[ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started System Logging Service. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.246' (ECDSA) to the list of known hosts. 2020/12/31 04:37:42 fuzzer started 2020/12/31 04:37:43 dialing manager at 10.128.0.26:42509 2020/12/31 04:37:44 syscalls: 3441 2020/12/31 04:37:44 code coverage: enabled 2020/12/31 04:37:44 comparison tracing: enabled 2020/12/31 04:37:44 extra coverage: enabled 2020/12/31 04:37:44 setuid sandbox: enabled 2020/12/31 04:37:44 namespace sandbox: enabled 2020/12/31 04:37:44 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/31 04:37:44 fault injection: enabled 2020/12/31 04:37:44 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/31 04:37:44 net packet injection: enabled 2020/12/31 04:37:44 net device setup: enabled 2020/12/31 04:37:44 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/31 04:37:44 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/31 04:37:44 USB emulation: enabled 2020/12/31 04:37:44 hci packet injection: enabled 2020/12/31 04:37:44 wifi device emulation: enabled 04:39:57 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x2, 0x30}, @IFLA_GRE_IKEY={0x8, 0x4, 0x7}]}}}]}, 0x48}}, 0x0) syzkaller login: [ 286.029870][ T8262] IPVS: ftp: loaded support on port[0] = 21 [ 286.500868][ T8262] chnl_net:caif_netlink_parms(): no params data found [ 286.663021][ T8262] bridge0: port 1(bridge_slave_0) entered blocking state [ 286.670497][ T8262] bridge0: port 1(bridge_slave_0) entered disabled state [ 286.680137][ T8262] device bridge_slave_0 entered promiscuous mode [ 286.693862][ T8262] bridge0: port 2(bridge_slave_1) entered blocking state [ 286.701375][ T8262] bridge0: port 2(bridge_slave_1) entered disabled state [ 286.711030][ T8262] device bridge_slave_1 entered promiscuous mode [ 286.759460][ T8262] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 286.775625][ T8262] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 286.825506][ T8262] team0: Port device team_slave_0 added [ 286.838504][ T8262] team0: Port device team_slave_1 added [ 286.883504][ T8262] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 286.890712][ T8262] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.916989][ T8262] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 286.934809][ T8262] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 286.942695][ T8262] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 286.968916][ T8262] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 287.032138][ T8262] device hsr_slave_0 entered promiscuous mode [ 287.043338][ T8262] device hsr_slave_1 entered promiscuous mode [ 287.355189][ T8262] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 287.373444][ T8262] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 287.409541][ T8262] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 287.432187][ T8262] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 287.743956][ T8262] 8021q: adding VLAN 0 to HW filter on device bond0 [ 287.778135][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 287.787603][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 287.811956][ T8262] 8021q: adding VLAN 0 to HW filter on device team0 [ 287.834615][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 287.844686][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 287.855144][ T7] bridge0: port 1(bridge_slave_0) entered blocking state [ 287.862592][ T7] bridge0: port 1(bridge_slave_0) entered forwarding state [ 287.881400][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 287.898638][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 287.909109][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 287.918736][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 287.926220][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 287.969442][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 287.980642][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 287.991426][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 288.001901][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 288.014207][ T7] Bluetooth: hci0: command 0x0409 tx timeout [ 288.021321][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 288.050214][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 288.062201][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 288.072535][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 288.082185][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 288.110517][ T8262] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 288.123591][ T8262] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 288.133828][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 288.143878][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 288.198773][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 288.206582][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 288.240753][ T8262] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 288.298055][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 288.308225][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 288.363936][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 288.373746][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 288.395583][ T8262] device veth0_vlan entered promiscuous mode [ 288.405394][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 288.414882][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 288.446227][ T8262] device veth1_vlan entered promiscuous mode [ 288.497567][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 288.507552][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 288.538324][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 288.548220][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 288.572201][ T8262] device veth0_macvtap entered promiscuous mode [ 288.595666][ T8262] device veth1_macvtap entered promiscuous mode [ 288.647619][ T8262] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 288.656553][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 288.665882][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 288.675383][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 288.685459][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 288.709393][ T8262] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 288.728272][ T8262] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.737413][ T8262] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.746432][ T8262] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.755247][ T8262] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.771978][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 288.782226][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 289.090447][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 289.098668][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 289.108213][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 289.165757][ T320] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 289.173838][ T320] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 289.182323][ T8492] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:40:02 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x2, 0x30}, @IFLA_GRE_IKEY={0x8, 0x4, 0x7}]}}}]}, 0x48}}, 0x0) 04:40:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x2, 0x30}, @IFLA_GRE_IKEY={0x8, 0x4, 0x7}]}}}]}, 0x48}}, 0x0) 04:40:03 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000280)=@newlink={0x48, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_OFLAGS={0x6, 0x2, 0x30}, @IFLA_GRE_IKEY={0x8, 0x4, 0x7}]}}}]}, 0x48}}, 0x0) [ 290.039164][ T5] Bluetooth: hci0: command 0x041b tx timeout 04:40:03 executing program 0: timer_create(0x3, &(0x7f000049efa0)={0x0, 0xb}, &(0x7f0000044000)) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0xfffffffc]}, 0x8) read(r0, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 04:40:03 executing program 0: timer_create(0x3, &(0x7f000049efa0)={0x0, 0xb}, &(0x7f0000044000)) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0xfffffffc]}, 0x8) read(r0, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 04:40:04 executing program 0: timer_create(0x3, &(0x7f000049efa0)={0x0, 0xb}, &(0x7f0000044000)) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0xfffffffc]}, 0x8) read(r0, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 04:40:04 executing program 0: timer_create(0x3, &(0x7f000049efa0)={0x0, 0xb}, &(0x7f0000044000)) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0xfffffffc]}, 0x8) read(r0, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 04:40:04 executing program 0: timer_create(0x3, &(0x7f000049efa0)={0x0, 0xb}, &(0x7f0000044000)) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0xfffffffc]}, 0x8) read(r0, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 04:40:05 executing program 0: timer_create(0x3, &(0x7f000049efa0)={0x0, 0xb}, &(0x7f0000044000)) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0xfffffffc]}, 0x8) read(r0, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 04:40:05 executing program 0: timer_create(0x3, &(0x7f000049efa0)={0x0, 0xb}, &(0x7f0000044000)) r0 = signalfd(0xffffffffffffffff, &(0x7f0000000000)={[0xfffffffc]}, 0x8) read(r0, &(0x7f0000000740)=""/384, 0x200008c0) timer_settime(0x0, 0x0, &(0x7f0000000200)={{}, {0x0, 0x989680}}, 0x0) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) [ 292.120076][ T5] Bluetooth: hci0: command 0x040f tx timeout 04:40:05 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000105fdbf4655f000000000000040080000000000008000e050000000af3010004000000000000000000000001", 0x31, 0x4400}, {&(0x7f0000012800)}], 0x0, &(0x7f00000000c0)=ANY=[]) openat$incfs(r0, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x0) [ 292.594541][ T8547] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 292.622797][ T8547] EXT4-fs error (device loop0): ext4_map_blocks:584: inode #2: block 1: comm syz-executor.0: lblock 2 mapped to illegal pblock 1 (length 1) 04:40:06 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000105fdbf4655f000000000000040080000000000008000e050000000af3010004000000000000000000000001", 0x31, 0x4400}, {&(0x7f0000012800)}], 0x0, &(0x7f00000000c0)=ANY=[]) openat$incfs(r0, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x0) [ 293.094939][ T8556] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 04:40:06 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000105fdbf4655f000000000000040080000000000008000e050000000af3010004000000000000000000000001", 0x31, 0x4400}, {&(0x7f0000012800)}], 0x0, &(0x7f00000000c0)=ANY=[]) openat$incfs(r0, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x0) [ 293.584400][ T8563] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue 04:40:07 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000105fdbf4655f000000000000040080000000000008000e050000000af3010004000000000000000000000001", 0x31, 0x4400}, {&(0x7f0000012800)}], 0x0, &(0x7f00000000c0)=ANY=[]) openat$incfs(r0, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x0) 04:40:07 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000105fdbf4655f000000000000040080000000000008000e050000000af3010004000000000000000000000001", 0x31, 0x4400}, {&(0x7f0000012800)}], 0x0, &(0x7f00000000c0)=ANY=[]) openat$incfs(r0, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x0) [ 294.149301][ T8573] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 294.200865][ T8481] Bluetooth: hci0: command 0x0419 tx timeout [ 294.202434][ T8573] EXT4-fs error (device loop0): ext4_map_blocks:584: inode #2: block 1: comm syz-executor.0: lblock 2 mapped to illegal pblock 1 (length 1) 04:40:07 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000105fdbf4655f000000000000040080000000000008000e050000000af3010004000000000000000000000001", 0x31, 0x4400}, {&(0x7f0000012800)}], 0x0, &(0x7f00000000c0)=ANY=[]) openat$incfs(r0, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x0) 04:40:08 executing program 0: r0 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000105fdbf4655f000000000000040080000000000008000e050000000af3010004000000000000000000000001", 0x31, 0x4400}, {&(0x7f0000012800)}], 0x0, &(0x7f00000000c0)=ANY=[]) openat$incfs(r0, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x0) [ 294.943594][ T8583] EXT4-fs (loop0): mounted filesystem without journal. Opts: ,errors=continue [ 294.975309][ T8583] EXT4-fs error (device loop0): ext4_map_blocks:584: inode #2: block 1: comm syz-executor.0: lblock 2 mapped to illegal pblock 1 (length 1) 04:40:08 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x28, 0x7, 0x6, 0x301, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x28}}, 0x0) 04:40:08 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff}) linkat(r0, &(0x7f0000000000)='\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000) 04:40:09 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff}) linkat(r0, &(0x7f0000000000)='\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000) 04:40:09 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff}) linkat(r0, &(0x7f0000000000)='\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000) 04:40:09 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff}) linkat(r0, &(0x7f0000000000)='\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x1000) 04:40:09 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000240)={0x6, 0x0, 0x20}) 04:40:09 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000240)={0x6, 0x0, 0x20}) 04:40:10 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000240)={0x6, 0x0, 0x20}) 04:40:10 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GSTATUS(r0, 0x40345410, &(0x7f0000000040)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000240)={0x6, 0x0, 0x20}) 04:40:10 executing program 0: syz_mount_image$minix(&(0x7f0000000000)='minix\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="000440002b04010024000000001c08107f13", 0x12, 0x400}, {0x0, 0x0, 0x880}], 0x0, &(0x7f0000011600)=ANY=[@ANYBLOB="04"]) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_NEXT_DEVICE(0xffffffffffffffff, 0xc0045540, &(0x7f00000000c0)=0xb4) setsockopt$nfc_llcp_NFC_LLCP_RW(0xffffffffffffffff, 0x118, 0x0, &(0x7f0000000040)=0x1, 0x4) r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) io_setup(0x40, &(0x7f0000000080)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) ioctl$CAPI_GET_ERRCODE(r0, 0x80024321, &(0x7f0000000080)) 04:40:10 executing program 1: ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x8) r0 = openat$zero(0xffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) write$apparmor_exec(r0, &(0x7f0000000040)={'exec ', '}^\x00'}, 0x8) r1 = dup(r0) getsockopt$inet_mreqsrc(r1, 0x0, 0x25, &(0x7f0000000080)={@rand_addr, @local, @private}, &(0x7f00000000c0)=0xc) r2 = openat$cachefiles(0xffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0xc003, 0x0) write$usbip_server(r2, &(0x7f0000000140)=@ret_submit={{0x3, 0xfffffffd, 0x0, 0x0, 0x8}, 0x0, 0xc5, 0x156e, 0x18f, 0x1, 0x0, "294c77e4253e9bd6d1e36ccc06e435047b2d4bb1961442dc8490deb766791e8b7881055de39702449c9c372f4fc727ac609d26d22445bd71213ec3334d63a03eaddfb68736d4a24beee4f85141a59a8f5490089a63ab0ae9398211a7d5fbe09e6ea27f59ab0af76e66b9530e80dbb8907bf5e71904875f49dc3543fb520673312ea1ebd1024f6998d4ec12fdec7fd4d8d060bf834c3e616ef5994cedfeb6b5f16fed11926ac0fe4d748e4c5fe797b8d229eb125b0552cb088bad52843761384ac50a189eb1", [{0x9, 0x8498, 0x8, 0x57}, {0x3, 0xfb, 0x6, 0xf7bf}, {0x8, 0x65ed, 0x1, 0x6}, {0x80000000, 0xfffff343, 0x8, 0x80000000}, {0x80000000, 0x401, 0x3, 0xfffff191}, {0x9, 0x1f, 0x2, 0x2}, {0xfffffffc, 0x0, 0x7cd, 0x80}, {0x5, 0xff, 0x6, 0x1}, {0x1, 0x6, 0x2, 0x9}, {0x7, 0x7, 0x1, 0x3f5}, {0x5, 0x0, 0x953, 0x3ff}, {0x0, 0x5, 0x7, 0x7}, {0x2, 0xfffffbff, 0x6, 0x1}, {0x768, 0x20000000, 0x8000, 0x662}, {0x6, 0x95, 0x7, 0x6}, {0x1, 0x9, 0x6, 0x1}, {0x87c3, 0x9, 0xfffffffc, 0x100}, {0x7, 0x0, 0x7, 0x9}, {0x6, 0x2, 0x7fff, 0xc5}, {0x81, 0x0, 0x9, 0x2}, {0x4, 0x8, 0x0, 0x1f}, {0x2, 0x9ff, 0x1, 0x7a}, {0x0, 0x10001, 0x4, 0x3}, {0x0, 0x700d, 0x0, 0x1}, {0x9, 0x7, 0x0, 0x37}, {0x2, 0x7, 0x5, 0xd8}, {0x3, 0xa02, 0x9, 0x10000}, {0x7, 0x1, 0x3, 0x80000000}, {0x5, 0x6, 0x4, 0x8}, {0x1ff, 0x10001, 0xcd, 0xffffffff}, {0x6, 0x3, 0x8, 0xfffffe00}, {0x80000000, 0xffffffff, 0x7, 0x28e}, {0x3, 0x0, 0xc8}, {0x6, 0x3, 0x4, 0x3}, {0xffffff94, 0x3, 0x6, 0x8}, {0x2, 0x7, 0x1, 0x80000001}, {0x1, 0xffffffff, 0xffff, 0x7fff}, {0x800, 0x7, 0x5, 0x2}, {0x0, 0x101, 0x36a3, 0x1}, {0x1, 0x101, 0x3, 0x9}, {0x101, 0xff, 0x8, 0x8}, {0x4, 0x4, 0x1, 0x401}, {0x7ff, 0x0, 0x7fff, 0x7}, {0xffffff55, 0x7, 0x7, 0xffff8000}, {0x3f, 0x8, 0x7, 0x9}, {0x7, 0x6, 0x6, 0x80000001}, {0x3ff, 0x6, 0xffffcd45, 0xffff}, {0x1, 0x9, 0x23eb, 0x1}, {0x8, 0x7, 0x8, 0x81}, {0x5, 0x8, 0x0, 0x8}, {0x3ff, 0x8000, 0xffffffff}, {0x3f, 0x1ff, 0x80000001, 0xff}, {0x29, 0x5, 0x133, 0x80}, {0x0, 0x4b, 0x3}, {0x7, 0x1, 0x0, 0x1}, {0x2, 0x1, 0x223, 0x1}, {0x1, 0x0, 0x1, 0xfffffff8}, {0x3420, 0xfff, 0x5, 0x2}, {0x6, 0x1bd, 0x3, 0x3}, {0x4, 0xfffffffd, 0x7, 0x33}, {0x335a4483, 0x3, 0xe351}, {0x8000, 0x1000, 0x1000, 0xff00000}, {0x1ff, 0x400, 0x0, 0x8}, {0x78b7, 0x3ff, 0x5, 0x4}, {0x0, 0x5, 0xffff, 0x9}, {0x4, 0xe31, 0x4, 0x9}, {0x8, 0x81, 0x45, 0x1ff}, {0x9, 0x3c, 0x6, 0x10000}, {0x8, 0x200, 0x0, 0xc27c}, {0x1000, 0x1000, 0x4, 0x2}, {0xfffffffb, 0x50000000, 0x7, 0x7}, {0x6d8, 0x2, 0xfffffedf, 0x2}, {0x1, 0x6, 0xeff7, 0x9}, {0x7, 0x8, 0x3, 0xf5}, {0x5, 0x1f, 0x1f, 0x7}, {0x0, 0x0, 0x8001, 0x1000}, {0x3f, 0xffffffc1, 0x1ff}, {0x9, 0x0, 0x8, 0x8}, {0x1f, 0x1, 0x67864d65, 0x1}, {0x6, 0x101, 0x7fff, 0x27}, {0x1, 0x1, 0xff, 0x1}, {0x1, 0x1, 0x6, 0x3ff}, {0x4, 0x46, 0x81, 0x2}, {0x4, 0x9, 0xfff, 0x7}, {0x9, 0x0, 0x5, 0x4}, {0x5, 0x2, 0x8, 0x8}, {0xfffffff7, 0x8, 0x4, 0x3}, {0x4, 0xcf76, 0x3, 0x401}, {0x3f, 0x4, 0x401, 0x3}, {0x8, 0xffffffff, 0x0, 0x5}, {0x3, 0x6, 0x4, 0x773}, {0xff04, 0x5, 0x7, 0x8}, {0x2, 0x80000000, 0x1, 0x5}, {0x9, 0x4, 0x7f, 0x8}, {0x800, 0x100, 0x7f, 0x33c8}, {0x78000, 0x0, 0x84, 0x1ff}, {0xa83, 0xfff, 0x2, 0x81}, {0x1, 0x1, 0x3f, 0x80000000}, {0x6, 0xffffffe0, 0x7}, {0xffffffff, 0x1, 0x8, 0xd6}, {0x9, 0x6, 0x9, 0x401}, {0x8000, 0x3, 0x0, 0x5}, {0x4858d3f2, 0x0, 0xfffffffb, 0x200000}, {0x7, 0x6, 0x7d, 0x1}, {0x30b, 0x9, 0x8, 0x80}, {0x1ff, 0x9, 0x9, 0x8}, {0x685f, 0x8000, 0xfffffffe, 0x7}, {0x2ce, 0x8000, 0x7, 0x4}, {0x4, 0x0, 0x5, 0x8}, {0x8, 0x4, 0x8, 0x5}, {0x478d, 0x200, 0x37d7b8c5, 0x4}, {0x40, 0x0, 0x3, 0x9}, {0x0, 0x3, 0xb5, 0x4}, {0x9, 0x4, 0x4, 0x9}, {0x5fd2, 0x0, 0x9, 0xffffff62}, {0x0, 0x2a, 0x5, 0x6}, {0x3, 0x6, 0x9, 0x7}, {0x1, 0x5, 0x401, 0xfffffffc}, {0x4000, 0xfff, 0xffff2d06, 0x4}, {0xffff, 0x4, 0x0, 0x7}, {0x1, 0x3, 0x8000, 0x5}, {0x401, 0x2, 0x6, 0x1000}, {0x2, 0x0, 0x27, 0x1}, {0x1f, 0x1ba, 0x40, 0x4}, {0x9, 0x3, 0x3}, {0x200, 0x80000001, 0x7, 0x7}, {0x9, 0x5, 0xe413, 0x1}, {0x9, 0x5, 0x7}, {0xec, 0x1, 0x800, 0x9}, {0x101, 0x10001, 0x3, 0x10000000}, {0x4, 0x9, 0x57f, 0x2}, {0x0, 0x3, 0x8, 0x7fff}, {0x5, 0x0, 0x48e, 0x886}, {0x1, 0x0, 0xeed6, 0x9}, {0x0, 0x4, 0xfffffffb, 0x8}, {0x9, 0x0, 0x9, 0x8000}, {0xc13d, 0x0, 0xa5, 0x4}, {0x4, 0x100, 0x860b, 0x1}, {0x8, 0x40, 0x8, 0x4}, {0x80000001, 0x20, 0x88, 0x80}, {0x1, 0xfff, 0x39b, 0x8}, {0x9, 0xfffffff9, 0xce9, 0x4}, {0x8001, 0x7, 0x1f, 0x3}, {0x1ff, 0xd7, 0x5, 0x8}, {0x3, 0x4, 0xa82, 0x7}, {0x3, 0x3, 0x7fffffff, 0x7}, {0x1, 0xd227, 0x5, 0x4}, {0x2, 0x4, 0x8001, 0x1000}, {0x7c6fe0f9, 0x9, 0x8}, {0x401, 0x7, 0x5, 0x800}, {0x8, 0x81, 0x6, 0x6}, {0xff, 0xfff, 0x9, 0x6}, {0x3, 0x6, 0x0, 0x8}, {0x3ff, 0x0, 0x0, 0x1ff}, {0xffff5882, 0x1, 0x4, 0xfffffc00}, {0x0, 0x7fff, 0x3, 0x5}, {0x0, 0x3, 0xff, 0x2}, {0x7ff, 0x1ff, 0xa6, 0xff}, {0x2, 0x6, 0x27}, {0x1, 0x2, 0x0, 0xc0}, {0x0, 0x4, 0x5, 0x9}, {0x7fffffff, 0x42, 0x400, 0x9}, {0x73, 0x3, 0x4, 0x8}, {0x3, 0xffff, 0x7, 0x7f}, {0x1, 0x7, 0x3f, 0x7}, {0x9, 0x6, 0xe79, 0x2}, {0x7, 0x3, 0x1, 0x1}, {0x9, 0x0, 0x2, 0x10000}, {0x751d, 0x3f, 0x88ed, 0xe46}, {0x3, 0x1ff, 0x7708, 0xfffffff9}, {0x1, 0x1b000, 0x7, 0x2}, {0x8001, 0x1f, 0x101, 0x3}, {0x2, 0x9, 0x81, 0x2}, {0x81, 0x88a4, 0x4, 0x1}, {0x40, 0x20, 0x8c18, 0x6}, {0x78, 0x7ff, 0x4, 0xc8c}, {0x0, 0x3, 0x1, 0x1}, {0x6, 0x0, 0x8, 0x7ff80000}, {0x9, 0x10001, 0x6, 0xcee1}, {0x8, 0x200, 0x6, 0xfff}, {0x8, 0x5, 0x2, 0x80}, {0x81, 0x9, 0xfff}, {0x3, 0x6, 0x9, 0x2}, {0x7f, 0x5, 0x9, 0x4}, {0x8, 0x2, 0x5, 0x3}, {0x2, 0x4, 0x8}, {0x3, 0x7370, 0x2, 0x8}, {0xffff0042, 0x3, 0x0, 0x1}, {0xffffffff, 0x400, 0xc68d, 0x3}, {0x4, 0x3, 0x8, 0x40}, {0x1, 0x2, 0x7fffffff, 0x5}, {0x101, 0xfff, 0x401, 0x401}, {0x9, 0x8000, 0xfffffff7, 0x34}, {0xfff, 0x401, 0x0, 0x8000}, {0x5, 0x1, 0x3, 0x4}, {0xea, 0x8, 0x0, 0x7fff}, {0x101, 0x5, 0xfff, 0x6}, {0x40, 0x0, 0x1, 0x3}, {0xfffffeff, 0x1, 0x9}, {0x9, 0xe0000000, 0x400, 0x3}, {0x1, 0x0, 0x4, 0x10001}, {0x9, 0x6, 0xfffffffd, 0x5}, {0x1ff, 0x1, 0x20, 0xffffffff}, {0x9, 0xff, 0x1ff, 0xfff}, {0x81, 0x72, 0xfffffffd, 0x2}, {0x1, 0x8001, 0x80000000, 0x5}, {0x4, 0x4, 0x2, 0x89b}, {0x2, 0x6, 0x80000001, 0x760a}, {0x2, 0x7, 0x6, 0xffffffff}, {0xa6, 0x3a7b, 0x20, 0x6}, {0x0, 0x6, 0x0, 0x8}, {0x5, 0x3, 0xd81e, 0x3f}, {0x3f, 0x9, 0x7ff, 0x7ff}, {0x3, 0x2, 0x2}, {0x7, 0x0, 0xb1, 0x5}, {0x7fffffff, 0xfd, 0x7, 0x987}, {0x40, 0x1, 0x9, 0xf0}, {0x2, 0x9, 0x7, 0x6}, {0x6, 0x101, 0x9, 0x8}, {0x4, 0x6, 0x0, 0x2}, {0xcd, 0x6, 0x4, 0xae}, {0x84, 0x401, 0x8, 0x80000001}, {0x7, 0x7, 0x2445, 0x1}, {0x7, 0x2, 0x55a4d006, 0x1}, {0x5, 0x10000, 0x7, 0x8}, {0x1825, 0x100, 0x2000000, 0x3ff}, {0xdd3, 0x40, 0x1, 0x9}, {0x9, 0xc34e, 0x1000, 0x60000000}, {0x7fff, 0x8000, 0x2, 0x50000000}, {0x2, 0x6, 0x80000000, 0x5311}, {0x53, 0x4, 0x3, 0x7fffffff}, {0x6, 0x6, 0x800, 0x5}, {0xc682, 0x7, 0x8, 0x80000000}, {0xfff, 0x7ff, 0xaf8, 0x7}, {0x8, 0x7fff, 0x4, 0x2}, {0x4, 0x101, 0xfc24, 0x7}, {0x2, 0xf547, 0x4073, 0x5}, {0x8, 0x7, 0xf80, 0x3}, {0x3ff, 0x9, 0x8, 0x20}, {0x9, 0xfffff7b0, 0x7f, 0x5}, {0xa, 0xfff, 0xfffffab6, 0xb88}, {0x5, 