766dd62306d5c2b66ad088a7df5e955c9280349072e26fed70ff1632016458c0b3b8d423d0f0be543d6e35a67c43c1f710ddd700c899f9297ab4081f4e3f891fd61c824c45ade7f9ff0fc8031d7312271d5846f18cddcc7fa04842131448237d595ed989fa1a0840a1dd4382c120897257676b91b87108928069595cc683ac03c31c5801597", @generic="8e61899eaedfea8dd916204d3fe45e2aa55a45c5401f637a858f5210f24880f89f4fbea3e8e1b7c0cec27b54fc626acafa3b5d8e2d2aef0d2e9f037070da6ea2fc7be684e153bf504035f27e277a69cbe82c8c184d130102dc7817a0913ce1dc8b5ace50d9cbcc263d28831f07f24aebdb61e61ae41942c809cb211bca10f089479c17cba6e4742bb99825dc18ba78e131118ba36d3b445427d7d276bdb7ec8c01", @typed={0x8, 0x1e, 0x0, 0x0, @pid=r3}]}, @generic="201d4478fe9cb60826a9b53d7a916f2c7b2c306cf44646b49ed2802f84770d4b42f855f9ec16db01cf265b2876ac27f8c95a848e977c21", @generic="00276d60844b93fab060ca541c7c16540156710137eb900a145a0ba03509a97347ba9a9cf5c454bcbe2fb09627a10a3514f1f31f5b24060b8bc98cda6aac1b2d8cbb4baf8329272656970554c04baa88a5b99fa7fed0c633ce6a53738c654f3f504623e6d2809801033615a2875a3b1fdbf999d0e353eb968808aff780d8199318679e8970bb7d9fe8b2f7bccca624d6d49720aebdbfa554934d4712384495c99a8b7fd0601dbf0b8d488d372ac43f28044e9d0570f8e835b1e7f1cd23c32c3a739ca2a5099e39e44563ed2c95c9cffc58c977ab0aab29833e5bbd8aa8f19569e6c5485f", @generic="d693f4a813b753910fdf09cf160eb9", @typed={0x8, 0x5e, 0x0, 0x0, @ipv4=@local}, @nested={0x220, 0x20, 0x0, 0x1, [@generic="c7fdce04345a88cfb42bf5e2012ab169aef3a3f6f60b54c0c8372762a3c6ab80628fcfcb24c5fc5aea89276a70d258668a4aacf86dc1ea8690aa3aa9766744c33b7acc9fa9da29836ceb96", @generic="46dbfd9997021f9f9e1f84d6b64b0b335a28ca934da98eb0cdbbf690316004b0b5f93f8f4cd40872e0ced11b6a5b6f47c10e0c113fe2085559e80ab735c5f9bfa81f3c7765d3018b491974a56c191438766c18e9a17dcabb3c7ea6267162d0ff338f6044ce5e8d8fb895ff0057cb66f9dd5b52168c561a873bb0c487b29f3280bda1a273168063370c1c62a15b2844c3609a5132820c71ff0db3735708b574b6ef388b9cc8a8b1fe99675e1277a44fccec80f8396558f826a5df634d62296186a147e618aa01a06b7aa5142c2a91", @generic="5a1feb6d3465228680f0342c6da857657d00921346d97007f4afe3753d4572a27fc1b3c0581f658a440b1e41b6ca3cc029c463e72c23f46d2434cdb5ebd2e5e59add530a98390a2fa934dee2578114ddce", @typed={0x8, 0x10, 0x0, 0x0, @uid=r4}, @generic="c75cef65317c7f3ea1bd8a86446931c4f6170cd2d1517ce7def8dfa57987b5bd5f0d87504a543d81dc3b14ea2a3b526b59dd9e42e17a4f1d07b04f4b3f127074b9b515c7d604da98777f6f6cd9a594753993c53e22dd61afb0e96d6089592a34dcb2536d8ebf1941bce53fe039f6173cd939ce19aae6ce19450444c713f926f394db0b62975f8a24c73b8fbf2a559d9fb08f550c4b94fde36fea", @typed={0x8, 0x3f, 0x0, 0x0, @fd=r5}, @typed={0x8, 0x39, 0x0, 0x0, @u32=0x8}]}, @typed={0x4, 0x6a}, @typed={0x8, 0x1, 0x0, 0x0, @fd=r1}, @nested={0x2b9, 0x70, 0x0, 0x1, [@generic="51af9badf012a190b19ae00c4435ba29f02d19b3099695441eac0ae09e68676706c98eb5e96bd5582659cc2066ca5bf936ab70f1d6529e2a0313ffa152480a089b381d054acdb33c40c59f247ae2b72d", @generic="b04c6a876320960d4d1e81b49cbd6b20be0f92ce3c782e15f8e20cdb0d9450873c5106", @generic="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", @typed={0x6a, 0x60, 0x0, 0x0, @binary="a2032430fefc6e762e8cb4d1215eaac663e78e417bc709e07a6634af39a87ba9d8205ced80c05caa5014e305f195b2cc9777df9c9145d346b6114131a47b6f166a7a18a788acf7b9d2c459cc9f175f338b30a061995b7b8bec2c704e4af3cbbd0fbd14a1e29b"}, @typed={0x4, 0x19, 0x0, 0x0, @binary}, @typed={0x8, 0x54, 0x0, 0x0, @pid=0xffffffffffffffff}, @typed={0x8, 0x19, 0x0, 0x0, @uid=0xee00}, @typed={0x14, 0x82, 0x0, 0x0, @ipv6=@empty}, @generic="adb880b18d2f2707d4f1cfe3f45a376a6a1b37be58021366d9d8ae5cd2f47d04d598c10cd2fa81f5bb13d7ad302c5028c8a4429c2eba2100c015a5f3c4c0edd5565177c893a6a12b3179331c98634f4de46d90a4d00cd30876b18fddfe1118d3599350577856c25b02106e1880d5bed9bd96c7ccaeb4417ebc8ca904f548ebdd20ba9f5a258be451a0566af76e9698a1af01d28aa60aaed90a74e83e981d1c3e39cbf652bc8034718553ceaf44d82f271b"]}]}, 0x18a8}, {&(0x7f0000001f00)={0x364, 0x38, 0x0, 0x70bd29, 0x25dfdbfd, "", [@nested={0x27b, 0x5f, 0x0, 0x1, [@typed={0x61, 0x11, 0x0, 0x0, @binary="5022b3babc139e74de69a98ef85010e3455894d6bbf93c3d3c5b42031b3b082b5147c5c8b71960c7d2cc3b6c5c94a29a16648a02976fb062b9475638d751932bcb73f11c8996a77dceaf9a408ccb51ef32b3f8c3d0c8fe074adf989681"}, @generic="5bd1f9024200d6e35204c1bcb7011ead0ad587bb7eed3a8ce667c19ab3e3d8dfa4438e872d943382eff5dbb8e70c069b6e697d2c8bb8071b013c29584bb480acd56e4d1fc3bc43a20c3437a1ae0f3a3444ae660d9eb17adc5065df55743ba39de87288565a069cc70b2ffb7240041e9f6dfa76ec7f31dffc815a6315fa8dd1e289efce32eb1b892e14f5", @generic="2403bc2abd59e30d450ff7290d8a08920c656d044770fe7958be1189e0780199d9bf381d34d4bb2721d6227c53511daffaa58b20065c5ad599b7e72e2f8c8a531f1d04d486cbba43632704f3d0535c4d7548aec8d7d3f40d250bb22d1c7f70c3516cc70d1bbfdde1adc383fa63ac2004b7f10f4c4af269075339c65e8e87e1383bb10e48de413fabbe2f2f4325cf086e64b99f5f9804afc253de096fdac2f8051dff109efd46a2ed076ce2dfc1ea59bdbca5c8a84163ff2247cbdec932697a8014", @generic="04296e1f83d2e895d1f525760561b1fcd8550738cf2aaef9e8c82fa358a93341b87e5b5fd0b72ba50a4113459a986ef7e651394782414d14023022eeb72499af38a410b1a7a83333", @typed={0x7d, 0x21, 0x0, 0x0, @binary="ef98a322aa410e38f8aa521ed783cca75022fd953fd3a5b68adab5092cad74a4d2c02b8044cb20adcc1176b0db2433473b71b707116671ba01ca13516c903c1fabf770ca10eee3183f2abfe6dfd9f9d9e9fd11ddc1e505268321ba33bc4a56517b4b738f665c4cc7cb45862fa563953ce19a96b2337f017ac6"}]}, @generic="c7691ed3efbc37ce4867680aa916e1c16eedc4790f1b9935a5c3709da1ad6fab13d98b70b4689870406b4a02df62600b350851d29eb49342066b6ff66725ed578dac2695b36b878493d4f4735c1116bb837b127c384e77d040acf09253a72181c328204b3607d87512ddf14e9d428a3e5a7bd66f63f908fc5767cdf44ab5676aabed830a1623517d5de7efaf8aecdeceee175e4ddef6ab8101ac25734bd8d64b943e9a5e7213b101c6343a0ca9f6ff36d6260e16aeaa9d9b4462cc6553483cc363792b15229b775aae20967b88662c350002d7765ce760"]}, 0x364}, {&(0x7f0000002280)={0x130, 0x40, 0x2, 0x70bd29, 0x25dfdbfc, "", [@typed={0x14, 0x67, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, [], 0x42}}, @generic="3414df6781b7930ac2568d74bdd7336032313f31401c375813867033209c101bcb17917d8000b28ad948be83c83ef0e7ed6d4303e0e693d482b2299e26aa4abc5ffc11df3512048c335627d37cccebd8b38999128cd64bbd722db35c7432690bda80e4c514de493c743524bd2d6674f3b8db8f2f31abfe316b76eaa0dde0865c8f22f2e4bc13fba68596b61a5d84d5a7fd9170078120af2adc607ddd9ef1e3175fd9d933cc6af9023a0eb77b5abef92f58c5dd32af5de241abf50a759886527b37345b0ab73aecc099e2ce33f577fed057aa43e5ae5592b2ce00bc0a453aa4", @nested={0x29, 0x8, 0x0, 0x1, [@generic="8eca363f93d04eacee", @typed={0x8, 0x22, 0x0, 0x0, @fd=r0}, @generic="e28912a85927e4dcaa4503c380c0e253f0a22f86"]}]}, 0x130}, {&(0x7f00000023c0)={0x1c, 0x40, 0x200, 0x70bd2d, 0x25dfdbfb, "", [@typed={0x6, 0x25, 0x0, 0x0, @str='^\x00'}, @nested={0x4, 0x8c}]}, 0x1c}, {&(0x7f0000002440)={0x46c, 0x15, 0x1, 0x70bd2c, 0x25dfdbfb, "", [@typed={0x8, 0x7e, 0x0, 0x0, @ipv4=@local}, @typed={0x8, 0x3a, 0x0, 0x0, @pid=r6}, @generic="f1efd6ccf2d085bf72a63f7f250f3ba5df0cdf2b5d54bee4fc54ab2f34402cb85a3aa979ea542afff1fd68ba3e712d09b749a788925920d346ece7b6f822db59d6945ff47307e31b8639f6939df16fe8aac4459b1538c0367569f65cc29c55564fc1a7a4e0d344e149999da04b73df82e14f3579059b0e865de5df81bc5fabe0700b8b2f411a090809d3f1f5743568b31c1bd4e1613e9a29694fa6353c5b4a1373e59683ddf6182c17fc706c70721b7e39665448cea60fa792b72605e650b82f77a3a281101da81ebec08b05a943c6657d1f77f116ebf11affa99476e3729ae03728d16642014110755f173f0d8e15779a70b7c67993fc10", @typed={0xa6, 0x4c, 0x0, 0x0, @binary="4d86de174bf3e2bc22997ea1b5631d8a296703eecb4c27244439ee84e1534103e98bbb32d7b52f3b5f65ec2ae9c6b19419c734b15c801f5b9efb8529af3ddf5ea3efddf57a437e57be79438b83b2f4dcd112f8c633e512d0c7695b68ebe4d3fc176ff7ba66ce2ed38f72f93898fbb7b219795a965d80cdf8ab02adcb437a3103acfa120d56b59022676bb43d933f0b473a8654aec002127051acdd65c37e2463ab98"}, @nested={0xc, 0x3, 0x0, 0x1, [@typed={0x8, 0x87, 0x0, 0x0, @pid}]}, @nested={0x29e, 0x37, 0x0, 0x1, [@typed={0x5, 0x1d, 0x0, 0x0, @str='\x00'}, @generic="87d89eaada075428bee01af1a77cba01ab1997108004848b355e4a7706e1e9b5467f22ac16df1b315998a0c568457338e36c72116ce56650bf8a923546e8df334be16bb0b218be72e63c0d88127a0709192ddcd3c0dd69442bdb3087a11ee6df916cc56536d700ef401db72bb7e970cf631d4e9e548b001471347a5a7fe7ad56d26a6d736438e0020f3a74ca103051d554f30e12fe6314bc2a547241", @generic="44794b93c53a", @generic="0b6514ea03c35dcdce58fa3e6b884543c48ad2f2337f4f1da2dbe7b796af61c0958829081a3a9b6ccff397f114bf30354b608a00ef42eac363c5e8ee2d7d348ffed90bc795f502ffae2bd963beb989744781a60e9687eb1167ce5054f229d8b2b5241f2ceb508752c6f02844df17639e3b31c6b0748473d32ec315087df176a0096ec49fc0d488f85dd83749b2fc30d460d03c434778621b56a22dfd1715282cb63caa0a265dd3d14d4a8bff26958b59521e65dfee547b48198f8df312cd6c7ebcc54ce74d1ab2e3f01804d580ccc4b84411e89ccd046f4fe7", @generic="5b77257fb5279797e5a94fb0459db79498a972ce86f08eb6cefabc0c072ba93e4d5dc801e6141b23d68e693bf5d5ccb320", @typed={0x8, 0x25, 0x0, 0x0, @u32=0x1}, @generic="88ce", @generic="cf059247e4d6c0fa875d18bd28806dfd0531aa922635c1c6c4a3312a6ee35b41b309bb455ac045b6e7d97fe15a41533dcb42f0150c05e0698625243db1dbc0b256d10e40c027d062c443d5b61878a3448f96e80480c0a825d8bf0c7366947c28c7f407ef227e4f48c92d6d6e5d9c8ab406b1fd56ece11535737b63416fe33882154fd72798b99fe2a1611730300f469953dff95baaebf465077bbe49396d100c5ca9562662b09f0df89759a1dc063d52c937cff86313c41bb59bfd1d51e4d650e1413d53bc59", @generic="c1c8e40a485cdd80c4dc9a92b14e6aad571b590b9478"]}]}, 0x46c}, {&(0x7f0000002940)={0x4a8, 0x17, 0x1, 0x70bd2a, 0x25dfdbfb, "", [@generic="165811e7f104963d74bd49a3bdae7c5c65b251492532675f27f79d4a7e2e5606fe863547bf29d95f5c7fe125d0e3ba4d3490ee8680c352b28b476e2c5601280fbf6e07434cf1cb68e9c884cef332a5eeb01ca7de661126036a3e4281bd7e2b03b8f718b1bce409f558d3f0956c6ab2b76ab40a6d7dc5", @generic="48686420aa09b0ab82c645d3effcefabc216f2cf0a01613ef5e90e910c7914cc554f3b31e9da32bf4bd230d37c6a19f97a001d8491cf7c85e978b91cff6f376210a1a5fd2651302cd19b5c7718e66f5eed8d281dc9445d93f5ea57d8923fed7e21b452833a53952ae41db1", @nested={0x8f, 0x56, 0x0, 0x1, [@typed={0x8, 0x8c, 0x0, 0x0, @uid}, @typed={0x4, 0x13}, @typed={0x8, 0x3c, 0x0, 0x0, @fd=r7}, @generic="1978ea620e2a3074951cf2da46719a05fb5f4df5430a5ca1a75acb42b447e96375fdb463d2080a7fda75f4543632064b9df8c5edd286dca165c42ae32cebab3f87ee29be2aedb9de76601633643b2f32487626", @typed={0x8, 0x95, 0x0, 0x0, @u32=0x3}, @typed={0x14, 0x10, 0x0, 0x0, @ipv6=@private1={0xfc, 0x1, [], 0x1}}, @typed={0x8, 0x77, 0x0, 0x0, @ipv4=@remote}]}, @typed={0x8, 0x34, 0x0, 0x0, @pid=0xffffffffffffffff}, @nested={0x68, 0x6a, 0x0, 0x1, [@generic="0ee6d0cff27b27df4225103d6da16cf64d95ccf83aaa701d8e674da662", @generic="16d883b8f0be82e9dc877dcf104cd280cd05d6d0a891291264f77ac721a6ec0372d8c84656cc6c2bf2304638f69ba0c6b786e65903300d203bf832614d4298", @generic, @typed={0x8, 0x5, 0x0, 0x0, @pid=0xffffffffffffffff}]}, @nested={0x48, 0x70, 0x0, 0x1, [@generic="5f2cc823144f6e2d43402f74cbbbe4effb8370b2681180d6c3f91a542a9f24d001d4cd2452dbca36296dddf528456035780850c073b34560ff1602c35a8700b27a83a608"]}, @nested={0x269, 0x2f, 0x0, 0x1, [@typed={0xcc, 0x22, 0x0, 0x0, @binary="5dc9442d5cfad94c6d6ec7b612f7cc8ad7cb31b1dc1288e1b17123649298300373a971b7858006d726fd63bc00b65fcf2ae354b9bfcce127e9f634f41a3ecfdf61df5c27d8714e77c56dc999378095f3fa1246ab00230ab7fde9f90c0e9f8cd1bcf88722d53fe0f33ab309f5a11851d3be9ece4fe02cc62b59b81a4e107d542e95b00e5e7999f0af2ed48e7b6db4e26d7cdd05c6d3cde95974b2eff81e2f0c982665cb3bd218821ba1df5cf72d3c582c5d4c8eff2e7aa2306e45c5e2a18d39d19125273163ad86a5"}, @generic="47f62d090ab2d078030b6a621e4fa1583f045275d4cb95fb2b07e44d4a5c5e64f80764e4a159d54fe8bd1810e84eef5dbb45629743ce2515ec98300970f36ec1db614f3a6baaf186dd063719ad4ea53bb6f67890aaa812f346ec1de0a46cdab88f422f6e69c50dcb601d84c1a4931f9bd61c808e1220b2d30683ad6bc07d943280f145272a2ffcbaa17bbdbe01956209604774ee0a4f3e89018b46f512df84a75e2bd5f5b8096c411d75f3d509b6a4c5c16ee2a46f9e425c53a66d7fc957bcb1e94a7c2b7d079823090e3d962234dea16322835561bdb7924fd335fc2fbf086b028c662c3b9be36441948099592318d3285b9e3615d556", @typed={0xc, 0x36, 0x0, 0x0, @u64=0x7}, @typed={0xc, 0x51, 0x0, 0x0, @u64=0x6}, @generic="fb8aa23e1d19dcf77c10641753e2e265f2a392142cae9704a943cd21f863372b4653297e632877295293c73fd77efe1806cd6a0dc3eb7a85203c3f7715d8b9d06d421b2b9b63fb56ae09b2f8d366f9317ee0ba6f9e131743e1e9ed6b169c86a25db44ceb92f563e1753d34b813d209a803e1bc6a23fbdebb89558729d5070ee98575148d2e94", @typed={0x4, 0x6c}]}]}, 0x4a8}, {&(0x7f0000002f00)={0x1348, 0x1a, 0x400, 0x70bd2d, 0x25dfdbff, "", [@nested={0x292, 0x6c, 0x0, 0x1, [@typed={0x8, 0x61, 0x0, 0x0, @u32=0x80000000}, @generic="953dbe84ed4e10dbc3587c488a8efa3c69a7e7fa6d85f6011c2641863ded9c7b2d6bc3b09776851a2644ea7b707705768eda0ce54f45b16bd513ebf775f3a8d24ab63f42c2b7e37c9a6f83c1c1e9d0ce6c590be393a97148c428d17df028", @generic="35b99c5084f775c67d81647965f76255ba198390d20cb77b20431ceebde4736b9fb6712a799ead24da4b477cda3f1f67a677fbe43abe3c54d3b4978baca4a9a6d758fb2544634aa5ac021319f6507e45854a182633460e07db3f2797d41a5043250dc8bd4eb2daa8b38893a1d6355d06f8da403e0cba09ea909d0617e9b1a54320157a6457100370a731a95c1f0915167ed67355084e101a62598e7d9d926316bb094c3f193feae24c8f42cf0e8de5bcc113b43df7ba52", @typed={0x8f, 0x1f, 0x0, 0x0, @binary="6a0bc75355c394c05094a94d6477e8ee2d9f0ea9233481809da456a6dab15d61460dfc43bba848e72634fc14d4d71c6b7d5e9a47be2eef1c1be501a4f7c8f741f968ff6c2f924b7009ee0131e5b7bfd1a8d1b98c306d5f7dfc3b1164f25d0498612ebec62ec0a73ea691fb018c489632818f91f28f06403dea0fee6bcdffaa213fb25cb6a08cfffaeab52b"}, @typed={0x8, 0x6a, 0x0, 0x0, @u32=0x8}, @generic="5565ab5ce6c1acac6ab300b5b43e7bbbd170478540a2e506745b45d4701e3bbb292b78d1a67133fbba64d4439ba6018bb8980f24d57a4f358a198a2d10f5395fc8dc322417294cde03912ac0f84dceafed267c06559549f99c738543918e955a617b812d6b3daca1e35bae", @typed={0x4, 0x50}, @typed={0x8, 0x3a, 0x0, 0x0, @ipv4=@rand_addr=0x64010101}, @generic="a8eebe8d086577ef64939151935c0aba8e395e9f3a7779ab16226b4cdec365c7ef6a1c937019885da5692e9da86756472decdfd01ae8cff502b29f3efe4354dd129a94da19b81d324f6446b8cb8a58ea650b2b6213c70227bbdd5bc4d9e33ecbb1fa"]}, @generic="df6de23e8cba512f866249b849073d6fd8e659ce83449a3d611d267c2add9b694e266b", @nested={0x107f, 0x71, 0x0, 0x1, [@generic="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", @generic="75101fe2f1f96798c3769291b1379702d749193d19a083dba0dfa63658f0795532a18eb171b2cb653ec3eccbea8534a7ce40e5a277901f77af565117d224201400a621ed024e9728e1c93ae6a828d78553eb1652d1dffbf8c30c243cfde71424e0b363207ad89de0444748", @typed={0x8, 0x52, 0x0, 0x0, @fd=r8}, @typed={0x8, 0x6c, 0x0, 0x0, @uid=r9}]}]}, 0x1348}, {&(0x7f0000004280)={0x3ec, 0x27, 0x0, 0x70bd2a, 0x25dfdbfd, "", [@generic="61c15cc338e3f5e634c1e4738be21823de1b2592cfca737c6d1f66645f2b8ffda385a7e5207c6dace592c63e2747", @typed={0x8, 0x25, 0x0, 0x0, @fd=r0}, @nested={0x16a, 0x30, 0x0, 0x1, [@typed={0x8, 0x5, 0x0, 0x0, @pid=0xffffffffffffffff}, @generic="a8bd3614fb2b81aaa93b0596f8314e633bbd7e4ba04e56a7c394ab0ca749b5409a8db80a10f1e46526adb5078f55a0924383bc79827583b60b72b98db6929dca982a27b361393607f9468160718d99a66a39b3a408d019d6bf7a15b520ce7be1fb9bffb77a29409827b39739f5f9f57b2cc1091320ec84ba9d26d94f2ec0f9c12500c31b890d27096f15a3501883b6f6e76e98c3", @generic="dd5e1004823e95375e82d8f9d8b1a9b25302b4688744bebebe3954a4a348292c8ddd440bcafa1c5562f2e17bbbed41389ba60af5db46e4668539afc2af61c7e1e315bf93de646eef61183538c82f81253ce5a4081abd717fff3a76c549c43ebed14cbe3e9c1c3190f6f117f3bf8f0d7cb3bac56e74c21aca04b673bce8fbc2188913e33321ae316151be1bba41fadd4518aa21cb643d9512de562ab373a787e5d265289dff948a53a5a07c203df58b2eebfbeb262402c7b17fbc9192bf76d8cbc8b830de8437bba6d6bf"]}, @typed={0x4, 0x42}, @generic="ace83f0836df98f2bce180c2773d9c8cc247ee50d4e2e7c37497ebfd52480db297ec28a4049909c7c76a91878b4f07db46252963f2f958d85a76da1df9f1509b0fd5753638baadae49d370e1c18e54aebc15e05460b07e2306dd073d75e7e4d5d62369b5e7d06827ca91393c4c9ab92f487a8846180b79841c93d58860db87086856", @nested={0xe5, 0x3a, 0x0, 0x1, [@typed={0x8, 0x96, 0x0, 