0x6bb, 0xfff, 0x7f}, {0x1ff, 0x9bb, 0x80000001, 0x80000000}, {0x2, 0x757f, 0x0, 0x8}, {0xffff, 0x9, 0xfffffffd, 0xf574}, {0x0, 0x2, 0x6f0, 0x1}, {0x5, 0x5, 0x1ff, 0x6}, {0xfff, 0x1f, 0x6, 0x10001}, {0x10000, 0x65, 0x7, 0x6}, {0x60, 0x9, 0x9, 0x328}, {0x4, 0x0, 0x1f, 0x5652}, {0x6, 0x9, 0x1c000, 0xa00000}, {0x10001, 0x80000001, 0x9, 0x56cb}, {0x3, 0xfffffff8, 0xffffffff, 0x80000001}, {0xfc, 0x1, 0x8001}, {0x0, 0x3, 0x2, 0xb628}, {0x6, 0x9, 0x1, 0x9}, {0x9, 0xffffff8b, 0x4, 0x100}, {0x85, 0x10001, 0xfffffffd, 0x200}, {0x4, 0x6, 0x34b8, 0x80000000}, {0x80000000, 0x0, 0xecd8, 0x8}, {0x1f, 0x10000, 0x1e774d5d, 0x216}, {0xcf, 0x8001, 0x10000, 0x8}, {0x101, 0x0, 0x1, 0x20}, {0x2, 0x2b9a183c, 0x6, 0xffffa746}, {0x1ff, 0x101, 0x2, 0xb0}, {0x44a8, 0x80000000, 0x400, 0x3}, {0x2, 0xff, 0xff, 0x2}, {0x7, 0x4, 0x5, 0xfffffff8}, {0x8767, 0xffffff81, 0x8295, 0x9}, {0x5, 0x7a1, 0x8000, 0xff}, {0x5, 0x400, 0xfffff000, 0x34}, {0x400, 0x9, 0x7, 0x2}, {0x200, 0x7fff, 0x9, 0xffffffff}, {0x8, 0x9, 0x7, 0x2000}, {0x6, 0xabf7, 0x4, 0x8}, {0x200, 0x3, 0x100, 0x6}, {0xffffffc0, 0x3, 0xb42e, 0x5}, {0x5, 0x5242, 0xfffffffc, 0x40}, {0x9, 0x1, 0xfffffff9, 0xc000}, {0x81, 0x5, 0x81, 0xfffffffb}, {0xf8, 0x1, 0x6, 0x6}, {0x9, 0x200}, {0x9, 0x84d, 0xfff, 0x1}, {0x3, 0xf67e, 0x2e1f, 0xcf7}, {0xfff, 0x3, 0x2, 0xe2}, {0x6, 0x401, 0x2, 0x8}, {0x1, 0x14, 0x5, 0x2}, {0x0, 0x7ff, 0xff, 0xfffffbff}, {0xfffffffc, 0x2, 0xb586, 0x9}, {0x8001, 0x9, 0x7, 0x2}, {0x3689, 0x7fffffff, 0x8, 0xffff}, {0x2, 0x8, 0x3, 0x1139}, {0x5, 0x7, 0x1, 0xcd1}, {0x200, 0x9, 0x4b3d, 0x100}, {0xc9, 0x1, 0x3, 0x8}, {0x2, 0x96, 0xf60, 0xfffffffe}, {0x2, 0x9, 0x101}, {0x80000000, 0x6, 0x2, 0x200}, {0x1f, 0x1f, 0x3, 0x8}, {0x7, 0xcc99, 0x0, 0x7}, {0x7, 0xfff, 0x5, 0x9381}, {0x6, 0x0, 0x4, 0x3}, {0x800000, 0x4d, 0x504, 0xd6}, {0xb86b, 0x7fffffff, 0x0, 0x10001}, {0x80000001, 0xfffffff8, 0x6, 0x7f}, {0x3, 0x2, 0x400, 0xb2}, {0xfa1, 0x0, 0xef2, 0x4}, {0xfffff000, 0xffffff00, 0x3}, {0x1, 0x100, 0x6, 0x8001}, {0x5, 0x8, 0x61}, {0x1, 0x7, 0xfffffffd, 0x80000001}, {0x0, 0x7, 0x0, 0x5}, {0x7, 0x1, 0xf8b8, 0x100}, {0x5, 0x4, 0x0, 0xa9c}, {0x4, 0x7ff, 0x1000, 0xfffffffe}, {0x0, 0xc29, 0xfffffffa, 0x101}, {0x3, 0xffffffff, 0x3}, {0x40, 0xffffff7d, 0x1, 0x1f}, {0x3, 0x0, 0x2, 0x8}, {0x1000, 0x2, 0x7f, 0x140}, {0x80, 0xe381, 0x5aa2, 0x2fb7}, {0x20, 0x8, 0x6}, {0x3, 0x0, 0x100, 0x4}, {0x5, 0x9, 0x401, 0x621e3669}, {0x6, 0xdf1, 0x6, 0x80000001}, {0x4, 0x8, 0x6, 0x7}, {0x9, 0x4, 0x80000000, 0x7}, {0xe6d, 0xbe, 0x3}, {0x6, 0x5, 0x1000, 0x4}, {0x6, 0x6, 0xe17c, 0x80}, {0xdb, 0x6, 0x1f, 0x8}, {0x7f8000, 0x2, 0x10001, 0x11}, {0x600, 0x81, 0x4e, 0x3}, {0x8f, 0x8, 0x5, 0x10000}, {0x9, 0x0, 0x4, 0x1f}, {0x3f, 0x7c81, 0x7, 0x6}, {0x6, 0x3, 0x5, 0x6b05}, {0xffff6263, 0x2, 0x3ff, 0x3f}, {0xfff, 0x9, 0x9, 0x1}, {0x72, 0x4, 0x8000, 0x9}, {0x5, 0x0, 0xffff712c, 0x800}, {0x6, 0xffffffff, 0x6, 0x800}, {0x1, 0x401, 0x0, 0x4}, {0x0, 0x6, 0x6e, 0x1f}, {0x7fffffff, 0x80000000, 0x3ff, 0x9}, {0xc, 0x80, 0x3ff, 0x4000}, {0xd8b, 0x1, 0x1, 0x1}, {0xc0, 0x8, 0x4, 0x2}, {0xb6, 0x9, 0xffffff7f}, {0x7, 0x5, 0x6, 0xffff}, {0x6, 0x6, 0xfffffe01}, {0x2, 0x7, 0x6, 0x80}, {0x3, 0x81, 0x8000, 0x2}, {0x0, 0x81, 0x7, 0x4}, {0x8, 0x9, 0x6, 0x1}, {0x3a, 0x76, 0x3f, 0x5}, {0xffff8000, 0xfffffff8, 0x1, 0xfffffff8}, {0x10001, 0x4, 0x0, 0x1800000}, {0xffffffff, 0x200, 0x81, 0x4ed7c1bd}, {0xffffff18, 0x20, 0x30}, {0x9, 0x0, 0x7ff, 0xfffffff8}, {0x5, 0xff8, 0x7ff}, {0xffff, 0x8, 0x1cc, 0x4}, {0x7, 0x5, 0xfff, 0x333f}, {0xaee1, 0xffffffaf, 0xffffffc0, 0x4}, {0x8, 0xf1, 0x9, 0x3}, {0x3, 0x1000, 0xffffff8d, 0x6}, {0xfffffff8, 0x81, 0x364, 0x5}, {0x5, 0x4, 0x0, 0x5e}, {0x6, 0x3, 0x7, 0x1000}, {0x401, 0x40, 0x10001, 0x3}, {0x5, 0x15a, 0x23cb9e5f, 0x200}, {0x1, 0xffff8001, 0x8, 0x4}, {0x6, 0xfffff800, 0x0, 0x3}, {0x4529, 0x1ff, 0x5, 0x3f}, {0x3ab, 0x9, 0x4, 0x40000000}, {0x80000001, 0x1, 0x4, 0x5}, {0x1f, 0x7, 0x7, 0x7}, {0x100, 0x1, 0x57857373, 0x80}, {0x3, 0x1637ae02, 0x0, 0x1000}, {0x9, 0xff, 0x3, 0x6}, {0x9, 0x2d24, 0xffffffff, 0x2}, {0x200, 0x33e0, 0x4, 0x2}, {0x1, 0xa912, 0x791, 0x2}, {0x7, 0x800, 0x3, 0xd924}, {0x7fff, 0x0, 0x2, 0x1000}, {0x1000, 0x7fffffff, 0x3f, 0x6}, {0x1, 0x6, 0x7, 0x80000001}, {0xff, 0xb53, 0x6, 0x2994}, {0xfffffc00, 0xafa, 0x3, 0x4}, {0x2, 0x1, 0x6, 0x6}, {0x80, 0x200, 0x464, 0xfffffffb}, {0x4, 0x8001, 0x82, 0x1}, {0x0, 0x4, 0x5, 0x6}, {0x3, 0x1, 0x6, 0x3ff}, {0x2, 0x5, 0x0, 0x80}, {0x4, 0x4, 0xfffffe00, 0x4377db38}, {0xffffffff, 0x8, 0x7fffffff, 0x12b}]}, 0x19e5) r3 = openat$btrfs_control(0xffffff9c, &(0x7f0000001c00)='/dev/btrfs-control\x00', 0x503001, 0x0) perf_event_open$cgroup(&(0x7f0000001b80)={0x1, 0x70, 0x0, 0x5, 0x7, 0x6, 0x0, 0x8001, 0x8054, 0x4, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000001b40), 0x9}, 0x2202, 0x384, 0x9, 0x3, 0x3, 0x6, 0x4fc8}, r3, 0x9, r1, 0xa) r4 = syz_open_dev$vcsa(&(0x7f0000001c40)='/dev/vcsa#\x00', 0x7fff, 0x1) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000001c80)={0x3, 0x9, 0x1, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r4, 0xc00464b4, &(0x7f0000001cc0)={r5}) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r3, 0x84, 0x70, &(0x7f0000001d00)={0x0, @in6={{0xa, 0x4e22, 0x81, @private1={0xfc, 0x1, [], 0x1}, 0x946e}}, [0x4, 0x3, 0x7, 0x0, 0xf8d, 0x9, 0x80000000, 0x3, 0x0, 0xfffffffffffffffc, 0x40000000000000, 0x5, 0x7, 0x2656, 0x1]}, &(0x7f0000001e00)=0xfc) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, &(0x7f0000001e40)={0x0, r3, 0x6854, 0x46645769, 0x5, 0x9}) ioctl$VIDIOC_TRY_EXT_CTRLS(r4, 0xc0185649, &(0x7f0000001f00)={0x9a0000, 0x101, 0x54b, 0xffffffffffffffff, 0x0, &(0x7f0000001ec0)={0x3a001e, 0x6, [], @p_u32=&(0x7f0000001e80)=0x800}}) openat$nvme_fabrics(0xffffff9c, &(0x7f0000001f40)='/dev/nvme-fabrics\x00', 0x20000, 0x0) fcntl$setflags(r2, 0x2, 0x1) r6 = syz_open_dev$audion(&(0x7f0000001f80)='/dev/audio#\x00', 0xdf39, 0x4000) ioctl$DRM_IOCTL_MODE_OBJ_SETPROPERTY(r6, 0xc01464ba, &(0x7f0000001fc0)={0x9, 0x3, 0x9, 0xfbfbfbfb}) ioctl$RTC_WIE_OFF(r0, 0x7010) [ 297.205191][ T8615] MINIX-fs: bad superblock or unable to read bitmaps [ 297.287093][ T8615] MINIX-fs: bad superblock or unable to read bitmaps 04:40:11 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x3, [@remote, @rand_addr=0x64010102, @local]}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x15) sendmsg$netlink(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000740)={0xe0, 0x10, 0x105, 0x0, 0x0, "", [@nested={0xcd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="ad3b0eb281bbe791", @generic="e64edea29cfb5594a54403fc813f12592188433fbd6beb32a1b6cdc588a8782b66fd3454f2b1ad90318279aa4528372901dd776f91e9a4d48b45c9c000dd037ab13c75d78aebeec9799288afd02bed934172e3dbac1145e8d63a2524a08656c275d024efadbe7fecee4aa14e36f7b9b14113f4f399917b2a9c5be1a9a10393ea7b258b15a83c8b632395e64de019f1bfa79c551af76e5108f1e64bd27b5a7e96ecec3b9767acf9d35176e0b56ad2dc1e59c3fe942d0bcfc9f0"]}]}, 0xe0}], 0x1}, 0x0) getsockname$netlink(r1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8914, &(0x7f0000000040)={'geneve0\x00', 0x0}) [ 297.943512][ T8628] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 04:40:11 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000000)={@multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x3, [@remote, @rand_addr=0x64010102, @local]}, 0x1c) r1 = socket$netlink(0x10, 0x3, 0x15) sendmsg$netlink(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000740)={0xe0, 0x10, 0x105, 0x0, 0x0, "", [@nested={0xcd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="ad3b0eb281bbe791", @generic="e64edea29cfb5594a54403fc813f12592188433fbd6beb32a1b6cdc588a8782b66fd3454f2b1ad90318279aa4528372901dd776f91e9a4d48b45c9c000dd037ab13c75d78aebeec9799288afd02bed934172e3dbac1145e8d63a2524a08656c275d024efadbe7fecee4aa14e36f7b9b14113f4f399917b2a9c5be1a9a10393ea7b258b15a83c8b632395e64de019f1bfa79c551af76e5108f1e64bd27b5a7e96ecec3b9767acf9d35176e0b56ad2dc1e59c3fe942d0bcfc9f0"]}]}, 0xe0}], 0x1}, 0x0) getsockname$netlink(r1, &(0x7f0000000080), &(0x7f00000000c0)=0xc) ioctl$sock_SIOCETHTOOL(r0, 0x8914, &(0x7f0000000040)={'geneve0\x00', 0x0}) 04:40:12 executing program 0: openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x23, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0), 0x8) r1 = openat$dlm_plock(0xffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x200000, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000200)={{0xa, 0x4e23, 0x800, @ipv4={[], [], @multicast2}, 0xffffff81}, {0xa, 0x4e23, 0x7fffffff, @local, 0x8}, 0xdc, [0x8, 0x5, 0x2, 0x0, 0x5, 0x130, 0x60, 0x401]}, 0x5c) r2 = openat$procfs(0xffffff9c, &(0x7f0000000280)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000140)={@local}) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2100, 0x0, 0x0, 0x9, 0x0, 0x1, 0x2}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = openat$cachefiles(0xffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x18400, 0x0) r4 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) r5 = epoll_create(0xfe) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000000)) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r4, 0xf503, 0x0) write$P9_RFLUSH(r3, &(0x7f0000000080)={0x7, 0x6d, 0x2}, 0x7) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 298.967233][ T8644] IPVS: ftp: loaded support on port[0] = 21 [ 299.114090][ T8647] IPVS: ftp: loaded support on port[0] = 21 04:40:12 executing program 0: openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x23, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0), 0x8) r1 = openat$dlm_plock(0xffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x200000, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000200)={{0xa, 0x4e23, 0x800, @ipv4={[], [], @multicast2}, 0xffffff81}, {0xa, 0x4e23, 0x7fffffff, @local, 0x8}, 0xdc, [0x8, 0x5, 0x2, 0x0, 0x5, 0x130, 0x60, 0x401]}, 0x5c) r2 = openat$procfs(0xffffff9c, &(0x7f0000000280)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000140)={@local}) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2100, 0x0, 0x0, 0x9, 0x0, 0x1, 0x2}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = openat$cachefiles(0xffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x18400, 0x0) r4 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) r5 = epoll_create(0xfe) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000000)) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r4, 0xf503, 0x0) write$P9_RFLUSH(r3, &(0x7f0000000080)={0x7, 0x6d, 0x2}, 0x7) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 299.431923][ T8689] IPVS: ftp: loaded support on port[0] = 21 04:40:12 executing program 0: openat$bsg(0xffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x5) r0 = socket$inet6_sctp(0xa, 0x80000000000001, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000cf6fe4), 0x0) connect$inet6(r0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_CONTEXT(r0, 0x84, 0x23, 0x0, 0x0) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f00000001c0), 0x8) r1 = openat$dlm_plock(0xffffff9c, &(0x7f0000000180)='/dev/dlm_plock\x00', 0x200000, 0x0) setsockopt$inet6_MRT6_DEL_MFC_PROXY(r1, 0x29, 0xd3, &(0x7f0000000200)={{0xa, 0x4e23, 0x800, @ipv4={[], [], @multicast2}, 0xffffff81}, {0xa, 0x4e23, 0x7fffffff, @local, 0x8}, 0xdc, [0x8, 0x5, 0x2, 0x0, 0x5, 0x130, 0x60, 0x401]}, 0x5c) r2 = openat$procfs(0xffffff9c, &(0x7f0000000280)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r2, 0x4008af60, &(0x7f0000000140)={@local}) fcntl$lock(0xffffffffffffffff, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x2100, 0x0, 0x0, 0x9, 0x0, 0x1, 0x2}, 0x0, 0x10, 0xffffffffffffffff, 0x0) r3 = openat$cachefiles(0xffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x18400, 0x0) r4 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) r5 = epoll_create(0xfe) epoll_ctl$EPOLL_CTL_ADD(r5, 0x1, r4, &(0x7f0000000000)) ioctl$F2FS_IOC_START_VOLATILE_WRITE(r4, 0xf503, 0x0) write$P9_RFLUSH(r3, &(0x7f0000000080)={0x7, 0x6d, 0x2}, 0x7) clone(0x4412c580, 0x0, 0x0, 0x0, 0x0) [ 299.843266][ T8637] IPVS: ftp: loaded support on port[0] = 21 [ 299.911786][ T8719] IPVS: ftp: loaded support on port[0] = 21 04:40:13 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='stat\x00') ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000280)={0x4, 0x30c, &(0x7f00000006c0)="e23554e77e92d8cfef9ebb2bce616689fa0f19b9a78875f27bc9431ceedb60eb3410c687f47c6c0ad3dcba0c39221023011a8a07a13b8f3a0b19aef0bf6f5552219a2ab4843fc4a8cf8d266f691039d86be787edbd97f07418b8f416393eb6d8d05b1a0dd961c3050da97251e933658931db26c718b2c7c7fbf8504836361fe9efb4533b13e9feac7183e2a3b9f67e905873be53cec0b5991e7a788f6d54e17c476c81ed59d7b169949f788b67011b34898376ca00ecb00b18fd42eb52193eca03484c931185af3d26a93ba0c00262314595b2afd02efe74fbdc8c7ed3be8f28e1b73518e748d3cc80cec8c6ebb66829792d11bd1c0804f089b0ab40108b", &(0x7f00000007c0)="05908942359e9d92cbecbb18dbf85eae87138f8e35d8b9e2dbf3d19ada68f5124ad6bd163029a783962e06f1c910323cd5348609b91ac396ab4d0b801981d42d1a8810bb925befb037b1beac94502022d82d8293c767f614a66ab49416e3fb89ac8ae5edcc2960b94c88fab3428a72cc67e4942189b3bba647dc40477eb1ee239d100a11e558634708c7da5a8571ad5da930ae4791f956dc38eb212283b7e41df6b4341c9a5d92243b6b27bd332b62bb044dbd0e272f4b756569fcc43a727b05f53a465ac64f83155b424b3a6b3d449251987309ca992415998ace9ff82e", 0xfe, 0xde}) r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000640)='net/nfsfs\x00') ioctl$GIO_FONT(r2, 0x4b60, &(0x7f00000008c0)=""/233) r3 = openat$procfs(0xffffff9c, &(0x7f0000000000)='/proc/timer_list\x00', 0x0, 0x0) keyctl$KEYCTL_PKEY_DECRYPT(0x1a, &(0x7f00000009c0)={0x0, 0xe1, 0x9e}, &(0x7f0000000a00)={'enc=', 'raw', ' hash=', {'sha224-generic\x00'}}, &(0x7f0000000a80)="d96de2ea1a40f10b0f71a8e500b262efdab4ca53dae231a5c779ce9e281e9e62885f42489e953ac956697e3808a830fd4dcce294ff065176b2c53d4e3721801dc8d747d486df3eed017f6f63d657c764c193335676bfab146b975694cfd13815fb9fde0aa365316d62bea42afd6876d5132dbe8293efd8108d9387976153156357a2b209aea4b245a01f647cf6f88749afd89348875db5ee0c3ac9e402a854315b5c22cca5e471cb0c0f754a1851a466740cfcbed612261fd12d3df4e7b7523029c4a4572cbc52f8228e4a7c65a479815a542df9e68dac5c07760aa8f73c43c51e", &(0x7f0000000b80)=""/158) statx(r1, &(0x7f0000000040)='./file0\x00', 0x6000, 0xa68, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0}) r5 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r6, 0x0) read$FUSE(r1, &(0x7f0000002440)={0x2020, 0x0, 0x0, 0x0}, 0x2020) write$P9_RSTATu(r3, &(0x7f00000001c0)={0x69, 0x7d, 0x1, {{0x0, 0x43, 0xab, 0x7, {0x2, 0x4, 0x8}, 0x80000000, 0x0, 0x6, 0x10, 0x5, 'stat\x00', 0x1, '\\', 0x5, 'stat\x00', 0x5, 'stat\x00'}, 0x11, ']q##\xeb)(%)@-/(/$,!', r4, r6, r7}}, 0x69) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, &(0x7f0000000580)) syz_mount_image$omfs(&(0x7f0000000680)='omfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x9, &(0x7f0000000500)=[{&(0x7f0000000080)="4448d2ba1bc08b5efa1e207bae957f62d50c8377bfc127413cab20abf0959953f729ee6c44d5d1021717bf304158895e30563f3ddb5c161dacdf6dba994223351da7f3980cbb64c410162208ac9386b1cdaa6bdc2c647575fefb3b9216fc9e7dcf3a61400a6ba0f12ff72c332504410d5f878432cf9d2282d723cc0c1e33f80eb5c9184ca4cc71d02e85494a50a3e6e9824f2102196e691adc", 0x99, 0x2}, {&(0x7f0000000140)="751e376042a34491a4aa5f841fc6ec86d08b0b3c3cd917bb3ac053", 0x1b, 0x78067800}, {&(0x7f0000000180)="5de9c4e2d3d30db0e9129e9aee6b9c11e303d1322aa1cc98b79c00a58aac4b01191f2c91381166391359fe38", 0x2c, 0x6}, {&(0x7f00000001c0)="87ef3b32d4837e2eac491c427be9e701c5138684e77777cbb37f7f9e64431631e9a6f651dffa4b00a06238d41c0c09916aa60d4df8f88dbd106ab9216a8a4f1e60c35fca6c3fa7460861e7d19d43650c76818273e96902e90589145243e832c0301f30bea22462a2957a8fcac9d938eb2ab30bfedec7a169a2fdd5d95bd2859ed698452c261b480b89531007dd3722efdb88eb4c24d04ba333fdb36d46f489", 0x9f}, {&(0x7f0000000600)="68afac9da65a23db63d2b60b9336b6c93c06e45ab08e152e3af56722e9a504a1cfc5830d1d6136b62fcf283b527f5752f69a", 0x32, 0x55}, {&(0x7f00000002c0)="ee23251460bdcb9efceb0575f64cfbfd14b3decdaaae938d368df7f913ae4485595109b7dd0b558d415a1d3845f6911c139e3faf749deb7032af4481a2cd9bed25738cf34d09dd5b7e73d547cca5f4d0fc1d28493d32785f", 0x58, 0x2}, {&(0x7f0000000340)="7bf5b8a7106bbaef569cffb3538ed730df4ac26d322ab9766c74ceebefab59cabf763c1cb7323bbc04c515724c6108ae6fc59e9394aea8da6257a1d10674fae4dbbf4d5ef508b60eae78cfd8f07292b5e02e21a45d7c5a85e7e5692eb4bca5dc881dab206acbc3e4afee61787d5c16913c1870cf71779d45dc11121c581e17f5e8b3a91005f02b7d1150", 0x8a, 0x1000401}, {&(0x7f0000000400)="f7058b260194202f9f3859823ced5b346035206b433ff641287b0e9c3858fbd40da76381bfe40c6506e244c16f2047f6cf53ebe10fd6317a1f9ba37232634c46d8da42e8489166581657f999e55197eb88de39e198332ff7dba26a66b06ec133247506eb", 0x64, 0x4}, {&(0x7f0000000480)="9dd71f71c8b6dfe53dd8030bd1c6b8606441c28c5bf1bb6a69f3486228ac59f02d5e1f1a7c96f1b05866bf88b74ad5d6ac1fdd45fb24932ffdef3b846479b66393f25465177d8edfae49", 0x4a, 0x6}], 0x8, &(0x7f00000005c0)={[{'/%]\x05'}]}) r8 = openat$dlm_plock(0xffffff9c, &(0x7f0000000c40)='/dev/dlm_plock\x00', 0x80200, 0x0) ioctl$DRM_IOCTL_NEW_CTX(r8, 0x40086425, &(0x7f0000000d00)={0x0, 0x3}) ioctl$PPPOEIOCSFWD(r8, 0x4004b100, &(0x7f0000000c80)={0x18, 0x0, {0x3, @broadcast, 'syzkaller1\x00'}}) setreuid(0x0, 0xee01) ioctl$PIO_SCRNMAP(r0, 0x5608, 0x0) [ 300.618065][ T8637] chnl_net:caif_netlink_parms(): no params data found [ 300.839801][ T8637] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.847292][ T8637] bridge0: port 1(bridge_slave_0) entered disabled state [ 300.856951][ T8637] device bridge_slave_0 entered promiscuous mode 04:40:14 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x15) sendmsg$netlink(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f0000000740)={0xe0, 0x10, 0x105, 0x0, 0x0, "", [@nested={0xcd, 0x0, 0x0, 0x1, [@typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="ad3b0eb281bbe791", @generic="e64edea29cfb5594a54403fc813f12592188433fbd6beb32a1b6cdc588a8782b66fd3454f2b1ad90318279aa4528372901dd776f91e9a4d48b45c9c000dd037ab13c75d78aebeec9799288afd02bed934172e3dbac1145e8d63a2524a08656c275d024efadbe7fecee4aa14e36f7b9b14113f4f399917b2a9c5be1a9a10393ea7b258b15a83c8b632395e64de019f1bfa79c551af76e5108f1e64bd27b5a7e96ecec3b9767acf9d35176e0b56ad2dc1e59c3fe942d0bcfc9f0"]}]}, 0xe0}], 0x1}, 0x0) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000180)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x20}, 0xc, &(0x7f0000000100)={&(0x7f00000001c0)=ANY=[@ANYBLOB="180000000000000021cacd0efaf27fb7cfa2727d92d83b4a80786d2748e77ff1bfb4a932c55d75186bbc34a3"], 0x18}, 0x1, 0x0, 0x0, 0x20810}, 0x11) syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x1040000, &(0x7f0000000140)={[{@nr_blocks={'nr_blocks', 0x3d, [0x4b]}}]}) [ 300.928967][ T8637] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.937489][ T8637] bridge0: port 2(bridge_slave_1) entered disabled state [ 300.947322][ T8637] device bridge_slave_1 entered promiscuous mode [ 301.063808][ T8637] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 301.082207][ T8637] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 301.154823][ T8637] team0: Port device team_slave_0 added [ 301.193247][ T8637] team0: Port device team_slave_1 added [ 301.264551][ T8637] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 301.272723][ T8637] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 301.298938][ T8637] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 04:40:14 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYRESOCT]) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 301.350582][ T8637] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 301.357768][ T8637] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 301.384409][ T8637] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 301.581177][ T8637] device hsr_slave_0 entered promiscuous mode [ 301.602851][ T8637] device hsr_slave_1 entered promiscuous mode [ 301.620953][ T8637] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 301.628841][ T8637] Cannot create hsr debugfs directory [ 301.729722][ T8929] overlayfs: unrecognized mount option "01777777777777777777777" or missing value [ 301.798864][ T3482] Bluetooth: hci1: command 0x0409 tx timeout [ 301.819409][ T8929] overlayfs: 'file0' not a directory [ 301.840874][ T8960] overlayfs: unrecognized mount option "01777777777777777777777" or missing value [ 301.951229][ T8637] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 301.978777][ T8637] netdevsim netdevsim1 netdevsim1: renamed from eth1 04:40:15 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f00000003c0)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) lsetxattr$trusted_overlay_redirect(0x0, 0x0, 0x0, 0x0, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mkdir(&(0x7f00000002c0)='./file1\x00', 0x0) creat(&(0x7f0000000180)='./bus/file0\x00', 0x0) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000280)=ANY=[@ANYRESOCT]) chdir(&(0x7f00000001c0)='./bus\x00') rename(&(0x7f0000000380)='./file0\x00', &(0x7f0000000440)='./bus/file0\x00') [ 302.013848][ T8637] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 302.068987][ T8637] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 302.398516][ T8980] overlayfs: unrecognized mount option "01777777777777777777777" or missing value 04:40:15 executing program 0: sendmsg$kcm(0xffffffffffffffff, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000000980)=[{&(0x7f0000000a00)="6d46e0afdf84", 0x6}], 0x1}, 0x0) r0 = socket$kcm(0x11, 0x8000000000000003, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0xf, &(0x7f0000001640), 0xff5f) sendmsg(r0, &(0x7f0000000440)={&(0x7f00000006c0)=@nfc={0x104, 0x7}, 0x60, &(0x7f0000000140)=[{&(0x7f00000027c0)="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", 0x5}, {&(0x7f0000000840)='\x00', 0x49ed}], 0x2, 0x0, 0x0, 0x1a0}, 0xe869) r1 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r1, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r1, 0x7) ioctl$sock_SIOCGIFBR(r1, 0x8940, &(0x7f0000000100)=@generic={0x1, 0x0, 0x10000}) r2 = accept4(r1, 0x0, 0x0, 0x0) close(r2) sendmsg$key(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x11, 0xfe, 0x7, 0x5, 0x0, 0x70bd2b, 0x25dfdbff, [@sadb_x_nat_t_type={0x1}, @sadb_spirange={0x2, 0x10, 0x4d2, 0x4d4}]}, 0x28}}, 0x814) [ 302.674784][ T8637] 8021q: adding VLAN 0 to HW filter on device bond0 [ 302.745054][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 302.754119][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 302.779524][ T8637] 8021q: adding VLAN 0 to HW filter on device team0 [ 302.825843][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 302.835916][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 302.848124][ T8481] bridge0: port 1(bridge_slave_0) entered blocking state [ 302.855373][ T8481] bridge0: port 1(bridge_slave_0) entered forwarding state [ 302.958902][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 302.968468][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 302.978234][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 302.987634][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 302.994947][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 303.004123][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 303.015069][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 303.047754][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 303.058455][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 303.075444][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 303.092980][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 303.103304][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 303.124450][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 303.134472][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 303.163160][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 303.173121][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 303.197858][ T8637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 303.260716][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 303.268831][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 303.300652][ T8637] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 303.364278][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 303.374442][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 303.434353][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 303.444192][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 303.468003][ T8637] device veth0_vlan entered promiscuous mode [ 303.482187][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 303.491262][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 303.523136][ T8637] device veth1_vlan entered promiscuous mode [ 303.535514][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 303.619565][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 303.629560][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 303.651907][ T8637] device veth0_macvtap entered promiscuous mode [ 303.680135][ T8637] device veth1_macvtap entered promiscuous mode [ 303.744002][ T8637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.754966][ T8637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.768511][ T8637] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 303.776402][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 303.786006][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 303.795516][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 303.806506][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 04:40:17 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000100)=@generic={0x1, 0x0, 0x10000}) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) r2 = openat$dlm_monitor(0xffffff9c, &(0x7f0000000040)='/dev/dlm-monitor\x00', 0x565d49205bed737c, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000080)={0xffffffffffffffff, r2}) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) r4 = openat$vcs(0xffffff9c, &(0x7f00000000c0)='/dev/vcs\x00', 0x14000, 0x0) setsockopt$inet_sctp6_SCTP_MAX_BURST(r4, 0x84, 0x14, &(0x7f0000000140)=@int=0x162, 0x4) mmap$binder(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1, 0x11, 0xffffffffffffffff, 0xf) sendmsg$NFT_BATCH(r3, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[@ANYRESDEC, @ANYRESOCT=r3], 0xc0}, 0x1, 0x0, 0x0, 0x4000000}, 0x0) [ 303.856551][ T8637] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 303.867411][ T8637] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.880949][ T8637] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 303.888953][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 303.900602][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 303.911568][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 303.942616][ T8637] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 303.953287][ T8637] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 303.962518][ T8637] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 303.971449][ T8637] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 304.342578][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 304.350814][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 304.374058][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 304.426521][ T1368] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 304.435195][ T1368] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 304.450083][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:40:18 executing program 1: r0 = socket(0x10, 0x80002, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f0000000240)={0x33, 0x6, 0x0, 0x42, 0x0, [@local, @initdev={0xfe, 0x88, [], 0x1, 0x0}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01']}, 0x38) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) ioctl$USBDEVFS_CLAIM_PORT(0xffffffffffffffff, 0x80045518, &(0x7f0000000000)) ioctl$sock_SIOCADDDLCI(r2, 0x8980, &(0x7f0000000280)={'batadv_slave_0\x00', 0xfff9}) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000180)=@newlink={0x58, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x3}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}, @IFLA_IPTUN_REMOTE={0x8, 0x3, @local}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x1}, @IFLA_IPTUN_TOS={0x5, 0x5, 0x7f}, @IFLA_IPTUN_ENCAP_FLAGS={0x6, 0x10, 0x100}]}}}]}, 0x58}}, 0x0) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r2, &(0x7f0000000540)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x88, 0x1403, 0x800, 0x70bd25, 0x25dfdbfc, "", [{{0x9, 0x2, 'syz0\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'batadv_slave_1\x00'}}, {{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'team_slave_1\x00'}}, {{0x9, 0x2, 'syz2\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'erspan0\x00'}}]}, 0x88}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000010800"/20, @ANYRES32=r3, @ANYBLOB="00000000000000001c001a8018000a8014000700fe"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f00000000c0), 0x492492492492627, 0x0) 04:40:18 executing program 0: mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f00005d9000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) madvise(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x15) 04:40:18 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xe7, 0xf1, 0x82, 0x40, 0x5ac, 0x230, 0x8d8f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x52, 0x2}}]}}]}}, 0x0) kcmp(0x0, 0x0, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) 04:40:19 executing program 0: mlock(&(0x7f0000bff000/0x400000)=nil, 0x400000) mremap(&(0x7f0000e95000/0x1000)=nil, 0x1000, 0x1000, 0x7, &(0x7f0000ffc000/0x1000)=nil) mremap(&(0x7f00005d9000/0x4000)=nil, 0x4000, 0x4000, 0x3, &(0x7f0000ffc000/0x4000)=nil) madvise(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x15) [ 305.757294][ T8995] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 305.957838][ T2969] Bluetooth: hci1: command 0x040f tx timeout 04:40:19 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000340)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @dev, 0x7}]}, &(0x7f0000000180)=0xc) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/cpuinfo\x00', 0x0, 0x0) io_setup(0x40, &(0x7f0000000080)=0x0) io_submit(r2, 0x1, &(0x7f0000000200)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) ioctl$PPPIOCCONNECT(r1, 0x4004743a, &(0x7f0000000000)=0x4) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, 0xffffffffffffffff, 0x0) [ 306.299448][ T8995] usb 2-1: New USB device found, idVendor=05ac, idProduct=0230, bcdDevice=8d.8f [ 306.308946][ T8995] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 306.317239][ T8995] usb 2-1: Product: syz [ 306.321496][ T8995] usb 2-1: Manufacturer: syz [ 306.326178][ T8995] usb 2-1: SerialNumber: syz [ 306.452155][ T8995] usb 2-1: config 0 descriptor?? [ 306.504944][ T9042] syz-executor.0 (9042) used greatest stack depth: 4400 bytes left [ 306.508580][ T8995] input: bcm5974 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input5 04:40:20 executing program 0: r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$CAPI_GET_FLAGS(r0, 0x80044323, &(0x7f0000000040)) sendfile(r0, r0, 0x0, 0x0) ioctl$vim2m_VIDIOC_REQBUFS(0xffffffffffffffff, 0xc0145608, &(0x7f0000000000)={0x3, 0x0, 0x2}) syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x60, &(0x7f0000000140), 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="7e6c6c6f775f7574696d653d303d95e3b8ed0aca1702a6c09f9e"]) [ 306.709033][ T8995] usb 2-1: USB disconnect, device number 2 [ 306.966608][ T9061] FAT-fs (loop0): Unrecognized mount option "~llo" or missing value [ 307.091030][ T9065] FAT-fs (loop0): Unrecognized mount option "~llo" or missing value 04:40:20 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0x11, 0x2, &(0x7f0000000000)=ANY=[], &(0x7f0000000080)='GPL\x00', 0x803, 0x81, &(0x7f00000000c0)=""/129, 0x0, 0x11, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 307.507226][ T8995] usb 2-1: new high-speed USB device number 3 using dummy_hcd 04:40:20 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @ipv4={[], [], @local}}, 0x1c) r1 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r1, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) bind$inet6(r1, &(0x7f0000000140)={0xa, 0x4e20, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1b}}}, 0x1c) r2 = socket$inet6(0xa, 0x5, 0x0) setsockopt$sock_int(r2, 0x1, 0x4000000000000002, &(0x7f0000fee000)=0x3fa, 0x4) [ 308.039293][ T2969] Bluetooth: hci1: command 0x0419 tx timeout [ 308.046167][ T8995] usb 2-1: New USB device found, idVendor=05ac, idProduct=0230, bcdDevice=8d.8f [ 308.055535][ T8995] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 308.063711][ T8995] usb 2-1: Product: syz [ 308.068046][ T8995] usb 2-1: Manufacturer: syz [ 308.072742][ T8995] usb 2-1: SerialNumber: syz [ 308.114524][ T8995] usb 2-1: config 0 descriptor?? 04:40:21 executing program 0: socket$inet6_mptcp(0xa, 0x1, 0x106) r0 = accept4$ax25(0xffffffffffffffff, &(0x7f0000000180)={{0x3, @null}, [@bcast, @rose, @remote, @null, @bcast, @remote, @bcast, @bcast]}, &(0x7f0000000200)=0x48, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000000)) r2 = openat$ipvs(0xffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x0, 0x2) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) read$rfkill(r1, &(0x7f0000000100), 0x8) r5 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r5, &(0x7f0000001ff0)={0x1d, r6}, 0x10) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r2, 0x89f4, &(0x7f0000009180)={'syztnl2\x00', &(0x7f0000009100)={'syztnl2\x00', r4, 0x2f, 0x7, 0x7, 0x4, 0x24, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8, 0x4cf3f26359614b52, 0x4, 0x88}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f00000097c0)={'gre0\x00', &(0x7f0000009780)={'gre0\x00', r4, 0x1, 0x700, 0x200000, 0x80000001, {{0x6, 0x4, 0x3, 0x33, 0x18, 0x65, 0x0, 0xf7, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x2f}, @rand_addr=0x64010102, {[@noop]}}}}}) getsockname$packet(r3, &(0x7f0000009800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000009840)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000009f40)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000009f00)={&(0x7f0000009880)={0x14, 0x0, 0x8, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0xc020}, 0x80) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=ANY=[@ANYBLOB="400500064694132eee728fe0c02fbd000000e1280670131db3d5af39a0fe38e076f69c1c33b8071974dff8feda3e34294d2af6173402544166960416ecdf83a19104002f25923d54b6479911dacfaedbc62f4374115c55d588eee6bfa7b2373101a344a7015972214d57e0a1bade059c2dad11a9ecaaf87408a454ab10e12840e5543bcf1cbc3ecc07b37d2ac560f873ac1bf33c21da8a4f485d602fb8beec08f4628ad5bd84eb911056b5c5bd3c2e056290afa1076c4b8bc584f7441e1586136f40a9e8da21daac6a66c97d07292fa8a8c7f79d9bdbcea77d1464abc6f6df6648", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000000030000f6ffffffffffffffe13809ffcdc08ff126bad7e385919a9ea5c23533ba69acde6a0b02d083f59a35fe9c5f2fabd53210fb4040c3aea7fe0118d084ff4ebffff2c9b552520725990928a158586025eb7bdb26a78188ac8bf31b42e8d40f916b27724e8a50469994c2fcb3c6f4edf620a7fc48f276e4ec8c4838fbdd7d46e0dae9deedc1ede0644608ffbb769cd3103bda12c192700102382e678e72fbe7c3da78ef196d0e2034cb734c4eb358b7"], 0x40}}, 0x0) [ 308.165203][ T8995] input: bcm5974 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input6 [ 308.347402][ T9086] IPVS: ftp: loaded support on port[0] = 21 [ 308.378201][ T8995] usb 2-1: USB disconnect, device number 3 04:40:21 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xe7, 0xf1, 0x82, 0x40, 0x5ac, 0x230, 0x8d8f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x52, 0x2}}]}}]}}, 0x0) kcmp(0x0, 0x0, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) [ 308.649089][ T9117] IPVS: ftp: loaded support on port[0] = 21 04:40:22 executing program 0: socket$inet6_mptcp(0xa, 0x1, 0x106) r0 = accept4$ax25(0xffffffffffffffff, &(0x7f0000000180)={{0x3, @null}, [@bcast, @rose, @remote, @null, @bcast, @remote, @bcast, @bcast]}, &(0x7f0000000200)=0x48, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$TIOCSPGRP(r1, 0x5410, &(0x7f0000000000)) r2 = openat$ipvs(0xffffff9c, &(0x7f0000000140)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) clone(0x4412c500, 0x0, 0x0, 0x0, 0x0) syz_open_dev$vivid(&(0x7f0000000440)='/dev/video#\x00', 0x0, 0x2) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x14) read$rfkill(r1, &(0x7f0000000100), 0x8) r5 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r5, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r5, &(0x7f0000001ff0)={0x1d, r6}, 0x10) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r2, 0x89f4, &(0x7f0000009180)={'syztnl2\x00', &(0x7f0000009100)={'syztnl2\x00', r4, 0x2f, 0x7, 0x7, 0x4, 0x24, @mcast1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8, 0x4cf3f26359614b52, 0x4, 0x88}}) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r2, 0x89f0, &(0x7f00000097c0)={'gre0\x00', &(0x7f0000009780)={'gre0\x00', r4, 0x1, 0x700, 0x200000, 0x80000001, {{0x6, 0x4, 0x3, 0x33, 0x18, 0x65, 0x0, 0xf7, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x2f}, @rand_addr=0x64010102, {[@noop]}}}}}) getsockname$packet(r3, &(0x7f0000009800)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000009840)=0x14) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000009f40)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000009f00)={&(0x7f0000009880)={0x14, 0x0, 0x8, 0x70bd2c, 0x25dfdbff}, 0x14}, 0x1, 0x0, 0x0, 0xc020}, 0x80) r7 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r7, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000480)=ANY=[@ANYBLOB="400500064694132eee728fe0c02fbd000000e1280670131db3d5af39a0fe38e076f69c1c33b8071974dff8feda3e34294d2af6173402544166960416ecdf83a19104002f25923d54b6479911dacfaedbc62f4374115c55d588eee6bfa7b2373101a344a7015972214d57e0a1bade059c2dad11a9ecaaf87408a454ab10e12840e5543bcf1cbc3ecc07b37d2ac560f873ac1bf33c21da8a4f485d602fb8beec08f4628ad5bd84eb911056b5c5bd3c2e056290afa1076c4b8bc584f7441e1586136f40a9e8da21daac6a66c97d07292fa8a8c7f79d9bdbcea77d1464abc6f6df6648", @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000000030000f6ffffffffffffffe13809ffcdc08ff126bad7e385919a9ea5c23533ba69acde6a0b02d083f59a35fe9c5f2fabd53210fb4040c3aea7fe0118d084ff4ebffff2c9b552520725990928a158586025eb7bdb26a78188ac8bf31b42e8d40f916b27724e8a50469994c2fcb3c6f4edf620a7fc48f276e4ec8c4838fbdd7d46e0dae9deedc1ede0644608ffbb769cd3103bda12c192700102382e678e72fbe7c3da78ef196d0e2034cb734c4eb358b7"], 0x40}}, 0x0) [ 309.087599][ T9144] IPVS: ftp: loaded support on port[0] = 21 [ 309.127120][ T8995] usb 2-1: new high-speed USB device number 4 using dummy_hcd 04:40:22 executing program 0: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1e7d, 0x2d50, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x4, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) r1 = openat$vcsu(0xffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x10c00, 0x0) ioctl$GIO_UNISCRNMAP(r1, 0x4b69, &(0x7f0000000080)=""/4096) [ 309.669170][ T8995] usb 2-1: New USB device found, idVendor=05ac, idProduct=0230, bcdDevice=8d.8f [ 309.678486][ T8995] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 309.686584][ T8995] usb 2-1: Product: syz [ 309.691304][ T8995] usb 2-1: Manufacturer: syz [ 309.696003][ T8995] usb 2-1: SerialNumber: syz [ 309.791915][ T8995] usb 2-1: config 0 descriptor?? [ 309.846318][ T8995] input: bcm5974 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input7 [ 309.927422][ T2969] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 310.085720][ T5] usb 2-1: USB disconnect, device number 4 [ 310.178781][ T2969] usb 1-1: Using ep0 maxpacket: 32 [ 310.309616][ T2969] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 310.320861][ T2969] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 310.330931][ T2969] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 4 [ 310.343918][ T2969] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2d50, bcdDevice= 0.40 [ 310.353475][ T2969] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 310.494670][ T2969] usb 1-1: config 0 descriptor?? 04:40:24 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xe7, 0xf1, 0x82, 0x40, 0x5ac, 0x230, 0x8d8f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x52, 0x2}}]}}]}}, 0x0) kcmp(0x0, 0x0, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) [ 311.037808][ T2969] usbhid 1-1:0.0: can't add hid device: -71 [ 311.044117][ T2969] usbhid: probe of 1-1:0.0 failed with error -71 [ 311.084409][ T2969] usb 1-1: USB disconnect, device number 2 [ 311.150098][ T3482] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 311.697941][ T3482] usb 2-1: New USB device found, idVendor=05ac, idProduct=0230, bcdDevice=8d.8f [ 311.707306][ T3482] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 311.715390][ T3482] usb 2-1: Product: syz [ 311.719988][ T3482] usb 2-1: Manufacturer: syz [ 311.724684][ T3482] usb 2-1: SerialNumber: syz [ 311.758316][ T17] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 311.784251][ T3482] usb 2-1: config 0 descriptor?? [ 311.845519][ T3482] input: bcm5974 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input8 [ 311.998689][ T17] usb 1-1: Using ep0 maxpacket: 32 [ 312.048039][ T7] usb 2-1: USB disconnect, device number 5 [ 312.123733][ T17] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 312.134853][ T17] usb 1-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 312.144966][ T17] usb 1-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 4 [ 312.158055][ T17] usb 1-1: New USB device found, idVendor=1e7d, idProduct=2d50, bcdDevice= 0.40 [ 312.167317][ T17] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 312.182302][ T17] usb 1-1: config 0 descriptor?? 