0x0, @u32=0x821}, @generic="2cd2d3edaac8a83b1aa109782fc46ea5aa7249f5dd846f0f1ce43ef8c086da705d2f56e305dd49ddd24f304dc620804ad08a70a4920b081e2029f7149d10e9cf4ef813c35b5a3cf2a68debf8827503bec6d6b5851ee2933e565ddd9b8e3ae3dabc9bb49e03f7b90bb97756daa33cb938b37794a8c9231caf3563f5452d480e454ffe80ed9f7a11eb28f9253359415433f85eb53dab03437a6b7261a0610e81f0fc46f7ded3f4f3d812f1035d9118043249cb6f2cb3e66fb75cf45c667b2b7b870b43a14e21d67ee6226614647f56f979263bec6bdeb8d6c08e"]}, @generic="34cab91d7d778e517ef5457f3bb3de3b70f09bab838a0d02069f1ab2ae3411e911d99ecd7d613c964fc72bc8c6f5270216b573b73a73e4786beb7c69ea5b448401830fe13957f6b9a7d74c666434a62be28b1ba1d6e240530e26968dee1e13dfbee6edbc019a8322fbddb03673c858d657431113dec712cdf9dba24f0381965836e0750817d7dcfd4d7f503a22b3395baf3ef931c67c5a226c7e60fe3cac096556384702e84e6aa03dec2aef24312834356a52c5326d5b0ba3ab9fd1f0fc127133b72f1a5c136b0f0009"]}, 0x3ec}, {&(0x7f0000004680)={0x1290, 0x42, 0x400, 0x70bd2b, 0x25dfdbfb, "", [@typed={0x4, 0x1}, @generic="16d21fb95d7231eee6a2ca3f8575a57f4052159bb30e053fef5d2eab16d54fe9c858123e708b4eed10e526d465313856d67681dc4003e2cdfef22efe7efb8543735704a1afabcbfd257f6a", @typed={0x14, 0x6d, 0x0, 0x0, @ipv6=@dev={0xfe, 0x80, [], 0xb}}, @nested={0x1020, 0x91, 0x0, 0x1, [@typed={0x14, 0x79, 0x0, 0x0, @ipv6=@private2}, @typed={0x8, 0x34, 0x0, 0x0, @ipv4=@broadcast}, @generic="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"]}, @nested={0x1e3, 0x7f, 0x0, 0x1, [@typed={0x8, 0x26, 0x0, 0x0, @u32=0xfff}, @generic="9ecf3b0b28001934f73d88e931a3b03047f4ceed4211b68f1c22b95fe17e4c66e31ca9520029a2b90027c38b3263f5a57b143d86babb72bcad9366ff57539c485c124e96e5bbd5d82409269f1621", @generic="817551b5b692faec0269ce660f34e15ac4d99b40f394b06f89b99a72fd15fdba36a502fcfa3f9e0290d21239029745be60ce665ad5830d0e897665c3e4f86150e9c3de0cc59336917be00cb25b66cf85414e4816d6c1ebc305014140cd0b07cda44432b19f0911e8c74998e48e3a9e1dd189d97ffeb066e78d179c74edc9ff60919e8e803a642a5cdcd12b03ad39bc51d22249ce259dad849040f57a6e8be4cea4e044b58408c8b0f18a64748cf6e6b5b76accbd4da7ede8c46e15acee10c5803089d59bdd85d8eab1197828b71637fb128ab06967c79d", @generic="12a97aeb6f1bedcfdc41318b4d0d503acd50528efa69af01c1b8f5de9ed7d5a0b6d8218a011a87e2727c0857e6ea4c36dc798d1739881583d2ffc0c48443d0d3487c67e109f40cf51a3bf282b985e780553645549d999587bfedef522256bd31f6386b63ad33a25479fa74e9572a77ffbfc061597eca250efdb84303186bb03f80415f0960e95d8e6907dd0b65eeb0cc27d8e13a5f3ae493ea730f829d2db27b6880411855f066804d13b22bc30561b33cbc"]}, @typed={0x8, 0x96, 0x0, 0x0, @uid}, @typed={0x8, 0x2c, 0x0, 0x0, @ipv4=@rand_addr=0x64010101}, @typed={0x8, 0x2d, 0x0, 0x0, @uid}]}, 0x1290}, {&(0x7f0000005a00)={0x1140, 0x2a, 0x2, 0x70bd26, 0x25dfdbfc, "", [@nested={0x1054, 0x5d, 0x0, 0x1, [@typed={0x5, 0x5b, 0x0, 0x0, @str='\x00'}, @typed={0x8, 0x5f, 0x0, 0x0, @u32=0xc03}, @typed={0x40, 0x5c, 0x0, 0x0, @binary="4f237235677f2abd5f2e5602c5e4b550e1a7fc30b4c6c8cdc5269d5ff543ddac83e14972b3b82bebcfb2d71c427a5fabffb5bcbc884ad5b3bfc08139"}, @generic="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"]}, @generic="dbdf9ce436e9374499deea67f87be3e0cec4c14204b52926b76300b29c3b0ea1cf3f078c0955fd1d346c6b69a3637ba217308885d3c1c9616740110cc8ab0055fcbea5463e1ecbd6c91c5824be147b793f72b690466809ba76d2ce9edc122885272efa65af9a094f9ecbab60cd1fcae5c1527edc0a75a84ed80d72b4e09978baacbef13deb8ca6f760b04c02f1297c86ec33e1590522a36cc88e61067bc517c9689aa0a308f9c17763d8fe998f56a9e164788de707bd73dd3210062180803b353eb375e63fd6e3c03a6dac48", @typed={0x8, 0x17, 0x0, 0x0, @ipv4=@rand_addr=0x64010102}, @typed={0x8, 0x62, 0x0, 0x0, @fd=r10}]}, 0x1140}], 0xa, &(0x7f0000006e00)=[@cred={{0x18, 0x1, 0x2, {r11, r12, r13}}}, @cred={{0x18, 0x1, 0x2, {0x0, 0xee01, 0xffffffffffffffff}}}, @cred={{0x18, 0x1, 0x2, {0x0, 0x0, r14}}}], 0x48, 0xd4}, 0x4000080) r15 = openat$proc_capi20(0xffffff9c, &(0x7f0000006ec0)='/proc/capi/capi20\x00', 0x400040, 0x0) ioctl$VT_OPENQRY(r15, 0x5600, &(0x7f0000006f00)) [ 428.843495][ T12] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 428.854634][ T12] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 428.864805][ T12] usb 1-1: New USB device found, idVendor=056a, idProduct=00b9, bcdDevice= 0.40 [ 428.874065][ T12] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 428.945401][ T12] usb 1-1: config 0 descriptor?? [ 429.031378][ T3217] usb 2-1: new high-speed USB device number 3 using dummy_hcd 20:28:05 executing program 0: write$P9_RXATTRWALK(0xffffffffffffffff, &(0x7f0000000080)={0xf, 0x1f, 0x1, 0x1f99}, 0xf) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) splice(r0, 0x0, 0xffffffffffffffff, 0x0, 0x40, 0x5) sendto$netrom(r1, &(0x7f00000000c0)="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", 0xfc, 0x24000805, &(0x7f00000001c0)={{0x3, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, 0x2}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default]}, 0x48) r5 = dup3(r3, r0, 0x80000) getpeername(r5, &(0x7f0000000240)=@hci, &(0x7f00000002c0)=0x80) syz_emit_ethernet(0x46, &(0x7f0000000000)={@broadcast, @local, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x38, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x0, {0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @multicast2}, "08006371ae9b1cee"}}}}}, 0x0) [ 429.280045][ T3217] usb 2-1: Using ep0 maxpacket: 8 [ 429.294790][ T12] usbhid 1-1:0.0: can't add hid device: -71 [ 429.301629][ T12] usbhid: probe of 1-1:0.0 failed with error -71 [ 429.344603][ T12] usb 1-1: USB disconnect, device number 9 [ 429.414389][ T3217] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 429.425526][ T3217] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 429.603411][ T3217] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 429.612713][ T3217] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 429.620849][ T3217] usb 2-1: Product: syz [ 429.626135][ T3217] usb 2-1: Manufacturer: syz [ 429.631001][ T3217] usb 2-1: SerialNumber: syz 20:28:06 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfc20728, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17, 0xfffffffc}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x64, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0xa}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_gact={0x18, 0x0, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x4}}}]}, @TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc}]}]}]}}]}, 0x64}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x8c, 0x0, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x48, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x44, 0x6, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x8, 0x3, 0x3b2}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x10000}, @NL80211_BAND_2GHZ={0x8, 0x0, 0xffff}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x7fffffff}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x10000}, @NL80211_BAND_5GHZ={0x8, 0x1, 0xff}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x35fb}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x9}]}]}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_SCAN_FREQUENCIES={0x1c, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0xfffffffb}, {0x8, 0x0, 0x40}, {0x8, 0x0, 0xf82c}]}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4000}, 0x4048000) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, 0x0, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY_SEQ={0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "160918e2cb"}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0xc004096) write(r0, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d", 0x200) sendfile(r0, r1, 0x0, 0x11f08) 20:28:06 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000013c0)=ANY=[@ANYBLOB="1201000200000010580413500000000000010902240001000000000904000049030000000921000ca40122dc0109058103"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000040)={0x23, 0x6, 0x5, 0x19, 0xa, 0x6, 0x2, 0x101, 0xffffffffffffffff}) syz_usb_connect(0x0, 0x2d, &(0x7f0000000380)=ANY=[@ANYBLOB="12010000a3e83c20cd06020201040500000109021b000600000000090400000157eb4b00090586a3"], 0x0) openat$dir(0xffffff9c, &(0x7f0000000000)='./file0\x00', 0xc100, 0x10) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0, 0x0}, 0x0) [ 429.846641][ T3217] usb 2-1: can't set config #1, error -71 [ 429.872234][ T3217] usb 2-1: USB disconnect, device number 3 [ 429.966581][ T9195] FAT-fs (loop0): bogus number of reserved sectors [ 429.973319][ T9195] FAT-fs (loop0): Can't find a valid FAT filesystem [ 430.055750][ T29] audit: type=1800 audit(1599510486.565:11): pid=9195 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15752 res=0 [ 430.090540][ T29] audit: type=1804 audit(1599510486.595:12): pid=9195 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir093961246/syzkaller.L0xjJ3/22/file1/file0" dev="sda1" ino=15752 res=1 [ 430.119498][ T9195] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 430.181670][ T9206] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 430.224395][ T9195] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 430.269414][ T9174] IPVS: ftp: loaded support on port[0] = 21 [ 430.313502][ T9195] FAT-fs (loop0): Unrecognized mount option "" or missing value [ 430.482159][ T9209] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 430.518399][ T3217] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 430.528277][ T9206] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 430.574175][ T9195] SELinux: unrecognized netlink message: protocol=0 nlmsg_type=0 sclass=netlink_route_socket pid=9195 comm=syz-executor.0 20:28:07 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xfc20728, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17, 0xfffffffc}], 0x0, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_BEACON(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000004c0)={0x14, 0x0, 0x1}, 0x14}}, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x64, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {0xa}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x34, 0x2, [@TCA_CGROUP_ACT={0x1c, 0x1, [@m_gact={0x18, 0x0, 0x0, 0x0, {{0x9, 0x1, 'gact\x00'}, {0x4}, {0x4}}}]}, @TCA_CGROUP_EMATCHES={0x14, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x10, 0x2, 0x0, 0x1, [@TCF_EM_CONTAINER={0xc}]}]}]}}]}, 0x64}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) sendmsg$NL80211_CMD_TRIGGER_SCAN(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000040)={&(0x7f00000000c0)={0x8c, 0x0, 0x200, 0x70bd25, 0x25dfdbfd, {}, [@NL80211_ATTR_SCHED_SCAN_MATCH={0x48, 0x84, 0x0, 0x1, [@NL80211_SCHED_SCAN_MATCH_PER_BAND_RSSI={0x44, 0x6, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x8, 0x3, 0x3b2}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x10000}, @NL80211_BAND_2GHZ={0x8, 0x0, 0xffff}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x7fffffff}, @NL80211_BAND_5GHZ={0x8, 0x1, 0x10000}, @NL80211_BAND_5GHZ={0x8, 0x1, 0xff}, @NL80211_BAND_2GHZ={0x8, 0x0, 0x35fb}, @NL80211_BAND_6GHZ={0x8, 0x3, 0x9}]}]}, @NL80211_ATTR_TX_NO_CCK_RATE={0x4}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_SCAN_FREQUENCIES={0x1c, 0x2c, 0x0, 0x1, [{0x8, 0x0, 0xfffffffb}, {0x8, 0x0, 0x40}, {0x8, 0x0, 0xf82c}]}, @NL80211_ATTR_SCHED_SCAN_RELATIVE_RSSI={0x5}]}, 0x8c}, 0x1, 0x0, 0x0, 0x4000}, 0x4048000) sendmsg$NL80211_CMD_SET_KEY(r0, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x34, 0x0, 0x300, 0x70bd2a, 0x25dfdbfc, {}, [@NL80211_ATTR_KEY_SEQ={0x4}, @NL80211_ATTR_KEY_DATA_WEP40={0x9, 0x7, "160918e2cb"}, @NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}, @NL80211_ATTR_KEY_DEFAULT={0x4}, @NL80211_ATTR_KEY_TYPE={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x4000000}, 0xc004096) write(r0, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d", 0x200) sendfile(r0, r1, 0x0, 0x11f08) [ 430.771735][ T3217] usb 2-1: Using ep0 maxpacket: 16 [ 430.892057][ T3217] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 430.903402][ T3217] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 430.914750][ T3217] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 430.924785][ T3217] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 430.937939][ T3217] usb 2-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 430.947221][ T3217] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 431.303974][ T9174] chnl_net:caif_netlink_parms(): no params data found [ 431.364561][ T3217] usb 2-1: config 0 descriptor?? [ 431.502283][ T9325] FAT-fs (loop0): bogus number of reserved sectors [ 431.508895][ T9325] FAT-fs (loop0): Can't find a valid FAT filesystem [ 431.549427][ T29] audit: type=1800 audit(1599510488.056:13): pid=9331 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.0" name="file0" dev="sda1" ino=15755 res=0 [ 431.602875][ T9331] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 431.603977][ T29] audit: type=1804 audit(1599510488.086:14): pid=9331 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir093961246/syzkaller.L0xjJ3/23/file1/file0" dev="sda1" ino=15755 res=1 [ 431.663992][ T9339] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.0'. [ 431.856703][ T9199] udc-core: couldn't find an available UDC or it's busy [ 431.863950][ T9199] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 431.944998][ T9174] bridge0: port 1(bridge_slave_0) entered blocking state [ 431.953482][ T9174] bridge0: port 1(bridge_slave_0) entered disabled state [ 431.963117][ T9174] device bridge_slave_0 entered promiscuous mode [ 431.990093][ T9174] bridge0: port 2(bridge_slave_1) entered blocking state [ 431.997880][ T9174] bridge0: port 2(bridge_slave_1) entered disabled state [ 432.007644][ T9174] device bridge_slave_1 entered promiscuous mode [ 432.078462][ T9174] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 432.105100][ T9174] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 432.169807][ T9174] team0: Port device team_slave_0 added [ 432.184381][ T12] Bluetooth: hci2: command 0x0409 tx timeout [ 432.205243][ T9174] team0: Port device team_slave_1 added [ 432.233467][ T3217] usbhid 2-1:0.0: can't add hid device: -71 [ 432.239784][ T3217] usbhid: probe of 2-1:0.0 failed with error -71 [ 432.302854][ T3217] usb 2-1: USB disconnect, device number 4 [ 432.333542][ T9174] batman_adv: batadv0: Adding interface: batadv_slave_0 20:28:08 executing program 0: syz_usb_connect$hid(0x6, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0xc12, 0x5, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x5}}}}]}}]}}, 0x0) r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000000)=ANY=[], 0x0) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000240), 0x4) ioctl$USBDEVFS_GETDRIVER(0xffffffffffffffff, 0x41045508, &(0x7f0000000080)={0x5, "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"}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) getpeername$inet(r2, &(0x7f00000001c0), &(0x7f0000000200)=0x10) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000280)={0x2c, &(0x7f0000000040)={0x0, 0x0, 0x5, {0x5, 0x0, "79a02c"}}, 0x0, 0x0, 0x0, 0x0}, 0x0) [ 432.340624][ T9174] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 432.368003][ T9174] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 432.526186][ T9174] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 432.533516][ T9174] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 432.559760][ T9174] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 432.832915][ T9174] device hsr_slave_0 entered promiscuous mode [ 432.846510][ T9174] device hsr_slave_1 entered promiscuous mode [ 432.855293][ T9174] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 432.864024][ T9174] Cannot create hsr debugfs directory [ 432.941595][ T8691] usb 1-1: new high-speed USB device number 10 using dummy_hcd [ 432.983000][ T3217] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 433.217464][ T9174] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 433.236172][ T9174] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 433.243149][ T3217] usb 2-1: Using ep0 maxpacket: 16 [ 433.272960][ T9174] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 433.334318][ T9174] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 433.354759][ T8691] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 433.366147][ T8691] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 433.376362][ T8691] usb 1-1: New USB device found, idVendor=0c12, idProduct=0005, bcdDevice= 0.40 [ 433.385571][ T8691] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 433.396546][ T3217] usb 2-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 433.407740][ T3217] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 433.418912][ T3217] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 433.428914][ T3217] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 433.442060][ T3217] usb 2-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 433.451328][ T3217] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 433.466178][ T8691] usb 1-1: config 0 descriptor?? [ 433.473940][ T3217] usb 2-1: config 0 descriptor?? 