04:40:25 executing program 0: syz_usb_connect(0x0, 0x9ce, &(0x7f0000000000)=ANY=[@ANYBLOB="12010003e8096200263a010203040002bc0904a6928f5ce103802f090400000000"], &(0x7f0000000dc0)={0x0, 0x0, 0x0, 0x0}) [ 312.518424][ T17] usbhid 1-1:0.0: can't add hid device: -71 [ 312.524728][ T17] usbhid: probe of 1-1:0.0 failed with error -71 [ 312.563747][ T17] usb 1-1: USB disconnect, device number 3 04:40:26 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xe7, 0xf1, 0x82, 0x40, 0x5ac, 0x230, 0x8d8f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x52, 0x2}}]}}]}}, 0x0) kcmp(0x0, 0x0, 0x5, 0xffffffffffffffff, 0xffffffffffffffff) [ 313.079500][ T7] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 313.167148][ T5] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 313.287174][ T7] usb 1-1: device descriptor read/64, error 18 [ 313.568053][ T7] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 313.737330][ T5] usb 2-1: New USB device found, idVendor=05ac, idProduct=0230, bcdDevice=8d.8f [ 313.746578][ T5] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 313.755863][ T5] usb 2-1: Product: syz [ 313.760515][ T5] usb 2-1: Manufacturer: syz [ 313.765275][ T5] usb 2-1: SerialNumber: syz [ 313.777159][ T7] usb 1-1: device descriptor read/64, error 18 [ 313.819496][ T5] usb 2-1: config 0 descriptor?? [ 313.864804][ T5] input: bcm5974 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input9 [ 313.899135][ T7] usb usb1-port1: attempt power cycle [ 314.082383][ T17] usb 2-1: USB disconnect, device number 6 04:40:28 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xe7, 0xf1, 0x82, 0x40, 0x5ac, 0x230, 0x8d8f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x52, 0x2}}]}}]}}, 0x0) [ 314.637750][ T7] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 314.728392][ T7] usb 1-1: Invalid ep0 maxpacket: 0 [ 314.879090][ T7] usb 1-1: new high-speed USB device number 7 using dummy_hcd [ 314.968920][ T7] usb 1-1: Invalid ep0 maxpacket: 0 [ 314.975294][ T7] usb usb1-port1: unable to enumerate USB device [ 315.037312][ T2969] usb 2-1: new high-speed USB device number 7 using dummy_hcd 04:40:28 executing program 2: ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/172) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000100)={0x8001, "dd1b07b51acd9ebf220b26f8f5f50ebd2f9a8f09a06391ea52a0bc460af77063", 0x1, 0x1000, 0x6, 0xd92, 0x16, 0x2, 0x3d0a2f8a}) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$TUNDETACHFILTER(r1, 0x400854d6, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0), 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000200)=0x2, 0x4) syncfs(r0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000240)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$null(0xffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x2041, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f00000002c0)) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0xb8, 0x3, 0x1, 0x3, 0x0, 0x0, {0x0, 0x0, 0x3}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x200}, @CTA_LABELS={0xc, 0x16, 0x1, 0x0, [0x5, 0x5]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0xf1}, @CTA_LABELS={0x24, 0x16, 0x1, 0x0, [0x0, 0x7fff, 0x9, 0x2f, 0x2, 0x20, 0x3f, 0x4]}, @CTA_NAT_SRC={0x4c, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0x34, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x3}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast1}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x4}, @CTA_ZONE={0x6}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4080}, 0x20004040) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f00000004c0)={0x2}) r4 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x40000, 0x0) fcntl$addseals(r4, 0x409, 0x4) openat$sndtimer(0xffffff9c, &(0x7f0000000540)='/dev/snd/timer\x00', 0x650040) 04:40:29 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = dup2(r0, r1) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000000240)=ANY=[@ANYBLOB="ec8ac4bdb43b51f7ab0494b8d8dcd46f056b7e743ba40fab1796992d9d8bcd0a8d2b1b7b9d2b8a5754a29ea2be2e582f76528adcf7d5bdbd502f5a160e52743ff11d15659f18127b98e8dddf4d75b8c610da989bccfca6dc01944c172d543aef7ccb5c9e1673183857fa212daee67173"], 0x100) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x0, 0x0, @loopback}, 0x1c) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setregid(r3, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000002440)={0x2020, 0x0, 0x0, 0x0}, 0x2020) write$P9_RSTATu(0xffffffffffffffff, &(0x7f00000001c0)={0x69, 0x7d, 0x1, {{0x0, 0x43, 0xab, 0x7, {0x2, 0x4, 0x8}, 0x80000000, 0x0, 0x6, 0x10, 0x5, 'stat\x00', 0x1, '\\', 0x5, 'stat\x00', 0x5, 'stat\x00'}, 0x11, ']q##\xeb)(%)@-/(/$,!', 0x0, r3, r4}}, 0x69) fsetxattr$system_posix_acl(r2, &(0x7f0000000100)='system.posix_acl_default\x00', &(0x7f00000004c0)={{}, {0x1, 0x1}, [{0x2, 0x5}, {0x2, 0x3, 0xee01}, {0x2, 0x4}, {0x2, 0x2}, {}, {0x2, 0x7, 0xee00}], {0x4, 0x1}, [{0x8, 0x4}, {0x8, 0x5, 0xffffffffffffffff}, {0x8, 0x2, 0xee01}, {0x8, 0x1}, {0x8, 0x1, 0xffffffffffffffff}, {0x8, 0x2, 0xee01}, {0x8, 0x2}, {0x8, 0x5, r3}, {0x8, 0x7, 0xee00}], {0x10, 0x5}, {0x20, 0x6}}, 0x9c, 0x1) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}}, 0x0) set_mempolicy(0x0, &(0x7f0000000040)=0x8, 0x1a27) r5 = socket$unix(0x1, 0x2, 0x0) r6 = fcntl$dupfd(r5, 0x0, r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) r7 = openat$cachefiles(0xffffff9c, &(0x7f00000002c0)='/dev/cachefiles\x00', 0x400000, 0x0) sendmsg$NL80211_CMD_SET_WDS_PEER(r7, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x800}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0x58, 0x0, 0x400, 0x70bd2d, 0x3, {{}, {@val={0x8}, @val={0xc, 0x99, {0x8, 0xa}}}}, [@NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@broadcast}, @NL80211_ATTR_MAC={0xa, 0x6, @from_mac=@device_b}, @NL80211_ATTR_MAC={0xa, 0x6, @random="cb37cb3328be"}, @NL80211_ATTR_MAC={0xa, 0x6, @random="8fd27840e7f4"}]}, 0x58}, 0x1, 0x0, 0x0, 0x20044054}, 0x80) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000300)=0x0) timer_settime(r8, 0x0, &(0x7f0000000140)={{}, {0x0, 0x3938700}}, 0x0) [ 315.782275][ T2969] usb 2-1: New USB device found, idVendor=05ac, idProduct=0230, bcdDevice=8d.8f [ 315.791562][ T2969] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 315.799926][ T2969] usb 2-1: Product: syz [ 315.804185][ T2969] usb 2-1: Manufacturer: syz [ 315.808961][ T2969] usb 2-1: SerialNumber: syz [ 315.869341][ T2969] usb 2-1: config 0 descriptor?? [ 315.925377][ T2969] input: bcm5974 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input10 [ 316.126698][ T3482] usb 2-1: USB disconnect, device number 7 04:40:29 executing program 0: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x5, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002", 0x69, 0x400}, {&(0x7f0000010c00)="d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xa6, 0x400000}, {&(0x7f0000010d00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x400fe0}, {&(0x7f0000011900)="0000000000000000000000000000000000000000000000000000000100000000d73cd47a0000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5010000060000000100000007000000070000000a0000004000000040000000fc0f", 0xc6, 0x404fe0}, {&(0x7f0000011a00)="00000000000000000000000000000000000000000000000000000000ae8bfed7", 0x20, 0x405fe0}], 0x0, &(0x7f0000014900)) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x1c, 0x0, 0x400, 0x70bd26, 0x25dfdbfd, {}, ["", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x20000000}, 0x48000) quotactl(0x6b42, &(0x7f0000000140)='./bus\x00', 0xee00, &(0x7f0000000180)="90237b1dd4317f40285121e91d04cc31ad6d18011c889a73f921b0647af9ae930edcaa5649826bb851f9802a5982d86d632df38d7bcd25f44280bfc8622507bad3db83aaf3532329ae435e8040c57694") [ 316.617413][ T9297] F2FS-fs (loop0): Magic Mismatch, valid(0xf2f52010) - read(0x0) [ 316.625286][ T9297] F2FS-fs (loop0): Can't find valid F2FS filesystem in 2th superblock [ 316.639751][ T9297] F2FS-fs (loop0): invalid crc_offset: 0 [ 316.670038][ T9297] F2FS-fs (loop0): SIT is corrupted node# 0 vs 7 [ 316.676586][ T9297] F2FS-fs (loop0): Failed to initialize F2FS segment manager (-117) 04:40:30 executing program 1: 04:40:30 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$kcm(0x10, 0x2, 0x10) clock_nanosleep(0x2, 0x1, &(0x7f00000000c0)={0x77359400}, &(0x7f0000000100)) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="6902020039000505d25a80648c63940d0324fc60100002400a000200051a82c137153e670435018003001700d1bd", 0x33fe0}], 0x1}, 0x0) 04:40:30 executing program 1: [ 317.144374][ T9308] netlink: 118081 bytes leftover after parsing attributes in process `syz-executor.0'. [ 317.154520][ T9308] netlink: zone id is out of range [ 317.159920][ T9308] netlink: zone id is out of range 04:40:30 executing program 1: [ 317.445527][ T9293] IPVS: ftp: loaded support on port[0] = 21 04:40:31 executing program 1: syz_usb_connect(0x0, 0x0, 0x0, 0x0) 04:40:31 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_mtu(r1, 0x29, 0x17, &(0x7f0000000100)=0x3, 0x4) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r0, 0x1) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000140)='ip6gre0\x00', 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000000)={0x0, @in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, 0xc5}, 0x9c) openat$cuse(0xffffff9c, &(0x7f0000000180)='/dev/cuse\x00', 0x2, 0x0) [ 318.286390][ T9293] chnl_net:caif_netlink_parms(): no params data found [ 318.475398][ T9293] bridge0: port 1(bridge_slave_0) entered blocking state [ 318.483160][ T9293] bridge0: port 1(bridge_slave_0) entered disabled state [ 318.493015][ T9293] device bridge_slave_0 entered promiscuous mode [ 318.506115][ T9293] bridge0: port 2(bridge_slave_1) entered blocking state [ 318.513595][ T9293] bridge0: port 2(bridge_slave_1) entered disabled state [ 318.523317][ T9293] device bridge_slave_1 entered promiscuous mode [ 318.589403][ T9293] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 318.611994][ T9293] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 318.675307][ T9293] team0: Port device team_slave_0 added [ 318.695500][ T9293] team0: Port device team_slave_1 added [ 318.823909][ T9293] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 318.831121][ T9293] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 318.858421][ T9293] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active 04:40:32 executing program 1: syz_usb_connect(0x0, 0x0, 0x0, 0x0) [ 319.073633][ T9293] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 319.081241][ T9293] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 319.107402][ T9293] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 319.206647][ T9293] device hsr_slave_0 entered promiscuous mode [ 319.220493][ T9293] device hsr_slave_1 entered promiscuous mode [ 319.233201][ T9293] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 319.241120][ T9293] Cannot create hsr debugfs directory [ 319.397849][ T3482] Bluetooth: hci2: command 0x0409 tx timeout 04:40:32 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x50, 0x50, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xc}]}, @enum={0x8, 0x6, 0x0, 0x6, 0x4, [{0x7, 0x1ff}, {0x3, 0x22e}, {0x0, 0x7f}, {0xe, 0x3}, {0xb, 0x8000}, {0x9, 0x5053}]}]}}, &(0x7f0000000000)=""/54, 0x6a, 0x36}, 0x20) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}]}]}, 0x2c}}, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000780)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000007c0)={r3, 0x1, 0x6, @remote}, 0x10) r4 = socket$packet(0x11, 0x2, 0x300) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000000500)='SMC_PNETID\x00') unshare(0x40000400) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x78, r5, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000780)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f00000007c0)={r6, 0x1, 0x6, @remote}, 0x10) r7 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r7, &(0x7f0000001ff0)={0x1d, r8}, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000040)={&(0x7f0000000280)={0xfc, r1, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x4}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x2}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x8}, @ETHTOOL_A_LINKINFO_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x3}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x7b}, @ETHTOOL_A_LINKINFO_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x24004895}, 0x4000) [ 319.805355][ T9536] device batadv0 entered promiscuous mode [ 319.829229][ T9536] IPVS: ftp: loaded support on port[0] = 21 [ 319.850109][ T9293] netdevsim netdevsim2 netdevsim0: renamed from eth0 04:40:33 executing program 1: syz_usb_connect(0x0, 0x0, 0x0, 0x0) [ 320.145737][ T9293] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 320.182468][ T9293] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 320.234852][ T9293] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 320.253671][ T9567] IPVS: ftp: loaded support on port[0] = 21 [ 320.700716][ T9567] device batadv0 left promiscuous mode [ 321.062474][ T9293] 8021q: adding VLAN 0 to HW filter on device bond0 [ 321.173253][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 321.182658][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 321.246908][ T9293] 8021q: adding VLAN 0 to HW filter on device team0 [ 321.316006][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 321.326588][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 321.335932][ T8995] bridge0: port 1(bridge_slave_0) entered blocking state [ 321.343325][ T8995] bridge0: port 1(bridge_slave_0) entered forwarding state [ 321.388582][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 321.398191][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 321.408090][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 321.417309][ T8995] bridge0: port 2(bridge_slave_1) entered blocking state [ 321.417455][ T8995] bridge0: port 2(bridge_slave_1) entered forwarding state [ 321.418987][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 321.442520][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 321.476048][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 321.478250][ T17] Bluetooth: hci2: command 0x041b tx timeout [ 321.486395][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 321.515897][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 321.525876][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 321.536164][ T2969] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 321.568536][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 321.578379][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 321.613567][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 321.624412][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 321.643742][ T9293] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 321.712298][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 321.721803][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 321.756782][ T9293] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 321.831514][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 321.841523][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 321.909488][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 321.919295][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 321.950856][ T9293] device veth0_vlan entered promiscuous mode [ 321.964644][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 321.973689][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 322.017690][ T9293] device veth1_vlan entered promiscuous mode [ 322.107303][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 322.116533][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 322.126233][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 322.135890][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 322.162052][ T9293] device veth0_macvtap entered promiscuous mode [ 322.186219][ T9293] device veth1_macvtap entered promiscuous mode [ 322.253036][ T9293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 322.263918][ T9293] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.274101][ T9293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 322.284810][ T9293] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.298509][ T9293] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 322.313494][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 322.323254][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 322.332633][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 322.344370][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 322.375500][ T9293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 322.386227][ T9293] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.397955][ T9293] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 322.408679][ T9293] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 322.422289][ T9293] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 322.438002][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 322.447858][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 322.477917][ T9293] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.486770][ T9293] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.495736][ T9293] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.504834][ T9293] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 322.895029][ T231] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 322.903348][ T231] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 322.912076][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 323.069516][ T231] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 323.077539][ T231] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 323.088685][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:40:36 executing program 2: ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/172) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000100)={0x8001, "dd1b07b51acd9ebf220b26f8f5f50ebd2f9a8f09a06391ea52a0bc460af77063", 0x1, 0x1000, 0x6, 0xd92, 0x16, 0x2, 0x3d0a2f8a}) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$TUNDETACHFILTER(r1, 0x400854d6, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0), 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000200)=0x2, 0x4) syncfs(r0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000240)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$null(0xffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x2041, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f00000002c0)) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0xb8, 0x3, 0x1, 0x3, 0x0, 0x0, {0x0, 0x0, 0x3}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x200}, @CTA_LABELS={0xc, 0x16, 0x1, 0x0, [0x5, 0x5]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0xf1}, @CTA_LABELS={0x24, 0x16, 0x1, 0x0, [0x0, 0x7fff, 0x9, 0x2f, 0x2, 0x20, 0x3f, 0x4]}, @CTA_NAT_SRC={0x4c, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0x34, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x3}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast1}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x4}, @CTA_ZONE={0x6}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4080}, 0x20004040) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f00000004c0)={0x2}) r4 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x40000, 0x0) fcntl$addseals(r4, 0x409, 0x4) openat$sndtimer(0xffffff9c, &(0x7f0000000540)='/dev/snd/timer\x00', 0x650040) 04:40:36 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xe7, 0xf1, 0x82, 0x0, 0x5ac, 0x230, 0x8d8f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x52, 0x2}}]}}]}}, 0x0) 04:40:36 executing program 0: socket$inet_udplite(0x2, 0x2, 0x88) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000001c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x50, 0x50, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xc}]}, @enum={0x8, 0x6, 0x0, 0x6, 0x4, [{0x7, 0x1ff}, {0x3, 0x22e}, {0x0, 0x7f}, {0xe, 0x3}, {0xb, 0x8000}, {0x9, 0x5053}]}]}}, &(0x7f0000000000)=""/54, 0x6a, 0x36}, 0x20) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000240)='ethtool\x00') sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000480)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x7}]}]}, 0x2c}}, 0x0) r2 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000780)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f00000007c0)={r3, 0x1, 0x6, @remote}, 0x10) r4 = socket$packet(0x11, 0x2, 0x300) r5 = syz_genetlink_get_family_id$smc(&(0x7f0000000500)='SMC_PNETID\x00') unshare(0x40000400) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000680)={&(0x7f00000004c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000640)={&(0x7f00000005c0)={0x78, r5, 0x400, 0x70bd2c, 0x25dfdbfd, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz1\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBPORT={0x5, 0x4, 0x2}, @SMC_PNETID_IBNAME={0x9, 0x3, 'syz0\x00'}, @SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x78}, 0x1, 0x0, 0x0, 0x20040000}, 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r4, 0x8933, &(0x7f0000000780)={'batadv0\x00', 0x0}) setsockopt$packet_add_memb(r4, 0x107, 0x1, &(0x7f00000007c0)={r6, 0x1, 0x6, @remote}, 0x10) r7 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r7, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r7, &(0x7f0000001ff0)={0x1d, r8}, 0x10) sendmsg$ETHTOOL_MSG_LINKINFO_SET(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000040)={&(0x7f0000000280)={0xfc, r1, 0x2, 0x70bd25, 0x25dfdbfd, {}, [@ETHTOOL_A_LINKINFO_HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r6}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_vlan\x00'}]}, @ETHTOOL_A_LINKINFO_PHYADDR={0x5, 0x3, 0x4}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x2}, @ETHTOOL_A_LINKINFO_PORT={0x5, 0x2, 0x8}, @ETHTOOL_A_LINKINFO_HEADER={0x20, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r3}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}]}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x3}, @ETHTOOL_A_LINKINFO_TP_MDIX_CTRL={0x5, 0x5, 0x7b}, @ETHTOOL_A_LINKINFO_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'tunl0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'geneve1\x00'}]}]}, 0xfc}, 0x1, 0x0, 0x0, 0x24004895}, 0x4000) [ 323.558788][ T3482] Bluetooth: hci2: command 0x040f tx timeout [ 323.729550][ T9623] device batadv0 entered promiscuous mode [ 323.775918][ T9623] IPVS: ftp: loaded support on port[0] = 21 [ 324.009087][ T8995] usb 2-1: new high-speed USB device number 8 using dummy_hcd 04:40:37 executing program 2: ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/172) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000100)={0x8001, "dd1b07b51acd9ebf220b26f8f5f50ebd2f9a8f09a06391ea52a0bc460af77063", 0x1, 0x1000, 0x6, 0xd92, 0x16, 0x2, 0x3d0a2f8a}) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$TUNDETACHFILTER(r1, 0x400854d6, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0), 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000200)=0x2, 0x4) syncfs(r0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000240)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$null(0xffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x2041, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f00000002c0)) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0xb8, 0x3, 0x1, 0x3, 0x0, 0x0, {0x0, 0x0, 0x3}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x200}, @CTA_LABELS={0xc, 0x16, 0x1, 0x0, [0x5, 0x5]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0xf1}, @CTA_LABELS={0x24, 0x16, 0x1, 0x0, [0x0, 0x7fff, 0x9, 0x2f, 0x2, 0x20, 0x3f, 0x4]}, @CTA_NAT_SRC={0x4c, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0x34, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x3}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast1}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x4}, @CTA_ZONE={0x6}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4080}, 