20:28:10 executing program 1: r0 = memfd_create(&(0x7f0000000040)='4\xacXrcO\b\xc4ut/eve\x94\xa1m\x1e\x12\x8ai,\xbeTnt#\x00', 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) write$binfmt_elf64(r2, &(0x7f0000000140)=ANY=[@ANYBLOB="7f454c46000000d2000000000001000003003e0000001000000006000000001e40000000000000000000000000008b000000001000003800020000000000000003", @ANYRES64], 0x44) remap_file_pages(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2000008, 0x990, 0x1000) write$P9_RGETATTR(r0, &(0x7f0000000080)={0xa0, 0x19, 0x0, {0x0, {}, 0xcd}}, 0xa0) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) [ 433.921529][ T3217] usbhid 2-1:0.0: can't add hid device: -71 [ 433.927989][ T3217] usbhid: probe of 2-1:0.0 failed with error -71 [ 433.960601][ T8691] zeroplus 0003:0C12:0005.0002: hidraw0: USB HID v0.00 Device [HID 0c12:0005] on usb-dummy_hcd.0-1/input0 [ 433.972415][ T8691] zeroplus 0003:0C12:0005.0002: no inputs found [ 433.992179][ T3217] usb 2-1: USB disconnect, device number 5 [ 434.161882][ T8691] usb 1-1: USB disconnect, device number 10 [ 434.162936][ T9174] 8021q: adding VLAN 0 to HW filter on device bond0 [ 434.183132][ T9465] mmap: syz-executor.1 (9465) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 434.235577][ T9474] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.1 proc:/self/fd/3' not defined. [ 434.262739][ T3217] Bluetooth: hci2: command 0x041b tx timeout [ 434.287876][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 434.297409][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 434.339056][ T9174] 8021q: adding VLAN 0 to HW filter on device team0 [ 434.388625][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 434.398615][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 434.409133][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 434.416552][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state 20:28:11 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000600)=0x14) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x1b) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) socket$kcm(0x29, 0x0, 0x0) ioctl$TIOCGPKT(r0, 0x80045438, &(0x7f0000000000)) [ 434.593853][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 434.603521][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 434.613416][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 434.622886][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 434.630251][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 434.639405][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 434.650299][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 434.730559][ T9174] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 434.741778][ T9174] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 434.792148][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 434.803044][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 434.813374][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 434.824244][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 434.834678][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 434.844315][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 434.854640][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 434.864221][ T3743] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 434.897327][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 434.907980][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 434.942776][ T8691] usb 1-1: new high-speed USB device number 11 using dummy_hcd [ 435.051358][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 435.059103][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 435.143946][ T9174] 8021q: adding VLAN 0 to HW filter on device batadv0 20:28:11 executing program 1: r0 = socket$kcm(0x29, 0x7, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') r1 = socket$kcm(0x29, 0x7, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6%\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 20:28:11 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x7) sendmmsg$inet6(r0, &(0x7f0000000180)=[{{&(0x7f0000000140)={0xa, 0x0, 0x0, @local, 0x2}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="2f00000029000000390000000002220100000000ff020000000000000000000000000001"], 0x28}}], 0x1, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, &(0x7f00000005c0)={0x100000001, 0x6000}) close(r3) splice(r1, 0x0, r3, 0x0, 0x4ffe0, 0x0) getsockopt$bt_BT_SECURITY(r1, 0x112, 0x4, &(0x7f0000000340), 0x2) sendmsg$NFT_BATCH(r2, &(0x7f0000000580)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000540)={&(0x7f0000000440)=ANY=[], 0xd8}, 0x1, 0x0, 0x0, 0x20004}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = socket$inet_udp(0x2, 0x2, 0x0) write$UHID_DESTROY(0xffffffffffffffff, &(0x7f0000000300), 0x4) close(r6) splice(r4, 0x0, r6, 0x0, 0x4ffe0, 0x0) modify_ldt$write2(0x11, &(0x7f00000002c0)={0xee, 0x20000000, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1}, 0x10) sendmsg$AUDIT_USER_TTY(r4, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0xbc, 0x464, 0x10, 0x70bd2b, 0x25dfdbfd, "a34f95cf5a0ab2bf6dab4cb672814de03ef4f14523f5581e824670391827b938e4d20659e262fe08eca26b73fb40d2ab408e4bf9ceff9ab3b1bace868d0750e5de7c22fdc87d704e6dcd35f15128f3d5ca56d194175f92a4688990ee0f8ff53d9d3808eac674003a5026e28bf529f79118aca00c7d1cf6d3b7fe22a600c5e2929cc063b33039f38b841fc653a1f855b3433c2b7e44ec377a057fc8df387000a3f33dac5969977d0a9c79", ["", "", "", "", "", "", "", "", ""]}, 0xbc}, 0x1, 0x0, 0x0, 0xc0}, 0x44001) r7 = openat2(r5, &(0x7f0000000040)='./file0\x00', &(0x7f00000003c0)={0x288082, 0x182, 0x18}, 0x18) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(r7, 0x84, 0x20, &(0x7f0000000380)=0x3, 0x4) [ 435.312836][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 435.322867][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 435.513895][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 435.524940][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 435.570892][ T9174] device veth0_vlan entered promiscuous mode [ 435.598692][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 435.607979][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 435.701517][ T9174] device veth1_vlan entered promiscuous mode 20:28:12 executing program 1: r0 = openat$hwrng(0xffffff9c, &(0x7f0000000000)='/dev/hwrng\x00', 0x20100, 0x0) ioctl$TCGETX(r0, 0x5432, &(0x7f0000000040)) syz_usb_connect(0x0, 0x36, &(0x7f00000001c0)={{0x12, 0x1, 0x0, 0x37, 0x9d, 0x35, 0x10, 0xe44b, 0x5ddc, 0x79fb, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x8, 0x1, 0x50, 0x0, [], [{{0x9, 0x5, 0x5, 0x2}}, {{0x9, 0x5, 0x1, 0x2}}]}}]}}]}}, 0x0) 20:28:12 executing program 0: syz_usb_connect(0x0, 0x24d, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0xe3, 0x5d, 0xaa, 0x40, 0x5ac, 0x21c, 0x9f45, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x23b, 0x3, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x8e, 0x6, 0x3, 0x3, 0xc3, 0x2, 0x0, [@cdc_ncm={{0x6, 0x24, 0x6, 0x0, 0x1, "87"}, {0x5, 0x24, 0x0, 0xf543}, {0xd, 0x24, 0xf, 0x1, 0x1, 0x8001, 0x6, 0x8}, {0x6, 0x24, 0x1a, 0x6, 0x15}, [@mdlm={0x15, 0x24, 0x12, 0x4}, @mbim={0xc, 0x24, 0x1b, 0x5, 0x8, 0x81, 0x1, 0xc6, 0xfe}, @country_functional={0xa, 0x24, 0x7, 0xa0, 0x0, [0x7, 0x8]}, @mbim_extended={0x8, 0x24, 0x1c, 0xfff9, 0x3b, 0x2}]}], [{{0x9, 0x5, 0x7, 0x10, 0x230, 0x1, 0xfe, 0x4, [@generic={0xe, 0xf, "117554055aa5794c830960eb"}]}}, {{0x9, 0x5, 0xf, 0x8, 0x400, 0x20, 0x39, 0x0, [@generic={0xfa, 0x11, "4561fb04fee03566f92ae59192f911a233b194b6ec396a4b4801315d0ff21e5d2ea8b787f4f1efe4ffe564d613bacf42a664e26ff90565513ab2c17fa12e7319eb0f77e41e8e8dc3f28c16bdf0cb800ab9caa48172191d9c34b65c3930df46d3a8aeb425eb7b3afe33203db795bc93d2ee013ef0b5511ef066cb0c91e48100f0e92d6c950e33b0a64b0d9ec4597707a274d07aac438695b17e95cb5cd309add7dcc44150b64340f0b63b38fa2d18d3e8cad320ce91bd8ca747b9f3eb71894d832338f86d00633dbcdd6e7bf457f9c4912ff9a0a46876f341e9b6aec33798dd05ee7907d615534b40e17712ac60739cfc28ec9468d6dfa086"}]}}, {{0x9, 0x5, 0x2, 0x0, 0x20, 0x53, 0x6, 0xff}}]}}, {{0x9, 0x4, 0xe4, 0x0, 0x0, 0x55, 0xc4, 0x57}}, {{0x9, 0x4, 0xfc, 0x0, 0x0, 0xa8, 0x79, 0xf, 0x0, [@generic={0xa3, 0x22, "d327978e7ecf0558d757dbba1812bab72a770b1f32e2bf62914ab938fe8a56aa455278f52c0ef7daf44b0951fb19fe098732aa45eff399c1f15b4472deaa6bf31935571416fb88ff9fa38fa51653373ba8c210a69e4c5563077d7be9f280aba3877dbbb4aacc8d127a6d86dcbec2a36f59a3756d44d8eedacf85955aac3270bb07feeec1587a3708863eb3d57f2505492428835013c5e8ca6f942f1623a0a4eb39"}]}}]}}]}}, 0x0) [ 435.930554][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 435.940347][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 435.949662][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 435.959544][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 436.004621][ T9174] device veth0_macvtap entered promiscuous mode [ 436.061839][ T9174] device veth1_macvtap entered promiscuous mode [ 436.112930][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 436.122671][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 436.207717][ T9174] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 436.221046][ T9174] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 436.231116][ T9174] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 436.241672][ T9174] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 436.255522][ T9174] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 436.272334][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 436.282719][ T3217] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 436.338190][ T9174] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 436.350137][ T9174] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 436.360209][ T9174] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 436.370747][ T9174] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 436.384685][ T9174] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 436.392700][ T8702] Bluetooth: hci2: command 0x040f tx timeout [ 436.430303][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 436.441027][ T8702] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 436.492126][ T8691] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 436.621497][ T8702] usb 1-1: new high-speed USB device number 12 using dummy_hcd [ 436.742591][ T8691] usb 2-1: Using ep0 maxpacket: 16 [ 436.963954][ T8691] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 436.973941][ T8691] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 436.984307][ T8691] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 436.994183][ T8691] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 437.052980][ T8702] usb 1-1: config 0 has an invalid interface number: 142 but max is 2 [ 437.061387][ T8702] usb 1-1: config 0 has an invalid interface number: 228 but max is 2 [ 437.069721][ T8702] usb 1-1: config 0 has an invalid interface number: 252 but max is 2 [ 437.078187][ T8702] usb 1-1: config 0 has no interface number 0 [ 437.084480][ T8702] usb 1-1: config 0 has no interface number 1 [ 437.090777][ T8702] usb 1-1: config 0 has no interface number 2 [ 437.097051][ T8702] usb 1-1: config 0 interface 142 altsetting 6 endpoint 0x7 has invalid maxpacket 560, setting to 64 [ 437.108157][ T8702] usb 1-1: config 0 interface 142 altsetting 6 endpoint 0xF has invalid maxpacket 1024, setting to 64 [ 437.119348][ T8702] usb 1-1: config 0 interface 142 has no altsetting 0 [ 437.323938][ T8691] usb 2-1: New USB device found, idVendor=e44b, idProduct=5ddc, bcdDevice=79.fb [ 437.333255][ T8691] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 437.341614][ T8691] usb 2-1: Product: syz [ 437.345947][ T8691] usb 2-1: Manufacturer: syz [ 437.350799][ T8691] usb 2-1: SerialNumber: syz [ 437.358519][ T8702] usb 1-1: New USB device found, idVendor=05ac, idProduct=021c, bcdDevice=9f.45 [ 437.367819][ T8702] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 437.376140][ T8702] usb 1-1: Product: syz [ 437.380393][ T8702] usb 1-1: Manufacturer: syz [ 437.386043][ T8702] usb 1-1: SerialNumber: syz [ 437.494512][ T8691] usb 2-1: config 0 descriptor?? [ 437.517998][ T8702] usb 1-1: config 0 descriptor?? [ 437.535121][ T8691] usb-storage 2-1:0.0: USB Mass Storage device detected [ 437.567629][ T8702] appletouch 1-1:0.142: Could not find int-in endpoint [ 437.574914][ T8702] appletouch: probe of 1-1:0.142 failed with error -5 [ 437.584211][ T8702] usbhid 1-1:0.142: couldn't find an input interrupt endpoint [ 437.760892][ T8691] usb 2-1: USB disconnect, device number 6 [ 437.775861][ T8689] usb 1-1: USB disconnect, device number 12 20:28:14 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x2bf, 0x0, 0x32}, 0x9c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x1, 0x0, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback}, 0x1c) [ 438.512473][ T8702] Bluetooth: hci2: command 0x0419 tx timeout [ 438.521524][ T9526] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 438.640866][ T8691] usb 1-1: new high-speed USB device number 13 using dummy_hcd [ 438.791040][ T9526] usb 2-1: Using ep0 maxpacket: 16 20:28:15 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r4, 0x0, r5, 0x0, 0x4ffe0, 0x0) ioctl$VT_RESIZEX(r4, 0x560a, &(0x7f0000000000)={0x6, 0x8001, 0x3f, 0x5, 0x7, 0x9}) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000080)={0x24, r3, 0xf, 0x0, 0x0, {0xf}, [@BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r1}, @BATADV_ATTR_GW_MODE={0x5, 0x33, 0x2}]}, 0x24}}, 0x0) [ 438.921822][ T9526] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x5 has invalid wMaxPacketSize 0 [ 438.932357][ T9526] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x5 has invalid maxpacket 0 [ 438.942330][ T9526] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x1 has invalid wMaxPacketSize 0 [ 438.952215][ T9526] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x1 has invalid maxpacket 0 [ 439.041677][ T8691] usb 1-1: config 0 has an invalid interface number: 142 but max is 2 [ 439.050040][ T8691] usb 1-1: config 0 has an invalid interface number: 228 but max is 2 [ 439.058844][ T8691] usb 1-1: config 0 has an invalid interface number: 252 but max is 2 [ 439.067256][ T8691] usb 1-1: config 0 has no interface number 0 [ 439.073593][ T8691] usb 1-1: config 0 has no interface number 1 [ 439.079814][ T8691] usb 1-1: config 0 has no interface number 2 [ 439.086166][ T8691] usb 1-1: config 0 interface 142 altsetting 6 endpoint 0x7 has invalid maxpacket 560, setting to 64 [ 439.097299][ T8691] usb 