0x20004040) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f00000004c0)={0x2}) r4 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x40000, 0x0) fcntl$addseals(r4, 0x409, 0x4) openat$sndtimer(0xffffff9c, &(0x7f0000000540)='/dev/snd/timer\x00', 0x650040) [ 324.207432][ T8995] usb 2-1: device descriptor read/64, error 18 [ 324.477526][ T8995] usb 2-1: new high-speed USB device number 9 using dummy_hcd [ 324.526492][ T9623] device batadv0 left promiscuous mode 04:40:37 executing program 2: ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/172) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000100)={0x8001, "dd1b07b51acd9ebf220b26f8f5f50ebd2f9a8f09a06391ea52a0bc460af77063", 0x1, 0x1000, 0x6, 0xd92, 0x16, 0x2, 0x3d0a2f8a}) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$TUNDETACHFILTER(r1, 0x400854d6, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0), 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000200)=0x2, 0x4) syncfs(r0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000240)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$null(0xffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x2041, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f00000002c0)) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0xb8, 0x3, 0x1, 0x3, 0x0, 0x0, {0x0, 0x0, 0x3}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x200}, @CTA_LABELS={0xc, 0x16, 0x1, 0x0, [0x5, 0x5]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0xf1}, @CTA_LABELS={0x24, 0x16, 0x1, 0x0, [0x0, 0x7fff, 0x9, 0x2f, 0x2, 0x20, 0x3f, 0x4]}, @CTA_NAT_SRC={0x4c, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0x34, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x3}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast1}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x4}, @CTA_ZONE={0x6}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4080}, 0x20004040) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f00000004c0)={0x2}) r4 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x40000, 0x0) fcntl$addseals(r4, 0x409, 0x4) openat$sndtimer(0xffffff9c, &(0x7f0000000540)='/dev/snd/timer\x00', 0x650040) [ 324.688252][ T8995] usb 2-1: device descriptor read/64, error 18 [ 324.815131][ T8995] usb usb2-port1: attempt power cycle 04:40:38 executing program 2: ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/172) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000100)={0x8001, "dd1b07b51acd9ebf220b26f8f5f50ebd2f9a8f09a06391ea52a0bc460af77063", 0x1, 0x1000, 0x6, 0xd92, 0x16, 0x2, 0x3d0a2f8a}) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$TUNDETACHFILTER(r1, 0x400854d6, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0), 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000200)=0x2, 0x4) syncfs(r0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000240)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$null(0xffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x2041, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f00000002c0)) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0xb8, 0x3, 0x1, 0x3, 0x0, 0x0, {0x0, 0x0, 0x3}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x200}, @CTA_LABELS={0xc, 0x16, 0x1, 0x0, [0x5, 0x5]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0xf1}, @CTA_LABELS={0x24, 0x16, 0x1, 0x0, [0x0, 0x7fff, 0x9, 0x2f, 0x2, 0x20, 0x3f, 0x4]}, @CTA_NAT_SRC={0x4c, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0x34, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x3}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast1}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x4}, @CTA_ZONE={0x6}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4080}, 0x20004040) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f00000004c0)={0x2}) r4 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x40000, 0x0) fcntl$addseals(r4, 0x409, 0x4) 04:40:38 executing program 2: ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/172) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000100)={0x8001, "dd1b07b51acd9ebf220b26f8f5f50ebd2f9a8f09a06391ea52a0bc460af77063", 0x1, 0x1000, 0x6, 0xd92, 0x16, 0x2, 0x3d0a2f8a}) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$TUNDETACHFILTER(r1, 0x400854d6, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0), 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000200)=0x2, 0x4) syncfs(r0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000240)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$null(0xffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x2041, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f00000002c0)) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0xb8, 0x3, 0x1, 0x3, 0x0, 0x0, {0x0, 0x0, 0x3}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x200}, @CTA_LABELS={0xc, 0x16, 0x1, 0x0, [0x5, 0x5]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0xf1}, @CTA_LABELS={0x24, 0x16, 0x1, 0x0, [0x0, 0x7fff, 0x9, 0x2f, 0x2, 0x20, 0x3f, 0x4]}, @CTA_NAT_SRC={0x4c, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0x34, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x3}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast1}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x4}, @CTA_ZONE={0x6}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4080}, 0x20004040) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f00000004c0)={0x2}) fcntl$addseals(0xffffffffffffffff, 0x409, 0x4) [ 325.528699][ T8995] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 325.629083][ T8995] usb 2-1: Invalid ep0 maxpacket: 0 [ 325.637438][ T49] Bluetooth: hci2: command 0x0419 tx timeout 04:40:39 executing program 2: ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/172) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000100)={0x8001, "dd1b07b51acd9ebf220b26f8f5f50ebd2f9a8f09a06391ea52a0bc460af77063", 0x1, 0x1000, 0x6, 0xd92, 0x16, 0x2, 0x3d0a2f8a}) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$TUNDETACHFILTER(r1, 0x400854d6, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0), 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000200)=0x2, 0x4) syncfs(r0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000240)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$null(0xffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x2041, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f00000002c0)) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0xb8, 0x3, 0x1, 0x3, 0x0, 0x0, {0x0, 0x0, 0x3}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x200}, @CTA_LABELS={0xc, 0x16, 0x1, 0x0, [0x5, 0x5]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0xf1}, @CTA_LABELS={0x24, 0x16, 0x1, 0x0, [0x0, 0x7fff, 0x9, 0x2f, 0x2, 0x20, 0x3f, 0x4]}, @CTA_NAT_SRC={0x4c, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0x34, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x3}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast1}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x4}, @CTA_ZONE={0x6}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4080}, 0x20004040) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f00000004c0)={0x2}) fcntl$addseals(0xffffffffffffffff, 0x409, 0x4) [ 325.777713][ T8995] usb 2-1: new high-speed USB device number 11 using dummy_hcd [ 325.870045][ T8995] usb 2-1: Invalid ep0 maxpacket: 0 [ 325.875797][ T8995] usb usb2-port1: unable to enumerate USB device 04:40:39 executing program 2: ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/172) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000100)={0x8001, "dd1b07b51acd9ebf220b26f8f5f50ebd2f9a8f09a06391ea52a0bc460af77063", 0x1, 0x1000, 0x6, 0xd92, 0x16, 0x2, 0x3d0a2f8a}) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$TUNDETACHFILTER(r1, 0x400854d6, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0), 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000200)=0x2, 0x4) syncfs(r0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000240)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$null(0xffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x2041, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f00000002c0)) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0xb8, 0x3, 0x1, 0x3, 0x0, 0x0, {0x0, 0x0, 0x3}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x200}, @CTA_LABELS={0xc, 0x16, 0x1, 0x0, [0x5, 0x5]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0xf1}, @CTA_LABELS={0x24, 0x16, 0x1, 0x0, [0x0, 0x7fff, 0x9, 0x2f, 0x2, 0x20, 0x3f, 0x4]}, @CTA_NAT_SRC={0x4c, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0x34, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x3}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast1}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x4}, @CTA_ZONE={0x6}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4080}, 0x20004040) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f00000004c0)={0x2}) fcntl$addseals(0xffffffffffffffff, 0x409, 0x4) 04:40:39 executing program 2: ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/172) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000100)={0x8001, "dd1b07b51acd9ebf220b26f8f5f50ebd2f9a8f09a06391ea52a0bc460af77063", 0x1, 0x1000, 0x6, 0xd92, 0x16, 0x2, 0x3d0a2f8a}) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$TUNDETACHFILTER(r1, 0x400854d6, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0), 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000200)=0x2, 0x4) syncfs(r0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000240)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$null(0xffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x2041, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f00000002c0)) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0xb8, 0x3, 0x1, 0x3, 0x0, 0x0, {0x0, 0x0, 0x3}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x200}, @CTA_LABELS={0xc, 0x16, 0x1, 0x0, [0x5, 0x5]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0xf1}, @CTA_LABELS={0x24, 0x16, 0x1, 0x0, [0x0, 0x7fff, 0x9, 0x2f, 0x2, 0x20, 0x3f, 0x4]}, @CTA_NAT_SRC={0x4c, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0x34, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x3}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast1}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x4}, @CTA_ZONE={0x6}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4080}, 0x20004040) r4 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x40000, 0x0) fcntl$addseals(r4, 0x409, 0x4) 04:40:40 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xe7, 0xf1, 0x82, 0x0, 0x5ac, 0x230, 0x8d8f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x52, 0x2}}]}}]}}, 0x0) 04:40:40 executing program 2: ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/172) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000100)={0x8001, "dd1b07b51acd9ebf220b26f8f5f50ebd2f9a8f09a06391ea52a0bc460af77063", 0x1, 0x1000, 0x6, 0xd92, 0x16, 0x2, 0x3d0a2f8a}) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$TUNDETACHFILTER(r1, 0x400854d6, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0), 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000200)=0x2, 0x4) syncfs(r0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000240)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$null(0xffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x2041, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f00000002c0)) bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) r3 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x40000, 0x0) fcntl$addseals(r3, 0x409, 0x4) [ 327.247440][ T8995] usb 2-1: new high-speed USB device number 12 using dummy_hcd 04:40:40 executing program 2: ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/172) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000100)={0x8001, "dd1b07b51acd9ebf220b26f8f5f50ebd2f9a8f09a06391ea52a0bc460af77063", 0x1, 0x1000, 0x6, 0xd92, 0x16, 0x2, 0x3d0a2f8a}) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$TUNDETACHFILTER(r1, 0x400854d6, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0), 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000200)=0x2, 0x4) syncfs(r0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000240)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$null(0xffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x2041, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f00000002c0)) r3 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x40000, 0x0) fcntl$addseals(r3, 0x409, 0x4) [ 327.447503][ T8995] usb 2-1: device descriptor read/64, error 18 04:40:41 executing program 0: ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/172) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000100)={0x8001, "dd1b07b51acd9ebf220b26f8f5f50ebd2f9a8f09a06391ea52a0bc460af77063", 0x1, 0x1000, 0x6, 0xd92, 0x16, 0x2, 0x3d0a2f8a}) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$TUNDETACHFILTER(r1, 0x400854d6, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0), 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000200)=0x2, 0x4) syncfs(r0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000240)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$null(0xffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x2041, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f00000002c0)) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0xb8, 0x3, 0x1, 0x3, 0x0, 0x0, {0x0, 0x0, 0x3}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x200}, @CTA_LABELS={0xc, 0x16, 0x1, 0x0, [0x5, 0x5]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0xf1}, @CTA_LABELS={0x24, 0x16, 0x1, 0x0, [0x0, 0x7fff, 0x9, 0x2f, 0x2, 0x20, 0x3f, 0x4]}, @CTA_NAT_SRC={0x4c, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0x34, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x3}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast1}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x4}, @CTA_ZONE={0x6}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4080}, 0x20004040) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f00000004c0)={0x2}) r4 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x40000, 0x0) fcntl$addseals(r4, 0x409, 0x4) openat$sndtimer(0xffffff9c, &(0x7f0000000540)='/dev/snd/timer\x00', 0x650040) 04:40:41 executing program 2: ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/172) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000100)={0x8001, "dd1b07b51acd9ebf220b26f8f5f50ebd2f9a8f09a06391ea52a0bc460af77063", 0x1, 0x1000, 0x6, 0xd92, 0x16, 0x2, 0x3d0a2f8a}) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$TUNDETACHFILTER(r1, 0x400854d6, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0), 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000200)=0x2, 0x4) syncfs(r0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000240)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$null(0xffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x2041, 0x0) r2 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x40000, 0x0) fcntl$addseals(r2, 0x409, 0x4) [ 327.728106][ T8995] usb 2-1: new high-speed USB device number 13 using dummy_hcd 04:40:41 executing program 0: ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/172) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000100)={0x8001, "dd1b07b51acd9ebf220b26f8f5f50ebd2f9a8f09a06391ea52a0bc460af77063", 0x1, 0x1000, 0x6, 0xd92, 0x16, 0x2, 0x3d0a2f8a}) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$TUNDETACHFILTER(r1, 0x400854d6, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0), 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000200)=0x2, 0x4) syncfs(r0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000240)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$null(0xffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x2041, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f00000002c0)) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0xb8, 0x3, 0x1, 0x3, 0x0, 0x0, {0x0, 0x0, 0x3}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x200}, @CTA_LABELS={0xc, 0x16, 0x1, 0x0, [0x5, 0x5]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0xf1}, @CTA_LABELS={0x24, 0x16, 0x1, 0x0, [0x0, 0x7fff, 0x9, 0x2f, 0x2, 0x20, 0x3f, 0x4]}, @CTA_NAT_SRC={0x4c, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0x34, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x3}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast1}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x4}, @CTA_ZONE={0x6}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4080}, 0x20004040) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f00000004c0)={0x2}) r4 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x40000, 0x0) fcntl$addseals(r4, 0x409, 0x4) openat$sndtimer(0xffffff9c, &(0x7f0000000540)='/dev/snd/timer\x00', 0x650040) [ 327.917403][ T8995] usb 2-1: device descriptor read/64, error 18 [ 328.043682][ T8995] usb usb2-port1: attempt power cycle 04:40:41 executing program 2: ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/172) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000100)={0x8001, "dd1b07b51acd9ebf220b26f8f5f50ebd2f9a8f09a06391ea52a0bc460af77063", 0x1, 0x1000, 0x6, 0xd92, 0x16, 0x2, 0x3d0a2f8a}) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$TUNDETACHFILTER(r1, 0x400854d6, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0), 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000200)=0x2, 0x4) syncfs(r0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000240)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x40000, 0x0) fcntl$addseals(r2, 0x409, 0x4) 04:40:41 executing program 0: ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/172) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000100)={0x8001, "dd1b07b51acd9ebf220b26f8f5f50ebd2f9a8f09a06391ea52a0bc460af77063", 0x1, 0x1000, 0x6, 0xd92, 0x16, 0x2, 0x3d0a2f8a}) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$TUNDETACHFILTER(r1, 0x400854d6, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0), 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000200)=0x2, 0x4) syncfs(r0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000240)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$null(0xffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x2041, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f00000002c0)) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0xb8, 0x3, 0x1, 0x3, 0x0, 0x0, {0x0, 0x0, 0x3}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x200}, @CTA_LABELS={0xc, 0x16, 0x1, 0x0, [0x5, 0x5]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0xf1}, @CTA_LABELS={0x24, 0x16, 0x1, 0x0, [0x0, 0x7fff, 0x9, 0x2f, 0x2, 0x20, 0x3f, 0x4]}, @CTA_NAT_SRC={0x4c, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0x34, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x3}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast1}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x4}, @CTA_ZONE={0x6}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4080}, 0x20004040) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f00000004c0)={0x2}) r4 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x40000, 0x0) fcntl$addseals(r4, 0x409, 0x4) openat$sndtimer(0xffffff9c, &(0x7f0000000540)='/dev/snd/timer\x00', 0x650040) 04:40:42 executing program 2: ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/172) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000100)={0x8001, "dd1b07b51acd9ebf220b26f8f5f50ebd2f9a8f09a06391ea52a0bc460af77063", 0x1, 0x1000, 0x6, 0xd92, 0x16, 0x2, 0x3d0a2f8a}) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$TUNDETACHFILTER(r1, 0x400854d6, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0), 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000200)=0x2, 0x4) syncfs(r0) r2 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x40000, 0x0) fcntl$addseals(r2, 0x409, 0x4) 04:40:42 executing program 0: ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/172) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000100)={0x8001, "dd1b07b51acd9ebf220b26f8f5f50ebd2f9a8f09a06391ea52a0bc460af77063", 0x1, 0x1000, 0x6, 0xd92, 0x16, 0x2, 0x3d0a2f8a}) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$TUNDETACHFILTER(r1, 0x400854d6, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0), 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000200)=0x2, 0x4) syncfs(r0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000240)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$null(0xffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x2041, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f00000002c0)) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0xb8, 0x3, 0x1, 0x3, 0x0, 0x0, {0x0, 0x0, 0x3}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x200}, @CTA_LABELS={0xc, 0x16, 0x1, 0x0, [0x5, 0x5]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0xf1}, @CTA_LABELS={0x24, 0x16, 0x1, 0x0, [0x0, 0x7fff, 0x9, 0x2f, 0x2, 0x20, 0x3f, 0x4]}, @CTA_NAT_SRC={0x4c, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0x34, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x3}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast1}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x4}, @CTA_ZONE={0x6}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4080}, 0x20004040) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f00000004c0)={0x2}) r4 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x40000, 0x0) fcntl$addseals(r4, 0x409, 0x4) [ 328.757616][ T8995] usb 2-1: new high-speed USB device number 14 using dummy_hcd [ 328.858557][ T8995] usb 2-1: Invalid ep0 maxpacket: 0 [ 329.017416][ T8995] usb 2-1: new high-speed USB device number 15 using dummy_hcd [ 329.119264][ T8995] usb 2-1: Invalid ep0 maxpacket: 0 [ 329.125194][ T8995] usb usb2-port1: unable to enumerate USB device 04:40:42 executing