1-1: config 0 interface 142 altsetting 6 endpoint 0xF has invalid maxpacket 1024, setting to 64 [ 439.108519][ T8691] usb 1-1: config 0 interface 142 has no altsetting 0 20:28:15 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b405000000000000611000000000000073013d00000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$KVM_REINJECT_CONTROL(0xffffffffffffffff, 0xae71, &(0x7f0000000080)={0x40}) 20:28:15 executing program 0: syz_usb_connect(0x0, 0x24d, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0xe3, 0x5d, 0xaa, 0x40, 0x5ac, 0x21c, 0x9f45, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x23b, 0x3, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x8e, 0x6, 0x3, 0x3, 0xc3, 0x2, 0x0, [@cdc_ncm={{0x6, 0x24, 0x6, 0x0, 0x1, "87"}, {0x5, 0x24, 0x0, 0xf543}, {0xd, 0x24, 0xf, 0x1, 0x1, 0x8001, 0x6, 0x8}, {0x6, 0x24, 0x1a, 0x6, 0x15}, [@mdlm={0x15, 0x24, 0x12, 0x4}, @mbim={0xc, 0x24, 0x1b, 0x5, 0x8, 0x81, 0x1, 0xc6, 0xfe}, @country_functional={0xa, 0x24, 0x7, 0xa0, 0x0, [0x7, 0x8]}, @mbim_extended={0x8, 0x24, 0x1c, 0xfff9, 0x3b, 0x2}]}], [{{0x9, 0x5, 0x7, 0x10, 0x230, 0x1, 0xfe, 0x4, [@generic={0xe, 0xf, "117554055aa5794c830960eb"}]}}, {{0x9, 0x5, 0xf, 0x8, 0x400, 0x20, 0x39, 0x0, [@generic={0xfa, 0x11, "4561fb04fee03566f92ae59192f911a233b194b6ec396a4b4801315d0ff21e5d2ea8b787f4f1efe4ffe564d613bacf42a664e26ff90565513ab2c17fa12e7319eb0f77e41e8e8dc3f28c16bdf0cb800ab9caa48172191d9c34b65c3930df46d3a8aeb425eb7b3afe33203db795bc93d2ee013ef0b5511ef066cb0c91e48100f0e92d6c950e33b0a64b0d9ec4597707a274d07aac438695b17e95cb5cd309add7dcc44150b64340f0b63b38fa2d18d3e8cad320ce91bd8ca747b9f3eb71894d832338f86d00633dbcdd6e7bf457f9c4912ff9a0a46876f341e9b6aec33798dd05ee7907d615534b40e17712ac60739cfc28ec9468d6dfa086"}]}}, {{0x9, 0x5, 0x2, 0x0, 0x20, 0x53, 0x6, 0xff}}]}}, {{0x9, 0x4, 0xe4, 0x0, 0x0, 0x55, 0xc4, 0x57}}, {{0x9, 0x4, 0xfc, 0x0, 0x0, 0xa8, 0x79, 0xf, 0x0, [@generic={0xa3, 0x22, "d327978e7ecf0558d757dbba1812bab72a770b1f32e2bf62914ab938fe8a56aa455278f52c0ef7daf44b0951fb19fe098732aa45eff399c1f15b4472deaa6bf31935571416fb88ff9fa38fa51653373ba8c210a69e4c5563077d7be9f280aba3877dbbb4aacc8d127a6d86dcbec2a36f59a3756d44d8eedacf85955aac3270bb07feeec1587a3708863eb3d57f2505492428835013c5e8ca6f942f1623a0a4eb39"}]}}]}}]}}, 0x0) [ 439.362580][ T9526] usb 2-1: New USB device found, idVendor=e44b, idProduct=5ddc, bcdDevice=79.fb [ 439.371882][ T9526] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 439.426072][ T9526] usb 2-1: config 0 descriptor?? [ 439.474504][ T9526] usb 2-1: can't set config #0, error -71 [ 439.512726][ T8691] usb 1-1: New USB device found, idVendor=05ac, idProduct=021c, bcdDevice=9f.45 [ 439.521974][ T8691] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 439.552206][ T9526] usb 2-1: USB disconnect, device number 7 [ 439.613571][ T8691] usb 1-1: config 0 descriptor?? [ 439.643253][ T8691] usb 1-1: can't set config #0, error -71 [ 439.673582][ T8691] usb 1-1: USB disconnect, device number 13 20:28:16 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) io_setup(0x6, &(0x7f0000000140)=0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0xfffffffc, 0x0, 0x0, 0xd, 0x400, 0x2}, 0x20) io_submit(r2, 0x1e09328e, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x7ffffffff039}]) write(r1, &(0x7f00000007c0)="88", 0x1) close(r1) ioctl$NBD_SET_FLAGS(r3, 0xab0a, 0x6) 20:28:16 executing program 1: sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000200)={0x3c, 0x0, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x28, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_AF={0x6}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_PE_NAME={0x8, 0x6, 'sip\x00'}, @IPVS_SVC_ATTR_FWMARK={0x8}]}]}, 0x3c}, 0x1, 0xa00000000000000}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x65, &(0x7f00000003c0)=[@in6={0xa, 0x4e20, 0x81, @mcast2, 0x6}, @in={0x2, 0x4e22, @local}, @in6={0xa, 0x4e20, 0x4, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x7}, @in={0x2, 0x4e20, @rand_addr=0x64010102}, @in6={0xa, 0x4e24, 0x4, @mcast1, 0x1ff}, @in={0x2, 0x4e23, @loopback}, @in6={0xa, 0x4e23, 0x735, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @in={0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x11}}, @in6={0xa, 0x4e24, 0x60, @local, 0x2d1c}], 0xcc) r2 = fsmount(r1, 0x1, 0x70) sendmsg$NFT_MSG_GETGEN(r2, &(0x7f0000000380)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x50102000}, 0xc, &(0x7f0000000340)={&(0x7f0000000300)={0x14, 0x10, 0xa, 0x5, 0x0, 0x0, {0x3}, ["", "", "", ""]}, 0x14}, 0x1, 0x0, 0x0, 0x20000002}, 0x0) sendmsg$IPSET_CMD_DEL(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000040)={&(0x7f0000000240)={0x94, 0xa, 0x6, 0xd01, 0x0, 0x0, {0x5, 0x0, 0xa}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_DATA={0x68, 0x7, 0x0, 0x1, [@IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x8}, @IPSET_ATTR_CIDR2={0x5, 0x15, 0x25}, @IPSET_ATTR_NAME={0x9, 0x12, 'syz2\x00'}, @IPSET_ATTR_IP2={0x18, 0x14, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @local}}, @IPSET_ATTR_PACKETS={0xc, 0x19, 0x1, 0x0, 0x8}, @IPSET_ATTR_IP={0x18, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @dev={0xfe, 0x80, [], 0x17}}}, @IPSET_ATTR_IP_TO={0xc, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8, 0x1, 0x1, 0x0, @remote}}]}, @IPSET_ATTR_LINENO={0x8, 0x9, 0x1, 0x0, 0x200}]}, 0x94}, 0x1, 0x0, 0x0, 0x48c0}, 0x804) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(0xffffffffffffffff, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f000000c280)={&(0x7f0000000180)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a60000000000a01010000000000000000020000080900010073797a30000000000900010073797a300000000008000240000000010c00044000000000000000050900010073797a300000000008000240000000010900010073797a30000000008c000000030a01020000000000000000020000000900010073797a30000000001400048008000240000000000800014000002000090003"], 0x1}}, 0x0) splice(r0, 0x0, r1, 0x0, 0xffffffff, 0x0) [ 440.192159][ T8691] usb 1-1: new high-speed USB device number 14 using dummy_hcd 20:28:16 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000240)={0x0, 0x8000}, 0x4) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @multicast2}}) write$tun(r0, &(0x7f0000000240)={@void, @void, @mpls={[], @ipv4=@icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x6000, 0x0, 0x88, 0x0, @dev, @remote}, @info_request={0xf, 0x0, 0x0, 0x9, 0xb4d0}}}}, 0x1c) r3 = syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f00000000c0)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) syz_usb_ep_read(r3, 0xd8, 0x7e, &(0x7f0000000180)=""/126) [ 440.553150][ T8691] usb 1-1: config 0 has an invalid interface number: 142 but max is 2 [ 440.561891][ T8691] usb 1-1: config 0 has an invalid interface number: 228 but max is 2 [ 440.570254][ T8691] usb 1-1: config 0 has an invalid interface number: 252 but max is 2 [ 440.578798][ T8691] usb 1-1: config 0 has no interface number 0 [ 440.585259][ T8691] usb 1-1: config 0 has no interface number 1 [ 440.591563][ T8691] usb 1-1: config 0 has no interface number 2 [ 440.597834][ T8691] usb 1-1: config 0 interface 142 altsetting 6 endpoint 0x7 has invalid maxpacket 560, setting to 64 [ 440.608967][ T8691] usb 1-1: config 0 interface 142 altsetting 6 endpoint 0xF has invalid maxpacket 1024, setting to 64 [ 440.620191][ T8691] usb 1-1: config 0 interface 142 has no altsetting 0 [ 440.822705][ T8691] usb 1-1: New USB device found, idVendor=05ac, idProduct=021c, bcdDevice=9f.45 [ 440.832174][ T8691] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 440.840264][ T8691] usb 1-1: Product: syz [ 440.845148][ T8691] usb 1-1: Manufacturer: syz [ 440.849841][ T8691] usb 1-1: SerialNumber: syz 20:28:17 executing program 2: perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x10, 0x0, 0x0) r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0)=@gcm_256={{}, "66a0cb2c99324451", "25d6735d1e09bf50555684f46609c26dc71fe05e4ac2a76fbd68fbac889ba306", "113a7454", "5d8476c74094863e"}, 0x38) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000700)=[{&(0x7f0000000040)=""/95, 0x14b}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/115, 0x2ce}, {&(0x7f0000000380)=""/89, 0x3dd}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/18, 0xa}, {&(0x7f0000000ec0)=""/153, 0x60}, {&(0x7f0000001fc0)=""/236}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x40000df, 0x0, &(0x7f0000000340)={0x77359400}) [ 440.964138][ T8691] usb 1-1: config 0 descriptor?? [ 441.017028][ T8691] appletouch 1-1:0.142: Could not find int-in endpoint [ 441.024958][ T8691] appletouch: probe of 1-1:0.142 failed with error -5 [ 441.033859][ T8691] usbhid 1-1:0.142: couldn't find an input interrupt endpoint [ 441.061642][ T9526] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 441.304942][ T8689] usb 1-1: USB disconnect, device number 14 [ 441.664263][ T9526] usb 2-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 441.673569][ T9526] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 441.681928][ T9526] usb 2-1: Product: syz [ 441.686226][ T9526] usb 2-1: Manufacturer: syz [ 441.691022][ T9526] usb 2-1: SerialNumber: syz [ 441.874244][ T9526] usb 2-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested 20:28:18 executing program 0: syz_usb_connect(0x0, 0x24d, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0xe3, 0x5d, 0xaa, 0x40, 0x5ac, 0x21c, 0x9f45, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x23b, 0x3, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x8e, 0x6, 0x3, 0x3, 0xc3, 0x2, 0x0, [@cdc_ncm={{0x6, 0x24, 0x6, 0x0, 0x1, "87"}, {0x5, 0x24, 0x0, 0xf543}, {0xd, 0x24, 0xf, 0x1, 0x1, 0x8001, 0x6, 0x8}, {0x6, 0x24, 0x1a, 0x6, 0x15}, [@mdlm={0x15, 0x24, 0x12, 0x4}, @mbim={0xc, 0x24, 0x1b, 0x5, 0x8, 0x81, 0x1, 0xc6, 0xfe}, @country_functional={0xa, 0x24, 0x7, 0xa0, 0x0, [0x7, 0x8]}, @mbim_extended={0x8, 0x24, 0x1c, 0xfff9, 0x3b, 0x2}]}], [{{0x9, 0x5, 0x7, 0x10, 0x230, 0x1, 0xfe, 0x4, [@generic={0xe, 0xf, "117554055aa5794c830960eb"}]}}, {{0x9, 0x5, 0xf, 0x8, 0x400, 0x20, 0x39, 0x0, [@generic={0xfa, 0x11, "4561fb04fee03566f92ae59192f911a233b194b6ec396a4b4801315d0ff21e5d2ea8b787f4f1efe4ffe564d613bacf42a664e26ff90565513ab2c17fa12e7319eb0f77e41e8e8dc3f28c16bdf0cb800ab9caa48172191d9c34b65c3930df46d3a8aeb425eb7b3afe33203db795bc93d2ee013ef0b5511ef066cb0c91e48100f0e92d6c950e33b0a64b0d9ec4597707a274d07aac438695b17e95cb5cd309add7dcc44150b64340f0b63b38fa2d18d3e8cad320ce91bd8ca747b9f3eb71894d832338f86d00633dbcdd6e7bf457f9c4912ff9a0a46876f341e9b6aec33798dd05ee7907d615534b40e17712ac60739cfc28ec9468d6dfa086"}]}}, {{0x9, 0x5, 0x2, 0x0, 0x20, 0x53, 0x6, 0xff}}]}}, {{0x9, 0x4, 0xe4, 0x0, 0x0, 0x55, 0xc4, 0x57}}, {{0x9, 0x4, 0xfc, 0x0, 0x0, 0xa8, 0x79, 0xf, 0x0, [@generic={0xa3, 0x22, "d327978e7ecf0558d757dbba1812bab72a770b1f32e2bf62914ab938fe8a56aa455278f52c0ef7daf44b0951fb19fe098732aa45eff399c1f15b4472deaa6bf31935571416fb88ff9fa38fa51653373ba8c210a69e4c5563077d7be9f280aba3877dbbb4aacc8d127a6d86dcbec2a36f59a3756d44d8eedacf85955aac3270bb07feeec1587a3708863eb3d57f2505492428835013c5e8ca6f942f1623a0a4eb39"}]}}]}}]}}, 0x0) 20:28:18 executing program 2: r0 = socket$inet6(0xa, 0x80003, 0x1) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f0000000000)=0x587, 0x4d) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f00000007c0)=ANY=[], 0x120) r1 = openat$vcsa(0xffffff9c, &(0x7f0000000080)='/dev/vcsa\x00', 0x210200, 0x0) ioctl$mixer_OSS_ALSAEMULVER(r1, 0x80044df9, &(0x7f00000000c0)) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2}, 0x1c) 20:28:19 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$SNDCTL_TMR_TIMEBASE(r0, 0xc0045401, &(0x7f0000000040)=0x102) r3 = getgid() setsockopt$XDP_UMEM_FILL_RING(0xffffffffffffffff, 0x11b, 0x5, &(0x7f0000000000)=0x2, 0x4) syz_emit_ethernet(0x66, &(0x7f0000000340)=ANY=[@ANYBLOB="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", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="c000000090780000080a000000000000000001fe06e2d4c3d9080a000000000000000000"], 0x0) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$HIDIOCSFLAG(r1, 0x4004480f, &(0x7f0000000300)=0x1) ioctl$BTRFS_IOC_QGROUP_CREATE(r4, 0x4010942a, &(0x7f0000000240)={0x1, 0x7fffffff}) syz_open_dev$sndpcmc(&(0x7f0000000200)='/dev/snd/pcmC#D#c\x00', 0x7, 0x101021) r5 = fcntl$dupfd(r4, 0x0, r4) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x2cc6028, &(0x7f00000001c0)={[{@gid={'gid', 0x3d, r6}}]}) r7 = socket$inet6_tcp(0xa, 0x1, 0x0) r8 = fcntl$dupfd(r7, 0x0, r7) getsockopt$sock_cred(r8, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000000100)=0xc) syz_mount_image$tmpfs(&(0x7f0000000180)='tmpfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x2cc6028, &(0x7f00000001c0)={[{@gid={'gid', 0x3d, r9}}]}) setgroups(0x7, &(0x7f00000000c0)=[r3, r3, r6, r3, r3, r3, r9]) [ 442.791744][ T8691] usb 2-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 442.913835][ T3217] usb 1-1: new high-speed USB device number 15 using dummy_hcd 20:28:19 executing program 2: mremap(&(0x7f0000001000/0xc00000)=nil, 0xc00000, 0x2000, 0x0, &(0x7f0000c87000/0x2000)=nil) io_setup(0x1, &(0x7f00000001c0)=0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0x101a06, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000004c0)={'\x00', 0x20000005402}) ioctl$DRM_IOCTL_MODE_DIRTYFB(0xffffffffffffffff, 0xc01864b1, &(0x7f0000000040)={0x3f, 0x0, 0x6, 0x2, &(0x7f0000000000)=[{0x5, 0x6, 0x0, 0x8}, {0x1f, 0xa6ce, 0xfff9, 0x7f}]}) io_submit(r0, 0x0, &(0x7f0000000600)) [ 443.321658][ T3217] usb 1-1: config 0 has an invalid interface number: 142 but max is 2 [ 443.330020][ T3217] usb 1-1: config 0 has an invalid interface number: 228 but max is 2 [ 443.338547][ T3217] usb 1-1: config 0 has an invalid interface number: 252 but max is 2 [ 443.347173][ T3217] usb 1-1: config 0 has no interface number 0 [ 443.353501][ T3217] usb 1-1: config 0 has no interface number 1 [ 443.359732][ T3217] usb 1-1: config 0 has no interface number 2 [ 443.366322][ T3217] usb 1-1: config 0 interface 142 altsetting 6 endpoint 0x7 has invalid maxpacket 560, setting to 64 [ 443.377479][ T3217] usb 1-1: config 0 interface 142 altsetting 6 endpoint 0xF has invalid maxpacket 1024, setting to 64 [ 443.389044][ T3217] usb 1-1: config 0 interface 142 has no altsetting 0 [ 443.538551][ T9526] usb 2-1: USB disconnect, device number 8 [ 443.613927][ T3217] usb 1-1: New USB device found, idVendor=05ac, idProduct=021c, bcdDevice=9f.45 [ 443.623604][ T3217] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 443.631909][ T3217] usb 1-1: Product: syz [ 443.636156][ T3217] usb 1-1: Manufacturer: syz [ 443.640920][ T3217] usb 1-1: SerialNumber: syz [ 443.652338][ T3217] usb 1-1: config 0 descriptor?? [ 443.696935][ T3217] appletouch 1-1:0.142: Could not find int-in endpoint [ 443.704337][ T3217] appletouch: probe of 1-1:0.142 failed with error -5 [ 443.713224][ T3217] usbhid 1-1:0.142: couldn't find an input interrupt endpoint [ 443.863822][ T8691] ath9k_htc 2-1:1.0: ath9k_htc: Target is unresponsive [ 443.871377][ T8691] ath9k_htc: Failed to initialize the device [ 443.878433][ T9526] usb 2-1: ath9k_htc: USB layer deinitialized [ 443.988991][ T3217] usb 1-1: USB disconnect, device number 15 20:28:20 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000064b57f08e60f009836b30000fe010902120001010000000904"], 0x0) syz_usb_control_io$uac1(r0, 0x0, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000107900011840c7b7d2f661954cca000100000000090400000103011b00092100000001220100090581030000000000"], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000080)={0x14, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="09f9f1bf290dddba085245ef54a1e30a177c82fbc05ab3dc572a78aa07c5cb7f003754a3902fb19659a17791c850b6902b529e2dd3a89eacaf75c49bf56f4bd200b1ceb99425e4d8115aa272b1a7f6d3a5c172427ac91ce2621cb661b778b92637f953364dcacd5ea954665193a8bb1997fbe6adbab4557f001e514a7f57396239f3595f2ab71d78f838b67e6e8cbb85ef50d1adff79c23df67e116a8e286e8dbf237601f5b823e85eac150374ce2fc1c912eec5cf06db90a2c000"/199], 