program 2: ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/172) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000100)={0x8001, "dd1b07b51acd9ebf220b26f8f5f50ebd2f9a8f09a06391ea52a0bc460af77063", 0x1, 0x1000, 0x6, 0xd92, 0x16, 0x2, 0x3d0a2f8a}) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$TUNDETACHFILTER(r1, 0x400854d6, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0), 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000200)=0x2, 0x4) r2 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x40000, 0x0) fcntl$addseals(r2, 0x409, 0x4) 04:40:42 executing program 0: ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/172) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000100)={0x8001, "dd1b07b51acd9ebf220b26f8f5f50ebd2f9a8f09a06391ea52a0bc460af77063", 0x1, 0x1000, 0x6, 0xd92, 0x16, 0x2, 0x3d0a2f8a}) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$TUNDETACHFILTER(r1, 0x400854d6, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0), 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000200)=0x2, 0x4) syncfs(r0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000240)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$null(0xffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x2041, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f00000002c0)) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0xb8, 0x3, 0x1, 0x3, 0x0, 0x0, {0x0, 0x0, 0x3}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x200}, @CTA_LABELS={0xc, 0x16, 0x1, 0x0, [0x5, 0x5]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0xf1}, @CTA_LABELS={0x24, 0x16, 0x1, 0x0, [0x0, 0x7fff, 0x9, 0x2f, 0x2, 0x20, 0x3f, 0x4]}, @CTA_NAT_SRC={0x4c, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0x34, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x3}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast1}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x4}, @CTA_ZONE={0x6}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4080}, 0x20004040) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f00000004c0)={0x2}) openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x40000, 0x0) 04:40:43 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xe7, 0xf1, 0x82, 0x0, 0x5ac, 0x230, 0x8d8f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x52, 0x2}}]}}]}}, 0x0) 04:40:43 executing program 2: ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/172) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000100)={0x8001, "dd1b07b51acd9ebf220b26f8f5f50ebd2f9a8f09a06391ea52a0bc460af77063", 0x1, 0x1000, 0x6, 0xd92, 0x16, 0x2, 0x3d0a2f8a}) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$TUNDETACHFILTER(r1, 0x400854d6, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0), 0x4) r2 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x40000, 0x0) fcntl$addseals(r2, 0x409, 0x4) 04:40:43 executing program 0: ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/172) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000100)={0x8001, "dd1b07b51acd9ebf220b26f8f5f50ebd2f9a8f09a06391ea52a0bc460af77063", 0x1, 0x1000, 0x6, 0xd92, 0x16, 0x2, 0x3d0a2f8a}) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$TUNDETACHFILTER(r1, 0x400854d6, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0), 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000200)=0x2, 0x4) syncfs(r0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000240)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$null(0xffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x2041, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f00000002c0)) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0xb8, 0x3, 0x1, 0x3, 0x0, 0x0, {0x0, 0x0, 0x3}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x200}, @CTA_LABELS={0xc, 0x16, 0x1, 0x0, [0x5, 0x5]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0xf1}, @CTA_LABELS={0x24, 0x16, 0x1, 0x0, [0x0, 0x7fff, 0x9, 0x2f, 0x2, 0x20, 0x3f, 0x4]}, @CTA_NAT_SRC={0x4c, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0x34, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x3}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast1}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x4}, @CTA_ZONE={0x6}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4080}, 0x20004040) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r1, 0xc018620c, &(0x7f00000004c0)={0x2}) 04:40:43 executing program 2: ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/172) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000100)={0x8001, "dd1b07b51acd9ebf220b26f8f5f50ebd2f9a8f09a06391ea52a0bc460af77063", 0x1, 0x1000, 0x6, 0xd92, 0x16, 0x2, 0x3d0a2f8a}) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$TUNDETACHFILTER(r1, 0x400854d6, 0x0) r2 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x40000, 0x0) fcntl$addseals(r2, 0x409, 0x4) 04:40:43 executing program 0: ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/172) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000100)={0x8001, "dd1b07b51acd9ebf220b26f8f5f50ebd2f9a8f09a06391ea52a0bc460af77063", 0x1, 0x1000, 0x6, 0xd92, 0x16, 0x2, 0x3d0a2f8a}) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$TUNDETACHFILTER(r1, 0x400854d6, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0), 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000200)=0x2, 0x4) syncfs(r0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000240)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$null(0xffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x2041, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f00000002c0)) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r3, &(0x7f0000000480)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000440)={&(0x7f0000000380)={0xb8, 0x3, 0x1, 0x3, 0x0, 0x0, {0x0, 0x0, 0x3}, [@CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x200}, @CTA_LABELS={0xc, 0x16, 0x1, 0x0, [0x5, 0x5]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x2}, @CTA_TIMEOUT={0x8, 0x7, 0x1, 0x0, 0xf1}, @CTA_LABELS={0x24, 0x16, 0x1, 0x0, [0x0, 0x7fff, 0x9, 0x2f, 0x2, 0x20, 0x3f, 0x4]}, @CTA_NAT_SRC={0x4c, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0x34, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e22}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e23}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e23}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x4e21}, @CTA_PROTONAT_PORT_MIN={0x6, 0x1, 0x4e21}, @CTA_PROTONAT_PORT_MAX={0x6, 0x2, 0x3}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @mcast1}]}, @CTA_MARK={0x8, 0x8, 0x1, 0x0, 0x4}, @CTA_ZONE={0x6}]}, 0xb8}, 0x1, 0x0, 0x0, 0x4080}, 0x20004040) [ 330.608135][ T7] usb 2-1: new high-speed USB device number 16 using dummy_hcd 04:40:44 executing program 2: ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/172) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000100)={0x8001, "dd1b07b51acd9ebf220b26f8f5f50ebd2f9a8f09a06391ea52a0bc460af77063", 0x1, 0x1000, 0x6, 0xd92, 0x16, 0x2, 0x3d0a2f8a}) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x0) fcntl$dupfd(r0, 0x406, r0) r1 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x40000, 0x0) fcntl$addseals(r1, 0x409, 0x4) 04:40:44 executing program 0: ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/172) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000100)={0x8001, "dd1b07b51acd9ebf220b26f8f5f50ebd2f9a8f09a06391ea52a0bc460af77063", 0x1, 0x1000, 0x6, 0xd92, 0x16, 0x2, 0x3d0a2f8a}) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$TUNDETACHFILTER(r1, 0x400854d6, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0), 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000200)=0x2, 0x4) syncfs(r0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000240)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$null(0xffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x2041, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f00000002c0)) bpf$ITER_CREATE(0x21, &(0x7f0000000300), 0x8) [ 330.797542][ T7] usb 2-1: device descriptor read/64, error 18 04:40:44 executing program 2: ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/172) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000100)={0x8001, "dd1b07b51acd9ebf220b26f8f5f50ebd2f9a8f09a06391ea52a0bc460af77063", 0x1, 0x1000, 0x6, 0xd92, 0x16, 0x2, 0x3d0a2f8a}) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x0) r1 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x40000, 0x0) fcntl$addseals(r1, 0x409, 0x4) 04:40:44 executing program 0: ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/172) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000100)={0x8001, "dd1b07b51acd9ebf220b26f8f5f50ebd2f9a8f09a06391ea52a0bc460af77063", 0x1, 0x1000, 0x6, 0xd92, 0x16, 0x2, 0x3d0a2f8a}) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$TUNDETACHFILTER(r1, 0x400854d6, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0), 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000200)=0x2, 0x4) syncfs(r0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000240)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r2 = openat$null(0xffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x2041, 0x0) ioctl$KDGKBTYPE(r2, 0x4b33, &(0x7f00000002c0)) [ 331.077636][ T7] usb 2-1: new high-speed USB device number 17 using dummy_hcd [ 331.267930][ T7] usb 2-1: device descriptor read/64, error 18 04:40:44 executing program 2: ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/172) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000100)={0x8001, "dd1b07b51acd9ebf220b26f8f5f50ebd2f9a8f09a06391ea52a0bc460af77063", 0x1, 0x1000, 0x6, 0xd92, 0x16, 0x2, 0x3d0a2f8a}) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)) r0 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x40000, 0x0) fcntl$addseals(r0, 0x409, 0x4) [ 331.389080][ T7] usb usb2-port1: attempt power cycle 04:40:44 executing program 0: ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/172) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000100)={0x8001, "dd1b07b51acd9ebf220b26f8f5f50ebd2f9a8f09a06391ea52a0bc460af77063", 0x1, 0x1000, 0x6, 0xd92, 0x16, 0x2, 0x3d0a2f8a}) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$TUNDETACHFILTER(r1, 0x400854d6, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0), 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000200)=0x2, 0x4) syncfs(r0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000240)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) openat$null(0xffffff9c, &(0x7f0000000280)='/dev/null\x00', 0x2041, 0x0) 04:40:45 executing program 2: ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/172) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000100)={0x8001, "dd1b07b51acd9ebf220b26f8f5f50ebd2f9a8f09a06391ea52a0bc460af77063", 0x1, 0x1000, 0x6, 0xd92, 0x16, 0x2, 0x3d0a2f8a}) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) r0 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x40000, 0x0) fcntl$addseals(r0, 0x409, 0x4) [ 332.107808][ T7] usb 2-1: new high-speed USB device number 18 using dummy_hcd [ 332.208344][ T7] usb 2-1: Invalid ep0 maxpacket: 0 [ 332.361683][ T7] usb 2-1: new high-speed USB device number 19 using dummy_hcd [ 332.478271][ T7] usb 2-1: Invalid ep0 maxpacket: 0 [ 332.484150][ T7] usb usb2-port1: unable to enumerate USB device 04:40:46 executing program 0: ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/172) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000100)={0x8001, "dd1b07b51acd9ebf220b26f8f5f50ebd2f9a8f09a06391ea52a0bc460af77063", 0x1, 0x1000, 0x6, 0xd92, 0x16, 0x2, 0x3d0a2f8a}) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$TUNDETACHFILTER(r1, 0x400854d6, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0), 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000200)=0x2, 0x4) syncfs(r0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(r1, 0xc0096616, &(0x7f0000000240)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) 04:40:46 executing program 2: ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/172) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000100)={0x8001, "dd1b07b51acd9ebf220b26f8f5f50ebd2f9a8f09a06391ea52a0bc460af77063", 0x1, 0x1000, 0x6, 0xd92, 0x16, 0x2, 0x3d0a2f8a}) r0 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x40000, 0x0) fcntl$addseals(r0, 0x409, 0x4) 04:40:46 executing program 3: write$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000)={'veth0', 0x32, 0x32}, 0x8) ioctl$sock_kcm_SIOCKCMCLONE(0xffffffffffffffff, 0x89e2, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$NFT_MSG_GETSET(r0, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x28, 0xa, 0xa, 0x201, 0x0, 0x0, {0x5, 0x0, 0x6}, [@NFTA_SET_TIMEOUT={0xc, 0xb, 0x1, 0x0, 0xffffffff}, @NFTA_SET_KEY_TYPE={0x8, 0x4, 0x1, 0x0, 0x47}]}, 0x28}, 0x1, 0x0, 0x0, 0x40040}, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE(r0, 0x5000940e, &(0x7f0000000180)={{r0}, "97fdf3897d71fdbf262d45c1e4e41c023e346bed43806b3cb675811e9ec0e7504e68e5957a84b5d3ab164a41db06129a7d32da2e2e416a7dc514357f8a6399c5655697b9905580924d41196ed087175791c2a657b18e05fec22c59e75c9d18309ec8e66bb12e8b6bcb7b4a8a3c093d35afd8f8329c5d3b34a694f19fdc989211b056aaaeb8f85c6916bd135e8d9d8959b7800a807fc96c92ade45cdecccb78c683e3d18140a302ff4774df7efe0ceef5c7fd6a73a69888e79941b79cb438990139c5c06a1dcb43427ab9cecc1aea3921557fb7425856693bd56e7d6fdd1d827757d15719bf5973660f0308c0bed65147c0ea914d844b977e60b91000d1a863c55453a28bc9a3fc71def18b693a87158e15d9a073c6a8f491f6ed9e9ca8963affc1b448bdf87271c208ee7d58fd5d9580105f053f63d2ab8ef81d03c2c61082483864a0913c6e287a1cffe3b441cf0cf0ca3fe159f214d827deb1645c629af4fe10ec2a72a3a09710418c17cad2c9ea5e6bea8c57dc8f79be0d41a47db317bf152a1407a23473a9dbb62724879eef315b866a3cfe2f1b21f4a012c0c49d9ca1181625101e036e00e659e032b4f383c3f0261adc47133bd6c5ac86300b600cdacc1a186400a5bcebe8b02191f4d35bbaaf7480af4bd9ba368bdb9840676ec088b9aebd676041aad7c1eb64bcba9a44548d78c6cc468e3656d833dec58ddfbca920e6aba55cd51ea499858f93fc0c59e98242d4bc67881c6986de7f3083b8a076ed96d43d77c89efc892e44fc50eb5e93c5ca14cd853fcab661f44152d3881003c784a27711a3b00d1c5e025985fd175e57f630c1be27e8eb4ace267f81f56ddfa3eebdc85ecaefd4fe55247349407f9c33337cda6ef20edc4d85c2aab58ab91a39c6517f06dc916324d457828084c5b13c47044335e49ff06fefeca7afeb38b497b21e23cc53afae6e36b980904bb4f333dabd7cc1ac086dc212b2c78e520bb461b90c858e759fa6a241f6116c149e4289a5134b015ee0f1917ca1c16e8c656d6b051f2f674336244c48eef6ce04f8194039b93ee62aae3c85a647428985130bd7714a470dea90359d4c135dc499ceb2701d511e4cf45e063edb3c2b4835a55b2248033ed932cc5ee33fac4b4a6ef2c1cb6d4e1796cd31dad1f8abb3da6e6ed6ea96212d8cdfb330c665fc0110a9d958c4b115f0fc5c3b2f6dd66f032a2d60dcb2aa98bc8a62245aca3c598fb9090afcf57d8f318f07bf80caecf3c01cdf7b7f5de77b39d2e164d1e53c031ba81320392a99cc90e3d887205b41d8194990060deaa1e89680a40c190c6ed3a0e87ef8297fd6947715e12cd78c209a15e32b40b3032005301f624319ae4f297c99583d69204c4564611eef5db3e3e673c483d4b36d9eacb67f7407bca8b8a1295f5ebec0f3d5421d5e83642bc45e08b2936aa610306549d741552a949565d8fc360d490331f14d915b48c055e2247c1ebdd0739acc898251c409df46b7606c30ffa3ef55d0a2f74e18946857397c7f14b90af7ab7088d4ae5940a5f2c535b5654e1ec3fb4fb16368bcc2358c64a42b89e1cd53fa3e6f5772c51b01d4b4fd696c108316e31f8766ff45a6cbaa38496cdd475a7ff893cabb06fa2e0348ae0ee944ac7a72404971b400799c98c6c5278fd6a3b917e8becd11dd3493e6a37e5e9b5d1661ee5d041a63a7be698f57e732ed5596555e9c173d9ff34105b52b2cb193e35662c773e67ffa74232d3e919f71fadf075272773071cb4c40f38114320b6666f88a3511fa72e1e29a1e6477ac946050159813557312f90f710e31d3617edf99fe485dd9ebeee10b8449c2eda6482d674f41c1abbd3e77dc07fbef6397d835e9335c13fc40e0d483afa5fa70c25821dbbd64105b5befd25f914fb8b59f28734e18b12437e52ac7bbd8077d2a980d783eeb612a9a6c9af970524cf8d3d87702ef23af7fc318908ea367232140aff029b1a1b6df392c22c540321105afe9e594b64b391c4b66e1e252d42b08d4405ac2c3b31b515dd76a9f41e02dcd5e2bc229a0807d11db9ad4bd0e3a6fc3537aee62c58a773da1089cd7ed09e2c3599341c2a75ea151531aa66f2ffb008580171f72afc3d2e1245b62b9cc5587ff24cda28ca3f2288c9d10fd02af24c713dd560a25b0f7fe981fb3e2086186a73870e67f3548ce0ec1922c08890ff09de5bdf3fc94c2c43ffc61faf01f006dc763703cd0c4c6bf8cabe1f702a2d9faf758a2477d4cfa6c080f809bed9654f8b761a329648281397c2504319d0c30e2f57a7d14a8db07b8bec2559d2f010810039b138f710aae4b34655b8cba2c55b813a2daf85596c0c0964a4c4d9be252ac4769d8a01c212855910bafdc2471ded59b683f2c69f94ec142e58dd43b903b93791ecd0af5bf11e27616a10f3ad25b0315b93103574b0a6dd378504bf24683293c447751e45b7249a15a5d286f9c1c94d58cfca3ff1e0901de9ae51ed6ac695dfe49348e01641e2a36132a9610633269ee4dc44c5d79305c09114a6a22db36430b6b923cf1673c11e65c9c3a1689c6cb16fe20a3d4d4cb9e2dabd8d0ccfbcb14a6c8116f86e0eb248cb3e3e1f465422eac5802e237b0cc193203dc53c34ee2cc7c0b8aaeade34485a1190af27ccf31725c2f0d3789b497194dd198162aac7d3f13c8dcfbf342d9501698ad437e3a8552d2f0425bbcd959f00cdf229903963350a7763ab22e3ec91cd4938a2c221e91f8a7b72c31c2f7df8c66ec679eae83022d8e5008679fb71200e57acab79bf6694210a3b7db8233aa720c11833b08aa25a8fce991a906476fbaed9790e0da95aea64b7df3687a96fd2828da867feeafcf2d9a8576e238b66a431e2900c60028819566d3898f51c517397b93ea953551435f374c798775fdfaae6de5ab1f283016a6065ee5819eb7f1b34f876439110493a88e709261657b336df081c57f3ffbf6cc9a26e031e136a3bd06b00e459ac1bac92dd126a56edaa2f5a6cf14d9557273aae05a6194d35eda431ec1ccedfbde56d8aacc158d6dd283a5dadffea0a0399d1a24d1bcd890b607184c77929e627fa84db5432d12208398e59ceed7253cdc912aa94abdb7ff29aad12c552f78c3761649594ae190b343315bb16b1e05abdf66f8a80b65b142a670d0c33a17f9b8a4076cdd233329e5317fdfd8689d3e675d63384ad7e1e63fc60706043ae52bc22d42f510231d108aa3eb8e34d8b6aaf0cd846a95dab1dfdb8777ad28abfe3b573bbbfab434de7f4e62a88d501ca22468905559186950d0d2806bce26bd319d65ab5a52eb7db0c9dc1100920eacb0d4d62d9968358a1392806e7d1107d59f9b2ba959f515cfb5e1960060d9d031471fa8cc2ba916f21d831e9f36ac06f13a37b48cb57f16729753fc0f6fc0a0bafbe377c1a96cd7ca70e9623870b050b3b0ca9c6b4e44e3364043b87bdb93cb30588703a5ae55a6b72665c3ed9dcae978419a741ea90e3633f96b9a43ae4ceb3648ab47f4e9737867826b454a5d7e2d4a8148b2291e7ac1840759f31cf68668717e96343ef6d95d1f7ff0023e228cbffb01a1d59bad0bae858a102508e3dc9a8f67074a5425eaad3d55e0076930527b9b77652ef3fa12ba9e415096ee875c27f2629a32c07dcc9e6b0f61b3f9d5b49ed458abcf8d385242aa125617423a5965b69e0b331352a5d0dee62b60d939296d952c9e83a55b33edab6c4c48ebb29b3b079c9fc4ad3ebfc99f5e07a6ad39dc6dbbc67c70eb2c63f590799281194da491b2106268ca33bbdefbf3350aedc3be4805f40ce70a6a38dd6a2cd56495a561311632efc69337e86bc36822795c39e144da75f349be6edc26cc5d953f65e2439afe52970ce8c9896898c8cdc97587cc0db823438a9ecd94408df5ef3ec9f0385e2beb22824f44424b7d5d970ffa3543fefa0fe115dc8cac1d8b329f739a24be7a96203d7d66c556566c3c8939d0da0f31c9072a7e619e7f358ece082339c5e1bd99a0224494eba31e204f84f707be4b973feb1b3e392d5bf0d194f49232d8ae1c3c13bf0833c583292491511d1f483f934be26138760962c9edef70ce4b686d01243f1d6b0810f10d9e8a48d3c098da463943f3db7fa7f2f3a71eac694e3b8af910e02e0dc64544cc46604c12ede77362c24f760ec21d1e398ec5d0460a80d16bf8d9cb3a80739fc2f1fcad44e2a6ad36d0b25e991f884db721a4fe22da350a128bf91ebf746785ce44507b347511e834d4350623c267dffbffebc5dd39362787099b9a05340ba45fb0775728ae7941eb0ef6878dd19327798cc01613ea8e017357821386c432326443f0f58c10650e37bc30955c2774fc8a50d7d6cde71cc64679744f1f67d416e6b7fa135381b7f22c3fe2534b620eac28257942a1ed8d27bc16d51f5a35138b7a6fc19633b5be97a91edde85ab53f7408b334b65a01fbe2cffb522db65d60b6a01ecdf6d9fe9de30978896e10661bcb8f4fef21365b1cc0cca9d375b4594c455e0208d2a53f03da5f51bbb0bc451888efdf9d788e4d464d2a00cd838a6067edfd1fb925a98034ee6697975d7095b4604b2f3d4598f67ee2b5d370760bd7df52ec16284bac5bb7a2c5d9086a0aecd75d1548d6d295811aa39a45379ed1567d45dbef35f5b2a0f77e2d7c1582a56f6ce80f8b85dcecce10ab571dfebc1ac5b9ffeae1ae3a734cccd2dbe84acbd2f5a058fec1d8305b6f54ff0c89533d7d25b0dd94531da04c54b42a7e69bcffedecfb15a4dca738dd44b9161e176165a290a55a2a85bd893dd6318b22ccf8ebfce6e13117ad0e35315774392dc95c5b4f200c96e1443c6d8635102cabd626d08e54dc96456e26f1309fe05b7daa9bcd03fc093aebded4e628f5a6b4ffb8c412afe2b43c17f2f79b047eed20167211c3e482c941ac8031bb97d78cda980d6206f993c331dbec8f877111ee3512a6b503658186c1ffd578100530d0c41bf8c64cf6b3cad2f90ac2929ae7e6b1b2a60715304f31a4a47695e9bf7cf57c65eabb4560ee75b7d3a0bf7c003372637706474f02180f2fd90b38cabe937b477c097c97dca31271208fe0d015a856df5ed5060a3f3a7b6e9c4f3d0da66d5788d3428f77ffe505acdd8018fad9827c3b331904c133f9915ac51c33d0e75685a424159eee3636b71ee7ea9cd174cbd7a4e2a4df7eaf2e18467508a39b459665abf55e5fb882c41c97e6b81b0a55a3fb56a520264538636bc34e3f827a72e7910c9a5ffde73012a83260642175d4b61c62cad5d81e47c26d2eabd8892a50c315963ff35a6b7923f6d2f5e1378bbc92b95bd5eb3a18645a49644fa9e369860ff5f7ad9c15c56a814c1511eff7af6b22f09d6eef6e7ba542f829d502dd68d19ec245026d56c45a48d7208341ee233605c91f7d336d45a6c8dc72d78dc669fc3421d9fa0e63b8e5b7795a5f1651d0c03c75301aed80876fbbf5fe8748da8c2ccc4b1cb8664011f6179791b77321d28ec010f2ce0be061cd7d2ae09b1375cb9ad101a9b7499ba931a0e1a0e64bf8209ef701dcc222d1b9b3ef35a10095250f1d409eb38d2c6fb174508717074d38fe0a9a967234499bdcde32a1b1ea0359685e0acd79c06220143233780f9ff5785fbe2cfdb023fbc4a077d56dd2b81ded5e4b05423e2ec2c1d50529f385dcba0dba82c4fc43609b4faa8c86bad817314fbec1cdbf6532fbbcc96d41f08ed2769b1309666a72a2496a18c274bb37f4e6d520a511d7f05632021d5d597e101ccd9de1e7bfbed9b814313a46248a83a1b4fc86"}) r1 = fsmount(0xffffffffffffffff, 0x1, 0xf0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r1, 0x114, 0xa, &(0x7f0000001180)={0x3, 'yy0'}, 0x4) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f00000011c0)) bind$l2tp(r0, &(0x7f0000001200)={0x2, 0x0, @empty, 0x4}, 0x10) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r1, 0x40505412, &(0x7f0000001240)={0x3, 0x8af, 0x2, 0x0, 0x2}) connect$qrtr(r1, &(0x7f00000012c0)={0x2a, 0x4, 0x4001}, 0xc) read$alg(r1, &(0x7f0000001300)=""/252, 0xfc) write$tcp_congestion(r1, &(0x7f0000001400)='westwood\x00', 0x9) time(&(0x7f0000001440)) arch_prctl$ARCH_SET_CPUID(0x1012, 0x0) r2 = openat$ipvs(0xffffff9c, &(0x7f0000001480)='/proc/sys/net/ipv4/vs/nat_icmp_send\x00', 0x2, 0x0) ioctl$SNDCTL_TMR_METRONOME(r2, 0x40045407) recvfrom$packet(0xffffffffffffffff, &(0x7f00000014c0)=""/62, 0x3e, 0x40000022, &(0x7f0000001500)={0x11, 0x7, 0x0, 0x1, 0x1, 0x6, @dev={[], 0x2b}}, 0x14) r3 = openat$pfkey(0xffffff9c, &(0x7f0000001540)='/proc/self/net/pfkey\x00', 0x20042, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000001580)={'batadv0\x00', 0x0}) sendmsg$xdp(r3, &(0x7f00000017c0)={&(0x7f00000015c0)={0x2c, 0x2, r4, 0xe}, 0x10, &(0x7f0000001780)=[{&(0x7f0000001600)="a1c62e5149dfcb882ae8a5f7eea5fc56fecd1380ab5e3df67f65d840b919b51fb54d67f89ec121ce496141d19a4771e217d195757c4a85818a6828879279f22f7081985cdeb9336364f1e6b3ac133659806c1984d6b93747407df67094e619a3b9aa4bcef70a2cb50c8b47c58caa20e62f8713b7", 0x74}, {&(0x7f0000001680)="9b2fd2fef0d6f42a4b586b67c6296a53c4e89e0b6d93070491d862c9a52dc7838076988818e99f7c55f17595268d19ecc47a92a7ce9905ec84fd", 0x3a}, {&(0x7f00000016c0)="55f4ef65758924f46457b8209345977c9dea0cd0f4eae3640ca2c8d6365152c0b5c18b3577b6c67e60eee75aa53b3d9c33040f5a07a4ea9b9aaf2f36e4c7a56c7428a5e8a43445b5ae3af94a9600963fa76f973d5e398a74a7ae1800a36488035673d35064e4f6607ab2a140b699", 0x6e}, {&(0x7f0000001740)="3118150db1b4960186d81a51", 0xc}], 0x4, 0x0, 0x0, 0x80}, 0x42) 04:40:47 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000e7d40900ac053002b9a8000109452121bcf411121aeefdd448000000002004408b50fe9883c3"], 0x0) 04:40:47 executing program 2: ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/172) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) r0 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x40000, 0x0) fcntl$addseals(r0, 0x409, 0x4) 04:40:47 executing program 0: ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/172) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000100)={0x8001, "dd1b07b51acd9ebf220b26f8f5f50ebd2f9a8f09a06391ea52a0bc460af77063", 0x1, 0x1000, 0x6, 0xd92, 0x16, 0x2, 0x3d0a2f8a}) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$TUNDETACHFILTER(r1, 0x400854d6, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0), 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000200)=0x2, 0x4) syncfs(r0) [ 334.122461][ T7] usb 2-1: new high-speed USB device number 20 using dummy_hcd 04:40:47 executing program 2: ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/172) r0 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x40000, 0x0) fcntl$addseals(r0, 0x409, 0x4) 04:40:47 executing program 0: ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/172) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000100)={0x8001, "dd1b07b51acd9ebf220b26f8f5f50ebd2f9a8f09a06391ea52a0bc460af77063", 0x1, 0x1000, 0x6, 0xd92, 0x16, 0x2, 0x3d0a2f8a}) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$TUNDETACHFILTER(r1, 0x400854d6, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0), 0x4) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r1, 0x84, 0x21, &(0x7f0000000200)=0x2, 0x4) [ 334.329082][ T7] usb 2-1: device descriptor read/64, error 18 04:40:48 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x40000, 0x0) fcntl$addseals(r0, 0x409, 0x4) [ 334.608599][ T7] usb 2-1: new high-speed USB device number 21 using dummy_hcd 04:40:48 executing program 0: ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/172) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000100)={0x8001, "dd1b07b51acd9ebf220b26f8f5f50ebd2f9a8f09a06391ea52a0bc460af77063", 0x1, 0x1000, 0x6, 0xd92, 0x16, 0x2, 0x3d0a2f8a}) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) ioctl$TUNDETACHFILTER(r1, 0x400854d6, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0), 0x4) [ 334.797640][ T7] usb 2-1: device descriptor read/64, error 18 [ 334.932308][ T7] usb usb2-port1: attempt power cycle 04:40:48 executing program 2: r0 = openat$zero(0xffffff9c, 0x0, 0x40000, 0x0) fcntl$addseals(r0, 0x409, 0x4) 04:40:48 executing program 0: ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/172) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000100)={0x8001, "dd1b07b51acd9ebf220b26f8f5f50ebd2f9a8f09a06391ea52a0bc460af77063", 0x1, 0x1000, 0x6, 0xd92, 0x16, 0x2, 0x3d0a2f8a}) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x0) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0), 0x4) 04:40:48 executing program 2: r0 = openat$zero(0xffffff9c, 0x0, 0x40000, 0x0) fcntl$addseals(r0, 0x409, 0x4) 04:40:48 executing program 0: ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/172) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000100)={0x8001, "dd1b07b51acd9ebf220b26f8f5f50ebd2f9a8f09a06391ea52a0bc460af77063", 0x1, 0x1000, 0x6, 0xd92, 0x16, 0x2, 0x3d0a2f8a}) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f00000001c0), 0x4) [ 335.647535][ T7] usb 2-1: new high-speed USB device number 22 using dummy_hcd [ 335.739035][ T7] usb 2-1: Invalid ep0 maxpacket: 0 [ 335.888712][ T7] usb 2-1: new high-speed USB device number 23 using dummy_hcd [ 335.991055][ T7] usb 2-1: Invalid ep0 maxpacket: 0 [ 335.999091][ T7] usb usb2-port1: unable to enumerate USB device [ 336.114465][ T9766] IPVS: ftp: loaded support on port[0] = 21 [ 336.717737][ T9766] chnl_net:caif_netlink_parms(): no params data found [ 336.869413][ T9766] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.878775][ T9766] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.888395][ T9766] device bridge_slave_0 entered promiscuous mode [ 336.902407][ T9766] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.910989][ T9766] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.921975][ T9766] device bridge_slave_1 entered promiscuous mode [ 336.972794][ T9766] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 336.991631][ T9766] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 337.039480][ T9766] team0: Port device team_slave_0 added [ 337.052576][ T9766] team0: Port device team_slave_1 added [ 337.103093][ T9766] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 337.110265][ T9766] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.136427][ T9766] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 337.306742][ T9766] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 337.314371][ T9766] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.340729][ T9766] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 337.481293][ T9766] device hsr_slave_0 entered promiscuous mode [ 337.494960][ T9766] device hsr_slave_1 entered promiscuous mode [ 337.509062][ T9766] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 337.516693][ T9766] Cannot create hsr debugfs directory [ 338.039888][ T8492] Bluetooth: hci3: command 0x0409 tx timeout [ 338.055837][ T9766] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 338.090154][ T9766] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 338.130210][ T9766] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 338.156224][ T9766] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 338.491532][ T9766] 8021q: adding VLAN 0 to HW filter on device bond0 [ 338.529079][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 338.538289][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 338.564388][ T9766] 8021q: adding VLAN 0 to HW filter on device team0 [ 338.591924][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 338.602899][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 338.612509][ T3482] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.619932][ T3482] bridge0: port 1(bridge_slave_0) entered forwarding state [ 338.679000][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 338.688718][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 338.698659][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 338.708500][ T3482] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.715717][ T3482] bridge0: port 2(bridge_slave_1) entered forwarding state [ 338.724860][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 338.735957][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 338.771127][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 338.781489][ T49] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 338.800175][ T3482] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 338.819026][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 338.829836][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 338.859699][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 338.869302][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 338.905592][ T9766] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 338.919166][ T9766] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 338.931531][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 338.941213][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 339.012127][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 339.020143][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 339.058115][ T9766] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 339.117117][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 339.127714][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 339.187877][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 339.198322][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 339.221530][ T9766] device veth0_vlan entered promiscuous mode [ 339.230818][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 339.239932][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 339.274668][ T9766] device veth1_vlan entered promiscuous mode [ 339.352925][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 339.362416][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 339.371893][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 339.381838][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 339.404088][ T9766] device veth0_macvtap entered promiscuous mode [ 339.424629][ T9766] device veth1_macvtap entered promiscuous mode [ 339.481805][ T9766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 339.493004][ T9766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.503064][ T9766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 339.513712][ T9766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.523691][ T9766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 339.534338][ T9766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.548521][ T9766] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 339.558542][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 339.567902][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 339.577144][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 339.587148][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 339.623994][ T9766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.634834][ T9766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.646865][ T9766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.658345][ T9766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.668365][ T9766] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 339.678965][ T9766] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 339.693012][ T9766] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 339.701111][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 339.711057][ T8995] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 339.742023][ T9766] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.751765][ T9766] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.761369][ T9766] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 339.770278][ T9766] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 340.121186][ T8481] Bluetooth: hci3: command 0x041b tx timeout [ 340.148568][ T295] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 340.156845][ T295] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 340.173070][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 340.276930][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 340.285094][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 340.304179][ T8481] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:40:54 executing program 3: syz_usb_connect(0x0, 0x2d, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000080d2a0084e080110c69d0102030180000904"], 0x0) 04:40:54 executing program 2: r0 = openat$zero(0xffffff9c, 0x0, 0x40000, 0x0) fcntl$addseals(r0, 0x409, 0x4) 04:40:54 executing program 0: ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/172) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000100)={0x8001, "dd1b07b51acd9ebf220b26f8f5f50ebd2f9a8f09a06391ea52a0bc460af77063", 0x1, 0x1000, 0x6, 0xd92, 0x16, 0x2, 0x3d0a2f8a}) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f00000001c0), 0x4) 04:40:54 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xe7, 0xf1, 0x82, 0x40, 0x5ac, 0x230, 0x8d8f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x52, 0x2}}]}}]}}, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='pids.current\x00', 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$restrict_keyring(0xa, r0, &(0x7f0000000180)='asymmetric\x00', &(0x7f00000001c0)='id:%%\x00') keyctl$get_keyring_id(0x0, r0, 0x6) 04:40:54 executing program 0: ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/172) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000100)={0x8001, "dd1b07b51acd9ebf220b26f8f5f50ebd2f9a8f09a06391ea52a0bc460af77063", 0x1, 0x1000, 0x6, 0xd92, 0x16, 0x2, 0x3d0a2f8a}) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$getflags(r0, 0x0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f00000001c0), 0x4) 04:40:54 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x4) [ 341.167710][ T8481] usb 2-1: new high-speed USB device number 24 using dummy_hcd [ 341.398908][ T49] usb 4-1: new high-speed USB device number 2 using dummy_hcd 04:40:54 executing program 0: ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/172) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000100)={0x8001, "dd1b07b51acd9ebf220b26f8f5f50ebd2f9a8f09a06391ea52a0bc460af77063", 0x1, 0x1000, 0x6, 0xd92, 0x16, 0x2, 0x3d0a2f8a}) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0), 0x4) 04:40:54 executing program 2: openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x4) [ 341.637806][ T49] usb 4-1: Using ep0 maxpacket: 8 [ 341.760450][ T8481] usb 2-1: New USB device found, idVendor=05ac, idProduct=0230, bcdDevice=8d.8f [ 341.769930][ T8481] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 341.778334][ T8481] usb 2-1: Product: syz [ 341.782602][ T8481] usb 2-1: Manufacturer: syz [ 341.787400][ T8481] usb 2-1: SerialNumber: syz [ 341.798399][ T49] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 341.806193][ T49] usb 4-1: can't read configurations, error -61 04:40:55 executing program 0: ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/172) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000100)={0x8001, "dd1b07b51acd9ebf220b26f8f5f50ebd2f9a8f09a06391ea52a0bc460af77063", 0x1, 0x1000, 0x6, 0xd92, 0x16, 0x2, 0x3d0a2f8a}) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000001c0), 0x4) [ 341.955487][ T8481] usb 2-1: config 0 descriptor?? 04:40:55 executing program 2: openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x4) [ 342.007634][ T49] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 342.026167][ T8481] input: bcm5974 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input11 [ 342.201390][ T8481] Bluetooth: hci3: command 0x040f tx timeout [ 342.214902][ T17] usb 2-1: USB disconnect, device number 24 [ 342.247553][ T49] usb 4-1: Using ep0 maxpacket: 8 [ 342.408182][ T49] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 342.415982][ T49] usb 4-1: can't read configurations, error -61 04:40:55 executing program 0: ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/172) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000100)={0x8001, "dd1b07b51acd9ebf220b26f8f5f50ebd2f9a8f09a06391ea52a0bc460af77063", 0x1, 0x1000, 0x6, 0xd92, 0x16, 0x2, 0x3d0a2f8a}) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000001c0), 0x4) [ 342.453387][ T49] usb usb4-port1: attempt power cycle 04:40:55 executing program 2: openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x409, 0x4) [ 343.007513][ T17] usb 2-1: new high-speed USB device number 25 using dummy_hcd [ 343.177798][ T49] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 343.268875][ T49] usb 4-1: Using ep0 maxpacket: 8 [ 343.431335][ T49] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 343.439556][ T49] usb 4-1: can't read configurations, error -61 [ 343.538314][ T17] usb 2-1: New USB device found, idVendor=05ac, idProduct=0230, bcdDevice=8d.8f [ 343.548157][ T17] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 343.556240][ T17] usb 2-1: Product: syz [ 343.560671][ T17] usb 2-1: Manufacturer: syz [ 343.565358][ T17] usb 2-1: SerialNumber: syz [ 343.647506][ T49] usb 4-1: new high-speed USB device number 5 using dummy_hcd [ 343.670331][ T17] usb 2-1: config 0 descriptor?? [ 343.734763][ T17] input: bcm5974 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input12 [ 343.748411][ T49] usb 4-1: Using ep0 maxpacket: 8 [ 343.910207][ T49] usb 4-1: unable to read config index 0 descriptor/start: -61 [ 343.918112][ T49] usb 4-1: can't read configurations, error -61 [ 343.961772][ T49] usb usb4-port1: unable to enumerate USB device [ 344.091286][ T49] usb 2-1: USB disconnect, device number 25 04:40:57 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28000026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) ioctl$RTC_PIE_OFF(r3, 0x7006) r4 = socket(0x400000000000010, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r5 = openat$ocfs2_control(0xffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x100, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc004240a, &(0x7f00000001c0)=ANY=[@ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\x00\x00\x00\x00\x00\x00']) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="0100006b", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f0000000080)={r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}}, &(0x7f0000000000)=0xb0) r8 = openat$pfkey(0xffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x400180, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000200)={r7, 0x7, 0xdbe1}, 0x8) 04:40:57 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) 04:40:57 executing program 0: ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/172) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000100)={0x8001, "dd1b07b51acd9ebf220b26f8f5f50ebd2f9a8f09a06391ea52a0bc460af77063", 0x1, 0x1000, 0x6, 0xd92, 0x16, 0x2, 0x3d0a2f8a}) ioctl$SNAPSHOT_UNFREEZE(0xffffffffffffffff, 0x3302) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000001c0), 0x4) 04:40:57 executing program 1: r0 = openat$vcsu(0xffffff9c, &(0x7f0000000040)='/dev/vcsu\x00', 0x2800, 0x0) setsockopt$TIPC_MCAST_BROADCAST(r0, 0x10f, 0x85) [ 344.289509][ T7] Bluetooth: hci3: command 0x0419 tx timeout 04:40:57 executing program 2 (fault-call:1 fault-nth:0): r0 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) 04:40:57 executing program 0: ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/172) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) ioctl$VIDIOC_S_TUNER(0xffffffffffffffff, 0x4054561e, &(0x7f0000000100)={0x8001, "dd1b07b51acd9ebf220b26f8f5f50ebd2f9a8f09a06391ea52a0bc460af77063", 0x1, 0x1000, 0x6, 0xd92, 0x16, 0x2, 0x3d0a2f8a}) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0), 0x4) [ 344.661212][ C1] hrtimer: interrupt took 108054 ns [ 344.691922][T10105] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 344.700480][T10105] netlink: 10238 bytes leftover after parsing attributes in process `syz-executor.3'. 04:40:58 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xe7, 0xf1, 0x82, 0x40, 0x5ac, 0x230, 0x8d8f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x52, 0x2}}]}}]}}, 0x0) ioctl$CHAR_RAW_ALIGNOFF(0xffffffffffffffff, 0x127a, &(0x7f0000000080)) rt_sigsuspend(&(0x7f0000000040)={[0x8000, 0x3]}, 0x8) [ 345.201745][T10122] FAULT_INJECTION: forcing a failure. [ 345.201745][T10122] name fail_usercopy, interval 1, probability 0, space 0, times 1 [ 345.215318][T10122] CPU: 0 PID: 10122 Comm: syz-executor.2 Not tainted 5.10.0-rc4-syzkaller #0 [ 345.224164][T10122] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 345.234300][T10122] Call Trace: [ 345.237822][T10122] dump_stack+0x21c/0x280 [ 345.242274][T10122] should_fail+0x8b7/0x9e0 [ 345.246817][T10122] should_fail_usercopy+0x39/0x40 [ 345.252006][T10122] _copy_to_user+0x61/0x270 [ 345.256662][T10122] ? kmsan_get_metadata+0x116/0x180 [ 345.261973][T10122] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 345.268059][T10122] simple_read_from_buffer+0x310/0x4c0 [ 345.273717][T10122] proc_fail_nth_read+0x320/0x3f0 [ 345.278898][T10122] ? proc_fault_inject_write+0x5d0/0x5d0 [ 345.284725][T10122] vfs_read+0x536/0x1590 [ 345.289081][T10122] ? kmsan_internal_set_origin+0x85/0xc0 [ 345.294829][T10122] ? kmsan_internal_set_origin+0x85/0xc0 [ 345.300545][T10122] ? kmsan_get_metadata+0x116/0x180 [ 345.305841][T10122] ksys_read+0x2af/0x4d0 [ 345.310190][T10122] __se_sys_read+0x92/0xb0 [ 345.314709][T10122] __ia32_sys_read+0x4a/0x70 [ 345.319456][T10122] __do_fast_syscall_32+0x102/0x160 [ 345.324759][T10122] do_fast_syscall_32+0x6a/0xc0 [ 345.329703][T10122] do_SYSENTER_32+0x73/0x90 [ 345.334361][T10122] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 345.340750][T10122] RIP: 0023:0xf7f18549 [ 345.344905][T10122] Code: b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 00 00 00 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 eb 0d 90 90 90 90 90 90 90 90 90 90 90 90 [ 345.364586][T10122] RSP: 002b:00000000f54f10e4 EFLAGS: 00000292 ORIG_RAX: 0000000000000003 [ 345.373716][T10122] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000f54f113c [ 345.381765][T10122] RDX: 000000000000000f RSI: 00000000ffffffff RDI: 0000000000000001 [ 345.389798][T10122] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 345.397829][T10122] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 345.405860][T10122] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 345.487375][T10105] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 345.496052][T10105] netlink: 10238 bytes leftover after parsing attributes in process `syz-executor.3'. 