0x0}, 0x0) syz_usb_control_io(r1, 0x0, &(0x7f00000000c0)={0x44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a80)={0x40, 0x13, 0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_init_net_socket$nl_rdma(0xffffffffffffffff, 0x3, 0x14) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) ioctl$KVM_GET_DIRTY_LOG(0xffffffffffffffff, 0x4010ae42, &(0x7f0000000040)={0x10001, 0x0, &(0x7f0000ffc000/0x4000)=nil}) [ 444.471009][ T9526] usb 2-1: new high-speed USB device number 9 using dummy_hcd 20:28:21 executing program 0: syz_usb_connect(0x0, 0x24d, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0xe3, 0x5d, 0xaa, 0x40, 0x5ac, 0x21c, 0x9f45, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x23b, 0x3, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x8e, 0x6, 0x3, 0x3, 0xc3, 0x2, 0x0, [@cdc_ncm={{0x6, 0x24, 0x6, 0x0, 0x1, "87"}, {0x5, 0x24, 0x0, 0xf543}, {0xd, 0x24, 0xf, 0x1, 0x1, 0x8001, 0x6, 0x8}, {0x6, 0x24, 0x1a, 0x6, 0x15}, [@mdlm={0x15, 0x24, 0x12, 0x4}, @mbim={0xc, 0x24, 0x1b, 0x5, 0x8, 0x81, 0x1, 0xc6, 0xfe}, @country_functional={0xa, 0x24, 0x7, 0xa0, 0x0, [0x7, 0x8]}, @mbim_extended={0x8, 0x24, 0x1c, 0xfff9, 0x3b, 0x2}]}], [{{0x9, 0x5, 0x7, 0x10, 0x230, 0x1, 0xfe, 0x4, [@generic={0xe, 0xf, "117554055aa5794c830960eb"}]}}, {{0x9, 0x5, 0xf, 0x8, 0x400, 0x20, 0x39, 0x0, [@generic={0xfa, 0x11, "4561fb04fee03566f92ae59192f911a233b194b6ec396a4b4801315d0ff21e5d2ea8b787f4f1efe4ffe564d613bacf42a664e26ff90565513ab2c17fa12e7319eb0f77e41e8e8dc3f28c16bdf0cb800ab9caa48172191d9c34b65c3930df46d3a8aeb425eb7b3afe33203db795bc93d2ee013ef0b5511ef066cb0c91e48100f0e92d6c950e33b0a64b0d9ec4597707a274d07aac438695b17e95cb5cd309add7dcc44150b64340f0b63b38fa2d18d3e8cad320ce91bd8ca747b9f3eb71894d832338f86d00633dbcdd6e7bf457f9c4912ff9a0a46876f341e9b6aec33798dd05ee7907d615534b40e17712ac60739cfc28ec9468d6dfa086"}]}}, {{0x9, 0x5, 0x2, 0x0, 0x20, 0x53, 0x6, 0xff}}]}}, {{0x9, 0x4, 0xe4, 0x0, 0x0, 0x55, 0xc4, 0x57}}, {{0x9, 0x4, 0xfc, 0x0, 0x0, 0xa8, 0x79, 0xf, 0x0, [@generic={0xa3, 0x22, "d327978e7ecf0558d757dbba1812bab72a770b1f32e2bf62914ab938fe8a56aa455278f52c0ef7daf44b0951fb19fe098732aa45eff399c1f15b4472deaa6bf31935571416fb88ff9fa38fa51653373ba8c210a69e4c5563077d7be9f280aba3877dbbb4aacc8d127a6d86dcbec2a36f59a3756d44d8eedacf85955aac3270bb07feeec1587a3708863eb3d57f2505492428835013c5e8ca6f942f1623a0a4eb39"}]}}]}}]}}, 0x0) 20:28:21 executing program 1: fcntl$setownex(0xffffffffffffffff, 0xf, &(0x7f0000000200)={0x0, 0xffffffffffffffff}) ioctl$VT_OPENQRY(0xffffffffffffffff, 0x5600, &(0x7f00000001c0)) bpf$BPF_LSM_PROG_LOAD(0x5, &(0x7f0000000240)={0x3, 0x6, &(0x7f0000000180)=ANY=[@ANYBLOB="1802000000000000000000000000000085100000850000004f0000009500"/48], &(0x7f0000000040)='GPL\x00', 0x4, 0xde, &(0x7f0000000080)=""/222, 0x41000, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 444.762833][ T12] usb 3-1: new high-speed USB device number 2 using dummy_hcd 20:28:21 executing program 1: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$FS_IOC_GETVERSION(r0, 0x80047601, &(0x7f0000000040)) pipe2(&(0x7f00000001c0), 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) splice(r1, 0x0, r2, 0x0, 0x4ffe0, 0x0) ioctl$VIDIOC_SUBDEV_QUERY_DV_TIMINGS(r1, 0x80845663, &(0x7f0000000080)) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0cc5605, &(0x7f0000000400)={0x3, @sliced={0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x23f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc]}}) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000140), 0x8) setsockopt$inet_tcp_TLS_RX(r3, 0x6, 0x2, &(0x7f0000000180)=@gcm_256={{0x303}, "f51c6bbc42de9ee7", "675310dd8aa84aa72220cc6a4d5c898051276f41314da16072c8aba888611f72", "22cbf09a", "1411e36997dd9cde"}, 0x38) [ 445.024089][ T12] usb 3-1: Using ep0 maxpacket: 8 [ 445.161623][ T9526] usb 2-1: device not accepting address 9, error -71 [ 445.241493][ T12] usb 3-1: New USB device found, idVendor=0fe6, idProduct=9800, bcdDevice=b3.36 [ 445.250825][ T12] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=254 [ 445.259113][ T12] usb 3-1: SerialNumber: syz [ 445.270611][ T8690] usb 1-1: new high-speed USB device number 16 using dummy_hcd 20:28:21 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r0, 0x8982, &(0x7f0000000380)={0x6, 'veth1_to_bridge\x00', {0x68bdfe41}}) socket$kcm(0x10, 0x2, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)}, 0x0) r2 = socket$kcm(0x11, 0x0, 0x0) setsockopt$sock_attach_bpf(r2, 0x107, 0xe, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, 0x0, 0x0) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x7, 0x4040) getpeername$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0}, &(0x7f0000000240)=0x14) r5 = socket$nl_generic(0x10, 0x3, 0x10) r6 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r5, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000060c0)={0x20, r6, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}]}, 0x20}}, 0x0) sendmsg$ETHTOOL_MSG_COALESCE_SET(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x34, r6, 0x400, 0x70bd25, 0x25dfdbfe, {}, [@ETHTOOL_A_COALESCE_RX_MAX_FRAMES_HIGH={0x8, 0x14, 0x9ee0}, @ETHTOOL_A_COALESCE_RX_MAX_FRAMES={0x8, 0x3, 0x8}, @ETHTOOL_A_COALESCE_PKT_RATE_LOW={0x8, 0xd, 0xd061}, @ETHTOOL_A_COALESCE_RX_USECS_HIGH={0x8, 0x13, 0xe84}]}, 0x34}, 0x1, 0x0, 0x0, 0x40000014}, 0x4000010) setsockopt$inet_IP_XFRM_POLICY(r3, 0x0, 0x11, &(0x7f0000000280)={{{@in=@private=0xa010102, @in6=@private1={0xfc, 0x1, [], 0x1}, 0x4e23, 0x2, 0x4e22, 0xa7, 0x2, 0x0, 0x0, 0x3b, r4, 0xffffffffffffffff}, {0x8001, 0x6, 0x9, 0x80, 0x5, 0x8, 0xffff, 0x8000}, {0xc79, 0x0, 0xb, 0x7}, 0x6, 0x6e6bbb, 0x0, 0x0, 0x1, 0x3}, {{@in=@multicast2, 0x4d4, 0x2b}, 0xa, @in=@loopback, 0x3503, 0x4, 0x3, 0x8, 0xee, 0x5, 0x8000}}, 0xe4) recvfrom$inet(0xffffffffffffffff, &(0x7f00000003c0)=""/115, 0x73, 0x22, 0x0, 0x0) r7 = socket$kcm(0x10, 0x2, 0x0) ioctl$CAPI_SET_FLAGS(0xffffffffffffffff, 0x80044324, &(0x7f0000000480)=0x1) sendmsg$kcm(r7, &(0x7f00000001c0)={0x0, 0xfe002000, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f80ecdb4cb9460a480e0a10000000e3bd6efb250009000e00030040fe00ff050005001201", 0x2e}], 0x1, 0x0, 0x0, 0x74}, 0x0) [ 445.680811][ T8690] usb 1-1: config 0 has an invalid interface number: 142 but max is 2 [ 445.689365][ T8690] usb 1-1: config 0 has an invalid interface number: 228 but max is 2 [ 445.697927][ T8690] usb 1-1: config 0 has an invalid interface number: 252 but max is 2 [ 445.706388][ T8690] usb 1-1: config 0 has no interface number 0 [ 445.712829][ T8690] usb 1-1: config 0 has no interface number 1 [ 445.719039][ T8690] usb 1-1: config 0 has no interface number 2 [ 445.725414][ T8690] usb 1-1: config 0 interface 142 altsetting 6 endpoint 0x7 has invalid maxpacket 560, setting to 64 [ 445.736575][ T8690] usb 1-1: config 0 interface 142 altsetting 6 endpoint 0xF has invalid maxpacket 1024, setting to 64 [ 445.747791][ T8690] usb 1-1: config 0 interface 142 has no altsetting 0 [ 445.763912][ T9687] udc-core: couldn't find an available UDC or it's busy [ 445.771297][ T9687] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 445.811376][ T12] CoreChips: probe of 3-1:1.0 failed with error -32 [ 445.962975][ T8690] usb 1-1: New USB device found, idVendor=05ac, idProduct=021c, bcdDevice=9f.45 [ 445.972283][ T8690] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 445.980584][ T8690] usb 1-1: Product: syz [ 445.984860][ T8690] usb 1-1: Manufacturer: syz [ 445.989535][ T8690] usb 1-1: SerialNumber: syz [ 446.000482][ T8690] usb 1-1: config 0 descriptor?? [ 446.047575][ T8690] appletouch 1-1:0.142: Could not find int-in endpoint [ 446.055031][ T8690] appletouch: probe of 1-1:0.142 failed with error -5 [ 446.063981][ T8690] usbhid 1-1:0.142: couldn't find an input interrupt endpoint [ 446.287303][ T9526] usb 1-1: USB disconnect, device number 16 20:28:23 executing program 1: r0 = socket$kcm(0x10, 0x7, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffd, &(0x7f0000000040)=[{&(0x7f00000000c0)="2e00000025000511d25a80648c63940d0424fc6004000d000a0011000200008037153e370a000c8000000000d1bd", 0x2e}], 0x1}, 0x0) 20:28:23 executing program 1: r0 = socket(0x10, 0x80002, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000240)={'', 0x32, 0x35}, 0x3) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, 0x0, &(0x7f0000000040)) io_pgetevents(0x0, 0xfff, 0x1, &(0x7f0000000180)=[{}], 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={[0x8, 0x52]}, 0x8}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r3 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="8c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="02000000000000005c00128009000100766c616e000000004c0002800600010088090000340003800c000100ef000000040000000c000100b838163a060000000c00010007000000000100000c00e700000000000000000000000200100000000100000008000500", @ANYRES32=r2, @ANYBLOB="08000a00c64f4ba7c956ae935998acaed6de8f6f3e1ea6f1907f0000000000000037aeba9082a69bc75d7a3912339e96a01f5aa7929395003f20017069ebf1b5ebe5a27fb59f6aa90fbec56b78a52078c1eed0f3"], 0x8c}, 0x1, 0x0, 0x0, 0x54}, 0x0) ioctl$HIDIOCGRAWNAME(r1, 0x80404804, &(0x7f00000000c0)) r4 = open_tree(r1, &(0x7f00000002c0)='./file0\x00', 0x8100) ioctl$KVM_GET_IRQCHIP(r4, 0xc208ae62, &(0x7f0000000300)) pipe(&(0x7f0000000000)) r5 = syz_io_uring_complete(0x0) ioctl$PERF_EVENT_IOC_ID(r5, 0x80042407, &(0x7f0000000280)) socket$nl_generic(0x10, 0x3, 0x10) 20:28:23 executing program 0: [ 446.944508][ T9733] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 20:28:24 executing program 0: [ 447.702998][ T9735] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 20:28:24 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'vlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x54700400, &(0x7f0000000000)={&(0x7f0000000dc0)=@newlink={0x40, 0x10, 0xffffff0f, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r2}, @IFLA_HSR_SLAVE2={0x8, 0x2, r1}]}}}]}, 0x40}}, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r3, &(0x7f0000000000)=ANY=[], 0xfffffecc) r4 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r6 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r6, 0x84, 0x7d, &(0x7f0000000100)={r5}, 0x8) getsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r3, 0x84, 0x72, &(0x7f0000000080)={r5, 0x10000, 0x30}, &(0x7f0000000140)=0xc) 20:28:24 executing program 0: 20:28:24 executing program 0: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 20:28:25 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$nl_xfrm(0x10, 0x3, 0x6) getsockname$netlink(r2, &(0x7f0000000000), &(0x7f0000000040)=0xc) write(0xffffffffffffffff, &(0x7f0000000300)="240000005a001f00ff03f4f900230454e49a145c71e5b591259f23b2d12beb00362ec87f60bf8f0a", 0x28) sendmsg$nl_generic(r0, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000180)={0x108, 0x23, 0x100, 0x70bd29, 0x25dfdbfc, {0x2}, [@generic="1d976a7cb321844a9f0402ef5ac41b4050e431fa7ff572cf1161afd77795c3dcd8d61d17d9c2e3349114931c805dc80d2117d97cd5d59425821dbeb8a807306b7785273d0feac1a1427358a6ad304c4caae8cd48ad84b76a8a0ca6d1a4b475ff4347f641d90bb6f8c4789ab465b1e3e45e517bd936c2ab7ed31ccedcfa44215ff6a431ee812bb6fad7efda6470060744c1dbecaf8a", @generic="4dc31256bd3979be235902c54c3cad95f10b07f59d9aae1c1ab3f6bed6e34adcac1c582f03b5f9f4a34ec79d9ca4274a7ea25d7821db5f3d8040b18f49908e787ea8610ba5d1", @generic="59fc35a608a04b7c8f0a80d7d8f6a08d33943cf68481e8"]}, 0x108}, 0x1, 0x0, 0x0, 0x28040}, 0x8800) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r3 = socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r3, 0x0, 0x4ffe2, 0x0) [ 448.698580][ T3743] usb 3-1: USB disconnect, device number 2 20:28:25 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000040)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="09000000000000000c001a80080002800400018008001b0000000000"], 0x34}, 0x1, 0x0, 0x0, 0x8004}, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000000)=0x5, 0x4) 20:28:25 executing program 0: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 20:28:26 executing program 2: ioctl$SG_IO(0xffffffffffffffff, 0x2285, &(0x7f0000001240)={0x0, 0xfffffffffffffffd, 0x1000, 0x1, @buffer={0x0, 0xa3, &(0x7f0000000000)=""/163}, &(0x7f0000000140)="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", &(0x7f0000001140)=""/140, 0x4, 0x8022, 0x1, &(0x7f0000001200)}) r0 = getpgid(0x0) r1 = pidfd_open(r0, 0x0) ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x6) pidfd_send_signal(r1, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xffffffc4}, 0x0) r2 = openat$binder_debug(0xffffff9c, &(0x7f0000001280)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) r3 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r3, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r5, 0x84, 0x7d, &(0x7f0000000100)={r4}, 0x8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000000)=ANY=[], 0xfffffecc) setsockopt$inet6_tcp_TCP_CONGESTION(r6, 0x6, 0xd, &(0x7f0000001380)='hybla\x00', 0x6) getsockopt$inet_sctp6_SCTP_LOCAL_AUTH_CHUNKS(r2, 0x84, 0x1b, &(0x7f00000012c0)=ANY=[@ANYRES32=r4, @ANYBLOB="47000000c486277c40510ead0be6056b4370a19d2b6f2abd506dbc5afffffffffffffff86ec0efe46690ad2f5d87255ef995cf3fc2189307d90da35be910b5e91a404214f58c3189d5abcb"], &(0x7f0000001340)=0x4f) [ 450.141902][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 450.149889][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 20:28:26 executing program 0: syz_usb_connect(0x0, 0x0, 0x0, 0x0) [ 450.199170][ T9775] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 450.236235][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 450.255807][ T9777] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 20:28:26 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)=ANY=[@ANYBLOB="4400000010008105000000000000000000000000c26a9a281fb90d8faf3fa86a3e5a65e55ad057fd962f77af38ca332a5da8d40dfc58a5f685123bc84d9413eeec2d604239eb3732d336e4d85c37d24610a1ef20a3095134c842eebcabfbd218b2cffd6da433cb6484233a0454efb26d892766d6b111f93395ef96f36e5b50d9dfaa569efefa7a66d6d188f3db80a79e12766a00"/163, @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800b00010067656e657665000014000280080001000000000005000d0000000000"], 0x44}}, 0x0) r0 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 450.600943][ T9788] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 450.650807][ T9789] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. 