04:40:59 executing program 0: ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/172) mkdirat$cgroup_root(0xffffff9c, &(0x7f00000000c0)='./cgroup.cpu/syz1\x00', 0x1ff) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0), 0x4) 04:40:59 executing program 0: ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000000)=""/172) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0), 0x4) 04:40:59 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) fcntl$addseals(r0, 0x409, 0x0) 04:40:59 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28000026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) ioctl$RTC_PIE_OFF(r3, 0x7006) r4 = socket(0x400000000000010, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r5 = openat$ocfs2_control(0xffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x100, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc004240a, &(0x7f00000001c0)=ANY=[@ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\x00\x00\x00\x00\x00\x00']) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="0100006b", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f0000000080)={r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}}, &(0x7f0000000000)=0xb0) r8 = openat$pfkey(0xffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x400180, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000200)={r7, 0x7, 0xdbe1}, 0x8) [ 345.980027][ T7] usb 2-1: new high-speed USB device number 26 using dummy_hcd 04:40:59 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) fcntl$addseals(r0, 0x2, 0x0) 04:40:59 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0), 0x4) [ 346.401291][T10144] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 346.409942][T10144] netlink: 10238 bytes leftover after parsing attributes in process `syz-executor.3'. [ 346.538434][ T7] usb 2-1: New USB device found, idVendor=05ac, idProduct=0230, bcdDevice=8d.8f [ 346.547910][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 346.556061][ T7] usb 2-1: Product: syz [ 346.560597][ T7] usb 2-1: Manufacturer: syz [ 346.565351][ T7] usb 2-1: SerialNumber: syz [ 346.803013][ T7] usb 2-1: config 0 descriptor?? 04:41:00 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) fcntl$addseals(r0, 0x3, 0x0) [ 346.859522][ T7] input: bcm5974 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input13 04:41:00 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0), 0x4) 04:41:00 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28000026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) ioctl$RTC_PIE_OFF(r3, 0x7006) r4 = socket(0x400000000000010, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r5 = openat$ocfs2_control(0xffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x100, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc004240a, &(0x7f00000001c0)=ANY=[@ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\x00\x00\x00\x00\x00\x00']) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="0100006b", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f0000000080)={r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}}, &(0x7f0000000000)=0xb0) r8 = openat$pfkey(0xffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x400180, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000200)={r7, 0x7, 0xdbe1}, 0x8) 04:41:00 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) fcntl$addseals(r0, 0x4, 0x0) 04:41:00 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0), 0x4) [ 347.659086][T10174] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 347.668622][T10174] netlink: 10238 bytes leftover after parsing attributes in process `syz-executor.3'. 04:41:01 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[@ANYBLOB="12014096690530028f8d2100000000000000000000000000000000000000000000000080"], 0x0) r0 = syz_open_dev$video4linux(&(0x7f0000000040)='/dev/v4l-subdev#\x00', 0x0, 0x0) r1 = epoll_create(0xfe) epoll_ctl$EPOLL_CTL_ADD(r1, 0x1, r0, &(0x7f0000000000)) ioctl$VIDIOC_UNSUBSCRIBE_EVENT(r0, 0x4020565b, &(0x7f0000000040)={0x2, 0xf3d, 0x3}) 04:41:01 executing program 0: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x406, r0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0), 0x4) 04:41:01 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) fcntl$addseals(r0, 0x5, 0x0) [ 348.545100][ T7] usb 2-1: USB disconnect, device number 26 04:41:02 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = socket$pppl2tp(0x18, 0x1, 0x1) r2 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r1, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r2, {0x2, 0x0, @multicast1}, 0x2}}, 0x2e) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f0000000000)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28000026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) r3 = bpf$ITER_CREATE(0x21, &(0x7f0000000280), 0x8) ioctl$RTC_PIE_OFF(r3, 0x7006) r4 = socket(0x400000000000010, 0x802, 0x0) write(r4, &(0x7f00000000c0)="24000000200099f0003be90000ed190e020008160000100000ba1080080002007f196be0", 0x24) r5 = openat$ocfs2_control(0xffffff9c, &(0x7f00000002c0)='/dev/ocfs2_control\x00', 0x100, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r5, 0xc004240a, &(0x7f00000001c0)=ANY=[@ANYBLOB='\b\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\t\x00\x00\x00\x00\x00\x00\x00']) r6 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r6, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r6, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="0100006b", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_STATUS(r6, 0x84, 0xe, &(0x7f0000000080)={r7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, @in6={{0xa, 0x0, 0x0, @ipv4={[], [], @remote}}}}}, &(0x7f0000000000)=0xb0) r8 = openat$pfkey(0xffffff9c, &(0x7f0000000240)='/proc/self/net/pfkey\x00', 0x400180, 0x0) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r8, 0x84, 0x7c, &(0x7f0000000200)={r7, 0x7, 0xdbe1}, 0x8) 04:41:02 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) fcntl$addseals(r0, 0x6, 0x0) 04:41:02 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000001c0), 0x4) [ 349.038935][T10207] netlink: 'syz-executor.3': attribute type 11 has an invalid length. [ 349.052621][T10207] netlink: 10238 bytes leftover after parsing attributes in process `syz-executor.3'. 04:41:02 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) fcntl$addseals(r0, 0x7, 0x0) [ 349.457864][ T17] usb 2-1: new high-speed USB device number 27 using dummy_hcd [ 349.647637][ T17] usb 2-1: device descriptor read/64, error 18 04:41:03 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000001c0), 0x4) [ 349.918579][ T17] usb 2-1: new high-speed USB device number 28 using dummy_hcd 04:41:03 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) fcntl$addseals(r0, 0x6, 0x0) 04:41:03 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) fcntl$addseals(r0, 0x8, 0x0) [ 350.107541][ T17] usb 2-1: device descriptor read/64, error 18 [ 350.227741][ T17] usb usb2-port1: attempt power cycle 04:41:03 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, 0x0) r0 = fcntl$dupfd(0xffffffffffffffff, 0x406, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f00000001c0), 0x4) 04:41:03 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) fcntl$addseals(r0, 0x6, 0x0) [ 350.938596][ T17] usb 2-1: new high-speed USB device number 29 using dummy_hcd [ 351.028224][ T17] usb 2-1: Invalid ep0 maxpacket: 2 [ 351.187943][ T17] usb 2-1: new high-speed USB device number 30 using dummy_hcd [ 351.281177][ T17] usb 2-1: Invalid ep0 maxpacket: 2 [ 351.286953][ T17] usb usb2-port1: unable to enumerate USB device 04:41:05 executing program 1: syz_usb_connect(0x2, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xe7, 0xf1, 0x82, 0x40, 0x5ac, 0x230, 0x8d8f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x52, 0x2}}]}}]}}, 0x0) 04:41:05 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) fcntl$addseals(r0, 0x9, 0x0) 04:41:05 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0), 0x4) 04:41:05 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) fcntl$addseals(r0, 0x6, 0x0) 04:41:05 executing program 3: fcntl$addseals(0xffffffffffffffff, 0x6, 0x0) 04:41:05 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0), 0x4) 04:41:05 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) fcntl$addseals(r0, 0xa, 0x0) 04:41:06 executing program 3: fcntl$addseals(0xffffffffffffffff, 0x6, 0x0) [ 352.600217][ T8481] usb 2-1: new full-speed USB device number 31 using dummy_hcd 04:41:06 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(0xffffffffffffffff, 0x406, r0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0), 0x4) 04:41:06 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) fcntl$addseals(r0, 0xb, 0x0) 04:41:06 executing program 3: fcntl$addseals(0xffffffffffffffff, 0x6, 0x0) 04:41:06 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0), 0x4) [ 353.201802][ T8481] usb 2-1: New USB device found, idVendor=05ac, idProduct=0230, bcdDevice=8d.8f [ 353.211137][ T8481] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 353.219486][ T8481] usb 2-1: Product: syz [ 353.223749][ T8481] usb 2-1: Manufacturer: syz [ 353.228523][ T8481] usb 2-1: SerialNumber: syz [ 353.324543][ T8481] usb 2-1: config 0 descriptor?? [ 353.377429][ T8481] input: bcm5974 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input14 [ 353.576397][ T17] usb 2-1: USB disconnect, device number 31 [ 354.357746][ T8481] usb 2-1: new full-speed USB device number 32 using dummy_hcd [ 354.928526][ T8481] usb 2-1: New USB device found, idVendor=05ac, idProduct=0230, bcdDevice=8d.8f [ 354.937831][ T8481] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 354.945912][ T8481] usb 2-1: Product: syz [ 354.950355][ T8481] usb 2-1: Manufacturer: syz [ 354.955041][ T8481] usb 2-1: SerialNumber: syz [ 354.990912][ T8481] usb 2-1: config 0 descriptor?? [ 355.036435][ T8481] input: bcm5974 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input15 04:41:08 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) listen(r0, 0x7) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000100)=@generic={0x1, 0x0, 0x10000}) r1 = accept4(r0, 0x0, 0x0, 0x0) close(r1) ioctl$IMHOLD_L1(r1, 0x80044948, &(0x7f0000000040)=0x8) syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xe7, 0xf1, 0x82, 0x40, 0x5ac, 0x230, 0x8d8f, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x52, 0x2}}]}}]}}, 0x0) 04:41:08 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) fcntl$addseals(r0, 0xc, 0x0) 04:41:08 executing program 3: r0 = openat$zero(0xffffff9c, 0x0, 0x0, 0x0) fcntl$addseals(r0, 0x6, 0x0) 04:41:08 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0), 0x4) [ 355.335141][ T7] usb 2-1: USB disconnect, device number 32 04:41:09 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0), 0x4) 04:41:09 executing program 3: r0 = openat$zero(0xffffff9c, 0x0, 0x0, 0x0) fcntl$addseals(r0, 0x6, 0x0) 04:41:09 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) fcntl$addseals(r0, 0xd, 0x0) 04:41:09 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, &(0x7f00000001c0), 0x4) [ 356.121816][ T17] usb 2-1: new high-speed USB device number 33 using dummy_hcd 04:41:09 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) fcntl$addseals(r0, 0xe, 0x0) 04:41:09 executing program 3: r0 = openat$zero(0xffffff9c, 0x0, 0x0, 0x0) fcntl$addseals(r0, 0x6, 0x0) 04:41:10 executing program 3: openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x6, 0x0) 04:41:10 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f00000001c0), 0x4) [ 356.648343][ T17] usb 2-1: New USB device found, idVendor=05ac, idProduct=0230, bcdDevice=8d.8f [ 356.657711][ T17] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 356.665805][ T17] usb 2-1: Product: syz [ 356.670412][ T17] usb 2-1: Manufacturer: syz [ 356.675098][ T17] usb 2-1: SerialNumber: syz [ 356.739343][ T17] usb 2-1: config 0 descriptor?? [ 356.815562][ T17] input: bcm5974 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/input/input16 04:41:12 executing program 1: syz_usb_connect(0x0, 0x24, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0xd6, 0xe7, 0xb5, 0x40, 0x9c0, 0x203, 0x2d6a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x81, [{{0x9, 0x4, 0x25, 0x0, 0x0, 0x75, 0x68, 0x2f}}]}}]}}, 0x0) 04:41:12 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) fcntl$addseals(r0, 0xf, 0x0) 04:41:12 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f00000001c0), 0x4) 04:41:12 executing program 3: openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x6, 0x0) 04:41:12 executing program 4: r0 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) fcntl$addseals(r0, 0xd, 0x0) [ 358.914707][ T8481] usb 2-1: USB disconnect, device number 33 04:41:13 executing program 3: openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) fcntl$addseals(0xffffffffffffffff, 0x6, 0x0) 04:41:13 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) fcntl$addseals(r0, 0x10, 0x0) 04:41:13 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(0xffffffffffffffff, 0x84, 0x78, &(0x7f00000001c0), 0x4) 04:41:14 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r1, 0x84, 0x78, 0x0, 0x0) 04:41:14 executing program 2: r0 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) fcntl$addseals(r0, 0x11, 0x0) 04:41:14 executing program 3: r0 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) fcntl$addseals(r0, 0xb, 0x0) [ 361.228739][ T8995] usb 2-1: new high-speed USB device number 34 using dummy_hcd 04:41:14 executing program 0: r0 = openat$zero(0xffffff9c, &(0x7f0000000500)='/dev/zero\x00', 0x0, 0x0) fcntl$addseals(r0, 0x5, 0x0) [ 361.630215][ T8995] usb 2-1: config 0 has an invalid interface number: 37 but max is 0 [ 361.638835][ T8995] usb 2-1: config 0 has no interface number 0 [ 361.840885][ T8995] usb 2-1: New USB device found, idVendor=09c0, idProduct=0203, bcdDevice=2d.6a [ 361.850358][ T8995] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 361.858713][ T8995] usb 2-1: Product: syz [ 361.863875][ T8995] usb 2-1: Manufacturer: syz [ 361.868808][ T8995] usb 2-1: SerialNumber: syz [ 362.012581][ T8995] usb 2-1: config 0 descriptor?? [ 362.077305][ T8995] dvb-usb: found a 'Genpix SkyWalker-1 DVB-S receiver' in warm state. [ 362.279014][ T8995] gp8psk: usb in 128 operation failed. [ 362.284628][ T8995] ===================================================== [ 362.291671][ T8995] BUG: KMSAN: uninit-value in gp8psk_power_ctrl+0x4dc/0x1740 [ 362.299054][ T8995] CPU: 0 PID: 8995 Comm: kworker/0:5 Not tainted 5.10.0-rc4-syzkaller #0 [ 362.307487][ T8995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 362.319941][ T8995] Workqueue: usb_hub_wq hub_event [ 362.324972][ T8995] Call Trace: [ 362.328275][ T8995] dump_stack+0x21c/0x280 [ 362.332624][ T8995] kmsan_report+0xf7/0x1e0 [ 362.337083][ T8995] __msan_warning+0x5f/0xa0 [ 362.341607][ T8995] gp8psk_power_ctrl+0x4dc/0x1740 [ 362.346715][ T8995] ? __kmalloc+0x37f/0x530 [ 362.351149][ T8995] ? gp8psk_frontend_attach+0x350/0x350 [ 362.356704][ T8995] dvb_usb_device_init+0x16ea/0x3350 [ 362.363489][ T8995] gp8psk_usb_probe+0xa2/0x1a0 [ 362.368266][ T8995] ? vp702x_fe_refresh_state+0x570/0x570 [ 362.373919][ T8995] usb_probe_interface+0xfcc/0x1520 [ 362.379127][ T8995] ? usb_register_driver+0x900/0x900 [ 362.384484][ T8995] really_probe+0xebd/0x2420 [ 362.389083][ T8995] driver_probe_device+0x293/0x390 [ 362.394204][ T8995] __device_attach_driver+0x63f/0x830 [ 362.399591][ T8995] bus_for_each_drv+0x2ca/0x3f0 [ 362.404453][ T8995] ? state_synced_show+0x130/0x130 [ 362.409579][ T8995] __device_attach+0x538/0x860 [ 362.414354][ T8995] device_initial_probe+0x4a/0x60 [ 362.419383][ T8995] bus_probe_device+0x177/0x3d0 [ 362.424238][ T8995] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 362.430046][ T8995] device_add+0x399e/0x3f20 [ 362.434565][ T8995] usb_set_configuration+0x39cf/0x4010 [ 362.440031][ T8995] ? kmsan_get_metadata+0x116/0x180 [ 362.445235][ T8995] ? usb_set_configuration+0xb11/0x4010 [ 362.450794][ T8995] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 362.456677][ T8995] ? usb_choose_configuration+0xc72/0xf00 [ 362.462415][ T8995] usb_generic_driver_probe+0x138/0x300 [ 362.468007][ T8995] ? usb_choose_configuration+0xf00/0xf00 [ 362.473731][ T8995] usb_probe_device+0x317/0x570 [ 362.478595][ T8995] ? usb_register_device_driver+0x590/0x590 [ 362.484497][ T8995] really_probe+0xebd/0x2420 [ 362.489131][ T8995] driver_probe_device+0x293/0x390 [ 362.494250][ T8995] __device_attach_driver+0x63f/0x830 [ 362.499633][ T8995] bus_for_each_drv+0x2ca/0x3f0 [ 362.504491][ T8995] ? state_synced_show+0x130/0x130 [ 362.509613][ T8995] __device_attach+0x538/0x860 [ 362.514387][ T8995] device_initial_probe+0x4a/0x60 [ 362.519421][ T8995] bus_probe_device+0x177/0x3d0 [ 362.524287][ T8995] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 362.530097][ T8995] device_add+0x399e/0x3f20 [ 362.534616][ T8995] usb_new_device+0x1bd6/0x2a30 [ 362.539481][ T8995] hub_event+0x5bc9/0x8890 [ 362.543920][ T8995] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 362.550514][ T8995] ? kmsan_get_metadata+0x116/0x180 [ 362.555718][ T8995] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 362.561533][ T8995] ? led_work+0x780/0x780 [ 362.565951][ T8995] process_one_work+0x121c/0x1fc0 [ 362.570987][ T8995] worker_thread+0x10cc/0x2740 [ 362.575753][ T8995] ? kmsan_get_metadata+0x116/0x180 [ 362.580958][ T8995] ? kmsan_get_metadata+0x116/0x180 [ 362.586167][ T8995] kthread+0x51c/0x560 [ 362.590244][ T8995] ? process_one_work+0x1fc0/0x1fc0 [ 362.595447][ T8995] ? kthread_blkcg+0x110/0x110 [ 362.600218][ T8995] ret_from_fork+0x1f/0x30 [ 362.604632][ T8995] [ 362.606958][ T8995] Local variable ----status@gp8psk_power_ctrl created at: [ 362.614077][ T8995] gp8psk_power_ctrl+0x62/0x1740 [ 362.619023][ T8995] gp8psk_power_ctrl+0x62/0x1740 [ 362.623953][ T8995] ===================================================== [ 362.630878][ T8995] Disabling lock debugging due to kernel taint [ 362.637031][ T8995] Kernel panic - not syncing: panic_on_warn set ... [ 362.643634][ T8995] CPU: 0 PID: 8995 Comm: kworker/0:5 Tainted: G B 5.10.0-rc4-syzkaller #0 [ 362.653440][ T8995] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 362.663513][ T8995] Workqueue: usb_hub_wq hub_event [ 362.668538][ T8995] Call Trace: [ 362.671840][ T8995] dump_stack+0x21c/0x280 [ 362.676249][ T8995] panic+0x4c8/0xea7 [ 362.680161][ T8995] ? add_taint+0x17c/0x210 [ 362.684583][ T8995] kmsan_report+0x1da/0x1e0 [ 362.689094][ T8995] __msan_warning+0x5f/0xa0 [ 362.693609][ T8995] gp8psk_power_ctrl+0x4dc/0x1740 [ 362.698639][ T8995] ? __kmalloc+0x37f/0x530 [ 362.703072][ T8995] ? gp8psk_frontend_attach+0x350/0x350 [ 362.708625][ T8995] dvb_usb_device_init+0x16ea/0x3350 [ 362.713935][ T8995] gp8psk_usb_probe+0xa2/0x1a0 [ 362.718707][ T8995] ? vp702x_fe_refresh_state+0x570/0x570 [ 362.724356][ T8995] usb_probe_interface+0xfcc/0x1520 [ 362.729564][ T8995] ? usb_register_driver+0x900/0x900 [ 362.734853][ T8995] really_probe+0xebd/0x2420 [ 362.739449][ T8995] driver_probe_device+0x293/0x390 [ 362.744587][ T8995] __device_attach_driver+0x63f/0x830 [ 362.749971][ T8995] bus_for_each_drv+0x2ca/0x3f0 [ 362.754856][ T8995] ? state_synced_show+0x130/0x130 [ 362.759976][ T8995] __device_attach+0x538/0x860 [ 362.764750][ T8995] device_initial_probe+0x4a/0x60 [ 362.769781][ T8995] bus_probe_device+0x177/0x3d0 [ 362.774642][ T8995] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 362.780451][ T8995] device_add+0x399e/0x3f20 [ 362.784966][ T8995] usb_set_configuration+0x39cf/0x4010 [ 362.790434][ T8995] ? kmsan_get_metadata+0x116/0x180 [ 362.795641][ T8995] ? usb_set_configuration+0xb11/0x4010 [ 362.801202][ T8995] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 362.807047][ T8995] ? usb_choose_configuration+0xc72/0xf00 [ 362.812787][ T8995] usb_generic_driver_probe+0x138/0x300 [ 362.818342][ T8995] ? usb_choose_configuration+0xf00/0xf00 [ 362.824068][ T8995] usb_probe_device+0x317/0x570 [ 362.828931][ T8995] ? usb_register_device_driver+0x590/0x590 [ 362.834859][ T8995] really_probe+0xebd/0x2420 [ 362.839461][ T8995] driver_probe_device+0x293/0x390 [ 362.844580][ T8995] __device_attach_driver+0x63f/0x830 [ 362.849964][ T8995] bus_for_each_drv+0x2ca/0x3f0 [ 362.854824][ T8995] ? state_synced_show+0x130/0x130 [ 362.859947][ T8995] __device_attach+0x538/0x860 [ 362.864734][ T8995] device_initial_probe+0x4a/0x60 [ 362.869764][ T8995] bus_probe_device+0x177/0x3d0 [ 362.874622][ T8995] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 362.880439][ T8995] device_add+0x399e/0x3f20 [ 362.884957][ T8995] usb_new_device+0x1bd6/0x2a30 [ 362.889821][ T8995] hub_event+0x5bc9/0x8890 [ 362.894286][ T8995] ? __msan_metadata_ptr_for_load_8+0x10/0x20 [ 362.900356][ T8995] ? kmsan_get_metadata+0x116/0x180 [ 362.905577][ T8995] ? kmsan_get_shadow_origin_ptr+0x84/0xb0 [ 362.911388][ T8995] ? led_work+0x780/0x780 [ 362.915726][ T8995] process_one_work+0x121c/0x1fc0 [ 362.920791][ T8995] worker_thread+0x10cc/0x2740 [ 362.925560][ T8995] ? kmsan_get_metadata+0x116/0x180 [ 362.930792][ T8995] ? kmsan_get_metadata+0x116/0x180 [ 362.936000][ T8995] kthread+0x51c/0x560 [ 362.940077][ T8995] ? process_one_work+0x1fc0/0x1fc0 [ 362.945288][ T8995] ? kthread_blkcg+0x110/0x110 [ 362.950060][ T8995] ret_from_fork+0x1f/0x30 [ 362.955143][ T8995] Kernel Offset: disabled [ 362.959486][ T8995] Rebooting in 86400 seconds..