20:28:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x401, 0x0, 0x32}, 0x9c) sendto$inet6(r0, &(0x7f0000847fff)='X', 0x34000, 0x0, &(0x7f000005ffe4)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) shutdown(r0, 0x2) r1 = dup2(r0, r0) write$vga_arbiter(r1, &(0x7f0000000140)=@unlock_all='unlock all\x00', 0xb) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f00000000c0), &(0x7f0000000100)=0x4) 20:28:27 executing program 0: syz_usb_connect(0x0, 0x24d, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0xe3, 0x5d, 0xaa, 0x0, 0x5ac, 0x21c, 0x9f45, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x23b, 0x3, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x8e, 0x6, 0x3, 0x3, 0xc3, 0x2, 0x0, [@cdc_ncm={{0x6, 0x24, 0x6, 0x0, 0x1, "87"}, {0x5, 0x24, 0x0, 0xf543}, {0xd, 0x24, 0xf, 0x1, 0x1, 0x8001, 0x6, 0x8}, {0x6, 0x24, 0x1a, 0x6, 0x15}, [@mdlm={0x15, 0x24, 0x12, 0x4}, @mbim={0xc, 0x24, 0x1b, 0x5, 0x8, 0x81, 0x1, 0xc6, 0xfe}, @country_functional={0xa, 0x24, 0x7, 0xa0, 0x0, [0x7, 0x8]}, @mbim_extended={0x8, 0x24, 0x1c, 0xfff9, 0x3b, 0x2}]}], [{{0x9, 0x5, 0x7, 0x10, 0x230, 0x1, 0xfe, 0x4, [@generic={0xe, 0xf, "117554055aa5794c830960eb"}]}}, {{0x9, 0x5, 0xf, 0x8, 0x400, 0x20, 0x39, 0x0, [@generic={0xfa, 0x11, "4561fb04fee03566f92ae59192f911a233b194b6ec396a4b4801315d0ff21e5d2ea8b787f4f1efe4ffe564d613bacf42a664e26ff90565513ab2c17fa12e7319eb0f77e41e8e8dc3f28c16bdf0cb800ab9caa48172191d9c34b65c3930df46d3a8aeb425eb7b3afe33203db795bc93d2ee013ef0b5511ef066cb0c91e48100f0e92d6c950e33b0a64b0d9ec4597707a274d07aac438695b17e95cb5cd309add7dcc44150b64340f0b63b38fa2d18d3e8cad320ce91bd8ca747b9f3eb71894d832338f86d00633dbcdd6e7bf457f9c4912ff9a0a46876f341e9b6aec33798dd05ee7907d615534b40e17712ac60739cfc28ec9468d6dfa086"}]}}, {{0x9, 0x5, 0x2, 0x0, 0x20, 0x53, 0x6, 0xff}}]}}, {{0x9, 0x4, 0xe4, 0x0, 0x0, 0x55, 0xc4, 0x57}}, {{0x9, 0x4, 0xfc, 0x0, 0x0, 0xa8, 0x79, 0xf, 0x0, [@generic={0xa3, 0x22, "d327978e7ecf0558d757dbba1812bab72a770b1f32e2bf62914ab938fe8a56aa455278f52c0ef7daf44b0951fb19fe098732aa45eff399c1f15b4472deaa6bf31935571416fb88ff9fa38fa51653373ba8c210a69e4c5563077d7be9f280aba3877dbbb4aacc8d127a6d86dcbec2a36f59a3756d44d8eedacf85955aac3270bb07feeec1587a3708863eb3d57f2505492428835013c5e8ca6f942f1623a0a4eb39"}]}}]}}]}}, 0x0) 20:28:27 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000000040)='/proc/capi/capi20ncci\x00', 0x200, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r1, &(0x7f00000002c0)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x14, 0x0, 0xc6614fd910715a6b, 0x70bd27, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x4000801}, 0x8100) r2 = socket$nl_route(0x10, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00', 0x0}) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r4, &(0x7f0000000000)=ANY=[], 0xfffffecc) getsockname$tipc(r4, &(0x7f0000000100)=@name, &(0x7f0000000200)=0x10) ioctl$FS_IOC_FSGETXATTR(r0, 0x801c581f, &(0x7f0000000380)={0x6, 0x8, 0x7ff, 0x1, 0x1}) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r5, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3400000010000104539300"/20, @ANYRES32, @ANYBLOB="ddffffffffffffff140012000c000100627269646765"], 0x34}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000340)=ANY=[@ANYBLOB="300000001000010400"/20, @ANYRES32=r3, @ANYBLOB='\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\n\x00', @ANYRES32, @ANYBLOB="0500210000000000"], 0x30}}, 0x0) [ 451.708136][ T9802] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 451.727503][ T9802] device bridge1 entered promiscuous mode [ 451.759348][ T9805] device bridge_slave_0 left promiscuous mode [ 451.768257][ T9805] bridge0: port 1(bridge_slave_0) entered disabled state [ 451.811087][ T8690] usb 1-1: new high-speed USB device number 17 using dummy_hcd [ 451.821227][ T9805] bridge1: port 1(bridge_slave_0) entered blocking state [ 451.828498][ T9805] bridge1: port 1(bridge_slave_0) entered disabled state [ 451.838349][ T9805] device bridge_slave_0 entered promiscuous mode [ 451.847374][ T9805] bridge1: port 1(bridge_slave_0) entered blocking state [ 451.854804][ T9805] bridge1: port 1(bridge_slave_0) entered forwarding state [ 451.865825][ T9805] A link change request failed with some changes committed already. Interface bridge_slave_0 may have been left with an inconsistent configuration, please check. 20:28:28 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = creat(0x0, 0x0) syz_usb_connect$cdc_ecm(0x5, 0x0, 0x0, &(0x7f00000008c0)={0x0, 0x0, 0x0, 0x0, 0x3, [{0x0, 0x0}, {0x6, &(0x7f0000000680)=@string={0x6, 0x3, "412406e5"}}, {0x0, 0x0}]}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) timerfd_create(0x0, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) fcntl$lock(r1, 0x0, 0x0) sendmsg$NFT_BATCH(r2, 0x0, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f00000000c0)={'dummy0\x00', {0x2, 0x4e21, @loopback}}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r4 = socket$nl_route(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x4, &(0x7f0000000140)={&(0x7f0000000580)=ANY=[@ANYBLOB="8c0000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="02000000000000005c00128009000100766c616e000000004c0002800600010088090000340003800c000100ef000000040000000c000100b838163a060000000c00010007000000000100000c00e700000000000000000000000200100000000100000008000500", @ANYRES32=r3, @ANYBLOB="08000a00c64f4ba7c956ae935998acaed6de8f6f3e1ea6f1907f0000000000000037aeba9082a69bc75d7a3912339e96a01f5aa7929395003f20017069ebf1b5ebe5a27fb59f6aa90fbec56b78a52078c1eed0f3"], 0x8c}, 0x1, 0x0, 0x0, 0x54}, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) tee(0xffffffffffffffff, r5, 0x3, 0x0) syncfs(r5) socket$nl_generic(0x10, 0x3, 0x10) [ 452.102205][ T8690] usb 1-1: device descriptor read/64, error 18 [ 452.141424][ T9808] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 452.966181][ T9812] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 20:28:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000200)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="9c000000", @ANYRES16=r1, @ANYBLOB="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"/292], 0x9c}}, 0x0) [ 453.201414][ T8690] usb 1-1: device descriptor read/64, error 18 20:28:29 executing program 2: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = openat$vsock(0xffffff9c, &(0x7f0000000000)='/dev/vsock\x00', 0x4621c1, 0x0) r1 = openat$proc_capi20(0xffffff9c, &(0x7f0000000340)='/proc/capi/capi20\x00', 0x284400, 0x0) sigaltstack(&(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000140)) symlinkat(&(0x7f0000000280)='./file0\x00', r1, &(0x7f0000000380)='./file0\x00') pipe(&(0x7f0000000080)={0xffffffffffffffff}) r3 = socket$inet_udp(0x2, 0x2, 0x0) close(r3) splice(r2, 0x0, r3, 0x0, 0x4ffe0, 0x0) setsockopt$inet_icmp_ICMP_FILTER(r2, 0x1, 0x1, &(0x7f0000000100)={0xffffff8c}, 0x4) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000240)={&(0x7f0000000040), 0xc, &(0x7f0000000200)={&(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x80}, 0x1, 0x0, 0x0, 0x24000000}, 0x0) [ 453.471075][ T8690] usb 1-1: new high-speed USB device number 18 using dummy_hcd [ 453.608377][ T9808] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. [ 453.741406][ T8690] usb 1-1: device descriptor read/64, error 18 20:28:30 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x3000)=nil, 0x3000, 0x1000000, 0x10, r0, 0x0) syz_io_uring_complete(r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) open_by_handle_at(0xffffffffffffffff, &(0x7f0000000100)={0x67, 0x1, "716bd44b1c8b650043966595537fc6af055c525c10e684a578e380c9bb12787b9780090a054481a56603ca3241c97026a9266431adce17686f8db1d1befb27314fe123bec07131070e983d72e87a4043b2355db721710d48b8243715a5cd74"}, 0x200) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) sendmsg$nl_route_sched(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)=ANY=[@ANYRES64, @ANYRES16, @ANYBLOB="0400060000000700000000b5a89e0000000008000000000000000000"], 0x50}}, 0x48001) r3 = syz_open_dev$amidi(&(0x7f0000000180)='/dev/amidi#\x00', 0x7fff, 0x800) lstat(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) fchown(r3, r4, 0xee01) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(0xffffffffffffffff, 0x10e, 0x2, &(0x7f0000000000)=0x19, 0x4) 20:28:30 executing program 1: read$FUSE(0xffffffffffffffff, &(0x7f00000010c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(0xffffffffffffffff, &(0x7f0000000040)={0x50, 0x0, r0, {0x7, 0x1f, 0x2, 0x100000, 0x3, 0x6, 0xa00, 0x9}}, 0x50) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r1, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000c80)=[{&(0x7f0000000100)=ANY=[@ANYBLOB="3c0000005e00010000000000000000002e8d16c8cb000080260000002d8ea66c75917a6b3b456e89638deab8445756bd9b3b86ee3f54928f9bab22fb08770000"], 0x3c}], 0x1}, 0x0) r2 = socket(0x11, 0x2, 0xcf) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r1, &(0x7f0000000200)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x3c, r3, 0x200, 0x70bd2c, 0x25dfdbfe, {}, [@BATADV_ATTR_DISTRIBUTED_ARP_TABLE_ENABLED={0x5, 0x2f, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_HARD_IFINDEX={0x8}, @BATADV_ATTR_BRIDGE_LOOP_AVOIDANCE_ENABLED={0x5, 0x2e, 0x1}, @BATADV_ATTR_GW_MODE={0x5}]}, 0x3c}, 0x1, 0x0, 0x0, 0x24000841}, 0x40014) r4 = openat$vcsu(0xffffff9c, &(0x7f0000000240)='/dev/vcsu\x00', 0x20040, 0x0) ioctl$VHOST_SET_VRING_NUM(r4, 0x4008af10, &(0x7f0000000280)={0x0, 0x1}) getsockopt$inet_opts(r2, 0x0, 0xd, &(0x7f0000003100)=""/4096, &(0x7f0000000640)=0x1000) accept4$llc(r2, 0x0, &(0x7f00000000c0), 0x0) 20:28:30 executing program 3: ioctl$EVIOCSABS20(0xffffffffffffffff, 0x401845e0, &(0x7f0000000000)={0x6, 0xfffffff7, 0x1, 0x80000001, 0x7f, 0x40}) r0 = openat$misdntimer(0xffffff9c, &(0x7f0000000040)='/dev/mISDNtimer\x00', 0x401, 0x0) ioctl$FIOCLEX(r0, 0x5451) ioctl$DRM_IOCTL_VERSION(0xffffffffffffffff, 0xc0246400, &(0x7f0000000240)={0x5, 0x67e156d8, 0xffff, 0x43, &(0x7f0000000080)=""/67, 0xb7, &(0x7f0000000100)=""/183, 0x74, &(0x7f00000001c0)=""/116}) ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000280)=0x9) r1 = openat$misdntimer(0xffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x10220, 0x0) ioctl$BTRFS_IOC_BALANCE_V2(r0, 0xc4009420, &(0x7f0000000300)={0x4, 0x1, {0x1735, @struct={0x0, 0x6000}, 0x0, 0x6, 0x5, 0x5, 0x0, 0x0, 0xe0, @usage=0x4, 0x0, 0x1, [0x2, 0x1, 0xc1a, 0xfffffffffffffffa, 0x400, 0x3]}, {0x5, @struct={0x2, 0x7f}, 0x0, 0x20000000, 0x2, 0x1, 0xc8, 0x7ff, 0x42, @struct={0x401, 0x12}, 0x3, 0x3, [0x8, 0x23, 0x400, 0x1ff, 0x3, 0x2]}, {0x1, @struct={0x4, 0x3}, 0x0, 0x9, 0x25, 0x0, 0x101, 0x5, 0x19, @struct={0x7, 0xfff}, 0x0, 0x1, [0x1, 0x6, 0x8, 0xa2, 0xfffffffffffffeff, 0x10000]}, {0x1, 0x3f, 0x5}}) ioctl$BTRFS_IOC_BALANCE_V2(r1, 0xc4009420, &(0x7f0000000700)={0x0, 0x1, {0x3977, @struct={0x8001, 0x3}, 0x0, 0x7ff, 0xffffffffffffff87, 0x3, 0x6, 0x8, 0x80, @struct={0x4bf, 0x7fff}, 0x4, 0x101, [0x7, 0x5, 0x8, 0x8, 0x0, 0x1]}, {0x1, @struct={0x7acc, 0x10001}, 0x0, 0x4, 0x319, 0x5, 0x1, 0x100000000, 0x28, @usage=0x1, 0x1, 0x4, [0x0, 0x6, 0x3, 0x1, 0x3, 0x129]}, {0x65, @usage=0x4, r2, 0x6, 0x5, 0x0, 0x4, 0x2, 0x3, @struct={0x8, 0x3}, 0xfffff001, 0xffff, [0x8, 0x9, 0x6e04512c, 0xf05f, 0x5, 0x4]}, {0xc34, 0x0, 0x8}}) syz_open_dev$mouse(&(0x7f0000000b00)='/dev/input/mouse#\x00', 0x2, 0x40) r3 = openat(0xffffffffffffffff, &(0x7f0000000b40)='./file0\x00', 0x202, 0xe0) r4 = openat$cgroup_ro(r3, &(0x7f0000000b80)='net_prio.prioidx\x00', 0x0, 0x0) getsockopt$inet_dccp_int(r4, 0x21, 0x5, &(0x7f0000000bc0), &(0x7f0000000c00)=0x4) ioctl$VIDIOC_S_CTRL(r3, 0xc008561c, &(0x7f0000000c40)={0x20, 0x7}) r5 = openat$nvme_fabrics(0xffffff9c, &(0x7f0000000c80)='/dev/nvme-fabrics\x00', 0x220880, 0x0) ioctl$SIOCGIFHWADDR(r5, 0x8927, &(0x7f0000000cc0)) r6 = dup2(r4, r0) sendmsg$AUDIT_ADD_RULE(r6, &(0x7f00000015c0)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000001580)={&(0x7f0000001100)={0x448, 0x3f3, 0x300, 0x70bd29, 0x25dfdbff, {0x2, 0x0, 0x2d, [0x400, 0x9, 0xffffffff, 0x401, 0x3, 0x4a514727, 0x4, 0x22d2, 0x10000, 0x6, 0x1ff, 0x135, 0x56109468, 0x6, 0x8, 0x7ad, 0x7ff, 0x3, 0x7, 0x8, 0x8, 0x1, 0x1ff, 0x0, 0x2, 0xd3, 0x7ff, 0x2, 0x9, 0x7, 0x4, 0x7, 0x1ff, 0x302c, 0xd0c, 0x4, 0x7f, 0x8, 0x4, 0xdd83, 0x0, 0x1f, 0x3f, 0xef, 0x6, 0x8, 0xffffffff, 0x7, 0x1, 0x80000001, 0x830, 0xf6, 0x81, 0x7, 0x800, 0x100, 0xf000000, 0x2, 0xfffffffc, 0x5d8, 0x9, 0x0, 0x900000, 0x7ff], [0x0, 0x4, 0x2, 0xfffffe01, 0x35, 0x7, 0x7, 0x8000, 0xf18, 0x2, 0x1, 0x294b6100, 0x2b7c, 0x5, 0x3, 0x0, 0x9, 0x6, 0x55, 0x7, 0x7934, 0x5, 0x1, 0x10000, 0xe7d9, 0x200, 0x5, 0xd14, 0x20, 0x4, 0x1000, 0x0, 0x23, 0x40, 0x4, 0x3f, 0x3, 0x6, 0x2, 0x9, 0x1bb92b56, 0x20, 0xb611, 0x4, 0x0, 0x6, 0xcb, 0x2, 0x0, 0x3, 0x5, 0x571b, 0x3d2, 0x8, 0x8000, 0x400, 0x8, 0xfffffffe, 0x7, 0xfff, 0x5, 0x2, 0x0, 0x3], [0x5, 0x80000001, 0x5, 0xf576, 0x4, 0x6, 0x80000000, 0x3f, 0x81, 0x100, 0x6, 0x3, 0x3, 0x9, 0x6, 0xc6, 0xfffffffc, 0x8, 0x3d17, 0x242b20a9, 0xffffffff, 0x5c20, 0x10001, 0x7f, 0x3, 0x7, 0xda, 0x7, 0x6, 0x24, 0x80, 0x710313b6, 0x8, 0x6, 0x3, 0x7ff, 0x7, 0x401, 0x0, 0x7, 0x5, 0x9, 0xfffffffb, 0x6, 0x8, 0x2, 0x2, 0x81, 0x9, 0x9, 0x8, 0x7, 0x5, 0xff, 0x7, 0x7, 0xff, 0xc67, 0x276, 0xd13, 0x200, 0x0, 0x4], [0x9, 0x4, 0x7, 0x5, 0x2, 0x80000001, 0x3, 0x3, 0xfffffffc, 0x7fffffff, 0x40, 0x6, 0xffff, 0x7, 0x6, 0x10000, 0x8, 0x8d3f, 0x8, 0xfffffffe, 0x6, 0x1000000, 0x9, 0x3f, 0x2, 0x2, 0x3, 0x1f, 0x8, 0x800, 0x9, 0x0, 0xe7, 0x8, 0x1, 0x6, 0x6, 0x0, 0x3, 0x0, 0x5477, 0x3ff, 0x7ff, 0x1b9f, 0x1000, 0x5323, 0x1ff, 0x5, 0x3ff, 0xfff, 0x9, 0x100, 0x8000, 0x66, 0x8, 0x9, 0xfd1f, 0xffffffff, 0x6, 0x8, 0x8000, 0x3, 0xff, 0x9], 0x25, ['.%\x00', '/dev/mISDNtimer\x00', '/dev/nvme-fabrics\x00']}, ["", "", "", "", ""]}, 0x448}, 0x1, 0x0, 0x0, 0x10080}, 0x40) signalfd4(r6, &(0x7f0000001600)={[0x4, 0x6]}, 0x8, 0x0) r7 = openat$mice(0xffffff9c, &(0x7f0000001640)='/dev/input/mice\x00', 0x21a040) ioctl$sock_ifreq(r7, 0x8937, &(0x7f0000001680)={'ipvlan1\x00', @ifru_names='geneve1\x00'}) [ 454.130965][ T8690] usb 1-1: device descriptor read/64, error 18 20:28:30 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000340)=@ipv6_newroute={0x30, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x14, 0x5, @mcast2}]}, 0x30}}, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x4000) ioctl$SNAPSHOT_PREF_IMAGE_SIZE(r1, 0x3312, 0x8) [ 454.250475][ T8690] usb usb1-port1: attempt power cycle 20:28:31 executing program 0: syz_usb_connect(0x0, 0x24d, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0xe3, 0x5d, 0xaa, 0x0, 0x5ac, 0x21c, 0x9f45, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x23b, 0x3, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x8e, 0x6, 0x3, 0x3, 0xc3, 0x2, 0x0, [@cdc_ncm={{0x6, 0x24, 0x6, 0x0, 0x1, "87"}, {0x5, 0x24, 0x0, 0xf543}, {0xd, 0x24, 0xf, 0x1, 0x1, 0x8001, 0x6, 0x8}, {0x6, 0x24, 0x1a, 0x6, 0x15}, [@mdlm={0x15, 0x24, 0x12, 0x4}, @mbim={0xc, 0x24, 0x1b, 0x5, 0x8, 0x81, 0x1, 0xc6, 0xfe}, @country_functional={0xa, 0x24, 0x7, 0xa0, 0x0, [0x7, 0x8]}, @mbim_extended={0x8, 0x24, 0x1c, 0xfff9, 0x3b, 0x2}]}], [{{0x9, 0x5, 0x7, 0x10, 0x230, 0x1, 0xfe, 0x4, [@generic={0xe, 0xf, "117554055aa5794c830960eb"}]}}, {{0x9, 0x5, 0xf, 0x8, 0x400, 0x20, 0x39, 0x0, [@generic={0xfa, 0x11, "4561fb04fee03566f92ae59192f911a233b194b6ec396a4b4801315d0ff21e5d2ea8b787f4f1efe4ffe564d613bacf42a664e26ff90565513ab2c17fa12e7319eb0f77e41e8e8dc3f28c16bdf0cb800ab9caa48172191d9c34b65c3930df46d3a8aeb425eb7b3afe33203db795bc93d2ee013ef0b5511ef066cb0c91e48100f0e92d6c950e33b0a64b0d9ec4597707a274d07aac438695b17e95cb5cd309add7dcc44150b64340f0b63b38fa2d18d3e8cad320ce91bd8ca747b9f3eb71894d832338f86d00633dbcdd6e7bf457f9c4912ff9a0a46876f341e9b6aec33798dd05ee7907d615534b40e17712ac60739cfc28ec9468d6dfa086"}]}}, {{0x9, 0x5, 0x2, 0x0, 0x20, 0x53, 0x6, 0xff}}]}}, {{0x9, 0x4, 0xe4, 0x0, 0x0, 0x55, 0xc4, 0x57}}, {{0x9, 0x4, 0xfc, 0x0, 0x0, 0xa8, 0x79, 0xf, 0x0, [@generic={0xa3, 0x22, "d327978e7ecf0558d757dbba1812bab72a770b1f32e2bf62914ab938fe8a56aa455278f52c0ef7daf44b0951fb19fe098732aa45eff399c1f15b4472deaa6bf31935571416fb88ff9fa38fa51653373ba8c210a69e4c5563077d7be9f280aba3877dbbb4aacc8d127a6d86dcbec2a36f59a3756d44d8eedacf85955aac3270bb07feeec1587a3708863eb3d57f2505492428835013c5e8ca6f942f1623a0a4eb39"}]}}]}}]}}, 0x0) 20:28:31 executing program 1: r0 = socket$bt_cmtp(0x1f, 0x3, 0x5) getsockopt(r0, 0x3, 0x8, &(0x7f00000001c0)=""/84, &(0x7f00000002c0)=0x54) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000100)='./bus/file0\x00') rmdir(0x0) symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='./bus/file0\x00') mount$overlay(0x0, &(0x7f0000000180)='./bus/file0\x00', 0x0, 0x0, 0x0) r1 = syz_io_uring_complete(0x0) setsockopt$inet_sctp6_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x13, &(0x7f0000000340)=0x4, 0x4) 20:28:31 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x4000000, 0x20a000) ioctl$BLKBSZSET(r0, 0x40041271, &(0x7f00000000c0)=0x800) [ 455.158089][ T9852] overlayfs: filesystem on './bus' not supported as upperdir 20:28:31 executing program 1: r0 = socket$kcm(0x11, 0x100000000003, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000040)=@xdp={0x2c, 0x8}, 0x80, 0x0}, 0x0) sendmsg$kcm(r0, &(0x7f0000000200)={&(0x7f0000000040)=@nfc, 0x80, &(0x7f0000000000)=[{&(0x7f0000000100)="9e43010000800000002f1fe4ac14140ce0000001", 0x14}], 0x1}, 0x0) ioctl$SNDRV_PCM_IOCTL_START(0xffffffffffffffff, 0x4142, 0x0) 20:28:31 executing program 2: sendto(0xffffffffffffffff, &(0x7f0000000100)="3679fe470098d0e78220e9eb49147d356cdfd671daca6b197c6f260ec1c706716949", 0x22, 0x20004000, &(0x7f0000000140)=@l2tp6={0xa, 0x0, 0x3, @local, 0x12, 0x1}, 0x80) r0 = memfd_create(&(0x7f0000000000)='system.sockprotoname\x00', 0x0) write(r0, &(0x7f00000000c0)="9b", 0x1) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000001c0)=[@in={0x2, 0x4e24, @loopback}, @in={0x2, 0x4e20, @broadcast}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xd}}], 0x30) ftruncate(r0, 0x0) [ 455.510294][ T8690] usb 1-1: new high-speed USB device number 19 using dummy_hcd [ 455.601137][ T8690] usb 1-1: Invalid ep0 maxpacket: 0 20:28:32 executing program 2: r0 = socket(0x10, 0x3, 0x4) syz_open_dev$vbi(&(0x7f0000000040)='/dev/vbi#\x00', 0x2, 0x2) prctl$PR_GET_SPECULATION_CTRL(0x34, 0x0, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x4, 0x0, 0x0, 0x9}, 0x10) write(r0, &(0x7f0000000080)="2400000016005f0214f9f407000904000200200000000000000000000800020000000000", 0x24) [ 455.761782][ T8690] usb 1-1: new high-speed USB device number 20 using dummy_hcd 20:28:32 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x2, @perf_config_ext={0xfffffffffffffffc}, 0x800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) write$binfmt_elf64(0xffffffffffffffff, &(0x7f00000009c0)=ANY=[@ANYBLOB="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"], 0x3c) execveat(0xffffffffffffffff, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) r1 = dup(0xffffffffffffffff) write$P9_RGETATTR(r1, &(0x7f0000000400)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x1000}, 0x0, 0x0, 0x0, 0x3fffffffffffc, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x100000000, 0x0, 0x0, 0x0, 0x42c8, 0x0, 0x0, 0x1f}}, 0xa0) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000140)={0xcdf2, 0x0, 0x2}) ioctl$DRM_IOCTL_SG_ALLOC(0xffffffffffffffff, 0xc0106438, &(0x7f0000000280)={0x9, r2}) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2, 0x0, @empty}, 0x1c) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000180)={@in6={{0xa, 0x0, 0x0, @loopback}}, 0x0, 0x2, 0x46, 0x0, "0000000000000400"}, 0x22b) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x1802}, 0x1c) r3 = clone3(&(0x7f0000001680)={0x0, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x40) rt_sigqueueinfo(r3, 0x40, &(0x7f00000016c0)={0x0, 0x0, 0x80000000}) r4 = syz_open_procfs(0x0, &(0x7f0000000100)='ns\x00') getdents(r4, &(0x7f0000000040)=""/46, 0x2e) ioctl$FIONREAD(r4, 0x541b, &(0x7f00000000c0)) get_robust_list(r3, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000002c0)='net/ip_tables_matches\x00') [ 455.850915][ T8690] usb 1-1: Invalid ep0 maxpacket: 0 [ 455.856751][ T8690] usb usb1-port1: unable to enumerate USB device [ 455.972422][ T9865] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=22 sclass=netlink_tcpdiag_socket pid=9865 comm=syz-executor.2 [ 456.016118][ T9868] SELinux: unrecognized netlink message: protocol=4 nlmsg_type=22 sclass=netlink_tcpdiag_socket pid=9868 comm=syz-executor.2 20:28:32 executing program 2: r0 = open(&(0x7f0000000180)='./file0\x00', 0x40, 0x41) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, &(0x7f0000000680)) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f0000000240)='./file0\x00', &(0x7f0000000640)=[&(0x7f0000000500)='\x00'], &(0x7f0000000140)=[&(0x7f0000000000)='\x1e%^,{}\x00']) 20:28:33 executing program 2: mkdir(&(0x7f0000000040)='./file0\x00', 0x18) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$IMDELTIMER(0xffffffffffffffff, 0x80044941, &(0x7f0000000080)=0x1) r2 = dup(r1) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200)='9p\x00', 0x0, &(0x7f00000028c0)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r2, @ANYBLOB=',loose']) [ 456.610422][ T9855] IPVS: ftp: loaded support on port[0] = 21 20:28:33 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) socket$kcm(0x29, 0x0, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x10012, r0, 0x0) pkey_mprotect(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x7, 0xffffffffffffffff) [ 457.611975][ T9855] chnl_net:caif_netlink_parms(): no params data found [ 457.925859][ T9855] bridge0: port 1(bridge_slave_0) entered blocking state [ 457.933716][ T9855] bridge0: port 1(bridge_slave_0) entered disabled state [ 457.943954][ T9855] device bridge_slave_0 entered promiscuous mode [ 458.123372][ T9855] bridge0: port 2(bridge_slave_1) entered blocking state [ 458.131032][ T9855] bridge0: port 2(bridge_slave_1) entered disabled state [ 458.140852][ T9855] device bridge_slave_1 entered promiscuous mode [ 458.313121][ T9855] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 458.358711][ T9855] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 458.430375][ T17] Bluetooth: hci3: command 0x0409 tx timeout [ 458.476631][ T9855] team0: Port device team_slave_0 added [ 458.504041][ T9855] team0: Port device team_slave_1 added [ 458.575871][ T9855] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 458.583216][ T9855] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 458.610433][ T9855] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 458.631799][ T9855] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 458.638877][ T9855] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 458.665152][ T9855] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 458.743093][ T9855] device hsr_slave_0 entered promiscuous mode [ 458.756409][ T9855] device hsr_slave_1 entered promiscuous mode [ 458.766752][ T9855] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 458.774961][ T9855] Cannot create hsr debugfs directory [ 459.200630][ T9855] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 459.242679][ T9855] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 459.285238][ T9855] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 459.342505][ T9855] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 459.904031][ T9855] 8021q: adding VLAN 0 to HW filter on device bond0 [ 459.942561][ T9526] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 459.951729][ T9526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 459.978540][ T9855] 8021q: adding VLAN 0 to HW filter on device team0 [ 460.010395][ T9526] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 460.021937][ T9526] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 460.031444][ T9526] bridge0: port 1(bridge_slave_0) entered blocking state [ 460.038655][ T9526] bridge0: port 1(bridge_slave_0) entered forwarding state [ 460.059542][ T8691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 460.086012][ T9528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 460.096228][ T9528] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 460.105901][ T9528] bridge0: port 2(bridge_slave_1) entered blocking state [ 460.113267][ T9528] bridge0: port 2(bridge_slave_1) entered forwarding state [ 460.163941][ T9528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 460.175409][ T9528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 460.186539][ T9528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 460.197340][ T9528] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 460.250262][ T9528] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 460.260668][ T9528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 460.271334][ T9528] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 460.281877][ T9528] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 460.291475][ T9528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 460.301004][ T9528] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 460.310706][ T9528] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 460.326789][ T9855] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 460.418506][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 460.427157][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 460.462592][ T9855] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 460.500638][ T8691] Bluetooth: hci3: command 0x041b tx timeout [ 460.530829][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 460.540979][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 460.619992][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 460.630311][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 460.657371][ T9855] device veth0_vlan entered promiscuous mode [ 460.666896][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 460.676185][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 460.716796][ T9855] device veth1_vlan entered promiscuous mode [ 460.800177][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 460.809903][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 460.819375][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 460.829397][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 460.853787][ T9855] device veth0_macvtap entered promiscuous mode [ 460.876909][ T9855] device veth1_macvtap entered promiscuous mode [ 460.936598][ T9855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 460.947230][ T9855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.957807][ T9855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 460.968438][ T9855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 460.978503][ T9855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 460.989121][ T9855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 461.003421][ T9855] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 461.013041][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 461.022765][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 461.032448][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 461.042611][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 461.071611][ T9855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 461.084311][ T9855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 461.094515][ T9855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 461.105504][ T9855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 461.115650][ T9855] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 461.126276][ T9855] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 461.140624][ T9855] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 461.149736][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 461.159964][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 20:28:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000480)={[0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0xfb], 0x6000}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000400)=ANY=[@ANYBLOB="070f28ef"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$full(0xffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x40000, 0x0) ioctl$FBIOGET_VSCREENINFO(r3, 0x4600, &(0x7f0000000140)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 20:28:38 executing program 2: sendmsg$NFULNL_MSG_CONFIG(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x20080}, 0xc, &(0x7f0000000240)={&(0x7f00000001c0)={0x30, 0x1, 0x4, 0x83, 0x0, 0x0, {0x2}, [@NFULA_CFG_MODE={0xa, 0x2, {0x800}}, @NFULA_CFG_TIMEOUT={0x8, 0x4, 0x1, 0x0, 0x7}, @NFULA_CFG_CMD={0x5, 0x1, 0x4}]}, 0x30}}, 0x8010) sendmsg$TIPC_CMD_SET_LINK_WINDOW(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB='h\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="0000000000000000000001008f000000000009410000fd"], 0x68}}, 0x0) syz_mount_image$ext4(&(0x7f0000000080)='ext2\x00', &(0x7f0000000280)='./file1\x00', 0x0, 0x1, &(0x7f0000000040)=[{&(0x7f0000000140)="25bca2740a0000402734fa0095e061263c3163a65187ecb86a5488e3a80200000ea60236a8f4952b00c6760253ef00", 0x2f, 0x200}], 0x3, &(0x7f00000000c0)={[{@commit={'commit'}}]}) 20:28:38 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) listen(r0, 0x0) r1 = syz_genetlink_get_family_id$smc(&(0x7f00000000c0)='SMC_PNETID\x00') sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)={0x58, r1, 0x20, 0x70bd26, 0x25dfdbfb, {}, [@SMC_PNETID_ETHNAME={0x14, 0x2, 'wg2\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}]}, 0x58}, 0x1, 0x0, 0x0, 0x800}, 0x4004080) r2 = socket$inet(0x10, 0x80000, 0x1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x4ffe0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000005c0)='memory.events\x00', 0x0, 0x0) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) splice(r3, 0x0, r5, 0x0, 0x4ffe0, 0x0) r6 = pidfd_getfd(r4, r5, 0x0) write$capi20_data(r6, &(0x7f0000000300)={{0x10, 0x400, 0x86, 0x80, 0xe1, 0xff}, 0x37, "413d3d63e435ac3e7d5bfd124defdcd9a93c64577747ac79329093deaa92f08491b6dee275e33ab204542ddedf9e0c61942b990f4f8bc7"}, 0x49) r7 = socket$nl_generic(0x10, 0x3, 0x10) r8 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r7, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f00000060c0)={0x20, r8, 0x1, 0x0, 0x0, {0x14}, [@ETHTOOL_A_STRSET_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x6}]}]}, 0x20}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f00000003c0)={'syztnl2\x00', &(0x7f0000000380)={'gre0\x00', 0x0, 0x8000, 0x701, 0x7ff, 0x0, {{0x6, 0x4, 0x1, 0x6, 0x18, 0x64, 0x0, 0x0, 0x29, 0x0, @multicast2, @loopback, {[@ra={0x94, 0x4, 0x1}]}}}}}) sendmsg$ETHTOOL_MSG_EEE_SET(r3, &(0x7f0000000580)={&(0x7f0000000280)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000540)={&(0x7f0000000400)={0x13c, r8, 0x800, 0x70bd27, 0x25dfdbff, {}, [@ETHTOOL_A_EEE_MODES_OURS={0xa0, 0x2, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_VALUE={0x97, 0x4, "859d2703258c8def562bc088cd73fddbed963ad8bebaeafab804fe1690b1cf5d9370375f15ff1bcf515096a3a5a6f95998b396ac3802e6716d261c578e46be47aad42c16624a536aaaee90dfcd8573989eb8c7b4419fdc0d4fd853c8ea45b998f14596fc1fcb00f24e677d34286b4f2feb7166fe4238b3f62cb1219b85689bc89e8a97e4ed53daf5c42ed049f20f72f382e301"}]}, @ETHTOOL_A_EEE_HEADER={0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv_slave_1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_EEE_TX_LPI_ENABLED={0x5}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x6}, @ETHTOOL_A_EEE_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r9}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @ETHTOOL_A_EEE_TX_LPI_TIMER={0x8, 0x7, 0x1}, @ETHTOOL_A_EEE_ENABLED={0x5, 0x5, 0x1}]}, 0x13c}, 0x1, 0x0, 0x0, 0x80}, 0x4) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000002c0)={0x0, 'virt_wifi0\x00', {0x4}, 0x1}) sendmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000140)="4c0000001300ff09fffd0600e570a5eb74ef7dd2000000000000683540150024001d001fc42e80b598bc590000821148a730de33a49868c62b2ca654a6613b6aabf35d4c1cbc882b07988100", 0x4c}], 0x1}, 0x0) 20:28:38 executing program 0: syz_usb_connect(0x0, 0x24d, &(0x7f0000000180)={{0x12, 0x1, 0x0, 0xe3, 0x5d, 0xaa, 0x0, 0x5ac, 0x21c, 0x9f45, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x23b, 0x3, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x8e, 0x6, 0x3, 0x3, 0xc3, 0x2, 0x0, [@cdc_ncm={{0x6, 0x24, 0x6, 0x0, 0x1, "87"}, {0x5, 0x24, 0x0, 0xf543}, {0xd, 0x24, 0xf, 0x1, 0x1, 0x8001, 0x6, 0x8}, {0x6, 0x24, 0x1a, 0x6, 0x15}, [@mdlm={0x15, 0x24, 0x12, 0x4}, @mbim={0xc, 0x24, 0x1b, 0x5, 0x8, 0x81, 0x1, 0xc6, 0xfe}, @country_functional={0xa, 0x24, 0x7, 0xa0, 0x0, [0x7, 0x8]}, @mbim_extended={0x8, 0x24, 0x1c, 0xfff9, 0x3b, 0x2}]}], [{{0x9, 0x5, 0x7, 0x10, 0x230, 0x1, 0xfe, 0x4, [@generic={0xe, 0xf, "117554055aa5794c830960eb"}]}}, {{0x9, 0x5, 0xf, 0x8, 0x400, 0x20, 0x39, 0x0, [@generic={0xfa, 0x11, "4561fb04fee03566f92ae59192f911a233b194b6ec396a4b4801315d0ff21e5d2ea8b787f4f1efe4ffe564d613bacf42a664e26ff90565513ab2c17fa12e7319eb0f77e41e8e8dc3f28c16bdf0cb800ab9caa48172191d9c34b65c3930df46d3a8aeb425eb7b3afe33203db795bc93d2ee013ef0b5511ef066cb0c91e48100f0e92d6c950e33b0a64b0d9ec4597707a274d07aac438695b17e95cb5cd309add7dcc44150b64340f0b63b38fa2d18d3e8cad320ce91bd8ca747b9f3eb71894d832338f86d00633dbcdd6e7bf457f9c4912ff9a0a46876f341e9b6aec33798dd05ee7907d615534b40e17712ac60739cfc28ec9468d6dfa086"}]}}, {{0x9, 0x5, 0x2, 0x0, 0x20, 0x53, 0x6, 0xff}}]}}, {{0x9, 0x4, 0xe4, 0x0, 0x0, 0x55, 0xc4, 0x57}}, {{0x9, 0x4, 0xfc, 0x0, 0x0, 0xa8, 0x79, 0xf, 0x0, [@generic={0xa3, 0x22, "d327978e7ecf0558d757dbba1812bab72a770b1f32e2bf62914ab938fe8a56aa455278f52c0ef7daf44b0951fb19fe098732aa45eff399c1f15b4472deaa6bf31935571416fb88ff9fa38fa51653373ba8c210a69e4c5563077d7be9f280aba3877dbbb4aacc8d127a6d86dcbec2a36f59a3756d44d8eedacf85955aac3270bb07feeec1587a3708863eb3d57f2505492428835013c5e8ca6f942f1623a0a4eb39"}]}}]}}]}}, 0x0) [ 462.047401][T10128] EXT4-fs (loop2): unable to read superblock [ 462.106073][T10133] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 20:28:38 executing program 1: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000500)='/dev/nullb0\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x2000004, 0x12, r0, 0x0) ioctl$BTRFS_IOC_FS_INFO(r0, 0x8400941f, &(0x7f00000000c0)) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) openat$cgroup_ro(r1, &(0x7f0000000040)='cpu.stat\x00', 0x0, 0x0) r2 = socket(0x18, 0x0, 0x0) getsockopt$SO_BINDTODEVICE(r2, 0x1, 0x2b, &(0x7f0000000000), 0x20a154cc) [ 462.268386][T10141] EXT4-fs (loop2): unable to read superblock [ 462.285554][T10115] usb 1-1: new high-speed USB device number 21 using dummy_hcd 20:28:38 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = signalfd4(r0, &(0x7f0000000080)={[0x650edd3e, 0x80000001]}, 0x8, 0x80800) ioctl$BINDER_SET_CONTEXT_MGR_EXT(r1, 0x4018620d, &(0x7f0000000140)={0x73622a85, 0xa, 0x2}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000040)={'batadv0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'vlan0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x54700400, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="4000000010000fff00"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000002000128008000100687372001400028008000100", @ANYRES32=r3, @ANYBLOB="000000000000000000000000000000e96086380112d249ed29fc114a60ec533d36d742588eff2ca8ee755be615cbc4564dabbd88c569b451a8860a9f27e5095003ae73bd8536aac8d630430832791a5b7225faf40f7c4a49a030f9ba3fc1211fa7be2112beb7c4b1c52f3f36223a2ec189833d92d610c0f9", @ANYRES32=r2, @ANYBLOB], 0x40}}, 0x0) 20:28:39 executing program 2: clone(0x800000, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$kcm(0x10, 0x5, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="1400000013000507ed009064d600100045000080", 0x14}], 0x1}, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x20000, 0x4) waitid$P_PIDFD(0x3, r1, &(0x7f00000000c0), 0x1, &(0x7f0000000180)) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) [ 462.560655][T10115] usb 1-1: device descriptor read/64, error 18 [ 462.580377][ T9526] Bluetooth: hci3: command 0x040f tx timeout [ 462.708142][T10149] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 20:28:39 executing program 3: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001540)={&(0x7f0000000080)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000402"], 0x0, 0x26}, 0x20) r1 = bpf$MAP_CREATE(0x1000000000000, &(0x7f0000000040)={0x9, 0x2, 0x2, 0x7, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, r0, 0x1, 0x1}, 0x3c) close(r0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x3f) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3800000010000507000200"/20, @ANYRES32=r4, @ANYBLOB="03000016010000001800120008000100736974000c00020008000300", @ANYRES32=r5], 0x38}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELPRL(0xffffffffffffffff, 0x89f6, &(0x7f0000000000)={'sit0\x00', &(0x7f0000000180)={'syztnl1\x00', r4, 0x29, 0x4, 0x4d, 0x40, 0x25, @mcast1, @mcast1, 0x20, 0x8000, 0x7, 0x69b}}) close(r1) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r6, &(0x7f0000000000)=ANY=[], 0xfffffecc) ioctl$VIDIOC_SUBDEV_G_DV_TIMINGS(r6, 0xc0845658, &(0x7f00000000c0)={0x0, @reserved}) 20:28:39 executing program 1: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x0, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r2, &(0x7f0000000000)=ANY=[], 0xfffffecc) pipe(&(0x7f0000000080)={0xffffffffffffffff}) r4 = socket$inet_udp(0x2, 0x2, 0x0) close(r4) splice(r3, 0x0, r4, 0x0, 0x4ffe0, 0x0) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000180)={[0x8, 0x40, 0x6, 0x100000001, 0x8, 0x4a, 0x0, 0x7, 0x1, 0x8, 0x9, 0xffffffff, 0x2, 0x7fffffff, 0x3, 0x7fffffff], 0x10000, 0x80}) ioctl$VIDIOC_ENUMSTD(r3, 0xc0405619, &(0x7f0000000140)={0x6d, 0x4000, "44e5b584dae2decd54b9e8c2012a6a2d09ad0ab54c59b8b9", {0x5, 0x6}, 0x4}) getsockopt$CAN_RAW_FD_FRAMES(r2, 0x65, 0x5, &(0x7f00000000c0), &(0x7f0000000100)=0x4) ioctl$VIDIOC_SUBSCRIBE_EVENT(r1, 0x4020565a, &(0x7f0000000040)={0x4, 0x9, 0x1}) ioctl$RTC_WKALM_SET(r0, 0x4028700f, &(0x7f0000000240)={0x0, 0x0, {0x8000000, 0x0, 0x3, 0x16, 0x0, 0x6ac, 0x0, 0x0, 0x1}}) [ 462.952789][T10115] usb 1-1: device descriptor read/64, error 18 [ 463.220035][T10115] usb 1-1: new high-speed USB device number 22 using dummy_hcd 20:28:39 executing program 2: bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0xd, 0x4, &(0x7f0000000400)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x61, 0x11, 0x90}, [@ldst={0x6, 0x0, 0x2, 0xa}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0x3e0, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x76}, 0x48) r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=ANY=[@ANYBLOB="1c0000001a00010000000000000000000a808000000000000000"], 0x1c}}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f00000000c0)={'batadv_slave_1\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000200)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f00000001c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="a80000001900000426bd7000fddbdf251c101040ff04fd020002000084001300000004000000000000000000000000000000000000000000000000000000020000000000000f0f00000000000000000000000000000000000000000000000000000000000000000000000f000000040000000000000000000000000000000000000000000000000000000000000000000000020000000700000000000000010008000400", @ANYRES32=r1, @ANYBLOB="ac5555da056484cfe89e45d3878f1cb9737d6b0ac549a36768506a48e7a82d71c2ed1158df1c16291aee0b6bbf7e36ad988bbddcc65c623f4ce5ae270ab7b951caa948f93200fcf31d3686b592a254d464c098"], 0xa8}, 0x1, 0x0, 0x0, 0x8000}, 0x40000) prctl$PR_GET_SECCOMP(0x15) r2 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r2, &(0x7f0000000380)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x29}}, 0x10) setsockopt$sock_int(r2, 0x1, 0x6, &(0x7f0000000140)=0x32, 0x4) connect$inet(r2, &(0x7f0000000200)={0x2, 0x0, @broadcast}, 0x10) sendmmsg(r2, &(0x7f0000007f80)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000000)="94eb98c5f97e2c2a4a02408ccb88a96a52bbf810f9b72aa17225a6c6bcb1f56bc51ce9668fee7066d816af4c6bf88f7adff4c49f3dc6e467603e98d004b63401d6570cf7d036784cb892eb7750", 0x4d}, {&(0x7f00000003c0)="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"/1396, 0x574}, {&(0x7f00000002c0)="4333c869e058cf", 0x7}], 0x3}}], 0x1, 0x0) ioctl$BLKZEROOUT(0xffffffffffffffff, 0x127f, &(0x7f0000000180)={0x40, 0xb3e}) [ 463.490865][T10115] usb 1-1: device descriptor read/64, error 18 [ 463.812052][T10170] ===================================================== [ 463.819441][T10170] BUG: KMSAN: uninit-value in batadv_tt_hash_find+0x368/0x8a0 [ 463.826923][T10170] CPU: 0 PID: 10170 Comm: syz-executor.2 Not tainted 5.8.0-rc5-syzkaller #0 [ 463.835593][T10170] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 463.845665][T10170] Call Trace: [ 463.849048][T10170] dump_stack+0x21c/0x280 [ 463.853444][T10170] kmsan_report+0xf7/0x1e0 [ 463.857880][T10170] __msan_warning+0x58/0xa0 [ 463.862399][T10170] batadv_tt_hash_find+0x368/0x8a0 [ 463.867531][T10170] batadv_transtable_search+0x2b8/0xbb0 [ 463.873155][T10170] batadv_send_skb_via_tt_generic+0x181/0x290 [ 463.879243][T10170] batadv_interface_tx+0x1b64/0x2970 [ 463.880230][T10115] usb 1-1: device descriptor read/64, error 18 [ 463.884554][T10170] ? batadv_softif_is_valid+0xb0/0xb0 [ 463.884621][T10170] xmit_one+0x3cf/0x750 [ 463.884647][T10170] ? kmsan_get_metadata+0x116/0x180 [ 463.884671][T10170] __dev_queue_xmit+0x3aad/0x4470 [ 463.884728][T10170] dev_queue_xmit+0x4b/0x60 [ 463.915198][T10170] ip_finish_output2+0x2443/0x2930 [ 463.920321][T10170] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 463.926136][T10170] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 463.932295][T10170] ? ip_fraglist_prepare+0x684/0x900 [ 463.937602][T10170] ip_do_fragment+0x367f/0x3b50 [ 463.942460][T10170] ? ip_fragment+0x4e0/0x4e0 [ 463.947158][T10170] ? __list_add_valid+0xb8/0x420 [ 463.952135][T10170] ? kmsan_get_metadata+0x116/0x180 [ 463.957347][T10170] ip_fragment+0x341/0x4e0 [ 463.961830][T10170] ? ipv4_mtu+0x62e/0x6f0 [ 463.966176][T10170] __ip_finish_output+0xf83/0xfd0 [ 463.971219][T10170] ip_finish_output+0x14b/0x4b0 [ 463.976083][T10170] ip_mc_output+0x10d9/0x1260 [ 463.980780][T10170] ? ip_mc_finish_output+0x780/0x780 [ 463.986076][T10170] ? ip_build_and_send_pkt+0xf90/0xf90 [ 463.991541][T10170] ip_send_skb+0x19a/0x3f0 [ 463.996042][T10170] udp_send_skb+0x130c/0x1bc0 [ 464.000749][T10170] udp_sendmsg+0x4162/0x4980 [ 464.005349][T10170] ? ip_do_fragment+0x3b50/0x3b50 [ 464.010381][T10170] ? kmsan_internal_chain_origin+0xad/0x130 [ 464.011156][T10115] usb usb1-port1: attempt power cycle [ 464.016309][T10170] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 464.016357][T10170] ? inet_send_prepare+0x39a/0x6b0 [ 464.016380][T10170] ? kmsan_get_metadata+0x116/0x180 [ 464.016403][T10170] ? udp_cmsg_send+0x710/0x710 [ 464.016422][T10170] inet_sendmsg+0x15b/0x1d0 [ 464.016499][T10170] ____sys_sendmsg+0xc82/0x1240 [ 464.016547][T10170] ? inet_send_prepare+0x6b0/0x6b0 [ 464.057452][T10170] __sys_sendmmsg+0x808/0xf70 [ 464.062269][T10170] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 464.068173][T10170] ? __msan_poison_alloca+0xf0/0x120 [ 464.073554][T10170] ? put_old_timespec32+0x231/0x2d0 [ 464.078761][T10170] ? kmsan_get_metadata+0x116/0x180 [ 464.083967][T10170] ? kmsan_get_metadata+0x116/0x180 [ 464.089175][T10170] ? kmsan_get_metadata+0x116/0x180 [ 464.094476][T10170] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 464.099994][T10170] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 464.105581][T10170] __do_fast_syscall_32+0x2af/0x480 [ 464.110850][T10170] do_fast_syscall_32+0x6b/0xd0 [ 464.115718][T10170] do_SYSENTER_32+0x73/0x90 [ 464.120281][T10170] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 464.126635][T10170] RIP: 0023:0xf7fd4549 [ 464.130694][T10170] Code: Bad RIP value. [ 464.134756][T10170] RSP: 002b:00000000f55ce0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 464.144036][T10170] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020007f80 [ 464.152008][T10170] RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 [ 464.160371][T10170] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 464.168344][T10170] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 464.176316][T10170] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 464.184294][T10170] [ 464.186618][T10170] Local variable ----chaddr@batadv_interface_tx created at: [ 464.193913][T10170] batadv_interface_tx+0x66/0x2970 [ 464.199030][T10170] batadv_interface_tx+0x66/0x2970 [ 464.204127][T10170] ===================================================== [ 464.211046][T10170] Disabling lock debugging due to kernel taint [ 464.217196][T10170] Kernel panic - not syncing: panic_on_warn set ... [ 464.223791][T10170] CPU: 0 PID: 10170 Comm: syz-executor.2 Tainted: G B 5.8.0-rc5-syzkaller #0 [ 464.233847][T10170] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 464.243900][T10170] Call Trace: [ 464.247206][T10170] dump_stack+0x21c/0x280 [ 464.251635][T10170] panic+0x4d7/0xef7 [ 464.255564][T10170] ? add_taint+0x17c/0x210 [ 464.259990][T10170] kmsan_report+0x1df/0x1e0 [ 464.264510][T10170] __msan_warning+0x58/0xa0 [ 464.269023][T10170] batadv_tt_hash_find+0x368/0x8a0 [ 464.274152][T10170] batadv_transtable_search+0x2b8/0xbb0 [ 464.279721][T10170] batadv_send_skb_via_tt_generic+0x181/0x290 [ 464.285809][T10170] batadv_interface_tx+0x1b64/0x2970 [ 464.291207][T10170] ? batadv_softif_is_valid+0xb0/0xb0 [ 464.296594][T10170] xmit_one+0x3cf/0x750 [ 464.300763][T10170] ? kmsan_get_metadata+0x116/0x180 [ 464.305972][T10170] __dev_queue_xmit+0x3aad/0x4470 [ 464.311027][T10170] dev_queue_xmit+0x4b/0x60 [ 464.315541][T10170] ip_finish_output2+0x2443/0x2930 [ 464.320663][T10170] ? kmsan_get_shadow_origin_ptr+0x81/0xb0 [ 464.326481][T10170] ? __msan_metadata_ptr_for_store_2+0x13/0x20 [ 464.332650][T10170] ? ip_fraglist_prepare+0x684/0x900 [ 464.337957][T10170] ip_do_fragment+0x367f/0x3b50 [ 464.342824][T10170] ? ip_fragment+0x4e0/0x4e0 [ 464.347424][T10170] ? __list_add_valid+0xb8/0x420 [ 464.352406][T10170] ? kmsan_get_metadata+0x116/0x180 [ 464.357619][T10170] ip_fragment+0x341/0x4e0 [ 464.362051][T10170] ? ipv4_mtu+0x62e/0x6f0 [ 464.366393][T10170] __ip_finish_output+0xf83/0xfd0 [ 464.371441][T10170] ip_finish_output+0x14b/0x4b0 [ 464.376659][T10170] ip_mc_output+0x10d9/0x1260 [ 464.381361][T10170] ? ip_mc_finish_output+0x780/0x780 [ 464.386660][T10170] ? ip_build_and_send_pkt+0xf90/0xf90 [ 464.392130][T10170] ip_send_skb+0x19a/0x3f0 [ 464.396574][T10170] udp_send_skb+0x130c/0x1bc0 [ 464.401278][T10170] udp_sendmsg+0x4162/0x4980 [ 464.405883][T10170] ? ip_do_fragment+0x3b50/0x3b50 [ 464.410921][T10170] ? kmsan_internal_chain_origin+0xad/0x130 [ 464.416854][T10170] ? __msan_metadata_ptr_for_load_2+0x10/0x20 [ 464.422934][T10170] ? inet_send_prepare+0x39a/0x6b0 [ 464.428059][T10170] ? kmsan_get_metadata+0x116/0x180 [ 464.433271][T10170] ? udp_cmsg_send+0x710/0x710 [ 464.438046][T10170] inet_sendmsg+0x15b/0x1d0 [ 464.442567][T10170] ____sys_sendmsg+0xc82/0x1240 [ 464.447445][T10170] ? inet_send_prepare+0x6b0/0x6b0 [ 464.452570][T10170] __sys_sendmmsg+0x808/0xf70 [ 464.457278][T10170] ? kmsan_internal_check_memory+0xb1/0x3d0 [ 464.463182][T10170] ? __msan_poison_alloca+0xf0/0x120 [ 464.468500][T10170] ? put_old_timespec32+0x231/0x2d0 [ 464.473711][T10170] ? kmsan_get_metadata+0x116/0x180 [ 464.478922][T10170] ? kmsan_get_metadata+0x116/0x180 [ 464.484131][T10170] ? kmsan_get_metadata+0x116/0x180 [ 464.489341][T10170] __se_compat_sys_sendmmsg+0xcd/0xf0 [ 464.494730][T10170] __ia32_compat_sys_sendmmsg+0x56/0x70 [ 464.500288][T10170] __do_fast_syscall_32+0x2af/0x480 [ 464.505506][T10170] do_fast_syscall_32+0x6b/0xd0 [ 464.510374][T10170] do_SYSENTER_32+0x73/0x90 [ 464.514890][T10170] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 464.521217][T10170] RIP: 0023:0xf7fd4549 [ 464.525278][T10170] Code: Bad RIP value. [ 464.529340][T10170] RSP: 002b:00000000f55ce0cc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 464.537754][T10170] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020007f80 [ 464.545728][T10170] RDX: 0000000000000001 RSI: 0000000000000000 RDI: 0000000000000000 [ 464.553701][T10170] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 464.561672][T10170] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 464.569646][T10170] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 464.579039][T10170] Kernel Offset: disabled [ 464.583401][T10170] Rebooting in 86400 seconds..